basev1

package
v0.8.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 30, 2024 License: Apache-2.0 Imports: 33 Imported by: 0

Documentation

Overview

Package basev1 is a reverse proxy.

It translates gRPC into RESTful JSON APIs.

Index

Constants

View Source
const (
	Permission_Check_FullMethodName              = "/base.v1.Permission/Check"
	Permission_Expand_FullMethodName             = "/base.v1.Permission/Expand"
	Permission_LookupEntity_FullMethodName       = "/base.v1.Permission/LookupEntity"
	Permission_LookupEntityStream_FullMethodName = "/base.v1.Permission/LookupEntityStream"
	Permission_LookupSubject_FullMethodName      = "/base.v1.Permission/LookupSubject"
	Permission_SubjectPermission_FullMethodName  = "/base.v1.Permission/SubjectPermission"
)
View Source
const (
	Schema_Write_FullMethodName        = "/base.v1.Schema/Write"
	Schema_PartialWrite_FullMethodName = "/base.v1.Schema/PartialWrite"
	Schema_Read_FullMethodName         = "/base.v1.Schema/Read"
	Schema_List_FullMethodName         = "/base.v1.Schema/List"
)
View Source
const (
	Data_Write_FullMethodName               = "/base.v1.Data/Write"
	Data_WriteRelationships_FullMethodName  = "/base.v1.Data/WriteRelationships"
	Data_ReadRelationships_FullMethodName   = "/base.v1.Data/ReadRelationships"
	Data_ReadAttributes_FullMethodName      = "/base.v1.Data/ReadAttributes"
	Data_Delete_FullMethodName              = "/base.v1.Data/Delete"
	Data_DeleteRelationships_FullMethodName = "/base.v1.Data/DeleteRelationships"
	Data_RunBundle_FullMethodName           = "/base.v1.Data/RunBundle"
)
View Source
const (
	Bundle_Write_FullMethodName  = "/base.v1.Bundle/Write"
	Bundle_Read_FullMethodName   = "/base.v1.Bundle/Read"
	Bundle_Delete_FullMethodName = "/base.v1.Bundle/Delete"
)
View Source
const (
	Tenancy_Create_FullMethodName = "/base.v1.Tenancy/Create"
	Tenancy_Delete_FullMethodName = "/base.v1.Tenancy/Delete"
	Tenancy_List_FullMethodName   = "/base.v1.Tenancy/List"
)
View Source
const (
	Watch_Watch_FullMethodName = "/base.v1.Watch/Watch"
)

Variables

View Source
var (
	CheckResult_name = map[int32]string{
		0: "CHECK_RESULT_UNSPECIFIED",
		1: "CHECK_RESULT_ALLOWED",
		2: "CHECK_RESULT_DENIED",
	}
	CheckResult_value = map[string]int32{
		"CHECK_RESULT_UNSPECIFIED": 0,
		"CHECK_RESULT_ALLOWED":     1,
		"CHECK_RESULT_DENIED":      2,
	}
)

Enum value maps for CheckResult.

View Source
var (
	AttributeType_name = map[int32]string{
		0: "ATTRIBUTE_TYPE_UNSPECIFIED",
		1: "ATTRIBUTE_TYPE_BOOLEAN",
		2: "ATTRIBUTE_TYPE_BOOLEAN_ARRAY",
		3: "ATTRIBUTE_TYPE_STRING",
		4: "ATTRIBUTE_TYPE_STRING_ARRAY",
		5: "ATTRIBUTE_TYPE_INTEGER",
		6: "ATTRIBUTE_TYPE_INTEGER_ARRAY",
		7: "ATTRIBUTE_TYPE_DOUBLE",
		8: "ATTRIBUTE_TYPE_DOUBLE_ARRAY",
	}
	AttributeType_value = map[string]int32{
		"ATTRIBUTE_TYPE_UNSPECIFIED":   0,
		"ATTRIBUTE_TYPE_BOOLEAN":       1,
		"ATTRIBUTE_TYPE_BOOLEAN_ARRAY": 2,
		"ATTRIBUTE_TYPE_STRING":        3,
		"ATTRIBUTE_TYPE_STRING_ARRAY":  4,
		"ATTRIBUTE_TYPE_INTEGER":       5,
		"ATTRIBUTE_TYPE_INTEGER_ARRAY": 6,
		"ATTRIBUTE_TYPE_DOUBLE":        7,
		"ATTRIBUTE_TYPE_DOUBLE_ARRAY":  8,
	}
)

Enum value maps for AttributeType.

View Source
var (
	Rewrite_Operation_name = map[int32]string{
		0: "OPERATION_UNSPECIFIED",
		1: "OPERATION_UNION",
		2: "OPERATION_INTERSECTION",
		3: "OPERATION_EXCLUSION",
	}
	Rewrite_Operation_value = map[string]int32{
		"OPERATION_UNSPECIFIED":  0,
		"OPERATION_UNION":        1,
		"OPERATION_INTERSECTION": 2,
		"OPERATION_EXCLUSION":    3,
	}
)

Enum value maps for Rewrite_Operation.

View Source
var (
	SchemaDefinition_Reference_name = map[int32]string{
		0: "REFERENCE_UNSPECIFIED",
		1: "REFERENCE_ENTITY",
		2: "REFERENCE_RULE",
	}
	SchemaDefinition_Reference_value = map[string]int32{
		"REFERENCE_UNSPECIFIED": 0,
		"REFERENCE_ENTITY":      1,
		"REFERENCE_RULE":        2,
	}
)

Enum value maps for SchemaDefinition_Reference.

View Source
var (
	EntityDefinition_Reference_name = map[int32]string{
		0: "REFERENCE_UNSPECIFIED",
		1: "REFERENCE_RELATION",
		2: "REFERENCE_PERMISSION",
		3: "REFERENCE_ATTRIBUTE",
	}
	EntityDefinition_Reference_value = map[string]int32{
		"REFERENCE_UNSPECIFIED": 0,
		"REFERENCE_RELATION":    1,
		"REFERENCE_PERMISSION":  2,
		"REFERENCE_ATTRIBUTE":   3,
	}
)

Enum value maps for EntityDefinition_Reference.

View Source
var (
	ExpandTreeNode_Operation_name = map[int32]string{
		0: "OPERATION_UNSPECIFIED",
		1: "OPERATION_UNION",
		2: "OPERATION_INTERSECTION",
		3: "OPERATION_EXCLUSION",
	}
	ExpandTreeNode_Operation_value = map[string]int32{
		"OPERATION_UNSPECIFIED":  0,
		"OPERATION_UNION":        1,
		"OPERATION_INTERSECTION": 2,
		"OPERATION_EXCLUSION":    3,
	}
)

Enum value maps for ExpandTreeNode_Operation.

View Source
var (
	DataChange_Operation_name = map[int32]string{
		0: "OPERATION_UNSPECIFIED",
		1: "OPERATION_CREATE",
		2: "OPERATION_DELETE",
	}
	DataChange_Operation_value = map[string]int32{
		"OPERATION_UNSPECIFIED": 0,
		"OPERATION_CREATE":      1,
		"OPERATION_DELETE":      2,
	}
)

Enum value maps for DataChange_Operation.

View Source
var (
	ErrorCode_name = map[int32]string{
		0:    "ERROR_CODE_UNSPECIFIED",
		1001: "ERROR_CODE_MISSING_BEARER_TOKEN",
		1002: "ERROR_CODE_UNAUTHENTICATED",
		1003: "ERROR_CODE_MISSING_TENANT_ID",
		1004: "ERROR_CODE_INVALID_AUDIENCE",
		1005: "ERROR_CODE_INVALID_CLAIMS",
		1006: "ERROR_CODE_INVALID_ISSUER",
		1007: "ERROR_CODE_INVALID_BEARER_TOKEN",
		2000: "ERROR_CODE_VALIDATION",
		2002: "ERROR_CODE_UNDEFINED_CHILD_TYPE",
		2003: "ERROR_CODE_UNDEFINED_CHILD_KIND",
		2006: "ERROR_CODE_UNDEFINED_RELATION_REFERENCE",
		2007: "ERROR_CODE_NOT_SUPPORTED_RELATION_WALK",
		2008: "ERROR_CODE_ENTITY_AND_SUBJECT_CANNOT_BE_EQUAL",
		2009: "ERROR_CODE_DEPTH_NOT_ENOUGH",
		2010: "ERROR_CODE_RELATION_REFERENCE_NOT_FOUND_IN_ENTITY_REFERENCES",
		2011: "ERROR_CODE_RELATION_REFERENCE_MUST_HAVE_ONE_ENTITY_REFERENCE",
		2012: "ERROR_CODE_DUPLICATED_ENTITY_REFERENCE",
		2013: "ERROR_CODE_DUPLICATED_RELATION_REFERENCE",
		2014: "ERROR_CODE_DUPLICATED_PERMISSION_REFERENCE",
		2015: "ERROR_CODE_SCHEMA_PARSE",
		2016: "ERROR_CODE_SCHEMA_COMPILE",
		2017: "ERROR_CODE_SUBJECT_RELATION_MUST_BE_EMPTY",
		2018: "ERROR_CODE_SUBJECT_RELATION_CANNOT_BE_EMPTY",
		2019: "ERROR_CODE_SCHEMA_MUST_HAVE_USER_ENTITY_DEFINITION",
		2020: "ERROR_CODE_UNIQUE_CONSTRAINT",
		2021: "ERROR_CODE_INVALID_CONTINUOUS_TOKEN",
		2022: "ERROR_CODE_INVALID_KEY",
		2023: "ERROR_CODE_ENTITY_TYPE_REQUIRED",
		2024: "ERROR_CODE_NO_ENTITY_REFERENCES_FOUND_IN_SCHEMA",
		2025: "ERROR_CODE_INVALID_ARGUMENT",
		2026: "ERROR_CODE_INVALID_RULE_REFERENCE",
		2027: "ERROR_CODE_NOT_SUPPORTED_WALK",
		2028: "ERROR_CODE_MISSING_ARGUMENT",
		2029: "ERROR_CODE_ALREADY_EXIST",
		2030: "ERROR_CODE_MAX_DATA_PER_WRITE_EXCEEDED",
		4000: "ERROR_CODE_NOT_FOUND",
		4001: "ERROR_CODE_ENTITY_TYPE_NOT_FOUND",
		4002: "ERROR_CODE_PERMISSION_NOT_FOUND",
		4003: "ERROR_CODE_SCHEMA_NOT_FOUND",
		4004: "ERROR_CODE_SUBJECT_TYPE_NOT_FOUND",
		4005: "ERROR_CODE_ENTITY_DEFINITION_NOT_FOUND",
		4006: "ERROR_CODE_PERMISSION_DEFINITION_NOT_FOUND",
		4007: "ERROR_CODE_RELATION_DEFINITION_NOT_FOUND",
		4008: "ERROR_CODE_RECORD_NOT_FOUND",
		4009: "ERROR_CODE_TENANT_NOT_FOUND",
		4010: "ERROR_CODE_ATTRIBUTE_DEFINITION_NOT_FOUND",
		4011: "ERROR_CODE_ATTRIBUTE_TYPE_MISMATCH",
		4012: "ERROR_CODE_BUNDLE_NOT_FOUND",
		4013: "ERROR_CODE_RULE_DEFINITION_NOT_FOUND",
		4014: "ERROR_CODE_ENTITY_STATEMENT_NOT_FOUND",
		4015: "ERROR_CODE_REFERENCE_NOT_FOUND",
		5000: "ERROR_CODE_INTERNAL",
		5001: "ERROR_CODE_CANCELLED",
		5002: "ERROR_CODE_SQL_BUILDER",
		5003: "ERROR_CODE_CIRCUIT_BREAKER",
		5005: "ERROR_CODE_EXECUTION",
		5006: "ERROR_CODE_SCAN",
		5007: "ERROR_CODE_MIGRATION",
		5008: "ERROR_CODE_TYPE_CONVERSATION",
		5009: "ERROR_CODE_ERROR_MAX_RETRIES",
		5010: "ERROR_CODE_ROLLBACK",
		5011: "ERROR_CODE_EXCLUSION_REQUIRES_MORE_THAN_ONE_FUNCTION",
		5012: "ERROR_CODE_NOT_IMPLEMENTED",
		5013: "ERROR_CODE_DATASTORE",
		5014: "ERROR_CODE_UNKNOWN_STATEMENT_TYPE",
		5015: "ERROR_CODE_UNKNOWN_REFERENCE_TYPE",
		5016: "ERROR_CODE_CANNOT_CONVERT_TO_ENTITY_STATEMENT",
		5017: "ERROR_CODE_CANNOT_CONVERT_TO_RELATION_STATEMENT",
		5018: "ERROR_CODE_CANNOT_CONVERT_TO_ATTRIBUTE_STATEMENT",
	}
	ErrorCode_value = map[string]int32{
		"ERROR_CODE_UNSPECIFIED":                                       0,
		"ERROR_CODE_MISSING_BEARER_TOKEN":                              1001,
		"ERROR_CODE_UNAUTHENTICATED":                                   1002,
		"ERROR_CODE_MISSING_TENANT_ID":                                 1003,
		"ERROR_CODE_INVALID_AUDIENCE":                                  1004,
		"ERROR_CODE_INVALID_CLAIMS":                                    1005,
		"ERROR_CODE_INVALID_ISSUER":                                    1006,
		"ERROR_CODE_INVALID_BEARER_TOKEN":                              1007,
		"ERROR_CODE_VALIDATION":                                        2000,
		"ERROR_CODE_UNDEFINED_CHILD_TYPE":                              2002,
		"ERROR_CODE_UNDEFINED_CHILD_KIND":                              2003,
		"ERROR_CODE_UNDEFINED_RELATION_REFERENCE":                      2006,
		"ERROR_CODE_NOT_SUPPORTED_RELATION_WALK":                       2007,
		"ERROR_CODE_ENTITY_AND_SUBJECT_CANNOT_BE_EQUAL":                2008,
		"ERROR_CODE_DEPTH_NOT_ENOUGH":                                  2009,
		"ERROR_CODE_RELATION_REFERENCE_NOT_FOUND_IN_ENTITY_REFERENCES": 2010,
		"ERROR_CODE_RELATION_REFERENCE_MUST_HAVE_ONE_ENTITY_REFERENCE": 2011,
		"ERROR_CODE_DUPLICATED_ENTITY_REFERENCE":                       2012,
		"ERROR_CODE_DUPLICATED_RELATION_REFERENCE":                     2013,
		"ERROR_CODE_DUPLICATED_PERMISSION_REFERENCE":                   2014,
		"ERROR_CODE_SCHEMA_PARSE":                                      2015,
		"ERROR_CODE_SCHEMA_COMPILE":                                    2016,
		"ERROR_CODE_SUBJECT_RELATION_MUST_BE_EMPTY":                    2017,
		"ERROR_CODE_SUBJECT_RELATION_CANNOT_BE_EMPTY":                  2018,
		"ERROR_CODE_SCHEMA_MUST_HAVE_USER_ENTITY_DEFINITION":           2019,
		"ERROR_CODE_UNIQUE_CONSTRAINT":                                 2020,
		"ERROR_CODE_INVALID_CONTINUOUS_TOKEN":                          2021,
		"ERROR_CODE_INVALID_KEY":                                       2022,
		"ERROR_CODE_ENTITY_TYPE_REQUIRED":                              2023,
		"ERROR_CODE_NO_ENTITY_REFERENCES_FOUND_IN_SCHEMA":              2024,
		"ERROR_CODE_INVALID_ARGUMENT":                                  2025,
		"ERROR_CODE_INVALID_RULE_REFERENCE":                            2026,
		"ERROR_CODE_NOT_SUPPORTED_WALK":                                2027,
		"ERROR_CODE_MISSING_ARGUMENT":                                  2028,
		"ERROR_CODE_ALREADY_EXIST":                                     2029,
		"ERROR_CODE_MAX_DATA_PER_WRITE_EXCEEDED":                       2030,
		"ERROR_CODE_NOT_FOUND":                                         4000,
		"ERROR_CODE_ENTITY_TYPE_NOT_FOUND":                             4001,
		"ERROR_CODE_PERMISSION_NOT_FOUND":                              4002,
		"ERROR_CODE_SCHEMA_NOT_FOUND":                                  4003,
		"ERROR_CODE_SUBJECT_TYPE_NOT_FOUND":                            4004,
		"ERROR_CODE_ENTITY_DEFINITION_NOT_FOUND":                       4005,
		"ERROR_CODE_PERMISSION_DEFINITION_NOT_FOUND":                   4006,
		"ERROR_CODE_RELATION_DEFINITION_NOT_FOUND":                     4007,
		"ERROR_CODE_RECORD_NOT_FOUND":                                  4008,
		"ERROR_CODE_TENANT_NOT_FOUND":                                  4009,
		"ERROR_CODE_ATTRIBUTE_DEFINITION_NOT_FOUND":                    4010,
		"ERROR_CODE_ATTRIBUTE_TYPE_MISMATCH":                           4011,
		"ERROR_CODE_BUNDLE_NOT_FOUND":                                  4012,
		"ERROR_CODE_RULE_DEFINITION_NOT_FOUND":                         4013,
		"ERROR_CODE_ENTITY_STATEMENT_NOT_FOUND":                        4014,
		"ERROR_CODE_REFERENCE_NOT_FOUND":                               4015,
		"ERROR_CODE_INTERNAL":                                          5000,
		"ERROR_CODE_CANCELLED":                                         5001,
		"ERROR_CODE_SQL_BUILDER":                                       5002,
		"ERROR_CODE_CIRCUIT_BREAKER":                                   5003,
		"ERROR_CODE_EXECUTION":                                         5005,
		"ERROR_CODE_SCAN":                                              5006,
		"ERROR_CODE_MIGRATION":                                         5007,
		"ERROR_CODE_TYPE_CONVERSATION":                                 5008,
		"ERROR_CODE_ERROR_MAX_RETRIES":                                 5009,
		"ERROR_CODE_ROLLBACK":                                          5010,
		"ERROR_CODE_EXCLUSION_REQUIRES_MORE_THAN_ONE_FUNCTION":         5011,
		"ERROR_CODE_NOT_IMPLEMENTED":                                   5012,
		"ERROR_CODE_DATASTORE":                                         5013,
		"ERROR_CODE_UNKNOWN_STATEMENT_TYPE":                            5014,
		"ERROR_CODE_UNKNOWN_REFERENCE_TYPE":                            5015,
		"ERROR_CODE_CANNOT_CONVERT_TO_ENTITY_STATEMENT":                5016,
		"ERROR_CODE_CANNOT_CONVERT_TO_RELATION_STATEMENT":              5017,
		"ERROR_CODE_CANNOT_CONVERT_TO_ATTRIBUTE_STATEMENT":             5018,
	}
)

Enum value maps for ErrorCode.

View Source
var Bundle_ServiceDesc = grpc.ServiceDesc{
	ServiceName: "base.v1.Bundle",
	HandlerType: (*BundleServer)(nil),
	Methods: []grpc.MethodDesc{
		{
			MethodName: "Write",
			Handler:    _Bundle_Write_Handler,
		},
		{
			MethodName: "Read",
			Handler:    _Bundle_Read_Handler,
		},
		{
			MethodName: "Delete",
			Handler:    _Bundle_Delete_Handler,
		},
	},
	Streams:  []grpc.StreamDesc{},
	Metadata: "base/v1/service.proto",
}

Bundle_ServiceDesc is the grpc.ServiceDesc for Bundle service. It's only intended for direct use with grpc.RegisterService, and not to be introspected or modified (even as a copy)

View Source
var Data_ServiceDesc = grpc.ServiceDesc{
	ServiceName: "base.v1.Data",
	HandlerType: (*DataServer)(nil),
	Methods: []grpc.MethodDesc{
		{
			MethodName: "Write",
			Handler:    _Data_Write_Handler,
		},
		{
			MethodName: "WriteRelationships",
			Handler:    _Data_WriteRelationships_Handler,
		},
		{
			MethodName: "ReadRelationships",
			Handler:    _Data_ReadRelationships_Handler,
		},
		{
			MethodName: "ReadAttributes",
			Handler:    _Data_ReadAttributes_Handler,
		},
		{
			MethodName: "Delete",
			Handler:    _Data_Delete_Handler,
		},
		{
			MethodName: "DeleteRelationships",
			Handler:    _Data_DeleteRelationships_Handler,
		},
		{
			MethodName: "RunBundle",
			Handler:    _Data_RunBundle_Handler,
		},
	},
	Streams:  []grpc.StreamDesc{},
	Metadata: "base/v1/service.proto",
}

Data_ServiceDesc is the grpc.ServiceDesc for Data service. It's only intended for direct use with grpc.RegisterService, and not to be introspected or modified (even as a copy)

View Source
var File_base_v1_base_proto protoreflect.FileDescriptor
View Source
var File_base_v1_errors_proto protoreflect.FileDescriptor
View Source
var File_base_v1_openapi_proto protoreflect.FileDescriptor
View Source
var File_base_v1_service_proto protoreflect.FileDescriptor
View Source
var Permission_ServiceDesc = grpc.ServiceDesc{
	ServiceName: "base.v1.Permission",
	HandlerType: (*PermissionServer)(nil),
	Methods: []grpc.MethodDesc{
		{
			MethodName: "Check",
			Handler:    _Permission_Check_Handler,
		},
		{
			MethodName: "Expand",
			Handler:    _Permission_Expand_Handler,
		},
		{
			MethodName: "LookupEntity",
			Handler:    _Permission_LookupEntity_Handler,
		},
		{
			MethodName: "LookupSubject",
			Handler:    _Permission_LookupSubject_Handler,
		},
		{
			MethodName: "SubjectPermission",
			Handler:    _Permission_SubjectPermission_Handler,
		},
	},
	Streams: []grpc.StreamDesc{
		{
			StreamName:    "LookupEntityStream",
			Handler:       _Permission_LookupEntityStream_Handler,
			ServerStreams: true,
		},
	},
	Metadata: "base/v1/service.proto",
}

Permission_ServiceDesc is the grpc.ServiceDesc for Permission service. It's only intended for direct use with grpc.RegisterService, and not to be introspected or modified (even as a copy)

View Source
var Schema_ServiceDesc = grpc.ServiceDesc{
	ServiceName: "base.v1.Schema",
	HandlerType: (*SchemaServer)(nil),
	Methods: []grpc.MethodDesc{
		{
			MethodName: "Write",
			Handler:    _Schema_Write_Handler,
		},
		{
			MethodName: "PartialWrite",
			Handler:    _Schema_PartialWrite_Handler,
		},
		{
			MethodName: "Read",
			Handler:    _Schema_Read_Handler,
		},
		{
			MethodName: "List",
			Handler:    _Schema_List_Handler,
		},
	},
	Streams:  []grpc.StreamDesc{},
	Metadata: "base/v1/service.proto",
}

Schema_ServiceDesc is the grpc.ServiceDesc for Schema service. It's only intended for direct use with grpc.RegisterService, and not to be introspected or modified (even as a copy)

View Source
var Tenancy_ServiceDesc = grpc.ServiceDesc{
	ServiceName: "base.v1.Tenancy",
	HandlerType: (*TenancyServer)(nil),
	Methods: []grpc.MethodDesc{
		{
			MethodName: "Create",
			Handler:    _Tenancy_Create_Handler,
		},
		{
			MethodName: "Delete",
			Handler:    _Tenancy_Delete_Handler,
		},
		{
			MethodName: "List",
			Handler:    _Tenancy_List_Handler,
		},
	},
	Streams:  []grpc.StreamDesc{},
	Metadata: "base/v1/service.proto",
}

Tenancy_ServiceDesc is the grpc.ServiceDesc for Tenancy service. It's only intended for direct use with grpc.RegisterService, and not to be introspected or modified (even as a copy)

View Source
var Watch_ServiceDesc = grpc.ServiceDesc{
	ServiceName: "base.v1.Watch",
	HandlerType: (*WatchServer)(nil),
	Methods:     []grpc.MethodDesc{},
	Streams: []grpc.StreamDesc{
		{
			StreamName:    "Watch",
			Handler:       _Watch_Watch_Handler,
			ServerStreams: true,
		},
	},
	Metadata: "base/v1/service.proto",
}

Watch_ServiceDesc is the grpc.ServiceDesc for Watch service. It's only intended for direct use with grpc.RegisterService, and not to be introspected or modified (even as a copy)

Functions

func RegisterBundleHandler added in v0.6.0

func RegisterBundleHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterBundleHandler registers the http handlers for service Bundle to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterBundleHandlerClient added in v0.6.0

func RegisterBundleHandlerClient(ctx context.Context, mux *runtime.ServeMux, client BundleClient) error

RegisterBundleHandlerClient registers the http handlers for service Bundle to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "BundleClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "BundleClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "BundleClient" to call the correct interceptors.

func RegisterBundleHandlerFromEndpoint added in v0.6.0

func RegisterBundleHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterBundleHandlerFromEndpoint is same as RegisterBundleHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterBundleHandlerServer added in v0.6.0

func RegisterBundleHandlerServer(ctx context.Context, mux *runtime.ServeMux, server BundleServer) error

RegisterBundleHandlerServer registers the http handlers for service Bundle to "mux". UnaryRPC :call BundleServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterBundleHandlerFromEndpoint instead.

func RegisterBundleServer added in v0.6.0

func RegisterBundleServer(s grpc.ServiceRegistrar, srv BundleServer)

func RegisterDataHandler added in v0.5.0

func RegisterDataHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterDataHandler registers the http handlers for service Data to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterDataHandlerClient added in v0.5.0

func RegisterDataHandlerClient(ctx context.Context, mux *runtime.ServeMux, client DataClient) error

RegisterDataHandlerClient registers the http handlers for service Data to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "DataClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "DataClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "DataClient" to call the correct interceptors.

func RegisterDataHandlerFromEndpoint added in v0.5.0

func RegisterDataHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterDataHandlerFromEndpoint is same as RegisterDataHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterDataHandlerServer added in v0.5.0

func RegisterDataHandlerServer(ctx context.Context, mux *runtime.ServeMux, server DataServer) error

RegisterDataHandlerServer registers the http handlers for service Data to "mux". UnaryRPC :call DataServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterDataHandlerFromEndpoint instead.

func RegisterDataServer added in v0.5.0

func RegisterDataServer(s grpc.ServiceRegistrar, srv DataServer)

func RegisterPermissionHandler

func RegisterPermissionHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterPermissionHandler registers the http handlers for service Permission to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterPermissionHandlerClient

func RegisterPermissionHandlerClient(ctx context.Context, mux *runtime.ServeMux, client PermissionClient) error

RegisterPermissionHandlerClient registers the http handlers for service Permission to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "PermissionClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "PermissionClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "PermissionClient" to call the correct interceptors.

func RegisterPermissionHandlerFromEndpoint

func RegisterPermissionHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterPermissionHandlerFromEndpoint is same as RegisterPermissionHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterPermissionHandlerServer

func RegisterPermissionHandlerServer(ctx context.Context, mux *runtime.ServeMux, server PermissionServer) error

RegisterPermissionHandlerServer registers the http handlers for service Permission to "mux". UnaryRPC :call PermissionServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterPermissionHandlerFromEndpoint instead.

func RegisterPermissionServer

func RegisterPermissionServer(s grpc.ServiceRegistrar, srv PermissionServer)

func RegisterSchemaHandler

func RegisterSchemaHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterSchemaHandler registers the http handlers for service Schema to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterSchemaHandlerClient

func RegisterSchemaHandlerClient(ctx context.Context, mux *runtime.ServeMux, client SchemaClient) error

RegisterSchemaHandlerClient registers the http handlers for service Schema to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "SchemaClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "SchemaClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "SchemaClient" to call the correct interceptors.

func RegisterSchemaHandlerFromEndpoint

func RegisterSchemaHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterSchemaHandlerFromEndpoint is same as RegisterSchemaHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterSchemaHandlerServer

func RegisterSchemaHandlerServer(ctx context.Context, mux *runtime.ServeMux, server SchemaServer) error

RegisterSchemaHandlerServer registers the http handlers for service Schema to "mux". UnaryRPC :call SchemaServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterSchemaHandlerFromEndpoint instead.

func RegisterSchemaServer

func RegisterSchemaServer(s grpc.ServiceRegistrar, srv SchemaServer)

func RegisterTenancyHandler added in v0.3.0

func RegisterTenancyHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterTenancyHandler registers the http handlers for service Tenancy to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterTenancyHandlerClient added in v0.3.0

func RegisterTenancyHandlerClient(ctx context.Context, mux *runtime.ServeMux, client TenancyClient) error

RegisterTenancyHandlerClient registers the http handlers for service Tenancy to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "TenancyClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "TenancyClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "TenancyClient" to call the correct interceptors.

func RegisterTenancyHandlerFromEndpoint added in v0.3.0

func RegisterTenancyHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterTenancyHandlerFromEndpoint is same as RegisterTenancyHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterTenancyHandlerServer added in v0.3.0

func RegisterTenancyHandlerServer(ctx context.Context, mux *runtime.ServeMux, server TenancyServer) error

RegisterTenancyHandlerServer registers the http handlers for service Tenancy to "mux". UnaryRPC :call TenancyServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterTenancyHandlerFromEndpoint instead.

func RegisterTenancyServer added in v0.3.0

func RegisterTenancyServer(s grpc.ServiceRegistrar, srv TenancyServer)

func RegisterWatchHandler added in v0.4.4

func RegisterWatchHandler(ctx context.Context, mux *runtime.ServeMux, conn *grpc.ClientConn) error

RegisterWatchHandler registers the http handlers for service Watch to "mux". The handlers forward requests to the grpc endpoint over "conn".

func RegisterWatchHandlerClient added in v0.4.4

func RegisterWatchHandlerClient(ctx context.Context, mux *runtime.ServeMux, client WatchClient) error

RegisterWatchHandlerClient registers the http handlers for service Watch to "mux". The handlers forward requests to the grpc endpoint over the given implementation of "WatchClient". Note: the gRPC framework executes interceptors within the gRPC handler. If the passed in "WatchClient" doesn't go through the normal gRPC flow (creating a gRPC client etc.) then it will be up to the passed in "WatchClient" to call the correct interceptors.

func RegisterWatchHandlerFromEndpoint added in v0.4.4

func RegisterWatchHandlerFromEndpoint(ctx context.Context, mux *runtime.ServeMux, endpoint string, opts []grpc.DialOption) (err error)

RegisterWatchHandlerFromEndpoint is same as RegisterWatchHandler but automatically dials to "endpoint" and closes the connection when "ctx" gets done.

func RegisterWatchHandlerServer added in v0.4.4

func RegisterWatchHandlerServer(ctx context.Context, mux *runtime.ServeMux, server WatchServer) error

RegisterWatchHandlerServer registers the http handlers for service Watch to "mux". UnaryRPC :call WatchServer directly. StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906. Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterWatchHandlerFromEndpoint instead.

func RegisterWatchServer added in v0.4.4

func RegisterWatchServer(s grpc.ServiceRegistrar, srv WatchServer)

Types

type Argument added in v0.5.0

type Argument struct {

	// Types that are assignable to Type:
	//
	//	*Argument_ComputedAttribute
	//	*Argument_ContextAttribute
	Type isArgument_Type `protobuf_oneof:"type"`
	// contains filtered or unexported fields
}

Argument defines the type of argument in a Call. It can be either a ComputedAttribute or a ContextAttribute.

func (*Argument) Descriptor deprecated added in v0.5.0

func (*Argument) Descriptor() ([]byte, []int)

Deprecated: Use Argument.ProtoReflect.Descriptor instead.

func (*Argument) GetComputedAttribute added in v0.5.0

func (x *Argument) GetComputedAttribute() *ComputedAttribute

func (*Argument) GetContextAttribute added in v0.5.0

func (x *Argument) GetContextAttribute() *ContextAttribute

func (*Argument) GetType added in v0.5.0

func (m *Argument) GetType() isArgument_Type

func (*Argument) ProtoMessage added in v0.5.0

func (*Argument) ProtoMessage()

func (*Argument) ProtoReflect added in v0.5.0

func (x *Argument) ProtoReflect() protoreflect.Message

func (*Argument) Reset added in v0.5.0

func (x *Argument) Reset()

func (*Argument) String added in v0.5.0

func (x *Argument) String() string

func (*Argument) Validate added in v0.5.0

func (m *Argument) Validate() error

Validate checks the field values on Argument with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Argument) ValidateAll added in v0.5.0

func (m *Argument) ValidateAll() error

ValidateAll checks the field values on Argument with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ArgumentMultiError, or nil if none found.

type ArgumentMultiError added in v0.5.0

type ArgumentMultiError []error

ArgumentMultiError is an error wrapping multiple validation errors returned by Argument.ValidateAll() if the designated constraints aren't met.

func (ArgumentMultiError) AllErrors added in v0.5.0

func (m ArgumentMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ArgumentMultiError) Error added in v0.5.0

func (m ArgumentMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type ArgumentValidationError added in v0.5.0

type ArgumentValidationError struct {
	// contains filtered or unexported fields
}

ArgumentValidationError is the validation error returned by Argument.Validate if the designated constraints aren't met.

func (ArgumentValidationError) Cause added in v0.5.0

func (e ArgumentValidationError) Cause() error

Cause function returns cause value.

func (ArgumentValidationError) Error added in v0.5.0

func (e ArgumentValidationError) Error() string

Error satisfies the builtin error interface

func (ArgumentValidationError) ErrorName added in v0.5.0

func (e ArgumentValidationError) ErrorName() string

ErrorName returns error name.

func (ArgumentValidationError) Field added in v0.5.0

func (e ArgumentValidationError) Field() string

Field function returns field value.

func (ArgumentValidationError) Key added in v0.5.0

func (e ArgumentValidationError) Key() bool

Key function returns key value.

func (ArgumentValidationError) Reason added in v0.5.0

func (e ArgumentValidationError) Reason() string

Reason function returns reason value.

type Argument_ComputedAttribute added in v0.5.0

type Argument_ComputedAttribute struct {
	ComputedAttribute *ComputedAttribute `protobuf:"bytes,1,opt,name=computed_attribute,json=computedAttribute,proto3,oneof"`
}

type Argument_ContextAttribute added in v0.5.0

type Argument_ContextAttribute struct {
	ContextAttribute *ContextAttribute `protobuf:"bytes,2,opt,name=context_attribute,json=contextAttribute,proto3,oneof"`
}

type Attribute added in v0.5.0

type Attribute struct {
	Entity    *Entity    `protobuf:"bytes,1,opt,name=entity,proto3" json:"entity,omitempty"`
	Attribute string     `protobuf:"bytes,2,opt,name=attribute,proto3" json:"attribute,omitempty"` // Name of the attribute
	Value     *anypb.Any `protobuf:"bytes,3,opt,name=value,proto3" json:"value,omitempty"`
	// contains filtered or unexported fields
}

Attribute represents an attribute of an entity with a specific type and value.

func (*Attribute) Descriptor deprecated added in v0.5.0

func (*Attribute) Descriptor() ([]byte, []int)

Deprecated: Use Attribute.ProtoReflect.Descriptor instead.

func (*Attribute) GetAttribute added in v0.5.0

func (x *Attribute) GetAttribute() string

func (*Attribute) GetEntity added in v0.5.0

func (x *Attribute) GetEntity() *Entity

func (*Attribute) GetValue added in v0.5.0

func (x *Attribute) GetValue() *anypb.Any

func (*Attribute) ProtoMessage added in v0.5.0

func (*Attribute) ProtoMessage()

func (*Attribute) ProtoReflect added in v0.5.0

func (x *Attribute) ProtoReflect() protoreflect.Message

func (*Attribute) Reset added in v0.5.0

func (x *Attribute) Reset()

func (*Attribute) String added in v0.5.0

func (x *Attribute) String() string

func (*Attribute) Validate added in v0.5.0

func (m *Attribute) Validate() error

Validate checks the field values on Attribute with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Attribute) ValidateAll added in v0.5.0

func (m *Attribute) ValidateAll() error

ValidateAll checks the field values on Attribute with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in AttributeMultiError, or nil if none found.

type AttributeDefinition added in v0.5.0

type AttributeDefinition struct {

	// The name of the attribute, which follows a specific string pattern and has a maximum byte size.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The type of the attribute.
	Type AttributeType `protobuf:"varint,2,opt,name=type,proto3,enum=base.v1.AttributeType" json:"type,omitempty"`
	// contains filtered or unexported fields
}

The AttributeDefinition message provides detailed information about a specific attribute.

func (*AttributeDefinition) Descriptor deprecated added in v0.5.0

func (*AttributeDefinition) Descriptor() ([]byte, []int)

Deprecated: Use AttributeDefinition.ProtoReflect.Descriptor instead.

func (*AttributeDefinition) GetName added in v0.5.0

func (x *AttributeDefinition) GetName() string

func (*AttributeDefinition) GetType added in v0.5.0

func (x *AttributeDefinition) GetType() AttributeType

func (*AttributeDefinition) ProtoMessage added in v0.5.0

func (*AttributeDefinition) ProtoMessage()

func (*AttributeDefinition) ProtoReflect added in v0.5.0

func (x *AttributeDefinition) ProtoReflect() protoreflect.Message

func (*AttributeDefinition) Reset added in v0.5.0

func (x *AttributeDefinition) Reset()

func (*AttributeDefinition) String added in v0.5.0

func (x *AttributeDefinition) String() string

func (*AttributeDefinition) Validate added in v0.5.0

func (m *AttributeDefinition) Validate() error

Validate checks the field values on AttributeDefinition with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*AttributeDefinition) ValidateAll added in v0.5.0

func (m *AttributeDefinition) ValidateAll() error

ValidateAll checks the field values on AttributeDefinition with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in AttributeDefinitionMultiError, or nil if none found.

type AttributeDefinitionMultiError added in v0.5.0

type AttributeDefinitionMultiError []error

AttributeDefinitionMultiError is an error wrapping multiple validation errors returned by AttributeDefinition.ValidateAll() if the designated constraints aren't met.

func (AttributeDefinitionMultiError) AllErrors added in v0.5.0

func (m AttributeDefinitionMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (AttributeDefinitionMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type AttributeDefinitionValidationError added in v0.5.0

type AttributeDefinitionValidationError struct {
	// contains filtered or unexported fields
}

AttributeDefinitionValidationError is the validation error returned by AttributeDefinition.Validate if the designated constraints aren't met.

func (AttributeDefinitionValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (AttributeDefinitionValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (AttributeDefinitionValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (AttributeDefinitionValidationError) Field added in v0.5.0

Field function returns field value.

func (AttributeDefinitionValidationError) Key added in v0.5.0

Key function returns key value.

func (AttributeDefinitionValidationError) Reason added in v0.5.0

Reason function returns reason value.

type AttributeFilter added in v0.5.0

type AttributeFilter struct {
	Entity     *EntityFilter `protobuf:"bytes,1,opt,name=entity,proto3" json:"entity,omitempty"`
	Attributes []string      `protobuf:"bytes,2,rep,name=attributes,proto3" json:"attributes,omitempty"` // Names of the attributes to be filtered
	// contains filtered or unexported fields
}

AttributeFilter is used to filter attributes based on the entity and attribute names.

func (*AttributeFilter) Descriptor deprecated added in v0.5.0

func (*AttributeFilter) Descriptor() ([]byte, []int)

Deprecated: Use AttributeFilter.ProtoReflect.Descriptor instead.

func (*AttributeFilter) GetAttributes added in v0.5.0

func (x *AttributeFilter) GetAttributes() []string

func (*AttributeFilter) GetEntity added in v0.5.0

func (x *AttributeFilter) GetEntity() *EntityFilter

func (*AttributeFilter) ProtoMessage added in v0.5.0

func (*AttributeFilter) ProtoMessage()

func (*AttributeFilter) ProtoReflect added in v0.5.0

func (x *AttributeFilter) ProtoReflect() protoreflect.Message

func (*AttributeFilter) Reset added in v0.5.0

func (x *AttributeFilter) Reset()

func (*AttributeFilter) String added in v0.5.0

func (x *AttributeFilter) String() string

func (*AttributeFilter) Validate added in v0.5.0

func (m *AttributeFilter) Validate() error

Validate checks the field values on AttributeFilter with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*AttributeFilter) ValidateAll added in v0.5.0

func (m *AttributeFilter) ValidateAll() error

ValidateAll checks the field values on AttributeFilter with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in AttributeFilterMultiError, or nil if none found.

type AttributeFilterMultiError added in v0.5.0

type AttributeFilterMultiError []error

AttributeFilterMultiError is an error wrapping multiple validation errors returned by AttributeFilter.ValidateAll() if the designated constraints aren't met.

func (AttributeFilterMultiError) AllErrors added in v0.5.0

func (m AttributeFilterMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (AttributeFilterMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type AttributeFilterValidationError added in v0.5.0

type AttributeFilterValidationError struct {
	// contains filtered or unexported fields
}

AttributeFilterValidationError is the validation error returned by AttributeFilter.Validate if the designated constraints aren't met.

func (AttributeFilterValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (AttributeFilterValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (AttributeFilterValidationError) ErrorName added in v0.5.0

func (e AttributeFilterValidationError) ErrorName() string

ErrorName returns error name.

func (AttributeFilterValidationError) Field added in v0.5.0

Field function returns field value.

func (AttributeFilterValidationError) Key added in v0.5.0

Key function returns key value.

func (AttributeFilterValidationError) Reason added in v0.5.0

Reason function returns reason value.

type AttributeMultiError added in v0.5.0

type AttributeMultiError []error

AttributeMultiError is an error wrapping multiple validation errors returned by Attribute.ValidateAll() if the designated constraints aren't met.

func (AttributeMultiError) AllErrors added in v0.5.0

func (m AttributeMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (AttributeMultiError) Error added in v0.5.0

func (m AttributeMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type AttributeReadRequest added in v0.5.0

type AttributeReadRequest struct {

	// tenant_id represents the unique identifier of the tenant from which the attributes are being read.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// metadata holds additional information related to the request.
	Metadata *AttributeReadRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// filter specifies the criteria used to select the attributes that should be returned.
	Filter *AttributeFilter `protobuf:"bytes,3,opt,name=filter,proto3" json:"filter,omitempty"`
	// page_size specifies the number of results to return in a single page.
	// If more results are available, a continuous_token is included in the response.
	PageSize uint32 `protobuf:"varint,4,opt,name=page_size,proto3" json:"page_size,omitempty"`
	// continuous_token is used in case of paginated reads to get the next page of results.
	ContinuousToken string `protobuf:"bytes,5,opt,name=continuous_token,proto3" json:"continuous_token,omitempty"`
	// contains filtered or unexported fields
}

AttributeReadRequest defines the structure of a request for reading attributes. It includes the tenant_id, metadata, attribute filter, page size for pagination, and a continuous token for multi-page results.

func (*AttributeReadRequest) Descriptor deprecated added in v0.5.0

func (*AttributeReadRequest) Descriptor() ([]byte, []int)

Deprecated: Use AttributeReadRequest.ProtoReflect.Descriptor instead.

func (*AttributeReadRequest) GetContinuousToken added in v0.5.0

func (x *AttributeReadRequest) GetContinuousToken() string

func (*AttributeReadRequest) GetFilter added in v0.5.0

func (x *AttributeReadRequest) GetFilter() *AttributeFilter

func (*AttributeReadRequest) GetMetadata added in v0.5.0

func (*AttributeReadRequest) GetPageSize added in v0.5.0

func (x *AttributeReadRequest) GetPageSize() uint32

func (*AttributeReadRequest) GetTenantId added in v0.5.0

func (x *AttributeReadRequest) GetTenantId() string

func (*AttributeReadRequest) ProtoMessage added in v0.5.0

func (*AttributeReadRequest) ProtoMessage()

func (*AttributeReadRequest) ProtoReflect added in v0.5.0

func (x *AttributeReadRequest) ProtoReflect() protoreflect.Message

func (*AttributeReadRequest) Reset added in v0.5.0

func (x *AttributeReadRequest) Reset()

func (*AttributeReadRequest) String added in v0.5.0

func (x *AttributeReadRequest) String() string

func (*AttributeReadRequest) Validate added in v0.5.0

func (m *AttributeReadRequest) Validate() error

Validate checks the field values on AttributeReadRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*AttributeReadRequest) ValidateAll added in v0.5.0

func (m *AttributeReadRequest) ValidateAll() error

ValidateAll checks the field values on AttributeReadRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in AttributeReadRequestMultiError, or nil if none found.

type AttributeReadRequestMetadata added in v0.5.0

type AttributeReadRequestMetadata struct {

	// snap_token represents a specific state or "snapshot" of the database.
	SnapToken string `protobuf:"bytes,1,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// contains filtered or unexported fields
}

AttributeReadRequestMetadata defines the structure for the metadata of an attribute read request. It includes the snap_token associated with a particular state of the database.

func (*AttributeReadRequestMetadata) Descriptor deprecated added in v0.5.0

func (*AttributeReadRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use AttributeReadRequestMetadata.ProtoReflect.Descriptor instead.

func (*AttributeReadRequestMetadata) GetSnapToken added in v0.5.0

func (x *AttributeReadRequestMetadata) GetSnapToken() string

func (*AttributeReadRequestMetadata) ProtoMessage added in v0.5.0

func (*AttributeReadRequestMetadata) ProtoMessage()

func (*AttributeReadRequestMetadata) ProtoReflect added in v0.5.0

func (*AttributeReadRequestMetadata) Reset added in v0.5.0

func (x *AttributeReadRequestMetadata) Reset()

func (*AttributeReadRequestMetadata) String added in v0.5.0

func (*AttributeReadRequestMetadata) Validate added in v0.5.0

func (m *AttributeReadRequestMetadata) Validate() error

Validate checks the field values on AttributeReadRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*AttributeReadRequestMetadata) ValidateAll added in v0.5.0

func (m *AttributeReadRequestMetadata) ValidateAll() error

ValidateAll checks the field values on AttributeReadRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in AttributeReadRequestMetadataMultiError, or nil if none found.

type AttributeReadRequestMetadataMultiError added in v0.5.0

type AttributeReadRequestMetadataMultiError []error

AttributeReadRequestMetadataMultiError is an error wrapping multiple validation errors returned by AttributeReadRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (AttributeReadRequestMetadataMultiError) AllErrors added in v0.5.0

AllErrors returns a list of validation violation errors.

func (AttributeReadRequestMetadataMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type AttributeReadRequestMetadataValidationError added in v0.5.0

type AttributeReadRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

AttributeReadRequestMetadataValidationError is the validation error returned by AttributeReadRequestMetadata.Validate if the designated constraints aren't met.

func (AttributeReadRequestMetadataValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (AttributeReadRequestMetadataValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (AttributeReadRequestMetadataValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (AttributeReadRequestMetadataValidationError) Field added in v0.5.0

Field function returns field value.

func (AttributeReadRequestMetadataValidationError) Key added in v0.5.0

Key function returns key value.

func (AttributeReadRequestMetadataValidationError) Reason added in v0.5.0

Reason function returns reason value.

type AttributeReadRequestMultiError added in v0.5.0

type AttributeReadRequestMultiError []error

AttributeReadRequestMultiError is an error wrapping multiple validation errors returned by AttributeReadRequest.ValidateAll() if the designated constraints aren't met.

func (AttributeReadRequestMultiError) AllErrors added in v0.5.0

func (m AttributeReadRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (AttributeReadRequestMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type AttributeReadRequestValidationError added in v0.5.0

type AttributeReadRequestValidationError struct {
	// contains filtered or unexported fields
}

AttributeReadRequestValidationError is the validation error returned by AttributeReadRequest.Validate if the designated constraints aren't met.

func (AttributeReadRequestValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (AttributeReadRequestValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (AttributeReadRequestValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (AttributeReadRequestValidationError) Field added in v0.5.0

Field function returns field value.

func (AttributeReadRequestValidationError) Key added in v0.5.0

Key function returns key value.

func (AttributeReadRequestValidationError) Reason added in v0.5.0

Reason function returns reason value.

type AttributeReadResponse added in v0.5.0

type AttributeReadResponse struct {

	// attributes is a list of the attributes retrieved in the read operation.
	Attributes []*Attribute `protobuf:"bytes,1,rep,name=attributes,proto3" json:"attributes,omitempty"`
	// continuous_token is used in the case of paginated reads to retrieve the next page of results.
	ContinuousToken string `protobuf:"bytes,2,opt,name=continuous_token,proto3" json:"continuous_token,omitempty"`
	// contains filtered or unexported fields
}

AttributeReadResponse defines the structure of the response to an attribute read request. It includes the attributes retrieved and a continuous token for handling result pagination.

func (*AttributeReadResponse) Descriptor deprecated added in v0.5.0

func (*AttributeReadResponse) Descriptor() ([]byte, []int)

Deprecated: Use AttributeReadResponse.ProtoReflect.Descriptor instead.

func (*AttributeReadResponse) GetAttributes added in v0.5.0

func (x *AttributeReadResponse) GetAttributes() []*Attribute

func (*AttributeReadResponse) GetContinuousToken added in v0.5.0

func (x *AttributeReadResponse) GetContinuousToken() string

func (*AttributeReadResponse) ProtoMessage added in v0.5.0

func (*AttributeReadResponse) ProtoMessage()

func (*AttributeReadResponse) ProtoReflect added in v0.5.0

func (x *AttributeReadResponse) ProtoReflect() protoreflect.Message

func (*AttributeReadResponse) Reset added in v0.5.0

func (x *AttributeReadResponse) Reset()

func (*AttributeReadResponse) String added in v0.5.0

func (x *AttributeReadResponse) String() string

func (*AttributeReadResponse) Validate added in v0.5.0

func (m *AttributeReadResponse) Validate() error

Validate checks the field values on AttributeReadResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*AttributeReadResponse) ValidateAll added in v0.5.0

func (m *AttributeReadResponse) ValidateAll() error

ValidateAll checks the field values on AttributeReadResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in AttributeReadResponseMultiError, or nil if none found.

type AttributeReadResponseMultiError added in v0.5.0

type AttributeReadResponseMultiError []error

AttributeReadResponseMultiError is an error wrapping multiple validation errors returned by AttributeReadResponse.ValidateAll() if the designated constraints aren't met.

func (AttributeReadResponseMultiError) AllErrors added in v0.5.0

func (m AttributeReadResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (AttributeReadResponseMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type AttributeReadResponseValidationError added in v0.5.0

type AttributeReadResponseValidationError struct {
	// contains filtered or unexported fields
}

AttributeReadResponseValidationError is the validation error returned by AttributeReadResponse.Validate if the designated constraints aren't met.

func (AttributeReadResponseValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (AttributeReadResponseValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (AttributeReadResponseValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (AttributeReadResponseValidationError) Field added in v0.5.0

Field function returns field value.

func (AttributeReadResponseValidationError) Key added in v0.5.0

Key function returns key value.

func (AttributeReadResponseValidationError) Reason added in v0.5.0

Reason function returns reason value.

type AttributeType added in v0.5.0

type AttributeType int32

Enumerates the types of attribute.

const (
	// Not specified attribute type. This is the default value.
	AttributeType_ATTRIBUTE_TYPE_UNSPECIFIED AttributeType = 0
	// A boolean attribute type.
	AttributeType_ATTRIBUTE_TYPE_BOOLEAN AttributeType = 1
	// A boolean array attribute type.
	AttributeType_ATTRIBUTE_TYPE_BOOLEAN_ARRAY AttributeType = 2
	// A string attribute type.
	AttributeType_ATTRIBUTE_TYPE_STRING AttributeType = 3
	// A string array attribute type.
	AttributeType_ATTRIBUTE_TYPE_STRING_ARRAY AttributeType = 4
	// An integer attribute type.
	AttributeType_ATTRIBUTE_TYPE_INTEGER AttributeType = 5
	// An integer array attribute type.
	AttributeType_ATTRIBUTE_TYPE_INTEGER_ARRAY AttributeType = 6
	// A double attribute type.
	AttributeType_ATTRIBUTE_TYPE_DOUBLE AttributeType = 7
	// A double array attribute type.
	AttributeType_ATTRIBUTE_TYPE_DOUBLE_ARRAY AttributeType = 8
)

func (AttributeType) Descriptor added in v0.5.0

func (AttributeType) Enum added in v0.5.0

func (x AttributeType) Enum() *AttributeType

func (AttributeType) EnumDescriptor deprecated added in v0.5.0

func (AttributeType) EnumDescriptor() ([]byte, []int)

Deprecated: Use AttributeType.Descriptor instead.

func (AttributeType) Number added in v0.5.0

func (AttributeType) String added in v0.5.0

func (x AttributeType) String() string

func (AttributeType) Type added in v0.5.0

type AttributeValidationError added in v0.5.0

type AttributeValidationError struct {
	// contains filtered or unexported fields
}

AttributeValidationError is the validation error returned by Attribute.Validate if the designated constraints aren't met.

func (AttributeValidationError) Cause added in v0.5.0

func (e AttributeValidationError) Cause() error

Cause function returns cause value.

func (AttributeValidationError) Error added in v0.5.0

func (e AttributeValidationError) Error() string

Error satisfies the builtin error interface

func (AttributeValidationError) ErrorName added in v0.5.0

func (e AttributeValidationError) ErrorName() string

ErrorName returns error name.

func (AttributeValidationError) Field added in v0.5.0

func (e AttributeValidationError) Field() string

Field function returns field value.

func (AttributeValidationError) Key added in v0.5.0

Key function returns key value.

func (AttributeValidationError) Reason added in v0.5.0

func (e AttributeValidationError) Reason() string

Reason function returns reason value.

type Attributes added in v0.5.0

type Attributes struct {
	Attributes []*Attribute `protobuf:"bytes,1,rep,name=attributes,proto3" json:"attributes,omitempty"`
	// contains filtered or unexported fields
}

Attributes is a collection of attributes.

func (*Attributes) Descriptor deprecated added in v0.5.0

func (*Attributes) Descriptor() ([]byte, []int)

Deprecated: Use Attributes.ProtoReflect.Descriptor instead.

func (*Attributes) GetAttributes added in v0.5.0

func (x *Attributes) GetAttributes() []*Attribute

func (*Attributes) ProtoMessage added in v0.5.0

func (*Attributes) ProtoMessage()

func (*Attributes) ProtoReflect added in v0.5.0

func (x *Attributes) ProtoReflect() protoreflect.Message

func (*Attributes) Reset added in v0.5.0

func (x *Attributes) Reset()

func (*Attributes) String added in v0.5.0

func (x *Attributes) String() string

func (*Attributes) Validate added in v0.5.0

func (m *Attributes) Validate() error

Validate checks the field values on Attributes with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Attributes) ValidateAll added in v0.5.0

func (m *Attributes) ValidateAll() error

ValidateAll checks the field values on Attributes with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in AttributesMultiError, or nil if none found.

type AttributesMultiError added in v0.5.0

type AttributesMultiError []error

AttributesMultiError is an error wrapping multiple validation errors returned by Attributes.ValidateAll() if the designated constraints aren't met.

func (AttributesMultiError) AllErrors added in v0.5.0

func (m AttributesMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (AttributesMultiError) Error added in v0.5.0

func (m AttributesMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type AttributesValidationError added in v0.5.0

type AttributesValidationError struct {
	// contains filtered or unexported fields
}

AttributesValidationError is the validation error returned by Attributes.Validate if the designated constraints aren't met.

func (AttributesValidationError) Cause added in v0.5.0

func (e AttributesValidationError) Cause() error

Cause function returns cause value.

func (AttributesValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (AttributesValidationError) ErrorName added in v0.5.0

func (e AttributesValidationError) ErrorName() string

ErrorName returns error name.

func (AttributesValidationError) Field added in v0.5.0

Field function returns field value.

func (AttributesValidationError) Key added in v0.5.0

Key function returns key value.

func (AttributesValidationError) Reason added in v0.5.0

func (e AttributesValidationError) Reason() string

Reason function returns reason value.

type BooleanArrayValue added in v0.5.1

type BooleanArrayValue struct {
	Data []bool `protobuf:"varint,1,rep,packed,name=data,proto3" json:"data,omitempty"` // The array of booleans.
	// contains filtered or unexported fields
}

Wrapper for an array of booleans.

func (*BooleanArrayValue) Descriptor deprecated added in v0.5.1

func (*BooleanArrayValue) Descriptor() ([]byte, []int)

Deprecated: Use BooleanArrayValue.ProtoReflect.Descriptor instead.

func (*BooleanArrayValue) GetData added in v0.5.1

func (x *BooleanArrayValue) GetData() []bool

func (*BooleanArrayValue) ProtoMessage added in v0.5.1

func (*BooleanArrayValue) ProtoMessage()

func (*BooleanArrayValue) ProtoReflect added in v0.5.1

func (x *BooleanArrayValue) ProtoReflect() protoreflect.Message

func (*BooleanArrayValue) Reset added in v0.5.1

func (x *BooleanArrayValue) Reset()

func (*BooleanArrayValue) String added in v0.5.1

func (x *BooleanArrayValue) String() string

func (*BooleanArrayValue) Validate added in v0.5.1

func (m *BooleanArrayValue) Validate() error

Validate checks the field values on BooleanArrayValue with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BooleanArrayValue) ValidateAll added in v0.5.1

func (m *BooleanArrayValue) ValidateAll() error

ValidateAll checks the field values on BooleanArrayValue with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BooleanArrayValueMultiError, or nil if none found.

type BooleanArrayValueMultiError added in v0.5.1

type BooleanArrayValueMultiError []error

BooleanArrayValueMultiError is an error wrapping multiple validation errors returned by BooleanArrayValue.ValidateAll() if the designated constraints aren't met.

func (BooleanArrayValueMultiError) AllErrors added in v0.5.1

func (m BooleanArrayValueMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BooleanArrayValueMultiError) Error added in v0.5.1

Error returns a concatenation of all the error messages it wraps.

type BooleanArrayValueValidationError added in v0.5.1

type BooleanArrayValueValidationError struct {
	// contains filtered or unexported fields
}

BooleanArrayValueValidationError is the validation error returned by BooleanArrayValue.Validate if the designated constraints aren't met.

func (BooleanArrayValueValidationError) Cause added in v0.5.1

Cause function returns cause value.

func (BooleanArrayValueValidationError) Error added in v0.5.1

Error satisfies the builtin error interface

func (BooleanArrayValueValidationError) ErrorName added in v0.5.1

ErrorName returns error name.

func (BooleanArrayValueValidationError) Field added in v0.5.1

Field function returns field value.

func (BooleanArrayValueValidationError) Key added in v0.5.1

Key function returns key value.

func (BooleanArrayValueValidationError) Reason added in v0.5.1

Reason function returns reason value.

type BooleanValue added in v0.5.1

type BooleanValue struct {
	Data bool `protobuf:"varint,1,opt,name=data,proto3" json:"data,omitempty"` // The boolean value.
	// contains filtered or unexported fields
}

Wrapper for a single boolean value.

func (*BooleanValue) Descriptor deprecated added in v0.5.1

func (*BooleanValue) Descriptor() ([]byte, []int)

Deprecated: Use BooleanValue.ProtoReflect.Descriptor instead.

func (*BooleanValue) GetData added in v0.5.1

func (x *BooleanValue) GetData() bool

func (*BooleanValue) ProtoMessage added in v0.5.1

func (*BooleanValue) ProtoMessage()

func (*BooleanValue) ProtoReflect added in v0.5.1

func (x *BooleanValue) ProtoReflect() protoreflect.Message

func (*BooleanValue) Reset added in v0.5.1

func (x *BooleanValue) Reset()

func (*BooleanValue) String added in v0.5.1

func (x *BooleanValue) String() string

func (*BooleanValue) Validate added in v0.5.1

func (m *BooleanValue) Validate() error

Validate checks the field values on BooleanValue with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BooleanValue) ValidateAll added in v0.5.1

func (m *BooleanValue) ValidateAll() error

ValidateAll checks the field values on BooleanValue with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BooleanValueMultiError, or nil if none found.

type BooleanValueMultiError added in v0.5.1

type BooleanValueMultiError []error

BooleanValueMultiError is an error wrapping multiple validation errors returned by BooleanValue.ValidateAll() if the designated constraints aren't met.

func (BooleanValueMultiError) AllErrors added in v0.5.1

func (m BooleanValueMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BooleanValueMultiError) Error added in v0.5.1

func (m BooleanValueMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type BooleanValueValidationError added in v0.5.1

type BooleanValueValidationError struct {
	// contains filtered or unexported fields
}

BooleanValueValidationError is the validation error returned by BooleanValue.Validate if the designated constraints aren't met.

func (BooleanValueValidationError) Cause added in v0.5.1

Cause function returns cause value.

func (BooleanValueValidationError) Error added in v0.5.1

Error satisfies the builtin error interface

func (BooleanValueValidationError) ErrorName added in v0.5.1

func (e BooleanValueValidationError) ErrorName() string

ErrorName returns error name.

func (BooleanValueValidationError) Field added in v0.5.1

Field function returns field value.

func (BooleanValueValidationError) Key added in v0.5.1

Key function returns key value.

func (BooleanValueValidationError) Reason added in v0.5.1

Reason function returns reason value.

type BundleClient added in v0.6.0

type BundleClient interface {
	// Writes a bundle of data for a specific operation. This is a general purpose method to handle writing data bundles.
	Write(ctx context.Context, in *BundleWriteRequest, opts ...grpc.CallOption) (*BundleWriteResponse, error)
	// Reads a data bundle based on a specified request. This method is tailored for retrieving data bundles.
	Read(ctx context.Context, in *BundleReadRequest, opts ...grpc.CallOption) (*BundleReadResponse, error)
	// Deletes a specific data bundle. This method is used to remove existing bundles from the system.
	Delete(ctx context.Context, in *BundleDeleteRequest, opts ...grpc.CallOption) (*BundleDeleteResponse, error)
}

BundleClient is the client API for Bundle service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.

func NewBundleClient added in v0.6.0

func NewBundleClient(cc grpc.ClientConnInterface) BundleClient

type BundleDeleteRequest added in v0.6.0

type BundleDeleteRequest struct {
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	Name     string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` // Name of the bundle to be deleted.
	// contains filtered or unexported fields
}

BundleDeleteRequest is used to request the deletion of a bundle. It contains the tenant_id to specify the tenant and the name of the bundle to be deleted.

func (*BundleDeleteRequest) Descriptor deprecated added in v0.6.0

func (*BundleDeleteRequest) Descriptor() ([]byte, []int)

Deprecated: Use BundleDeleteRequest.ProtoReflect.Descriptor instead.

func (*BundleDeleteRequest) GetName added in v0.6.0

func (x *BundleDeleteRequest) GetName() string

func (*BundleDeleteRequest) GetTenantId added in v0.6.0

func (x *BundleDeleteRequest) GetTenantId() string

func (*BundleDeleteRequest) ProtoMessage added in v0.6.0

func (*BundleDeleteRequest) ProtoMessage()

func (*BundleDeleteRequest) ProtoReflect added in v0.6.0

func (x *BundleDeleteRequest) ProtoReflect() protoreflect.Message

func (*BundleDeleteRequest) Reset added in v0.6.0

func (x *BundleDeleteRequest) Reset()

func (*BundleDeleteRequest) String added in v0.6.0

func (x *BundleDeleteRequest) String() string

func (*BundleDeleteRequest) Validate added in v0.6.0

func (m *BundleDeleteRequest) Validate() error

Validate checks the field values on BundleDeleteRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BundleDeleteRequest) ValidateAll added in v0.6.0

func (m *BundleDeleteRequest) ValidateAll() error

ValidateAll checks the field values on BundleDeleteRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BundleDeleteRequestMultiError, or nil if none found.

type BundleDeleteRequestMultiError added in v0.6.0

type BundleDeleteRequestMultiError []error

BundleDeleteRequestMultiError is an error wrapping multiple validation errors returned by BundleDeleteRequest.ValidateAll() if the designated constraints aren't met.

func (BundleDeleteRequestMultiError) AllErrors added in v0.6.0

func (m BundleDeleteRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BundleDeleteRequestMultiError) Error added in v0.6.0

Error returns a concatenation of all the error messages it wraps.

type BundleDeleteRequestValidationError added in v0.6.0

type BundleDeleteRequestValidationError struct {
	// contains filtered or unexported fields
}

BundleDeleteRequestValidationError is the validation error returned by BundleDeleteRequest.Validate if the designated constraints aren't met.

func (BundleDeleteRequestValidationError) Cause added in v0.6.0

Cause function returns cause value.

func (BundleDeleteRequestValidationError) Error added in v0.6.0

Error satisfies the builtin error interface

func (BundleDeleteRequestValidationError) ErrorName added in v0.6.0

ErrorName returns error name.

func (BundleDeleteRequestValidationError) Field added in v0.6.0

Field function returns field value.

func (BundleDeleteRequestValidationError) Key added in v0.6.0

Key function returns key value.

func (BundleDeleteRequestValidationError) Reason added in v0.6.0

Reason function returns reason value.

type BundleDeleteResponse added in v0.6.0

type BundleDeleteResponse struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

func (*BundleDeleteResponse) Descriptor deprecated added in v0.6.0

func (*BundleDeleteResponse) Descriptor() ([]byte, []int)

Deprecated: Use BundleDeleteResponse.ProtoReflect.Descriptor instead.

func (*BundleDeleteResponse) GetName added in v0.6.0

func (x *BundleDeleteResponse) GetName() string

func (*BundleDeleteResponse) ProtoMessage added in v0.6.0

func (*BundleDeleteResponse) ProtoMessage()

func (*BundleDeleteResponse) ProtoReflect added in v0.6.0

func (x *BundleDeleteResponse) ProtoReflect() protoreflect.Message

func (*BundleDeleteResponse) Reset added in v0.6.0

func (x *BundleDeleteResponse) Reset()

func (*BundleDeleteResponse) String added in v0.6.0

func (x *BundleDeleteResponse) String() string

func (*BundleDeleteResponse) Validate added in v0.6.0

func (m *BundleDeleteResponse) Validate() error

Validate checks the field values on BundleDeleteResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BundleDeleteResponse) ValidateAll added in v0.6.0

func (m *BundleDeleteResponse) ValidateAll() error

ValidateAll checks the field values on BundleDeleteResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BundleDeleteResponseMultiError, or nil if none found.

type BundleDeleteResponseMultiError added in v0.6.0

type BundleDeleteResponseMultiError []error

BundleDeleteResponseMultiError is an error wrapping multiple validation errors returned by BundleDeleteResponse.ValidateAll() if the designated constraints aren't met.

func (BundleDeleteResponseMultiError) AllErrors added in v0.6.0

func (m BundleDeleteResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BundleDeleteResponseMultiError) Error added in v0.6.0

Error returns a concatenation of all the error messages it wraps.

type BundleDeleteResponseValidationError added in v0.6.0

type BundleDeleteResponseValidationError struct {
	// contains filtered or unexported fields
}

BundleDeleteResponseValidationError is the validation error returned by BundleDeleteResponse.Validate if the designated constraints aren't met.

func (BundleDeleteResponseValidationError) Cause added in v0.6.0

Cause function returns cause value.

func (BundleDeleteResponseValidationError) Error added in v0.6.0

Error satisfies the builtin error interface

func (BundleDeleteResponseValidationError) ErrorName added in v0.6.0

ErrorName returns error name.

func (BundleDeleteResponseValidationError) Field added in v0.6.0

Field function returns field value.

func (BundleDeleteResponseValidationError) Key added in v0.6.0

Key function returns key value.

func (BundleDeleteResponseValidationError) Reason added in v0.6.0

Reason function returns reason value.

type BundleReadRequest added in v0.6.0

type BundleReadRequest struct {
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	Name     string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

func (*BundleReadRequest) Descriptor deprecated added in v0.6.0

func (*BundleReadRequest) Descriptor() ([]byte, []int)

Deprecated: Use BundleReadRequest.ProtoReflect.Descriptor instead.

func (*BundleReadRequest) GetName added in v0.6.0

func (x *BundleReadRequest) GetName() string

func (*BundleReadRequest) GetTenantId added in v0.6.0

func (x *BundleReadRequest) GetTenantId() string

func (*BundleReadRequest) ProtoMessage added in v0.6.0

func (*BundleReadRequest) ProtoMessage()

func (*BundleReadRequest) ProtoReflect added in v0.6.0

func (x *BundleReadRequest) ProtoReflect() protoreflect.Message

func (*BundleReadRequest) Reset added in v0.6.0

func (x *BundleReadRequest) Reset()

func (*BundleReadRequest) String added in v0.6.0

func (x *BundleReadRequest) String() string

func (*BundleReadRequest) Validate added in v0.6.0

func (m *BundleReadRequest) Validate() error

Validate checks the field values on BundleReadRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BundleReadRequest) ValidateAll added in v0.6.0

func (m *BundleReadRequest) ValidateAll() error

ValidateAll checks the field values on BundleReadRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BundleReadRequestMultiError, or nil if none found.

type BundleReadRequestMultiError added in v0.6.0

type BundleReadRequestMultiError []error

BundleReadRequestMultiError is an error wrapping multiple validation errors returned by BundleReadRequest.ValidateAll() if the designated constraints aren't met.

func (BundleReadRequestMultiError) AllErrors added in v0.6.0

func (m BundleReadRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BundleReadRequestMultiError) Error added in v0.6.0

Error returns a concatenation of all the error messages it wraps.

type BundleReadRequestValidationError added in v0.6.0

type BundleReadRequestValidationError struct {
	// contains filtered or unexported fields
}

BundleReadRequestValidationError is the validation error returned by BundleReadRequest.Validate if the designated constraints aren't met.

func (BundleReadRequestValidationError) Cause added in v0.6.0

Cause function returns cause value.

func (BundleReadRequestValidationError) Error added in v0.6.0

Error satisfies the builtin error interface

func (BundleReadRequestValidationError) ErrorName added in v0.6.0

ErrorName returns error name.

func (BundleReadRequestValidationError) Field added in v0.6.0

Field function returns field value.

func (BundleReadRequestValidationError) Key added in v0.6.0

Key function returns key value.

func (BundleReadRequestValidationError) Reason added in v0.6.0

Reason function returns reason value.

type BundleReadResponse added in v0.6.0

type BundleReadResponse struct {
	Bundle *DataBundle `protobuf:"bytes,1,opt,name=bundle,proto3" json:"bundle,omitempty"`
	// contains filtered or unexported fields
}

func (*BundleReadResponse) Descriptor deprecated added in v0.6.0

func (*BundleReadResponse) Descriptor() ([]byte, []int)

Deprecated: Use BundleReadResponse.ProtoReflect.Descriptor instead.

func (*BundleReadResponse) GetBundle added in v0.6.0

func (x *BundleReadResponse) GetBundle() *DataBundle

func (*BundleReadResponse) ProtoMessage added in v0.6.0

func (*BundleReadResponse) ProtoMessage()

func (*BundleReadResponse) ProtoReflect added in v0.6.0

func (x *BundleReadResponse) ProtoReflect() protoreflect.Message

func (*BundleReadResponse) Reset added in v0.6.0

func (x *BundleReadResponse) Reset()

func (*BundleReadResponse) String added in v0.6.0

func (x *BundleReadResponse) String() string

func (*BundleReadResponse) Validate added in v0.6.0

func (m *BundleReadResponse) Validate() error

Validate checks the field values on BundleReadResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BundleReadResponse) ValidateAll added in v0.6.0

func (m *BundleReadResponse) ValidateAll() error

ValidateAll checks the field values on BundleReadResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BundleReadResponseMultiError, or nil if none found.

type BundleReadResponseMultiError added in v0.6.0

type BundleReadResponseMultiError []error

BundleReadResponseMultiError is an error wrapping multiple validation errors returned by BundleReadResponse.ValidateAll() if the designated constraints aren't met.

func (BundleReadResponseMultiError) AllErrors added in v0.6.0

func (m BundleReadResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BundleReadResponseMultiError) Error added in v0.6.0

Error returns a concatenation of all the error messages it wraps.

type BundleReadResponseValidationError added in v0.6.0

type BundleReadResponseValidationError struct {
	// contains filtered or unexported fields
}

BundleReadResponseValidationError is the validation error returned by BundleReadResponse.Validate if the designated constraints aren't met.

func (BundleReadResponseValidationError) Cause added in v0.6.0

Cause function returns cause value.

func (BundleReadResponseValidationError) Error added in v0.6.0

Error satisfies the builtin error interface

func (BundleReadResponseValidationError) ErrorName added in v0.6.0

ErrorName returns error name.

func (BundleReadResponseValidationError) Field added in v0.6.0

Field function returns field value.

func (BundleReadResponseValidationError) Key added in v0.6.0

Key function returns key value.

func (BundleReadResponseValidationError) Reason added in v0.6.0

Reason function returns reason value.

type BundleRunRequest added in v0.6.0

type BundleRunRequest struct {
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// Name of the bundle to be executed.
	Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	// Additional key-value pairs for execution arguments.
	Arguments map[string]string `` /* 159-byte string literal not displayed */
	// contains filtered or unexported fields
}

BundleRunRequest is used to request the execution of a bundle. It includes tenant_id, the name of the bundle, and additional arguments for execution.

func (*BundleRunRequest) Descriptor deprecated added in v0.6.0

func (*BundleRunRequest) Descriptor() ([]byte, []int)

Deprecated: Use BundleRunRequest.ProtoReflect.Descriptor instead.

func (*BundleRunRequest) GetArguments added in v0.6.0

func (x *BundleRunRequest) GetArguments() map[string]string

func (*BundleRunRequest) GetName added in v0.6.0

func (x *BundleRunRequest) GetName() string

func (*BundleRunRequest) GetTenantId added in v0.6.0

func (x *BundleRunRequest) GetTenantId() string

func (*BundleRunRequest) ProtoMessage added in v0.6.0

func (*BundleRunRequest) ProtoMessage()

func (*BundleRunRequest) ProtoReflect added in v0.6.0

func (x *BundleRunRequest) ProtoReflect() protoreflect.Message

func (*BundleRunRequest) Reset added in v0.6.0

func (x *BundleRunRequest) Reset()

func (*BundleRunRequest) String added in v0.6.0

func (x *BundleRunRequest) String() string

func (*BundleRunRequest) Validate added in v0.6.0

func (m *BundleRunRequest) Validate() error

Validate checks the field values on BundleRunRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BundleRunRequest) ValidateAll added in v0.6.0

func (m *BundleRunRequest) ValidateAll() error

ValidateAll checks the field values on BundleRunRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BundleRunRequestMultiError, or nil if none found.

type BundleRunRequestMultiError added in v0.6.0

type BundleRunRequestMultiError []error

BundleRunRequestMultiError is an error wrapping multiple validation errors returned by BundleRunRequest.ValidateAll() if the designated constraints aren't met.

func (BundleRunRequestMultiError) AllErrors added in v0.6.0

func (m BundleRunRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BundleRunRequestMultiError) Error added in v0.6.0

Error returns a concatenation of all the error messages it wraps.

type BundleRunRequestValidationError added in v0.6.0

type BundleRunRequestValidationError struct {
	// contains filtered or unexported fields
}

BundleRunRequestValidationError is the validation error returned by BundleRunRequest.Validate if the designated constraints aren't met.

func (BundleRunRequestValidationError) Cause added in v0.6.0

Cause function returns cause value.

func (BundleRunRequestValidationError) Error added in v0.6.0

Error satisfies the builtin error interface

func (BundleRunRequestValidationError) ErrorName added in v0.6.0

ErrorName returns error name.

func (BundleRunRequestValidationError) Field added in v0.6.0

Field function returns field value.

func (BundleRunRequestValidationError) Key added in v0.6.0

Key function returns key value.

func (BundleRunRequestValidationError) Reason added in v0.6.0

Reason function returns reason value.

type BundleRunResponse added in v0.6.0

type BundleRunResponse struct {
	SnapToken string `protobuf:"bytes,1,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// contains filtered or unexported fields
}

BundleRunResponse is the response for a BundleRunRequest. It includes a snap_token, which may be used for tracking the execution or its results.

func (*BundleRunResponse) Descriptor deprecated added in v0.6.0

func (*BundleRunResponse) Descriptor() ([]byte, []int)

Deprecated: Use BundleRunResponse.ProtoReflect.Descriptor instead.

func (*BundleRunResponse) GetSnapToken added in v0.6.0

func (x *BundleRunResponse) GetSnapToken() string

func (*BundleRunResponse) ProtoMessage added in v0.6.0

func (*BundleRunResponse) ProtoMessage()

func (*BundleRunResponse) ProtoReflect added in v0.6.0

func (x *BundleRunResponse) ProtoReflect() protoreflect.Message

func (*BundleRunResponse) Reset added in v0.6.0

func (x *BundleRunResponse) Reset()

func (*BundleRunResponse) String added in v0.6.0

func (x *BundleRunResponse) String() string

func (*BundleRunResponse) Validate added in v0.6.0

func (m *BundleRunResponse) Validate() error

Validate checks the field values on BundleRunResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BundleRunResponse) ValidateAll added in v0.6.0

func (m *BundleRunResponse) ValidateAll() error

ValidateAll checks the field values on BundleRunResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BundleRunResponseMultiError, or nil if none found.

type BundleRunResponseMultiError added in v0.6.0

type BundleRunResponseMultiError []error

BundleRunResponseMultiError is an error wrapping multiple validation errors returned by BundleRunResponse.ValidateAll() if the designated constraints aren't met.

func (BundleRunResponseMultiError) AllErrors added in v0.6.0

func (m BundleRunResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BundleRunResponseMultiError) Error added in v0.6.0

Error returns a concatenation of all the error messages it wraps.

type BundleRunResponseValidationError added in v0.6.0

type BundleRunResponseValidationError struct {
	// contains filtered or unexported fields
}

BundleRunResponseValidationError is the validation error returned by BundleRunResponse.Validate if the designated constraints aren't met.

func (BundleRunResponseValidationError) Cause added in v0.6.0

Cause function returns cause value.

func (BundleRunResponseValidationError) Error added in v0.6.0

Error satisfies the builtin error interface

func (BundleRunResponseValidationError) ErrorName added in v0.6.0

ErrorName returns error name.

func (BundleRunResponseValidationError) Field added in v0.6.0

Field function returns field value.

func (BundleRunResponseValidationError) Key added in v0.6.0

Key function returns key value.

func (BundleRunResponseValidationError) Reason added in v0.6.0

Reason function returns reason value.

type BundleServer added in v0.6.0

type BundleServer interface {
	// Writes a bundle of data for a specific operation. This is a general purpose method to handle writing data bundles.
	Write(context.Context, *BundleWriteRequest) (*BundleWriteResponse, error)
	// Reads a data bundle based on a specified request. This method is tailored for retrieving data bundles.
	Read(context.Context, *BundleReadRequest) (*BundleReadResponse, error)
	// Deletes a specific data bundle. This method is used to remove existing bundles from the system.
	Delete(context.Context, *BundleDeleteRequest) (*BundleDeleteResponse, error)
	// contains filtered or unexported methods
}

BundleServer is the server API for Bundle service. All implementations must embed UnimplementedBundleServer for forward compatibility

type BundleWriteRequest added in v0.6.0

type BundleWriteRequest struct {
	TenantId string        `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	Bundles  []*DataBundle `protobuf:"bytes,2,rep,name=bundles,proto3" json:"bundles,omitempty"` // Contains the bundle data to be written.
	// contains filtered or unexported fields
}

BundleWriteRequest is used to request the writing of a bundle. It contains the tenant_id to identify the tenant and the Bundles object.

func (*BundleWriteRequest) Descriptor deprecated added in v0.6.0

func (*BundleWriteRequest) Descriptor() ([]byte, []int)

Deprecated: Use BundleWriteRequest.ProtoReflect.Descriptor instead.

func (*BundleWriteRequest) GetBundles added in v0.6.0

func (x *BundleWriteRequest) GetBundles() []*DataBundle

func (*BundleWriteRequest) GetTenantId added in v0.6.0

func (x *BundleWriteRequest) GetTenantId() string

func (*BundleWriteRequest) ProtoMessage added in v0.6.0

func (*BundleWriteRequest) ProtoMessage()

func (*BundleWriteRequest) ProtoReflect added in v0.6.0

func (x *BundleWriteRequest) ProtoReflect() protoreflect.Message

func (*BundleWriteRequest) Reset added in v0.6.0

func (x *BundleWriteRequest) Reset()

func (*BundleWriteRequest) String added in v0.6.0

func (x *BundleWriteRequest) String() string

func (*BundleWriteRequest) Validate added in v0.6.0

func (m *BundleWriteRequest) Validate() error

Validate checks the field values on BundleWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BundleWriteRequest) ValidateAll added in v0.6.0

func (m *BundleWriteRequest) ValidateAll() error

ValidateAll checks the field values on BundleWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BundleWriteRequestMultiError, or nil if none found.

type BundleWriteRequestMultiError added in v0.6.0

type BundleWriteRequestMultiError []error

BundleWriteRequestMultiError is an error wrapping multiple validation errors returned by BundleWriteRequest.ValidateAll() if the designated constraints aren't met.

func (BundleWriteRequestMultiError) AllErrors added in v0.6.0

func (m BundleWriteRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BundleWriteRequestMultiError) Error added in v0.6.0

Error returns a concatenation of all the error messages it wraps.

type BundleWriteRequestValidationError added in v0.6.0

type BundleWriteRequestValidationError struct {
	// contains filtered or unexported fields
}

BundleWriteRequestValidationError is the validation error returned by BundleWriteRequest.Validate if the designated constraints aren't met.

func (BundleWriteRequestValidationError) Cause added in v0.6.0

Cause function returns cause value.

func (BundleWriteRequestValidationError) Error added in v0.6.0

Error satisfies the builtin error interface

func (BundleWriteRequestValidationError) ErrorName added in v0.6.0

ErrorName returns error name.

func (BundleWriteRequestValidationError) Field added in v0.6.0

Field function returns field value.

func (BundleWriteRequestValidationError) Key added in v0.6.0

Key function returns key value.

func (BundleWriteRequestValidationError) Reason added in v0.6.0

Reason function returns reason value.

type BundleWriteResponse added in v0.6.0

type BundleWriteResponse struct {
	Names []string `protobuf:"bytes,1,rep,name=names,proto3" json:"names,omitempty"` // Identifier or acknowledgment of the written bundle.
	// contains filtered or unexported fields
}

BundleWriteResponse is the response for a BundleWriteRequest. It includes a name which could be used as an identifier or acknowledgment.

func (*BundleWriteResponse) Descriptor deprecated added in v0.6.0

func (*BundleWriteResponse) Descriptor() ([]byte, []int)

Deprecated: Use BundleWriteResponse.ProtoReflect.Descriptor instead.

func (*BundleWriteResponse) GetNames added in v0.6.0

func (x *BundleWriteResponse) GetNames() []string

func (*BundleWriteResponse) ProtoMessage added in v0.6.0

func (*BundleWriteResponse) ProtoMessage()

func (*BundleWriteResponse) ProtoReflect added in v0.6.0

func (x *BundleWriteResponse) ProtoReflect() protoreflect.Message

func (*BundleWriteResponse) Reset added in v0.6.0

func (x *BundleWriteResponse) Reset()

func (*BundleWriteResponse) String added in v0.6.0

func (x *BundleWriteResponse) String() string

func (*BundleWriteResponse) Validate added in v0.6.0

func (m *BundleWriteResponse) Validate() error

Validate checks the field values on BundleWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*BundleWriteResponse) ValidateAll added in v0.6.0

func (m *BundleWriteResponse) ValidateAll() error

ValidateAll checks the field values on BundleWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in BundleWriteResponseMultiError, or nil if none found.

type BundleWriteResponseMultiError added in v0.6.0

type BundleWriteResponseMultiError []error

BundleWriteResponseMultiError is an error wrapping multiple validation errors returned by BundleWriteResponse.ValidateAll() if the designated constraints aren't met.

func (BundleWriteResponseMultiError) AllErrors added in v0.6.0

func (m BundleWriteResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (BundleWriteResponseMultiError) Error added in v0.6.0

Error returns a concatenation of all the error messages it wraps.

type BundleWriteResponseValidationError added in v0.6.0

type BundleWriteResponseValidationError struct {
	// contains filtered or unexported fields
}

BundleWriteResponseValidationError is the validation error returned by BundleWriteResponse.Validate if the designated constraints aren't met.

func (BundleWriteResponseValidationError) Cause added in v0.6.0

Cause function returns cause value.

func (BundleWriteResponseValidationError) Error added in v0.6.0

Error satisfies the builtin error interface

func (BundleWriteResponseValidationError) ErrorName added in v0.6.0

ErrorName returns error name.

func (BundleWriteResponseValidationError) Field added in v0.6.0

Field function returns field value.

func (BundleWriteResponseValidationError) Key added in v0.6.0

Key function returns key value.

func (BundleWriteResponseValidationError) Reason added in v0.6.0

Reason function returns reason value.

type Call added in v0.5.0

type Call struct {
	RuleName  string      `protobuf:"bytes,1,opt,name=rule_name,json=ruleName,proto3" json:"rule_name,omitempty"` // Name of the rule
	Arguments []*Argument `protobuf:"bytes,2,rep,name=arguments,proto3" json:"arguments,omitempty"`               // Arguments passed to the rule
	// contains filtered or unexported fields
}

Call represents a call to a rule. It includes the name of the rule and the arguments passed to it.

func (*Call) Descriptor deprecated added in v0.5.0

func (*Call) Descriptor() ([]byte, []int)

Deprecated: Use Call.ProtoReflect.Descriptor instead.

func (*Call) GetArguments added in v0.5.0

func (x *Call) GetArguments() []*Argument

func (*Call) GetRuleName added in v0.5.0

func (x *Call) GetRuleName() string

func (*Call) ProtoMessage added in v0.5.0

func (*Call) ProtoMessage()

func (*Call) ProtoReflect added in v0.5.0

func (x *Call) ProtoReflect() protoreflect.Message

func (*Call) Reset added in v0.5.0

func (x *Call) Reset()

func (*Call) String added in v0.5.0

func (x *Call) String() string

func (*Call) Validate added in v0.5.0

func (m *Call) Validate() error

Validate checks the field values on Call with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Call) ValidateAll added in v0.5.0

func (m *Call) ValidateAll() error

ValidateAll checks the field values on Call with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in CallMultiError, or nil if none found.

type CallMultiError added in v0.5.0

type CallMultiError []error

CallMultiError is an error wrapping multiple validation errors returned by Call.ValidateAll() if the designated constraints aren't met.

func (CallMultiError) AllErrors added in v0.5.0

func (m CallMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (CallMultiError) Error added in v0.5.0

func (m CallMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type CallValidationError added in v0.5.0

type CallValidationError struct {
	// contains filtered or unexported fields
}

CallValidationError is the validation error returned by Call.Validate if the designated constraints aren't met.

func (CallValidationError) Cause added in v0.5.0

func (e CallValidationError) Cause() error

Cause function returns cause value.

func (CallValidationError) Error added in v0.5.0

func (e CallValidationError) Error() string

Error satisfies the builtin error interface

func (CallValidationError) ErrorName added in v0.5.0

func (e CallValidationError) ErrorName() string

ErrorName returns error name.

func (CallValidationError) Field added in v0.5.0

func (e CallValidationError) Field() string

Field function returns field value.

func (CallValidationError) Key added in v0.5.0

func (e CallValidationError) Key() bool

Key function returns key value.

func (CallValidationError) Reason added in v0.5.0

func (e CallValidationError) Reason() string

Reason function returns reason value.

type CheckResult added in v0.4.7

type CheckResult int32

Enumerates results of a check operation.

const (
	// Not specified check result. This is the default value.
	CheckResult_CHECK_RESULT_UNSPECIFIED CheckResult = 0
	// Represents a successful check (the check allowed the operation).
	CheckResult_CHECK_RESULT_ALLOWED CheckResult = 1
	// Represents a failed check (the check denied the operation).
	CheckResult_CHECK_RESULT_DENIED CheckResult = 2
)

func (CheckResult) Descriptor added in v0.4.7

func (CheckResult) Enum added in v0.4.7

func (x CheckResult) Enum() *CheckResult

func (CheckResult) EnumDescriptor deprecated added in v0.4.7

func (CheckResult) EnumDescriptor() ([]byte, []int)

Deprecated: Use CheckResult.Descriptor instead.

func (CheckResult) Number added in v0.4.7

func (x CheckResult) Number() protoreflect.EnumNumber

func (CheckResult) String added in v0.4.7

func (x CheckResult) String() string

func (CheckResult) Type added in v0.4.7

type Child

type Child struct {

	// Child node can be either a leaf or a rewrite operation.
	//
	// Types that are assignable to Type:
	//
	//	*Child_Leaf
	//	*Child_Rewrite
	Type isChild_Type `protobuf_oneof:"type"`
	// contains filtered or unexported fields
}

Child represents a node in the permission tree.

func (*Child) Descriptor deprecated

func (*Child) Descriptor() ([]byte, []int)

Deprecated: Use Child.ProtoReflect.Descriptor instead.

func (*Child) GetLeaf

func (x *Child) GetLeaf() *Leaf

func (*Child) GetRewrite

func (x *Child) GetRewrite() *Rewrite

func (*Child) GetType

func (m *Child) GetType() isChild_Type

func (*Child) ProtoMessage

func (*Child) ProtoMessage()

func (*Child) ProtoReflect

func (x *Child) ProtoReflect() protoreflect.Message

func (*Child) Reset

func (x *Child) Reset()

func (*Child) String

func (x *Child) String() string

func (*Child) Validate

func (m *Child) Validate() error

Validate checks the field values on Child with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Child) ValidateAll

func (m *Child) ValidateAll() error

ValidateAll checks the field values on Child with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ChildMultiError, or nil if none found.

type ChildMultiError

type ChildMultiError []error

ChildMultiError is an error wrapping multiple validation errors returned by Child.ValidateAll() if the designated constraints aren't met.

func (ChildMultiError) AllErrors

func (m ChildMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ChildMultiError) Error

func (m ChildMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type ChildValidationError

type ChildValidationError struct {
	// contains filtered or unexported fields
}

ChildValidationError is the validation error returned by Child.Validate if the designated constraints aren't met.

func (ChildValidationError) Cause

func (e ChildValidationError) Cause() error

Cause function returns cause value.

func (ChildValidationError) Error

func (e ChildValidationError) Error() string

Error satisfies the builtin error interface

func (ChildValidationError) ErrorName

func (e ChildValidationError) ErrorName() string

ErrorName returns error name.

func (ChildValidationError) Field

func (e ChildValidationError) Field() string

Field function returns field value.

func (ChildValidationError) Key

func (e ChildValidationError) Key() bool

Key function returns key value.

func (ChildValidationError) Reason

func (e ChildValidationError) Reason() string

Reason function returns reason value.

type Child_Leaf

type Child_Leaf struct {
	// Leaf node in the permission tree.
	Leaf *Leaf `protobuf:"bytes,1,opt,name=leaf,proto3,oneof"`
}

type Child_Rewrite

type Child_Rewrite struct {
	// Rewrite operation in the permission tree.
	Rewrite *Rewrite `protobuf:"bytes,2,opt,name=rewrite,proto3,oneof"`
}

type ComputedAttribute added in v0.5.0

type ComputedAttribute struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Name of the computed attribute
	// contains filtered or unexported fields
}

ComputedAttribute defines a computed attribute which includes its name.

func (*ComputedAttribute) Descriptor deprecated added in v0.5.0

func (*ComputedAttribute) Descriptor() ([]byte, []int)

Deprecated: Use ComputedAttribute.ProtoReflect.Descriptor instead.

func (*ComputedAttribute) GetName added in v0.5.0

func (x *ComputedAttribute) GetName() string

func (*ComputedAttribute) ProtoMessage added in v0.5.0

func (*ComputedAttribute) ProtoMessage()

func (*ComputedAttribute) ProtoReflect added in v0.5.0

func (x *ComputedAttribute) ProtoReflect() protoreflect.Message

func (*ComputedAttribute) Reset added in v0.5.0

func (x *ComputedAttribute) Reset()

func (*ComputedAttribute) String added in v0.5.0

func (x *ComputedAttribute) String() string

func (*ComputedAttribute) Validate added in v0.5.0

func (m *ComputedAttribute) Validate() error

Validate checks the field values on ComputedAttribute with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*ComputedAttribute) ValidateAll added in v0.5.0

func (m *ComputedAttribute) ValidateAll() error

ValidateAll checks the field values on ComputedAttribute with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ComputedAttributeMultiError, or nil if none found.

type ComputedAttributeMultiError added in v0.5.0

type ComputedAttributeMultiError []error

ComputedAttributeMultiError is an error wrapping multiple validation errors returned by ComputedAttribute.ValidateAll() if the designated constraints aren't met.

func (ComputedAttributeMultiError) AllErrors added in v0.5.0

func (m ComputedAttributeMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ComputedAttributeMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type ComputedAttributeValidationError added in v0.5.0

type ComputedAttributeValidationError struct {
	// contains filtered or unexported fields
}

ComputedAttributeValidationError is the validation error returned by ComputedAttribute.Validate if the designated constraints aren't met.

func (ComputedAttributeValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (ComputedAttributeValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (ComputedAttributeValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (ComputedAttributeValidationError) Field added in v0.5.0

Field function returns field value.

func (ComputedAttributeValidationError) Key added in v0.5.0

Key function returns key value.

func (ComputedAttributeValidationError) Reason added in v0.5.0

Reason function returns reason value.

type ComputedUserSet

type ComputedUserSet struct {
	Relation string `protobuf:"bytes,1,opt,name=relation,proto3" json:"relation,omitempty"` // Relation name
	// contains filtered or unexported fields
}

ComputedUserSet defines a set of computed users which includes the relation name.

func (*ComputedUserSet) Descriptor deprecated

func (*ComputedUserSet) Descriptor() ([]byte, []int)

Deprecated: Use ComputedUserSet.ProtoReflect.Descriptor instead.

func (*ComputedUserSet) GetRelation

func (x *ComputedUserSet) GetRelation() string

func (*ComputedUserSet) ProtoMessage

func (*ComputedUserSet) ProtoMessage()

func (*ComputedUserSet) ProtoReflect

func (x *ComputedUserSet) ProtoReflect() protoreflect.Message

func (*ComputedUserSet) Reset

func (x *ComputedUserSet) Reset()

func (*ComputedUserSet) String

func (x *ComputedUserSet) String() string

func (*ComputedUserSet) Validate

func (m *ComputedUserSet) Validate() error

Validate checks the field values on ComputedUserSet with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*ComputedUserSet) ValidateAll

func (m *ComputedUserSet) ValidateAll() error

ValidateAll checks the field values on ComputedUserSet with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ComputedUserSetMultiError, or nil if none found.

type ComputedUserSetMultiError

type ComputedUserSetMultiError []error

ComputedUserSetMultiError is an error wrapping multiple validation errors returned by ComputedUserSet.ValidateAll() if the designated constraints aren't met.

func (ComputedUserSetMultiError) AllErrors

func (m ComputedUserSetMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ComputedUserSetMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type ComputedUserSetValidationError

type ComputedUserSetValidationError struct {
	// contains filtered or unexported fields
}

ComputedUserSetValidationError is the validation error returned by ComputedUserSet.Validate if the designated constraints aren't met.

func (ComputedUserSetValidationError) Cause

Cause function returns cause value.

func (ComputedUserSetValidationError) Error

Error satisfies the builtin error interface

func (ComputedUserSetValidationError) ErrorName

func (e ComputedUserSetValidationError) ErrorName() string

ErrorName returns error name.

func (ComputedUserSetValidationError) Field

Field function returns field value.

func (ComputedUserSetValidationError) Key

Key function returns key value.

func (ComputedUserSetValidationError) Reason

Reason function returns reason value.

type Context added in v0.5.0

type Context struct {

	// A repeated field of tuples involved in the operation.
	Tuples []*Tuple `protobuf:"bytes,1,rep,name=tuples,proto3" json:"tuples,omitempty"`
	// A repeated field of attributes associated with the operation.
	Attributes []*Attribute `protobuf:"bytes,2,rep,name=attributes,proto3" json:"attributes,omitempty"`
	// Additional data associated with the context.
	Data *structpb.Struct `protobuf:"bytes,3,opt,name=data,proto3" json:"data,omitempty"`
	// contains filtered or unexported fields
}

Context encapsulates the information related to a single operation, including the tuples involved and the associated attributes.

func (*Context) Descriptor deprecated added in v0.5.0

func (*Context) Descriptor() ([]byte, []int)

Deprecated: Use Context.ProtoReflect.Descriptor instead.

func (*Context) GetAttributes added in v0.5.0

func (x *Context) GetAttributes() []*Attribute

func (*Context) GetData added in v0.5.0

func (x *Context) GetData() *structpb.Struct

func (*Context) GetTuples added in v0.5.0

func (x *Context) GetTuples() []*Tuple

func (*Context) ProtoMessage added in v0.5.0

func (*Context) ProtoMessage()

func (*Context) ProtoReflect added in v0.5.0

func (x *Context) ProtoReflect() protoreflect.Message

func (*Context) Reset added in v0.5.0

func (x *Context) Reset()

func (*Context) String added in v0.5.0

func (x *Context) String() string

func (*Context) Validate added in v0.5.0

func (m *Context) Validate() error

Validate checks the field values on Context with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Context) ValidateAll added in v0.5.0

func (m *Context) ValidateAll() error

ValidateAll checks the field values on Context with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ContextMultiError, or nil if none found.

type ContextAttribute added in v0.5.0

type ContextAttribute struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Name of the context attribute
	// contains filtered or unexported fields
}

ContextAttribute defines a context attribute which includes its name.

func (*ContextAttribute) Descriptor deprecated added in v0.5.0

func (*ContextAttribute) Descriptor() ([]byte, []int)

Deprecated: Use ContextAttribute.ProtoReflect.Descriptor instead.

func (*ContextAttribute) GetName added in v0.5.0

func (x *ContextAttribute) GetName() string

func (*ContextAttribute) ProtoMessage added in v0.5.0

func (*ContextAttribute) ProtoMessage()

func (*ContextAttribute) ProtoReflect added in v0.5.0

func (x *ContextAttribute) ProtoReflect() protoreflect.Message

func (*ContextAttribute) Reset added in v0.5.0

func (x *ContextAttribute) Reset()

func (*ContextAttribute) String added in v0.5.0

func (x *ContextAttribute) String() string

func (*ContextAttribute) Validate added in v0.5.0

func (m *ContextAttribute) Validate() error

Validate checks the field values on ContextAttribute with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*ContextAttribute) ValidateAll added in v0.5.0

func (m *ContextAttribute) ValidateAll() error

ValidateAll checks the field values on ContextAttribute with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ContextAttributeMultiError, or nil if none found.

type ContextAttributeMultiError added in v0.5.0

type ContextAttributeMultiError []error

ContextAttributeMultiError is an error wrapping multiple validation errors returned by ContextAttribute.ValidateAll() if the designated constraints aren't met.

func (ContextAttributeMultiError) AllErrors added in v0.5.0

func (m ContextAttributeMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ContextAttributeMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type ContextAttributeValidationError added in v0.5.0

type ContextAttributeValidationError struct {
	// contains filtered or unexported fields
}

ContextAttributeValidationError is the validation error returned by ContextAttribute.Validate if the designated constraints aren't met.

func (ContextAttributeValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (ContextAttributeValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (ContextAttributeValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (ContextAttributeValidationError) Field added in v0.5.0

Field function returns field value.

func (ContextAttributeValidationError) Key added in v0.5.0

Key function returns key value.

func (ContextAttributeValidationError) Reason added in v0.5.0

Reason function returns reason value.

type ContextMultiError added in v0.5.0

type ContextMultiError []error

ContextMultiError is an error wrapping multiple validation errors returned by Context.ValidateAll() if the designated constraints aren't met.

func (ContextMultiError) AllErrors added in v0.5.0

func (m ContextMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ContextMultiError) Error added in v0.5.0

func (m ContextMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type ContextValidationError added in v0.5.0

type ContextValidationError struct {
	// contains filtered or unexported fields
}

ContextValidationError is the validation error returned by Context.Validate if the designated constraints aren't met.

func (ContextValidationError) Cause added in v0.5.0

func (e ContextValidationError) Cause() error

Cause function returns cause value.

func (ContextValidationError) Error added in v0.5.0

func (e ContextValidationError) Error() string

Error satisfies the builtin error interface

func (ContextValidationError) ErrorName added in v0.5.0

func (e ContextValidationError) ErrorName() string

ErrorName returns error name.

func (ContextValidationError) Field added in v0.5.0

func (e ContextValidationError) Field() string

Field function returns field value.

func (ContextValidationError) Key added in v0.5.0

func (e ContextValidationError) Key() bool

Key function returns key value.

func (ContextValidationError) Reason added in v0.5.0

func (e ContextValidationError) Reason() string

Reason function returns reason value.

type DataBundle added in v0.6.0

type DataBundle struct {

	// 'name' is a simple string field representing the name of the DataBundle.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// 'arguments' is a repeated field, which means it can contain multiple strings.
	// These are used to store a list of arguments related to the DataBundle.
	Arguments []string `protobuf:"bytes,2,rep,name=arguments,proto3" json:"arguments,omitempty"`
	// 'operations' is a repeated field containing multiple Operation messages.
	// Each Operation represents a specific action or set of actions to be performed.
	Operations []*Operation `protobuf:"bytes,3,rep,name=operations,proto3" json:"operations,omitempty"`
	// contains filtered or unexported fields
}

DataBundle is a message representing a bundle of data, which includes a name, a list of arguments, and a series of operations.

func (*DataBundle) Descriptor deprecated added in v0.6.0

func (*DataBundle) Descriptor() ([]byte, []int)

Deprecated: Use DataBundle.ProtoReflect.Descriptor instead.

func (*DataBundle) GetArguments added in v0.6.0

func (x *DataBundle) GetArguments() []string

func (*DataBundle) GetName added in v0.6.0

func (x *DataBundle) GetName() string

func (*DataBundle) GetOperations added in v0.6.0

func (x *DataBundle) GetOperations() []*Operation

func (*DataBundle) ProtoMessage added in v0.6.0

func (*DataBundle) ProtoMessage()

func (*DataBundle) ProtoReflect added in v0.6.0

func (x *DataBundle) ProtoReflect() protoreflect.Message

func (*DataBundle) Reset added in v0.6.0

func (x *DataBundle) Reset()

func (*DataBundle) String added in v0.6.0

func (x *DataBundle) String() string

func (*DataBundle) Validate added in v0.6.0

func (m *DataBundle) Validate() error

Validate checks the field values on DataBundle with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DataBundle) ValidateAll added in v0.6.0

func (m *DataBundle) ValidateAll() error

ValidateAll checks the field values on DataBundle with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DataBundleMultiError, or nil if none found.

type DataBundleMultiError added in v0.6.0

type DataBundleMultiError []error

DataBundleMultiError is an error wrapping multiple validation errors returned by DataBundle.ValidateAll() if the designated constraints aren't met.

func (DataBundleMultiError) AllErrors added in v0.6.0

func (m DataBundleMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DataBundleMultiError) Error added in v0.6.0

func (m DataBundleMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type DataBundleValidationError added in v0.6.0

type DataBundleValidationError struct {
	// contains filtered or unexported fields
}

DataBundleValidationError is the validation error returned by DataBundle.Validate if the designated constraints aren't met.

func (DataBundleValidationError) Cause added in v0.6.0

func (e DataBundleValidationError) Cause() error

Cause function returns cause value.

func (DataBundleValidationError) Error added in v0.6.0

Error satisfies the builtin error interface

func (DataBundleValidationError) ErrorName added in v0.6.0

func (e DataBundleValidationError) ErrorName() string

ErrorName returns error name.

func (DataBundleValidationError) Field added in v0.6.0

Field function returns field value.

func (DataBundleValidationError) Key added in v0.6.0

Key function returns key value.

func (DataBundleValidationError) Reason added in v0.6.0

func (e DataBundleValidationError) Reason() string

Reason function returns reason value.

type DataChange added in v0.5.0

type DataChange struct {
	Operation DataChange_Operation `protobuf:"varint,1,opt,name=operation,proto3,enum=base.v1.DataChange_Operation" json:"operation,omitempty"` // The operation type.
	// Types that are assignable to Type:
	//
	//	*DataChange_Tuple
	//	*DataChange_Attribute
	Type isDataChange_Type `protobuf_oneof:"type"`
	// contains filtered or unexported fields
}

DataChange represents a single change in data, with an operation type and the actual change which could be a tuple or an attribute.

func (*DataChange) Descriptor deprecated added in v0.5.0

func (*DataChange) Descriptor() ([]byte, []int)

Deprecated: Use DataChange.ProtoReflect.Descriptor instead.

func (*DataChange) GetAttribute added in v0.5.0

func (x *DataChange) GetAttribute() *Attribute

func (*DataChange) GetOperation added in v0.5.0

func (x *DataChange) GetOperation() DataChange_Operation

func (*DataChange) GetTuple added in v0.5.0

func (x *DataChange) GetTuple() *Tuple

func (*DataChange) GetType added in v0.5.0

func (m *DataChange) GetType() isDataChange_Type

func (*DataChange) ProtoMessage added in v0.5.0

func (*DataChange) ProtoMessage()

func (*DataChange) ProtoReflect added in v0.5.0

func (x *DataChange) ProtoReflect() protoreflect.Message

func (*DataChange) Reset added in v0.5.0

func (x *DataChange) Reset()

func (*DataChange) String added in v0.5.0

func (x *DataChange) String() string

func (*DataChange) Validate added in v0.5.0

func (m *DataChange) Validate() error

Validate checks the field values on DataChange with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DataChange) ValidateAll added in v0.5.0

func (m *DataChange) ValidateAll() error

ValidateAll checks the field values on DataChange with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DataChangeMultiError, or nil if none found.

type DataChangeMultiError added in v0.5.0

type DataChangeMultiError []error

DataChangeMultiError is an error wrapping multiple validation errors returned by DataChange.ValidateAll() if the designated constraints aren't met.

func (DataChangeMultiError) AllErrors added in v0.5.0

func (m DataChangeMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DataChangeMultiError) Error added in v0.5.0

func (m DataChangeMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type DataChangeValidationError added in v0.5.0

type DataChangeValidationError struct {
	// contains filtered or unexported fields
}

DataChangeValidationError is the validation error returned by DataChange.Validate if the designated constraints aren't met.

func (DataChangeValidationError) Cause added in v0.5.0

func (e DataChangeValidationError) Cause() error

Cause function returns cause value.

func (DataChangeValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (DataChangeValidationError) ErrorName added in v0.5.0

func (e DataChangeValidationError) ErrorName() string

ErrorName returns error name.

func (DataChangeValidationError) Field added in v0.5.0

Field function returns field value.

func (DataChangeValidationError) Key added in v0.5.0

Key function returns key value.

func (DataChangeValidationError) Reason added in v0.5.0

func (e DataChangeValidationError) Reason() string

Reason function returns reason value.

type DataChange_Attribute added in v0.5.0

type DataChange_Attribute struct {
	Attribute *Attribute `protobuf:"bytes,3,opt,name=attribute,proto3,oneof"` // If the change is an attribute.
}

type DataChange_Operation added in v0.5.0

type DataChange_Operation int32
const (
	DataChange_OPERATION_UNSPECIFIED DataChange_Operation = 0 // Default operation, not specified.
	DataChange_OPERATION_CREATE      DataChange_Operation = 1 // Creation operation.
	DataChange_OPERATION_DELETE      DataChange_Operation = 2 // Deletion operation.
)

func (DataChange_Operation) Descriptor added in v0.5.0

func (DataChange_Operation) Enum added in v0.5.0

func (DataChange_Operation) EnumDescriptor deprecated added in v0.5.0

func (DataChange_Operation) EnumDescriptor() ([]byte, []int)

Deprecated: Use DataChange_Operation.Descriptor instead.

func (DataChange_Operation) Number added in v0.5.0

func (DataChange_Operation) String added in v0.5.0

func (x DataChange_Operation) String() string

func (DataChange_Operation) Type added in v0.5.0

type DataChange_Tuple added in v0.5.0

type DataChange_Tuple struct {
	Tuple *Tuple `protobuf:"bytes,2,opt,name=tuple,proto3,oneof"` // If the change is a tuple.
}

type DataChanges added in v0.5.0

type DataChanges struct {
	SnapToken   string        `protobuf:"bytes,1,opt,name=snap_token,proto3" json:"snap_token,omitempty"`     // The snapshot token.
	DataChanges []*DataChange `protobuf:"bytes,2,rep,name=data_changes,proto3" json:"data_changes,omitempty"` // The list of data changes.
	// contains filtered or unexported fields
}

DataChanges represent changes in data with a snap token and a list of data change objects.

func (*DataChanges) Descriptor deprecated added in v0.5.0

func (*DataChanges) Descriptor() ([]byte, []int)

Deprecated: Use DataChanges.ProtoReflect.Descriptor instead.

func (*DataChanges) GetDataChanges added in v0.5.0

func (x *DataChanges) GetDataChanges() []*DataChange

func (*DataChanges) GetSnapToken added in v0.5.0

func (x *DataChanges) GetSnapToken() string

func (*DataChanges) ProtoMessage added in v0.5.0

func (*DataChanges) ProtoMessage()

func (*DataChanges) ProtoReflect added in v0.5.0

func (x *DataChanges) ProtoReflect() protoreflect.Message

func (*DataChanges) Reset added in v0.5.0

func (x *DataChanges) Reset()

func (*DataChanges) String added in v0.5.0

func (x *DataChanges) String() string

func (*DataChanges) Validate added in v0.5.0

func (m *DataChanges) Validate() error

Validate checks the field values on DataChanges with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DataChanges) ValidateAll added in v0.5.0

func (m *DataChanges) ValidateAll() error

ValidateAll checks the field values on DataChanges with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DataChangesMultiError, or nil if none found.

type DataChangesMultiError added in v0.5.0

type DataChangesMultiError []error

DataChangesMultiError is an error wrapping multiple validation errors returned by DataChanges.ValidateAll() if the designated constraints aren't met.

func (DataChangesMultiError) AllErrors added in v0.5.0

func (m DataChangesMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DataChangesMultiError) Error added in v0.5.0

func (m DataChangesMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type DataChangesValidationError added in v0.5.0

type DataChangesValidationError struct {
	// contains filtered or unexported fields
}

DataChangesValidationError is the validation error returned by DataChanges.Validate if the designated constraints aren't met.

func (DataChangesValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (DataChangesValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (DataChangesValidationError) ErrorName added in v0.5.0

func (e DataChangesValidationError) ErrorName() string

ErrorName returns error name.

func (DataChangesValidationError) Field added in v0.5.0

Field function returns field value.

func (DataChangesValidationError) Key added in v0.5.0

Key function returns key value.

func (DataChangesValidationError) Reason added in v0.5.0

Reason function returns reason value.

type DataClient added in v0.5.0

type DataClient interface {
	// The Write RPC method creates a new relation tuple.
	Write(ctx context.Context, in *DataWriteRequest, opts ...grpc.CallOption) (*DataWriteResponse, error)
	// RPC method to write relationships for a tenant. This can be accessed via a POST request to the given HTTP path. It's tagged under "Data" in OpenAPI documentation.
	WriteRelationships(ctx context.Context, in *RelationshipWriteRequest, opts ...grpc.CallOption) (*RelationshipWriteResponse, error)
	// The ReadRelationships RPC method reads relation tuple(s).
	ReadRelationships(ctx context.Context, in *RelationshipReadRequest, opts ...grpc.CallOption) (*RelationshipReadResponse, error)
	// The ReadAttributes RPC method reads attribute(s) of a relation.
	ReadAttributes(ctx context.Context, in *AttributeReadRequest, opts ...grpc.CallOption) (*AttributeReadResponse, error)
	// The Delete RPC method deletes a relation tuple.
	Delete(ctx context.Context, in *DataDeleteRequest, opts ...grpc.CallOption) (*DataDeleteResponse, error)
	// RPC method to delete relationships for a tenant, accessed via a POST request to the specified path, tagged as "Data" in OpenAPI documentation.
	DeleteRelationships(ctx context.Context, in *RelationshipDeleteRequest, opts ...grpc.CallOption) (*RelationshipDeleteResponse, error)
	// Executes or runs a specific bundle. This method is useful for processing or triggering actions based on the bundle's data.
	RunBundle(ctx context.Context, in *BundleRunRequest, opts ...grpc.CallOption) (*BundleRunResponse, error)
}

DataClient is the client API for Data service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.

func NewDataClient added in v0.5.0

func NewDataClient(cc grpc.ClientConnInterface) DataClient

type DataDeleteRequest added in v0.5.0

type DataDeleteRequest struct {

	// tenant_id represents the unique identifier of the tenant from which the data will be deleted.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// tuple_filter specifies the criteria used to select the tuples that should be deleted.
	TupleFilter *TupleFilter `protobuf:"bytes,2,opt,name=tuple_filter,proto3" json:"tuple_filter,omitempty"`
	// attribute_filter specifies the criteria used to select the attributes that should be deleted.
	AttributeFilter *AttributeFilter `protobuf:"bytes,3,opt,name=attribute_filter,proto3" json:"attribute_filter,omitempty"`
	// contains filtered or unexported fields
}

DataDeleteRequest defines the structure of a request to delete data. It includes the tenant_id and filters for selecting tuples and attributes to be deleted.

func (*DataDeleteRequest) Descriptor deprecated added in v0.5.0

func (*DataDeleteRequest) Descriptor() ([]byte, []int)

Deprecated: Use DataDeleteRequest.ProtoReflect.Descriptor instead.

func (*DataDeleteRequest) GetAttributeFilter added in v0.5.0

func (x *DataDeleteRequest) GetAttributeFilter() *AttributeFilter

func (*DataDeleteRequest) GetTenantId added in v0.5.0

func (x *DataDeleteRequest) GetTenantId() string

func (*DataDeleteRequest) GetTupleFilter added in v0.5.0

func (x *DataDeleteRequest) GetTupleFilter() *TupleFilter

func (*DataDeleteRequest) ProtoMessage added in v0.5.0

func (*DataDeleteRequest) ProtoMessage()

func (*DataDeleteRequest) ProtoReflect added in v0.5.0

func (x *DataDeleteRequest) ProtoReflect() protoreflect.Message

func (*DataDeleteRequest) Reset added in v0.5.0

func (x *DataDeleteRequest) Reset()

func (*DataDeleteRequest) String added in v0.5.0

func (x *DataDeleteRequest) String() string

func (*DataDeleteRequest) Validate added in v0.5.0

func (m *DataDeleteRequest) Validate() error

Validate checks the field values on DataDeleteRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DataDeleteRequest) ValidateAll added in v0.5.0

func (m *DataDeleteRequest) ValidateAll() error

ValidateAll checks the field values on DataDeleteRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DataDeleteRequestMultiError, or nil if none found.

type DataDeleteRequestMultiError added in v0.5.0

type DataDeleteRequestMultiError []error

DataDeleteRequestMultiError is an error wrapping multiple validation errors returned by DataDeleteRequest.ValidateAll() if the designated constraints aren't met.

func (DataDeleteRequestMultiError) AllErrors added in v0.5.0

func (m DataDeleteRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DataDeleteRequestMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type DataDeleteRequestValidationError added in v0.5.0

type DataDeleteRequestValidationError struct {
	// contains filtered or unexported fields
}

DataDeleteRequestValidationError is the validation error returned by DataDeleteRequest.Validate if the designated constraints aren't met.

func (DataDeleteRequestValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (DataDeleteRequestValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (DataDeleteRequestValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (DataDeleteRequestValidationError) Field added in v0.5.0

Field function returns field value.

func (DataDeleteRequestValidationError) Key added in v0.5.0

Key function returns key value.

func (DataDeleteRequestValidationError) Reason added in v0.5.0

Reason function returns reason value.

type DataDeleteResponse added in v0.5.0

type DataDeleteResponse struct {

	// snap_token represents the state of the database after the requested deletions.
	SnapToken string `protobuf:"bytes,1,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// contains filtered or unexported fields
}

DataDeleteResponse defines the structure of the response to a data delete request. It includes a snap_token representing the state of the database after the deletion.

func (*DataDeleteResponse) Descriptor deprecated added in v0.5.0

func (*DataDeleteResponse) Descriptor() ([]byte, []int)

Deprecated: Use DataDeleteResponse.ProtoReflect.Descriptor instead.

func (*DataDeleteResponse) GetSnapToken added in v0.5.0

func (x *DataDeleteResponse) GetSnapToken() string

func (*DataDeleteResponse) ProtoMessage added in v0.5.0

func (*DataDeleteResponse) ProtoMessage()

func (*DataDeleteResponse) ProtoReflect added in v0.5.0

func (x *DataDeleteResponse) ProtoReflect() protoreflect.Message

func (*DataDeleteResponse) Reset added in v0.5.0

func (x *DataDeleteResponse) Reset()

func (*DataDeleteResponse) String added in v0.5.0

func (x *DataDeleteResponse) String() string

func (*DataDeleteResponse) Validate added in v0.5.0

func (m *DataDeleteResponse) Validate() error

Validate checks the field values on DataDeleteResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DataDeleteResponse) ValidateAll added in v0.5.0

func (m *DataDeleteResponse) ValidateAll() error

ValidateAll checks the field values on DataDeleteResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DataDeleteResponseMultiError, or nil if none found.

type DataDeleteResponseMultiError added in v0.5.0

type DataDeleteResponseMultiError []error

DataDeleteResponseMultiError is an error wrapping multiple validation errors returned by DataDeleteResponse.ValidateAll() if the designated constraints aren't met.

func (DataDeleteResponseMultiError) AllErrors added in v0.5.0

func (m DataDeleteResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DataDeleteResponseMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type DataDeleteResponseValidationError added in v0.5.0

type DataDeleteResponseValidationError struct {
	// contains filtered or unexported fields
}

DataDeleteResponseValidationError is the validation error returned by DataDeleteResponse.Validate if the designated constraints aren't met.

func (DataDeleteResponseValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (DataDeleteResponseValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (DataDeleteResponseValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (DataDeleteResponseValidationError) Field added in v0.5.0

Field function returns field value.

func (DataDeleteResponseValidationError) Key added in v0.5.0

Key function returns key value.

func (DataDeleteResponseValidationError) Reason added in v0.5.0

Reason function returns reason value.

type DataServer added in v0.5.0

type DataServer interface {
	// The Write RPC method creates a new relation tuple.
	Write(context.Context, *DataWriteRequest) (*DataWriteResponse, error)
	// RPC method to write relationships for a tenant. This can be accessed via a POST request to the given HTTP path. It's tagged under "Data" in OpenAPI documentation.
	WriteRelationships(context.Context, *RelationshipWriteRequest) (*RelationshipWriteResponse, error)
	// The ReadRelationships RPC method reads relation tuple(s).
	ReadRelationships(context.Context, *RelationshipReadRequest) (*RelationshipReadResponse, error)
	// The ReadAttributes RPC method reads attribute(s) of a relation.
	ReadAttributes(context.Context, *AttributeReadRequest) (*AttributeReadResponse, error)
	// The Delete RPC method deletes a relation tuple.
	Delete(context.Context, *DataDeleteRequest) (*DataDeleteResponse, error)
	// RPC method to delete relationships for a tenant, accessed via a POST request to the specified path, tagged as "Data" in OpenAPI documentation.
	DeleteRelationships(context.Context, *RelationshipDeleteRequest) (*RelationshipDeleteResponse, error)
	// Executes or runs a specific bundle. This method is useful for processing or triggering actions based on the bundle's data.
	RunBundle(context.Context, *BundleRunRequest) (*BundleRunResponse, error)
	// contains filtered or unexported methods
}

DataServer is the server API for Data service. All implementations must embed UnimplementedDataServer for forward compatibility

type DataWriteRequest added in v0.5.0

type DataWriteRequest struct {

	// tenant_id represents the unique identifier of the tenant for which data is written.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// metadata holds additional data related to the request.
	Metadata *DataWriteRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// tuples contains the list of tuples (entity-relation-entity triples) that need to be written.
	Tuples []*Tuple `protobuf:"bytes,3,rep,name=tuples,proto3" json:"tuples,omitempty"`
	// attributes contains the list of attributes (entity-attribute-value triples) that need to be written.
	Attributes []*Attribute `protobuf:"bytes,4,rep,name=attributes,proto3" json:"attributes,omitempty"`
	// contains filtered or unexported fields
}

DataWriteRequest defines the structure of a request for writing data. It contains the necessary information such as tenant_id, metadata, tuples and attributes for the write operation.

func (*DataWriteRequest) Descriptor deprecated added in v0.5.0

func (*DataWriteRequest) Descriptor() ([]byte, []int)

Deprecated: Use DataWriteRequest.ProtoReflect.Descriptor instead.

func (*DataWriteRequest) GetAttributes added in v0.5.0

func (x *DataWriteRequest) GetAttributes() []*Attribute

func (*DataWriteRequest) GetMetadata added in v0.5.0

func (x *DataWriteRequest) GetMetadata() *DataWriteRequestMetadata

func (*DataWriteRequest) GetTenantId added in v0.5.0

func (x *DataWriteRequest) GetTenantId() string

func (*DataWriteRequest) GetTuples added in v0.5.0

func (x *DataWriteRequest) GetTuples() []*Tuple

func (*DataWriteRequest) ProtoMessage added in v0.5.0

func (*DataWriteRequest) ProtoMessage()

func (*DataWriteRequest) ProtoReflect added in v0.5.0

func (x *DataWriteRequest) ProtoReflect() protoreflect.Message

func (*DataWriteRequest) Reset added in v0.5.0

func (x *DataWriteRequest) Reset()

func (*DataWriteRequest) String added in v0.5.0

func (x *DataWriteRequest) String() string

func (*DataWriteRequest) Validate added in v0.5.0

func (m *DataWriteRequest) Validate() error

Validate checks the field values on DataWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DataWriteRequest) ValidateAll added in v0.5.0

func (m *DataWriteRequest) ValidateAll() error

ValidateAll checks the field values on DataWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DataWriteRequestMultiError, or nil if none found.

type DataWriteRequestMetadata added in v0.5.0

type DataWriteRequestMetadata struct {

	// schema_version represents the version of the schema for the data being written.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// contains filtered or unexported fields
}

DataWriteRequestMetadata defines the structure of metadata for a write request. It includes the schema version of the data to be written.

func (*DataWriteRequestMetadata) Descriptor deprecated added in v0.5.0

func (*DataWriteRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use DataWriteRequestMetadata.ProtoReflect.Descriptor instead.

func (*DataWriteRequestMetadata) GetSchemaVersion added in v0.5.0

func (x *DataWriteRequestMetadata) GetSchemaVersion() string

func (*DataWriteRequestMetadata) ProtoMessage added in v0.5.0

func (*DataWriteRequestMetadata) ProtoMessage()

func (*DataWriteRequestMetadata) ProtoReflect added in v0.5.0

func (x *DataWriteRequestMetadata) ProtoReflect() protoreflect.Message

func (*DataWriteRequestMetadata) Reset added in v0.5.0

func (x *DataWriteRequestMetadata) Reset()

func (*DataWriteRequestMetadata) String added in v0.5.0

func (x *DataWriteRequestMetadata) String() string

func (*DataWriteRequestMetadata) Validate added in v0.5.0

func (m *DataWriteRequestMetadata) Validate() error

Validate checks the field values on DataWriteRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DataWriteRequestMetadata) ValidateAll added in v0.5.0

func (m *DataWriteRequestMetadata) ValidateAll() error

ValidateAll checks the field values on DataWriteRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DataWriteRequestMetadataMultiError, or nil if none found.

type DataWriteRequestMetadataMultiError added in v0.5.0

type DataWriteRequestMetadataMultiError []error

DataWriteRequestMetadataMultiError is an error wrapping multiple validation errors returned by DataWriteRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (DataWriteRequestMetadataMultiError) AllErrors added in v0.5.0

func (m DataWriteRequestMetadataMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DataWriteRequestMetadataMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type DataWriteRequestMetadataValidationError added in v0.5.0

type DataWriteRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

DataWriteRequestMetadataValidationError is the validation error returned by DataWriteRequestMetadata.Validate if the designated constraints aren't met.

func (DataWriteRequestMetadataValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (DataWriteRequestMetadataValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (DataWriteRequestMetadataValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (DataWriteRequestMetadataValidationError) Field added in v0.5.0

Field function returns field value.

func (DataWriteRequestMetadataValidationError) Key added in v0.5.0

Key function returns key value.

func (DataWriteRequestMetadataValidationError) Reason added in v0.5.0

Reason function returns reason value.

type DataWriteRequestMultiError added in v0.5.0

type DataWriteRequestMultiError []error

DataWriteRequestMultiError is an error wrapping multiple validation errors returned by DataWriteRequest.ValidateAll() if the designated constraints aren't met.

func (DataWriteRequestMultiError) AllErrors added in v0.5.0

func (m DataWriteRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DataWriteRequestMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type DataWriteRequestValidationError added in v0.5.0

type DataWriteRequestValidationError struct {
	// contains filtered or unexported fields
}

DataWriteRequestValidationError is the validation error returned by DataWriteRequest.Validate if the designated constraints aren't met.

func (DataWriteRequestValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (DataWriteRequestValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (DataWriteRequestValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (DataWriteRequestValidationError) Field added in v0.5.0

Field function returns field value.

func (DataWriteRequestValidationError) Key added in v0.5.0

Key function returns key value.

func (DataWriteRequestValidationError) Reason added in v0.5.0

Reason function returns reason value.

type DataWriteResponse added in v0.5.0

type DataWriteResponse struct {

	// snap_token is the token generated after the data write operation, representing a snapshot of the data.
	SnapToken string `protobuf:"bytes,1,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// contains filtered or unexported fields
}

DataWriteResponse defines the structure of the response after writing data. It contains the snap_token generated after the write operation.

func (*DataWriteResponse) Descriptor deprecated added in v0.5.0

func (*DataWriteResponse) Descriptor() ([]byte, []int)

Deprecated: Use DataWriteResponse.ProtoReflect.Descriptor instead.

func (*DataWriteResponse) GetSnapToken added in v0.5.0

func (x *DataWriteResponse) GetSnapToken() string

func (*DataWriteResponse) ProtoMessage added in v0.5.0

func (*DataWriteResponse) ProtoMessage()

func (*DataWriteResponse) ProtoReflect added in v0.5.0

func (x *DataWriteResponse) ProtoReflect() protoreflect.Message

func (*DataWriteResponse) Reset added in v0.5.0

func (x *DataWriteResponse) Reset()

func (*DataWriteResponse) String added in v0.5.0

func (x *DataWriteResponse) String() string

func (*DataWriteResponse) Validate added in v0.5.0

func (m *DataWriteResponse) Validate() error

Validate checks the field values on DataWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DataWriteResponse) ValidateAll added in v0.5.0

func (m *DataWriteResponse) ValidateAll() error

ValidateAll checks the field values on DataWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DataWriteResponseMultiError, or nil if none found.

type DataWriteResponseMultiError added in v0.5.0

type DataWriteResponseMultiError []error

DataWriteResponseMultiError is an error wrapping multiple validation errors returned by DataWriteResponse.ValidateAll() if the designated constraints aren't met.

func (DataWriteResponseMultiError) AllErrors added in v0.5.0

func (m DataWriteResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DataWriteResponseMultiError) Error added in v0.5.0

Error returns a concatenation of all the error messages it wraps.

type DataWriteResponseValidationError added in v0.5.0

type DataWriteResponseValidationError struct {
	// contains filtered or unexported fields
}

DataWriteResponseValidationError is the validation error returned by DataWriteResponse.Validate if the designated constraints aren't met.

func (DataWriteResponseValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (DataWriteResponseValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (DataWriteResponseValidationError) ErrorName added in v0.5.0

ErrorName returns error name.

func (DataWriteResponseValidationError) Field added in v0.5.0

Field function returns field value.

func (DataWriteResponseValidationError) Key added in v0.5.0

Key function returns key value.

func (DataWriteResponseValidationError) Reason added in v0.5.0

Reason function returns reason value.

type DoubleArrayValue added in v0.5.1

type DoubleArrayValue struct {
	Data []float64 `protobuf:"fixed64,1,rep,packed,name=data,proto3" json:"data,omitempty"` // The array of doubles.
	// contains filtered or unexported fields
}

Wrapper for an array of double precision floating point values.

func (*DoubleArrayValue) Descriptor deprecated added in v0.5.1

func (*DoubleArrayValue) Descriptor() ([]byte, []int)

Deprecated: Use DoubleArrayValue.ProtoReflect.Descriptor instead.

func (*DoubleArrayValue) GetData added in v0.5.1

func (x *DoubleArrayValue) GetData() []float64

func (*DoubleArrayValue) ProtoMessage added in v0.5.1

func (*DoubleArrayValue) ProtoMessage()

func (*DoubleArrayValue) ProtoReflect added in v0.5.1

func (x *DoubleArrayValue) ProtoReflect() protoreflect.Message

func (*DoubleArrayValue) Reset added in v0.5.1

func (x *DoubleArrayValue) Reset()

func (*DoubleArrayValue) String added in v0.5.1

func (x *DoubleArrayValue) String() string

func (*DoubleArrayValue) Validate added in v0.5.1

func (m *DoubleArrayValue) Validate() error

Validate checks the field values on DoubleArrayValue with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DoubleArrayValue) ValidateAll added in v0.5.1

func (m *DoubleArrayValue) ValidateAll() error

ValidateAll checks the field values on DoubleArrayValue with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DoubleArrayValueMultiError, or nil if none found.

type DoubleArrayValueMultiError added in v0.5.1

type DoubleArrayValueMultiError []error

DoubleArrayValueMultiError is an error wrapping multiple validation errors returned by DoubleArrayValue.ValidateAll() if the designated constraints aren't met.

func (DoubleArrayValueMultiError) AllErrors added in v0.5.1

func (m DoubleArrayValueMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DoubleArrayValueMultiError) Error added in v0.5.1

Error returns a concatenation of all the error messages it wraps.

type DoubleArrayValueValidationError added in v0.5.1

type DoubleArrayValueValidationError struct {
	// contains filtered or unexported fields
}

DoubleArrayValueValidationError is the validation error returned by DoubleArrayValue.Validate if the designated constraints aren't met.

func (DoubleArrayValueValidationError) Cause added in v0.5.1

Cause function returns cause value.

func (DoubleArrayValueValidationError) Error added in v0.5.1

Error satisfies the builtin error interface

func (DoubleArrayValueValidationError) ErrorName added in v0.5.1

ErrorName returns error name.

func (DoubleArrayValueValidationError) Field added in v0.5.1

Field function returns field value.

func (DoubleArrayValueValidationError) Key added in v0.5.1

Key function returns key value.

func (DoubleArrayValueValidationError) Reason added in v0.5.1

Reason function returns reason value.

type DoubleValue added in v0.5.1

type DoubleValue struct {
	Data float64 `protobuf:"fixed64,1,opt,name=data,proto3" json:"data,omitempty"` // The double value.
	// contains filtered or unexported fields
}

Wrapper for a single double precision floating point value.

func (*DoubleValue) Descriptor deprecated added in v0.5.1

func (*DoubleValue) Descriptor() ([]byte, []int)

Deprecated: Use DoubleValue.ProtoReflect.Descriptor instead.

func (*DoubleValue) GetData added in v0.5.1

func (x *DoubleValue) GetData() float64

func (*DoubleValue) ProtoMessage added in v0.5.1

func (*DoubleValue) ProtoMessage()

func (*DoubleValue) ProtoReflect added in v0.5.1

func (x *DoubleValue) ProtoReflect() protoreflect.Message

func (*DoubleValue) Reset added in v0.5.1

func (x *DoubleValue) Reset()

func (*DoubleValue) String added in v0.5.1

func (x *DoubleValue) String() string

func (*DoubleValue) Validate added in v0.5.1

func (m *DoubleValue) Validate() error

Validate checks the field values on DoubleValue with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*DoubleValue) ValidateAll added in v0.5.1

func (m *DoubleValue) ValidateAll() error

ValidateAll checks the field values on DoubleValue with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in DoubleValueMultiError, or nil if none found.

type DoubleValueMultiError added in v0.5.1

type DoubleValueMultiError []error

DoubleValueMultiError is an error wrapping multiple validation errors returned by DoubleValue.ValidateAll() if the designated constraints aren't met.

func (DoubleValueMultiError) AllErrors added in v0.5.1

func (m DoubleValueMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (DoubleValueMultiError) Error added in v0.5.1

func (m DoubleValueMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type DoubleValueValidationError added in v0.5.1

type DoubleValueValidationError struct {
	// contains filtered or unexported fields
}

DoubleValueValidationError is the validation error returned by DoubleValue.Validate if the designated constraints aren't met.

func (DoubleValueValidationError) Cause added in v0.5.1

Cause function returns cause value.

func (DoubleValueValidationError) Error added in v0.5.1

Error satisfies the builtin error interface

func (DoubleValueValidationError) ErrorName added in v0.5.1

func (e DoubleValueValidationError) ErrorName() string

ErrorName returns error name.

func (DoubleValueValidationError) Field added in v0.5.1

Field function returns field value.

func (DoubleValueValidationError) Key added in v0.5.1

Key function returns key value.

func (DoubleValueValidationError) Reason added in v0.5.1

Reason function returns reason value.

type Entity

type Entity struct {
	Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"`
	Id   string `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"`
	// contains filtered or unexported fields
}

Entity represents an entity with a type and an identifier.

func (*Entity) Descriptor deprecated

func (*Entity) Descriptor() ([]byte, []int)

Deprecated: Use Entity.ProtoReflect.Descriptor instead.

func (*Entity) GetId

func (x *Entity) GetId() string

func (*Entity) GetType

func (x *Entity) GetType() string

func (*Entity) ProtoMessage

func (*Entity) ProtoMessage()

func (*Entity) ProtoReflect

func (x *Entity) ProtoReflect() protoreflect.Message

func (*Entity) Reset

func (x *Entity) Reset()

func (*Entity) String

func (x *Entity) String() string

func (*Entity) Validate

func (m *Entity) Validate() error

Validate checks the field values on Entity with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Entity) ValidateAll

func (m *Entity) ValidateAll() error

ValidateAll checks the field values on Entity with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in EntityMultiError, or nil if none found.

type EntityAndRelation

type EntityAndRelation struct {
	Entity   *Entity `protobuf:"bytes,1,opt,name=entity,proto3" json:"entity,omitempty"`
	Relation string  `protobuf:"bytes,2,opt,name=relation,proto3" json:"relation,omitempty"`
	// contains filtered or unexported fields
}

EntityAndRelation represents an entity along with a relation.

func (*EntityAndRelation) Descriptor deprecated

func (*EntityAndRelation) Descriptor() ([]byte, []int)

Deprecated: Use EntityAndRelation.ProtoReflect.Descriptor instead.

func (*EntityAndRelation) GetEntity

func (x *EntityAndRelation) GetEntity() *Entity

func (*EntityAndRelation) GetRelation

func (x *EntityAndRelation) GetRelation() string

func (*EntityAndRelation) ProtoMessage

func (*EntityAndRelation) ProtoMessage()

func (*EntityAndRelation) ProtoReflect

func (x *EntityAndRelation) ProtoReflect() protoreflect.Message

func (*EntityAndRelation) Reset

func (x *EntityAndRelation) Reset()

func (*EntityAndRelation) String

func (x *EntityAndRelation) String() string

func (*EntityAndRelation) Validate

func (m *EntityAndRelation) Validate() error

Validate checks the field values on EntityAndRelation with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*EntityAndRelation) ValidateAll

func (m *EntityAndRelation) ValidateAll() error

ValidateAll checks the field values on EntityAndRelation with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in EntityAndRelationMultiError, or nil if none found.

type EntityAndRelationMultiError

type EntityAndRelationMultiError []error

EntityAndRelationMultiError is an error wrapping multiple validation errors returned by EntityAndRelation.ValidateAll() if the designated constraints aren't met.

func (EntityAndRelationMultiError) AllErrors

func (m EntityAndRelationMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (EntityAndRelationMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type EntityAndRelationValidationError

type EntityAndRelationValidationError struct {
	// contains filtered or unexported fields
}

EntityAndRelationValidationError is the validation error returned by EntityAndRelation.Validate if the designated constraints aren't met.

func (EntityAndRelationValidationError) Cause

Cause function returns cause value.

func (EntityAndRelationValidationError) Error

Error satisfies the builtin error interface

func (EntityAndRelationValidationError) ErrorName

ErrorName returns error name.

func (EntityAndRelationValidationError) Field

Field function returns field value.

func (EntityAndRelationValidationError) Key

Key function returns key value.

func (EntityAndRelationValidationError) Reason

Reason function returns reason value.

type EntityDefinition

type EntityDefinition struct {

	// The name of the entity, which follows a specific string pattern and has a maximum byte size.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Map of relation definitions within this entity. The key is the relation name, and the value is the RelationDefinition.
	Relations map[string]*RelationDefinition `` /* 159-byte string literal not displayed */
	// Map of permission definitions within this entity. The key is the permission name, and the value is the PermissionDefinition.
	Permissions map[string]*PermissionDefinition `` /* 163-byte string literal not displayed */
	// Map of attribute definitions within this entity. The key is the attribute name, and the value is the AttributeDefinition.
	Attributes map[string]*AttributeDefinition `` /* 161-byte string literal not displayed */
	// Map of references indicating whether a string pertains to a relation, permission, or attribute.
	References map[string]EntityDefinition_Reference `` /* 202-byte string literal not displayed */
	// contains filtered or unexported fields
}

The EntityDefinition message provides detailed information about a specific entity.

func (*EntityDefinition) Descriptor deprecated

func (*EntityDefinition) Descriptor() ([]byte, []int)

Deprecated: Use EntityDefinition.ProtoReflect.Descriptor instead.

func (*EntityDefinition) GetAttributes added in v0.5.0

func (x *EntityDefinition) GetAttributes() map[string]*AttributeDefinition

func (*EntityDefinition) GetName

func (x *EntityDefinition) GetName() string

func (*EntityDefinition) GetPermissions added in v0.3.9

func (x *EntityDefinition) GetPermissions() map[string]*PermissionDefinition

func (*EntityDefinition) GetReferences

func (x *EntityDefinition) GetReferences() map[string]EntityDefinition_Reference

func (*EntityDefinition) GetRelations

func (x *EntityDefinition) GetRelations() map[string]*RelationDefinition

func (*EntityDefinition) ProtoMessage

func (*EntityDefinition) ProtoMessage()

func (*EntityDefinition) ProtoReflect

func (x *EntityDefinition) ProtoReflect() protoreflect.Message

func (*EntityDefinition) Reset

func (x *EntityDefinition) Reset()

func (*EntityDefinition) String

func (x *EntityDefinition) String() string

func (*EntityDefinition) Validate

func (m *EntityDefinition) Validate() error

Validate checks the field values on EntityDefinition with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*EntityDefinition) ValidateAll

func (m *EntityDefinition) ValidateAll() error

ValidateAll checks the field values on EntityDefinition with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in EntityDefinitionMultiError, or nil if none found.

type EntityDefinitionMultiError

type EntityDefinitionMultiError []error

EntityDefinitionMultiError is an error wrapping multiple validation errors returned by EntityDefinition.ValidateAll() if the designated constraints aren't met.

func (EntityDefinitionMultiError) AllErrors

func (m EntityDefinitionMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (EntityDefinitionMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type EntityDefinitionValidationError

type EntityDefinitionValidationError struct {
	// contains filtered or unexported fields
}

EntityDefinitionValidationError is the validation error returned by EntityDefinition.Validate if the designated constraints aren't met.

func (EntityDefinitionValidationError) Cause

Cause function returns cause value.

func (EntityDefinitionValidationError) Error

Error satisfies the builtin error interface

func (EntityDefinitionValidationError) ErrorName

ErrorName returns error name.

func (EntityDefinitionValidationError) Field

Field function returns field value.

func (EntityDefinitionValidationError) Key

Key function returns key value.

func (EntityDefinitionValidationError) Reason

Reason function returns reason value.

type EntityDefinition_Reference added in v0.5.0

type EntityDefinition_Reference int32

The Reference enum specifies whether a name pertains to a relation, permission, or attribute.

const (
	EntityDefinition_REFERENCE_UNSPECIFIED EntityDefinition_Reference = 0 // Default, unspecified reference.
	EntityDefinition_REFERENCE_RELATION    EntityDefinition_Reference = 1 // Indicates that the name refers to a relation.
	EntityDefinition_REFERENCE_PERMISSION  EntityDefinition_Reference = 2 // Indicates that the name refers to a permission.
	EntityDefinition_REFERENCE_ATTRIBUTE   EntityDefinition_Reference = 3 // Indicates that the name refers to an attribute.
)

func (EntityDefinition_Reference) Descriptor added in v0.5.0

func (EntityDefinition_Reference) Enum added in v0.5.0

func (EntityDefinition_Reference) EnumDescriptor deprecated added in v0.5.0

func (EntityDefinition_Reference) EnumDescriptor() ([]byte, []int)

Deprecated: Use EntityDefinition_Reference.Descriptor instead.

func (EntityDefinition_Reference) Number added in v0.5.0

func (EntityDefinition_Reference) String added in v0.5.0

func (EntityDefinition_Reference) Type added in v0.5.0

type EntityFilter

type EntityFilter struct {
	Type string   `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` // Type of the entity
	Ids  []string `protobuf:"bytes,2,rep,name=ids,proto3" json:"ids,omitempty"`   // List of entity IDs
	// contains filtered or unexported fields
}

EntityFilter is used to filter entities based on the type and ids.

func (*EntityFilter) Descriptor deprecated

func (*EntityFilter) Descriptor() ([]byte, []int)

Deprecated: Use EntityFilter.ProtoReflect.Descriptor instead.

func (*EntityFilter) GetIds

func (x *EntityFilter) GetIds() []string

func (*EntityFilter) GetType

func (x *EntityFilter) GetType() string

func (*EntityFilter) ProtoMessage

func (*EntityFilter) ProtoMessage()

func (*EntityFilter) ProtoReflect

func (x *EntityFilter) ProtoReflect() protoreflect.Message

func (*EntityFilter) Reset

func (x *EntityFilter) Reset()

func (*EntityFilter) String

func (x *EntityFilter) String() string

func (*EntityFilter) Validate

func (m *EntityFilter) Validate() error

Validate checks the field values on EntityFilter with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*EntityFilter) ValidateAll

func (m *EntityFilter) ValidateAll() error

ValidateAll checks the field values on EntityFilter with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in EntityFilterMultiError, or nil if none found.

type EntityFilterMultiError

type EntityFilterMultiError []error

EntityFilterMultiError is an error wrapping multiple validation errors returned by EntityFilter.ValidateAll() if the designated constraints aren't met.

func (EntityFilterMultiError) AllErrors

func (m EntityFilterMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (EntityFilterMultiError) Error

func (m EntityFilterMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type EntityFilterValidationError

type EntityFilterValidationError struct {
	// contains filtered or unexported fields
}

EntityFilterValidationError is the validation error returned by EntityFilter.Validate if the designated constraints aren't met.

func (EntityFilterValidationError) Cause

Cause function returns cause value.

func (EntityFilterValidationError) Error

Error satisfies the builtin error interface

func (EntityFilterValidationError) ErrorName

func (e EntityFilterValidationError) ErrorName() string

ErrorName returns error name.

func (EntityFilterValidationError) Field

Field function returns field value.

func (EntityFilterValidationError) Key

Key function returns key value.

func (EntityFilterValidationError) Reason

Reason function returns reason value.

type EntityMultiError

type EntityMultiError []error

EntityMultiError is an error wrapping multiple validation errors returned by Entity.ValidateAll() if the designated constraints aren't met.

func (EntityMultiError) AllErrors

func (m EntityMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (EntityMultiError) Error

func (m EntityMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type EntityValidationError

type EntityValidationError struct {
	// contains filtered or unexported fields
}

EntityValidationError is the validation error returned by Entity.Validate if the designated constraints aren't met.

func (EntityValidationError) Cause

func (e EntityValidationError) Cause() error

Cause function returns cause value.

func (EntityValidationError) Error

func (e EntityValidationError) Error() string

Error satisfies the builtin error interface

func (EntityValidationError) ErrorName

func (e EntityValidationError) ErrorName() string

ErrorName returns error name.

func (EntityValidationError) Field

func (e EntityValidationError) Field() string

Field function returns field value.

func (EntityValidationError) Key

func (e EntityValidationError) Key() bool

Key function returns key value.

func (EntityValidationError) Reason

func (e EntityValidationError) Reason() string

Reason function returns reason value.

type ErrorCode

type ErrorCode int32
const (
	ErrorCode_ERROR_CODE_UNSPECIFIED ErrorCode = 0
	// authn
	ErrorCode_ERROR_CODE_MISSING_BEARER_TOKEN ErrorCode = 1001
	ErrorCode_ERROR_CODE_UNAUTHENTICATED      ErrorCode = 1002
	ErrorCode_ERROR_CODE_MISSING_TENANT_ID    ErrorCode = 1003
	ErrorCode_ERROR_CODE_INVALID_AUDIENCE     ErrorCode = 1004
	ErrorCode_ERROR_CODE_INVALID_CLAIMS       ErrorCode = 1005
	ErrorCode_ERROR_CODE_INVALID_ISSUER       ErrorCode = 1006
	ErrorCode_ERROR_CODE_INVALID_BEARER_TOKEN ErrorCode = 1007
	// validation
	ErrorCode_ERROR_CODE_VALIDATION                                        ErrorCode = 2000
	ErrorCode_ERROR_CODE_UNDEFINED_CHILD_TYPE                              ErrorCode = 2002
	ErrorCode_ERROR_CODE_UNDEFINED_CHILD_KIND                              ErrorCode = 2003
	ErrorCode_ERROR_CODE_UNDEFINED_RELATION_REFERENCE                      ErrorCode = 2006
	ErrorCode_ERROR_CODE_NOT_SUPPORTED_RELATION_WALK                       ErrorCode = 2007
	ErrorCode_ERROR_CODE_ENTITY_AND_SUBJECT_CANNOT_BE_EQUAL                ErrorCode = 2008
	ErrorCode_ERROR_CODE_DEPTH_NOT_ENOUGH                                  ErrorCode = 2009
	ErrorCode_ERROR_CODE_RELATION_REFERENCE_NOT_FOUND_IN_ENTITY_REFERENCES ErrorCode = 2010
	ErrorCode_ERROR_CODE_RELATION_REFERENCE_MUST_HAVE_ONE_ENTITY_REFERENCE ErrorCode = 2011
	ErrorCode_ERROR_CODE_DUPLICATED_ENTITY_REFERENCE                       ErrorCode = 2012
	ErrorCode_ERROR_CODE_DUPLICATED_RELATION_REFERENCE                     ErrorCode = 2013
	ErrorCode_ERROR_CODE_DUPLICATED_PERMISSION_REFERENCE                   ErrorCode = 2014
	ErrorCode_ERROR_CODE_SCHEMA_PARSE                                      ErrorCode = 2015
	ErrorCode_ERROR_CODE_SCHEMA_COMPILE                                    ErrorCode = 2016
	ErrorCode_ERROR_CODE_SUBJECT_RELATION_MUST_BE_EMPTY                    ErrorCode = 2017
	ErrorCode_ERROR_CODE_SUBJECT_RELATION_CANNOT_BE_EMPTY                  ErrorCode = 2018
	ErrorCode_ERROR_CODE_SCHEMA_MUST_HAVE_USER_ENTITY_DEFINITION           ErrorCode = 2019
	ErrorCode_ERROR_CODE_UNIQUE_CONSTRAINT                                 ErrorCode = 2020
	ErrorCode_ERROR_CODE_INVALID_CONTINUOUS_TOKEN                          ErrorCode = 2021
	ErrorCode_ERROR_CODE_INVALID_KEY                                       ErrorCode = 2022
	ErrorCode_ERROR_CODE_ENTITY_TYPE_REQUIRED                              ErrorCode = 2023
	ErrorCode_ERROR_CODE_NO_ENTITY_REFERENCES_FOUND_IN_SCHEMA              ErrorCode = 2024
	ErrorCode_ERROR_CODE_INVALID_ARGUMENT                                  ErrorCode = 2025
	ErrorCode_ERROR_CODE_INVALID_RULE_REFERENCE                            ErrorCode = 2026
	ErrorCode_ERROR_CODE_NOT_SUPPORTED_WALK                                ErrorCode = 2027
	ErrorCode_ERROR_CODE_MISSING_ARGUMENT                                  ErrorCode = 2028
	ErrorCode_ERROR_CODE_ALREADY_EXIST                                     ErrorCode = 2029
	ErrorCode_ERROR_CODE_MAX_DATA_PER_WRITE_EXCEEDED                       ErrorCode = 2030
	// not found
	ErrorCode_ERROR_CODE_NOT_FOUND                       ErrorCode = 4000
	ErrorCode_ERROR_CODE_ENTITY_TYPE_NOT_FOUND           ErrorCode = 4001
	ErrorCode_ERROR_CODE_PERMISSION_NOT_FOUND            ErrorCode = 4002
	ErrorCode_ERROR_CODE_SCHEMA_NOT_FOUND                ErrorCode = 4003
	ErrorCode_ERROR_CODE_SUBJECT_TYPE_NOT_FOUND          ErrorCode = 4004
	ErrorCode_ERROR_CODE_ENTITY_DEFINITION_NOT_FOUND     ErrorCode = 4005
	ErrorCode_ERROR_CODE_PERMISSION_DEFINITION_NOT_FOUND ErrorCode = 4006
	ErrorCode_ERROR_CODE_RELATION_DEFINITION_NOT_FOUND   ErrorCode = 4007
	ErrorCode_ERROR_CODE_RECORD_NOT_FOUND                ErrorCode = 4008
	ErrorCode_ERROR_CODE_TENANT_NOT_FOUND                ErrorCode = 4009
	ErrorCode_ERROR_CODE_ATTRIBUTE_DEFINITION_NOT_FOUND  ErrorCode = 4010
	ErrorCode_ERROR_CODE_ATTRIBUTE_TYPE_MISMATCH         ErrorCode = 4011
	ErrorCode_ERROR_CODE_BUNDLE_NOT_FOUND                ErrorCode = 4012
	ErrorCode_ERROR_CODE_RULE_DEFINITION_NOT_FOUND       ErrorCode = 4013
	ErrorCode_ERROR_CODE_ENTITY_STATEMENT_NOT_FOUND      ErrorCode = 4014
	ErrorCode_ERROR_CODE_REFERENCE_NOT_FOUND             ErrorCode = 4015
	// internal
	ErrorCode_ERROR_CODE_INTERNAL                                  ErrorCode = 5000
	ErrorCode_ERROR_CODE_CANCELLED                                 ErrorCode = 5001
	ErrorCode_ERROR_CODE_SQL_BUILDER                               ErrorCode = 5002
	ErrorCode_ERROR_CODE_CIRCUIT_BREAKER                           ErrorCode = 5003
	ErrorCode_ERROR_CODE_EXECUTION                                 ErrorCode = 5005
	ErrorCode_ERROR_CODE_SCAN                                      ErrorCode = 5006
	ErrorCode_ERROR_CODE_MIGRATION                                 ErrorCode = 5007
	ErrorCode_ERROR_CODE_TYPE_CONVERSATION                         ErrorCode = 5008
	ErrorCode_ERROR_CODE_ERROR_MAX_RETRIES                         ErrorCode = 5009
	ErrorCode_ERROR_CODE_ROLLBACK                                  ErrorCode = 5010
	ErrorCode_ERROR_CODE_EXCLUSION_REQUIRES_MORE_THAN_ONE_FUNCTION ErrorCode = 5011
	ErrorCode_ERROR_CODE_NOT_IMPLEMENTED                           ErrorCode = 5012
	ErrorCode_ERROR_CODE_DATASTORE                                 ErrorCode = 5013
	ErrorCode_ERROR_CODE_UNKNOWN_STATEMENT_TYPE                    ErrorCode = 5014
	ErrorCode_ERROR_CODE_UNKNOWN_REFERENCE_TYPE                    ErrorCode = 5015
	ErrorCode_ERROR_CODE_CANNOT_CONVERT_TO_ENTITY_STATEMENT        ErrorCode = 5016
	ErrorCode_ERROR_CODE_CANNOT_CONVERT_TO_RELATION_STATEMENT      ErrorCode = 5017
	ErrorCode_ERROR_CODE_CANNOT_CONVERT_TO_ATTRIBUTE_STATEMENT     ErrorCode = 5018
)

func (ErrorCode) Descriptor

func (ErrorCode) Descriptor() protoreflect.EnumDescriptor

func (ErrorCode) Enum

func (x ErrorCode) Enum() *ErrorCode

func (ErrorCode) EnumDescriptor deprecated

func (ErrorCode) EnumDescriptor() ([]byte, []int)

Deprecated: Use ErrorCode.Descriptor instead.

func (ErrorCode) Number

func (x ErrorCode) Number() protoreflect.EnumNumber

func (ErrorCode) String

func (x ErrorCode) String() string

func (ErrorCode) Type

type ErrorResponse

type ErrorResponse struct {
	Code    ErrorCode `protobuf:"varint,1,opt,name=code,proto3,enum=base.v1.ErrorCode" json:"code,omitempty"`
	Message string    `protobuf:"bytes,2,opt,name=message,proto3" json:"message,omitempty"`
	// contains filtered or unexported fields
}

ErrorResponse

func (*ErrorResponse) Descriptor deprecated

func (*ErrorResponse) Descriptor() ([]byte, []int)

Deprecated: Use ErrorResponse.ProtoReflect.Descriptor instead.

func (*ErrorResponse) GetCode

func (x *ErrorResponse) GetCode() ErrorCode

func (*ErrorResponse) GetMessage

func (x *ErrorResponse) GetMessage() string

func (*ErrorResponse) ProtoMessage

func (*ErrorResponse) ProtoMessage()

func (*ErrorResponse) ProtoReflect

func (x *ErrorResponse) ProtoReflect() protoreflect.Message

func (*ErrorResponse) Reset

func (x *ErrorResponse) Reset()

func (*ErrorResponse) String

func (x *ErrorResponse) String() string

func (*ErrorResponse) Validate

func (m *ErrorResponse) Validate() error

Validate checks the field values on ErrorResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*ErrorResponse) ValidateAll

func (m *ErrorResponse) ValidateAll() error

ValidateAll checks the field values on ErrorResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ErrorResponseMultiError, or nil if none found.

type ErrorResponseMultiError

type ErrorResponseMultiError []error

ErrorResponseMultiError is an error wrapping multiple validation errors returned by ErrorResponse.ValidateAll() if the designated constraints aren't met.

func (ErrorResponseMultiError) AllErrors

func (m ErrorResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ErrorResponseMultiError) Error

func (m ErrorResponseMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type ErrorResponseValidationError

type ErrorResponseValidationError struct {
	// contains filtered or unexported fields
}

ErrorResponseValidationError is the validation error returned by ErrorResponse.Validate if the designated constraints aren't met.

func (ErrorResponseValidationError) Cause

Cause function returns cause value.

func (ErrorResponseValidationError) Error

Error satisfies the builtin error interface

func (ErrorResponseValidationError) ErrorName

func (e ErrorResponseValidationError) ErrorName() string

ErrorName returns error name.

func (ErrorResponseValidationError) Field

Field function returns field value.

func (ErrorResponseValidationError) Key

Key function returns key value.

func (ErrorResponseValidationError) Reason

Reason function returns reason value.

type Expand

type Expand struct {

	// entity is the entity for which the hierarchical structure is defined.
	Entity *Entity `protobuf:"bytes,1,opt,name=entity,proto3" json:"entity,omitempty"`
	// permission is the permission applied to the entity.
	Permission string `protobuf:"bytes,2,opt,name=permission,proto3" json:"permission,omitempty"`
	// arguments are the additional information or context used to evaluate permissions.
	Arguments []*Argument `protobuf:"bytes,3,rep,name=arguments,proto3" json:"arguments,omitempty"`
	// The node can either be an ExpandTreeNode or a set of Subjects.
	//
	// Types that are assignable to Node:
	//
	//	*Expand_Expand
	//	*Expand_Leaf
	Node isExpand_Node `protobuf_oneof:"node"`
	// contains filtered or unexported fields
}

Expand is used to define a hierarchical structure for permissions. It has an entity, permission, and arguments. The node can be either another hierarchical structure or a set of subjects.

func (*Expand) Descriptor deprecated

func (*Expand) Descriptor() ([]byte, []int)

Deprecated: Use Expand.ProtoReflect.Descriptor instead.

func (*Expand) GetArguments added in v0.5.0

func (x *Expand) GetArguments() []*Argument

func (*Expand) GetEntity added in v0.5.0

func (x *Expand) GetEntity() *Entity

func (*Expand) GetExpand

func (x *Expand) GetExpand() *ExpandTreeNode

func (*Expand) GetLeaf

func (x *Expand) GetLeaf() *ExpandLeaf

func (*Expand) GetNode

func (m *Expand) GetNode() isExpand_Node

func (*Expand) GetPermission added in v0.5.0

func (x *Expand) GetPermission() string

func (*Expand) ProtoMessage

func (*Expand) ProtoMessage()

func (*Expand) ProtoReflect

func (x *Expand) ProtoReflect() protoreflect.Message

func (*Expand) Reset

func (x *Expand) Reset()

func (*Expand) String

func (x *Expand) String() string

func (*Expand) Validate

func (m *Expand) Validate() error

Validate checks the field values on Expand with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Expand) ValidateAll

func (m *Expand) ValidateAll() error

ValidateAll checks the field values on Expand with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ExpandMultiError, or nil if none found.

type ExpandLeaf added in v0.5.0

type ExpandLeaf struct {

	// Types that are assignable to Type:
	//
	//	*ExpandLeaf_Subjects
	//	*ExpandLeaf_Values
	//	*ExpandLeaf_Value
	Type isExpandLeaf_Type `protobuf_oneof:"type"`
	// contains filtered or unexported fields
}

ExpandLeaf is the leaf node of an Expand tree and can be either a set of Subjects or a set of Values.

func (*ExpandLeaf) Descriptor deprecated added in v0.5.0

func (*ExpandLeaf) Descriptor() ([]byte, []int)

Deprecated: Use ExpandLeaf.ProtoReflect.Descriptor instead.

func (*ExpandLeaf) GetSubjects added in v0.5.0

func (x *ExpandLeaf) GetSubjects() *Subjects

func (*ExpandLeaf) GetType added in v0.5.0

func (m *ExpandLeaf) GetType() isExpandLeaf_Type

func (*ExpandLeaf) GetValue added in v0.5.0

func (x *ExpandLeaf) GetValue() *anypb.Any

func (*ExpandLeaf) GetValues added in v0.5.0

func (x *ExpandLeaf) GetValues() *Values

func (*ExpandLeaf) ProtoMessage added in v0.5.0

func (*ExpandLeaf) ProtoMessage()

func (*ExpandLeaf) ProtoReflect added in v0.5.0

func (x *ExpandLeaf) ProtoReflect() protoreflect.Message

func (*ExpandLeaf) Reset added in v0.5.0

func (x *ExpandLeaf) Reset()

func (*ExpandLeaf) String added in v0.5.0

func (x *ExpandLeaf) String() string

func (*ExpandLeaf) Validate added in v0.5.0

func (m *ExpandLeaf) Validate() error

Validate checks the field values on ExpandLeaf with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*ExpandLeaf) ValidateAll added in v0.5.0

func (m *ExpandLeaf) ValidateAll() error

ValidateAll checks the field values on ExpandLeaf with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ExpandLeafMultiError, or nil if none found.

type ExpandLeafMultiError added in v0.5.0

type ExpandLeafMultiError []error

ExpandLeafMultiError is an error wrapping multiple validation errors returned by ExpandLeaf.ValidateAll() if the designated constraints aren't met.

func (ExpandLeafMultiError) AllErrors added in v0.5.0

func (m ExpandLeafMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ExpandLeafMultiError) Error added in v0.5.0

func (m ExpandLeafMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type ExpandLeafValidationError added in v0.5.0

type ExpandLeafValidationError struct {
	// contains filtered or unexported fields
}

ExpandLeafValidationError is the validation error returned by ExpandLeaf.Validate if the designated constraints aren't met.

func (ExpandLeafValidationError) Cause added in v0.5.0

func (e ExpandLeafValidationError) Cause() error

Cause function returns cause value.

func (ExpandLeafValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (ExpandLeafValidationError) ErrorName added in v0.5.0

func (e ExpandLeafValidationError) ErrorName() string

ErrorName returns error name.

func (ExpandLeafValidationError) Field added in v0.5.0

Field function returns field value.

func (ExpandLeafValidationError) Key added in v0.5.0

Key function returns key value.

func (ExpandLeafValidationError) Reason added in v0.5.0

func (e ExpandLeafValidationError) Reason() string

Reason function returns reason value.

type ExpandLeaf_Subjects added in v0.5.0

type ExpandLeaf_Subjects struct {
	// subjects are used when the leaf is a set of subjects.
	Subjects *Subjects `protobuf:"bytes,1,opt,name=subjects,proto3,oneof"`
}

type ExpandLeaf_Value added in v0.5.0

type ExpandLeaf_Value struct {
	// value is used when the leaf node is a single value.
	Value *anypb.Any `protobuf:"bytes,3,opt,name=value,proto3,oneof"`
}

type ExpandLeaf_Values added in v0.5.0

type ExpandLeaf_Values struct {
	// values are used when the leaf node is a set of values.
	Values *Values `protobuf:"bytes,2,opt,name=values,proto3,oneof"`
}

type ExpandMultiError

type ExpandMultiError []error

ExpandMultiError is an error wrapping multiple validation errors returned by Expand.ValidateAll() if the designated constraints aren't met.

func (ExpandMultiError) AllErrors

func (m ExpandMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ExpandMultiError) Error

func (m ExpandMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type ExpandTreeNode

type ExpandTreeNode struct {
	Operation ExpandTreeNode_Operation `protobuf:"varint,1,opt,name=operation,proto3,enum=base.v1.ExpandTreeNode_Operation" json:"operation,omitempty"` // Operation to be applied on this tree node
	Children  []*Expand                `protobuf:"bytes,2,rep,name=children,proto3" json:"children,omitempty"`                                          // The children of this tree node
	// contains filtered or unexported fields
}

ExpandTreeNode represents a node in an expansion tree with a specific operation and its children.

func (*ExpandTreeNode) Descriptor deprecated

func (*ExpandTreeNode) Descriptor() ([]byte, []int)

Deprecated: Use ExpandTreeNode.ProtoReflect.Descriptor instead.

func (*ExpandTreeNode) GetChildren

func (x *ExpandTreeNode) GetChildren() []*Expand

func (*ExpandTreeNode) GetOperation

func (x *ExpandTreeNode) GetOperation() ExpandTreeNode_Operation

func (*ExpandTreeNode) ProtoMessage

func (*ExpandTreeNode) ProtoMessage()

func (*ExpandTreeNode) ProtoReflect

func (x *ExpandTreeNode) ProtoReflect() protoreflect.Message

func (*ExpandTreeNode) Reset

func (x *ExpandTreeNode) Reset()

func (*ExpandTreeNode) String

func (x *ExpandTreeNode) String() string

func (*ExpandTreeNode) Validate

func (m *ExpandTreeNode) Validate() error

Validate checks the field values on ExpandTreeNode with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*ExpandTreeNode) ValidateAll

func (m *ExpandTreeNode) ValidateAll() error

ValidateAll checks the field values on ExpandTreeNode with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ExpandTreeNodeMultiError, or nil if none found.

type ExpandTreeNodeMultiError

type ExpandTreeNodeMultiError []error

ExpandTreeNodeMultiError is an error wrapping multiple validation errors returned by ExpandTreeNode.ValidateAll() if the designated constraints aren't met.

func (ExpandTreeNodeMultiError) AllErrors

func (m ExpandTreeNodeMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ExpandTreeNodeMultiError) Error

func (m ExpandTreeNodeMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type ExpandTreeNodeValidationError

type ExpandTreeNodeValidationError struct {
	// contains filtered or unexported fields
}

ExpandTreeNodeValidationError is the validation error returned by ExpandTreeNode.Validate if the designated constraints aren't met.

func (ExpandTreeNodeValidationError) Cause

Cause function returns cause value.

func (ExpandTreeNodeValidationError) Error

Error satisfies the builtin error interface

func (ExpandTreeNodeValidationError) ErrorName

func (e ExpandTreeNodeValidationError) ErrorName() string

ErrorName returns error name.

func (ExpandTreeNodeValidationError) Field

Field function returns field value.

func (ExpandTreeNodeValidationError) Key

Key function returns key value.

func (ExpandTreeNodeValidationError) Reason

Reason function returns reason value.

type ExpandTreeNode_Operation

type ExpandTreeNode_Operation int32

Operation is an enum representing the type of operation to be applied on the tree node.

const (
	ExpandTreeNode_OPERATION_UNSPECIFIED  ExpandTreeNode_Operation = 0
	ExpandTreeNode_OPERATION_UNION        ExpandTreeNode_Operation = 1
	ExpandTreeNode_OPERATION_INTERSECTION ExpandTreeNode_Operation = 2
	ExpandTreeNode_OPERATION_EXCLUSION    ExpandTreeNode_Operation = 3
)

func (ExpandTreeNode_Operation) Descriptor

func (ExpandTreeNode_Operation) Enum

func (ExpandTreeNode_Operation) EnumDescriptor deprecated

func (ExpandTreeNode_Operation) EnumDescriptor() ([]byte, []int)

Deprecated: Use ExpandTreeNode_Operation.Descriptor instead.

func (ExpandTreeNode_Operation) Number

func (ExpandTreeNode_Operation) String

func (x ExpandTreeNode_Operation) String() string

func (ExpandTreeNode_Operation) Type

type ExpandValidationError

type ExpandValidationError struct {
	// contains filtered or unexported fields
}

ExpandValidationError is the validation error returned by Expand.Validate if the designated constraints aren't met.

func (ExpandValidationError) Cause

func (e ExpandValidationError) Cause() error

Cause function returns cause value.

func (ExpandValidationError) Error

func (e ExpandValidationError) Error() string

Error satisfies the builtin error interface

func (ExpandValidationError) ErrorName

func (e ExpandValidationError) ErrorName() string

ErrorName returns error name.

func (ExpandValidationError) Field

func (e ExpandValidationError) Field() string

Field function returns field value.

func (ExpandValidationError) Key

func (e ExpandValidationError) Key() bool

Key function returns key value.

func (ExpandValidationError) Reason

func (e ExpandValidationError) Reason() string

Reason function returns reason value.

type Expand_Expand

type Expand_Expand struct {
	// expand contains another hierarchical structure.
	Expand *ExpandTreeNode `protobuf:"bytes,4,opt,name=expand,proto3,oneof"`
}

type Expand_Leaf

type Expand_Leaf struct {
	// leaf contains a set of subjects.
	Leaf *ExpandLeaf `protobuf:"bytes,5,opt,name=leaf,proto3,oneof"`
}

type IntegerArrayValue added in v0.5.1

type IntegerArrayValue struct {
	Data []int32 `protobuf:"varint,1,rep,packed,name=data,proto3" json:"data,omitempty"` // The array of integers.
	// contains filtered or unexported fields
}

Wrapper for an array of integers.

func (*IntegerArrayValue) Descriptor deprecated added in v0.5.1

func (*IntegerArrayValue) Descriptor() ([]byte, []int)

Deprecated: Use IntegerArrayValue.ProtoReflect.Descriptor instead.

func (*IntegerArrayValue) GetData added in v0.5.1

func (x *IntegerArrayValue) GetData() []int32

func (*IntegerArrayValue) ProtoMessage added in v0.5.1

func (*IntegerArrayValue) ProtoMessage()

func (*IntegerArrayValue) ProtoReflect added in v0.5.1

func (x *IntegerArrayValue) ProtoReflect() protoreflect.Message

func (*IntegerArrayValue) Reset added in v0.5.1

func (x *IntegerArrayValue) Reset()

func (*IntegerArrayValue) String added in v0.5.1

func (x *IntegerArrayValue) String() string

func (*IntegerArrayValue) Validate added in v0.5.1

func (m *IntegerArrayValue) Validate() error

Validate checks the field values on IntegerArrayValue with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*IntegerArrayValue) ValidateAll added in v0.5.1

func (m *IntegerArrayValue) ValidateAll() error

ValidateAll checks the field values on IntegerArrayValue with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in IntegerArrayValueMultiError, or nil if none found.

type IntegerArrayValueMultiError added in v0.5.1

type IntegerArrayValueMultiError []error

IntegerArrayValueMultiError is an error wrapping multiple validation errors returned by IntegerArrayValue.ValidateAll() if the designated constraints aren't met.

func (IntegerArrayValueMultiError) AllErrors added in v0.5.1

func (m IntegerArrayValueMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (IntegerArrayValueMultiError) Error added in v0.5.1

Error returns a concatenation of all the error messages it wraps.

type IntegerArrayValueValidationError added in v0.5.1

type IntegerArrayValueValidationError struct {
	// contains filtered or unexported fields
}

IntegerArrayValueValidationError is the validation error returned by IntegerArrayValue.Validate if the designated constraints aren't met.

func (IntegerArrayValueValidationError) Cause added in v0.5.1

Cause function returns cause value.

func (IntegerArrayValueValidationError) Error added in v0.5.1

Error satisfies the builtin error interface

func (IntegerArrayValueValidationError) ErrorName added in v0.5.1

ErrorName returns error name.

func (IntegerArrayValueValidationError) Field added in v0.5.1

Field function returns field value.

func (IntegerArrayValueValidationError) Key added in v0.5.1

Key function returns key value.

func (IntegerArrayValueValidationError) Reason added in v0.5.1

Reason function returns reason value.

type IntegerValue added in v0.5.1

type IntegerValue struct {
	Data int32 `protobuf:"varint,1,opt,name=data,proto3" json:"data,omitempty"` // The integer value.
	// contains filtered or unexported fields
}

Wrapper for a single integer value.

func (*IntegerValue) Descriptor deprecated added in v0.5.1

func (*IntegerValue) Descriptor() ([]byte, []int)

Deprecated: Use IntegerValue.ProtoReflect.Descriptor instead.

func (*IntegerValue) GetData added in v0.5.1

func (x *IntegerValue) GetData() int32

func (*IntegerValue) ProtoMessage added in v0.5.1

func (*IntegerValue) ProtoMessage()

func (*IntegerValue) ProtoReflect added in v0.5.1

func (x *IntegerValue) ProtoReflect() protoreflect.Message

func (*IntegerValue) Reset added in v0.5.1

func (x *IntegerValue) Reset()

func (*IntegerValue) String added in v0.5.1

func (x *IntegerValue) String() string

func (*IntegerValue) Validate added in v0.5.1

func (m *IntegerValue) Validate() error

Validate checks the field values on IntegerValue with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*IntegerValue) ValidateAll added in v0.5.1

func (m *IntegerValue) ValidateAll() error

ValidateAll checks the field values on IntegerValue with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in IntegerValueMultiError, or nil if none found.

type IntegerValueMultiError added in v0.5.1

type IntegerValueMultiError []error

IntegerValueMultiError is an error wrapping multiple validation errors returned by IntegerValue.ValidateAll() if the designated constraints aren't met.

func (IntegerValueMultiError) AllErrors added in v0.5.1

func (m IntegerValueMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (IntegerValueMultiError) Error added in v0.5.1

func (m IntegerValueMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type IntegerValueValidationError added in v0.5.1

type IntegerValueValidationError struct {
	// contains filtered or unexported fields
}

IntegerValueValidationError is the validation error returned by IntegerValue.Validate if the designated constraints aren't met.

func (IntegerValueValidationError) Cause added in v0.5.1

Cause function returns cause value.

func (IntegerValueValidationError) Error added in v0.5.1

Error satisfies the builtin error interface

func (IntegerValueValidationError) ErrorName added in v0.5.1

func (e IntegerValueValidationError) ErrorName() string

ErrorName returns error name.

func (IntegerValueValidationError) Field added in v0.5.1

Field function returns field value.

func (IntegerValueValidationError) Key added in v0.5.1

Key function returns key value.

func (IntegerValueValidationError) Reason added in v0.5.1

Reason function returns reason value.

type Leaf

type Leaf struct {

	// Leaf node can be one of several types.
	//
	// Types that are assignable to Type:
	//
	//	*Leaf_ComputedUserSet
	//	*Leaf_TupleToUserSet
	//	*Leaf_ComputedAttribute
	//	*Leaf_Call
	Type isLeaf_Type `protobuf_oneof:"type"`
	// contains filtered or unexported fields
}

Leaf represents a leaf node in the permission tree.

func (*Leaf) Descriptor deprecated

func (*Leaf) Descriptor() ([]byte, []int)

Deprecated: Use Leaf.ProtoReflect.Descriptor instead.

func (*Leaf) GetCall added in v0.5.0

func (x *Leaf) GetCall() *Call

func (*Leaf) GetComputedAttribute added in v0.5.0

func (x *Leaf) GetComputedAttribute() *ComputedAttribute

func (*Leaf) GetComputedUserSet

func (x *Leaf) GetComputedUserSet() *ComputedUserSet

func (*Leaf) GetTupleToUserSet

func (x *Leaf) GetTupleToUserSet() *TupleToUserSet

func (*Leaf) GetType

func (m *Leaf) GetType() isLeaf_Type

func (*Leaf) ProtoMessage

func (*Leaf) ProtoMessage()

func (*Leaf) ProtoReflect

func (x *Leaf) ProtoReflect() protoreflect.Message

func (*Leaf) Reset

func (x *Leaf) Reset()

func (*Leaf) String

func (x *Leaf) String() string

func (*Leaf) Validate

func (m *Leaf) Validate() error

Validate checks the field values on Leaf with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Leaf) ValidateAll

func (m *Leaf) ValidateAll() error

ValidateAll checks the field values on Leaf with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in LeafMultiError, or nil if none found.

type LeafMultiError

type LeafMultiError []error

LeafMultiError is an error wrapping multiple validation errors returned by Leaf.ValidateAll() if the designated constraints aren't met.

func (LeafMultiError) AllErrors

func (m LeafMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (LeafMultiError) Error

func (m LeafMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type LeafValidationError

type LeafValidationError struct {
	// contains filtered or unexported fields
}

LeafValidationError is the validation error returned by Leaf.Validate if the designated constraints aren't met.

func (LeafValidationError) Cause

func (e LeafValidationError) Cause() error

Cause function returns cause value.

func (LeafValidationError) Error

func (e LeafValidationError) Error() string

Error satisfies the builtin error interface

func (LeafValidationError) ErrorName

func (e LeafValidationError) ErrorName() string

ErrorName returns error name.

func (LeafValidationError) Field

func (e LeafValidationError) Field() string

Field function returns field value.

func (LeafValidationError) Key

func (e LeafValidationError) Key() bool

Key function returns key value.

func (LeafValidationError) Reason

func (e LeafValidationError) Reason() string

Reason function returns reason value.

type Leaf_Call added in v0.5.0

type Leaf_Call struct {
	// A call to a function or method.
	Call *Call `protobuf:"bytes,4,opt,name=call,proto3,oneof"`
}

type Leaf_ComputedAttribute added in v0.5.0

type Leaf_ComputedAttribute struct {
	// A computed attribute.
	ComputedAttribute *ComputedAttribute `protobuf:"bytes,3,opt,name=computed_attribute,json=computedAttribute,proto3,oneof"`
}

type Leaf_ComputedUserSet

type Leaf_ComputedUserSet struct {
	// A computed set of users.
	ComputedUserSet *ComputedUserSet `protobuf:"bytes,1,opt,name=computed_user_set,json=computedUserSet,proto3,oneof"`
}

type Leaf_TupleToUserSet

type Leaf_TupleToUserSet struct {
	// A tuple to user set conversion.
	TupleToUserSet *TupleToUserSet `protobuf:"bytes,2,opt,name=tuple_to_user_set,json=tupleToUserSet,proto3,oneof"`
}

type Operation added in v0.6.0

type Operation struct {

	// 'relationships_write' is a repeated string field for storing relationship keys
	// that are to be written or created.
	RelationshipsWrite []string `protobuf:"bytes,1,rep,name=relationships_write,proto3" json:"relationships_write,omitempty"`
	// 'relationships_delete' is a repeated string field for storing relationship keys
	// that are to be deleted or removed.
	RelationshipsDelete []string `protobuf:"bytes,2,rep,name=relationships_delete,proto3" json:"relationships_delete,omitempty"`
	// 'attributes_write' is a repeated string field for storing attribute keys
	// that are to be written or created.
	AttributesWrite []string `protobuf:"bytes,3,rep,name=attributes_write,proto3" json:"attributes_write,omitempty"`
	// 'attributes_delete' is a repeated string field for storing attribute keys
	// that are to be deleted or removed.
	AttributesDelete []string `protobuf:"bytes,4,rep,name=attributes_delete,proto3" json:"attributes_delete,omitempty"`
	// contains filtered or unexported fields
}

Operation is a message representing a series of operations that can be performed. It includes fields for writing and deleting relationships and attributes.

func (*Operation) Descriptor deprecated added in v0.6.0

func (*Operation) Descriptor() ([]byte, []int)

Deprecated: Use Operation.ProtoReflect.Descriptor instead.

func (*Operation) GetAttributesDelete added in v0.6.0

func (x *Operation) GetAttributesDelete() []string

func (*Operation) GetAttributesWrite added in v0.6.0

func (x *Operation) GetAttributesWrite() []string

func (*Operation) GetRelationshipsDelete added in v0.6.0

func (x *Operation) GetRelationshipsDelete() []string

func (*Operation) GetRelationshipsWrite added in v0.6.0

func (x *Operation) GetRelationshipsWrite() []string

func (*Operation) ProtoMessage added in v0.6.0

func (*Operation) ProtoMessage()

func (*Operation) ProtoReflect added in v0.6.0

func (x *Operation) ProtoReflect() protoreflect.Message

func (*Operation) Reset added in v0.6.0

func (x *Operation) Reset()

func (*Operation) String added in v0.6.0

func (x *Operation) String() string

func (*Operation) Validate added in v0.6.0

func (m *Operation) Validate() error

Validate checks the field values on Operation with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Operation) ValidateAll added in v0.6.0

func (m *Operation) ValidateAll() error

ValidateAll checks the field values on Operation with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in OperationMultiError, or nil if none found.

type OperationMultiError added in v0.6.0

type OperationMultiError []error

OperationMultiError is an error wrapping multiple validation errors returned by Operation.ValidateAll() if the designated constraints aren't met.

func (OperationMultiError) AllErrors added in v0.6.0

func (m OperationMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (OperationMultiError) Error added in v0.6.0

func (m OperationMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type OperationValidationError added in v0.6.0

type OperationValidationError struct {
	// contains filtered or unexported fields
}

OperationValidationError is the validation error returned by Operation.Validate if the designated constraints aren't met.

func (OperationValidationError) Cause added in v0.6.0

func (e OperationValidationError) Cause() error

Cause function returns cause value.

func (OperationValidationError) Error added in v0.6.0

func (e OperationValidationError) Error() string

Error satisfies the builtin error interface

func (OperationValidationError) ErrorName added in v0.6.0

func (e OperationValidationError) ErrorName() string

ErrorName returns error name.

func (OperationValidationError) Field added in v0.6.0

func (e OperationValidationError) Field() string

Field function returns field value.

func (OperationValidationError) Key added in v0.6.0

Key function returns key value.

func (OperationValidationError) Reason added in v0.6.0

func (e OperationValidationError) Reason() string

Reason function returns reason value.

type Partials added in v0.7.9

type Partials struct {
	Write  []string `protobuf:"bytes,1,rep,name=write,proto3" json:"write,omitempty"`
	Delete []string `protobuf:"bytes,2,rep,name=delete,proto3" json:"delete,omitempty"`
	Update []string `protobuf:"bytes,3,rep,name=update,proto3" json:"update,omitempty"`
	// contains filtered or unexported fields
}

Partials contains the write, update and delete definitions

func (*Partials) Descriptor deprecated added in v0.7.9

func (*Partials) Descriptor() ([]byte, []int)

Deprecated: Use Partials.ProtoReflect.Descriptor instead.

func (*Partials) GetDelete added in v0.7.9

func (x *Partials) GetDelete() []string

func (*Partials) GetUpdate added in v0.7.9

func (x *Partials) GetUpdate() []string

func (*Partials) GetWrite added in v0.7.9

func (x *Partials) GetWrite() []string

func (*Partials) ProtoMessage added in v0.7.9

func (*Partials) ProtoMessage()

func (*Partials) ProtoReflect added in v0.7.9

func (x *Partials) ProtoReflect() protoreflect.Message

func (*Partials) Reset added in v0.7.9

func (x *Partials) Reset()

func (*Partials) String added in v0.7.9

func (x *Partials) String() string

func (*Partials) Validate added in v0.7.9

func (m *Partials) Validate() error

Validate checks the field values on Partials with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Partials) ValidateAll added in v0.7.9

func (m *Partials) ValidateAll() error

ValidateAll checks the field values on Partials with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PartialsMultiError, or nil if none found.

type PartialsMultiError added in v0.7.9

type PartialsMultiError []error

PartialsMultiError is an error wrapping multiple validation errors returned by Partials.ValidateAll() if the designated constraints aren't met.

func (PartialsMultiError) AllErrors added in v0.7.9

func (m PartialsMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (PartialsMultiError) Error added in v0.7.9

func (m PartialsMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type PartialsValidationError added in v0.7.9

type PartialsValidationError struct {
	// contains filtered or unexported fields
}

PartialsValidationError is the validation error returned by Partials.Validate if the designated constraints aren't met.

func (PartialsValidationError) Cause added in v0.7.9

func (e PartialsValidationError) Cause() error

Cause function returns cause value.

func (PartialsValidationError) Error added in v0.7.9

func (e PartialsValidationError) Error() string

Error satisfies the builtin error interface

func (PartialsValidationError) ErrorName added in v0.7.9

func (e PartialsValidationError) ErrorName() string

ErrorName returns error name.

func (PartialsValidationError) Field added in v0.7.9

func (e PartialsValidationError) Field() string

Field function returns field value.

func (PartialsValidationError) Key added in v0.7.9

func (e PartialsValidationError) Key() bool

Key function returns key value.

func (PartialsValidationError) Reason added in v0.7.9

func (e PartialsValidationError) Reason() string

Reason function returns reason value.

type PermissionCheckRequest

type PermissionCheckRequest struct {

	// Identifier of the tenant, required, and must match the pattern "[a-zA-Z0-9-,]+", max 64 bytes.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// Metadata associated with this request, required.
	Metadata *PermissionCheckRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// Entity on which the permission needs to be checked, required.
	Entity *Entity `protobuf:"bytes,3,opt,name=entity,proto3" json:"entity,omitempty"`
	// Name of the permission or relation, required, must start with a letter and can include alphanumeric and underscore, max 64 bytes.
	Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
	// Subject for which the permission needs to be checked, required.
	Subject *Subject `protobuf:"bytes,5,opt,name=subject,proto3" json:"subject,omitempty"`
	// Context associated with this request.
	Context *Context `protobuf:"bytes,6,opt,name=context,proto3" json:"context,omitempty"`
	// Additional arguments associated with this request.
	Arguments []*Argument `protobuf:"bytes,7,rep,name=arguments,proto3" json:"arguments,omitempty"`
	// contains filtered or unexported fields
}

PermissionCheckRequest is the request message for the Check method in the Permission service.

func (*PermissionCheckRequest) Descriptor deprecated

func (*PermissionCheckRequest) Descriptor() ([]byte, []int)

Deprecated: Use PermissionCheckRequest.ProtoReflect.Descriptor instead.

func (*PermissionCheckRequest) GetArguments added in v0.5.0

func (x *PermissionCheckRequest) GetArguments() []*Argument

func (*PermissionCheckRequest) GetContext added in v0.5.0

func (x *PermissionCheckRequest) GetContext() *Context

func (*PermissionCheckRequest) GetEntity

func (x *PermissionCheckRequest) GetEntity() *Entity

func (*PermissionCheckRequest) GetMetadata

func (*PermissionCheckRequest) GetPermission

func (x *PermissionCheckRequest) GetPermission() string

func (*PermissionCheckRequest) GetSubject

func (x *PermissionCheckRequest) GetSubject() *Subject

func (*PermissionCheckRequest) GetTenantId added in v0.3.0

func (x *PermissionCheckRequest) GetTenantId() string

func (*PermissionCheckRequest) ProtoMessage

func (*PermissionCheckRequest) ProtoMessage()

func (*PermissionCheckRequest) ProtoReflect

func (x *PermissionCheckRequest) ProtoReflect() protoreflect.Message

func (*PermissionCheckRequest) Reset

func (x *PermissionCheckRequest) Reset()

func (*PermissionCheckRequest) String

func (x *PermissionCheckRequest) String() string

func (*PermissionCheckRequest) Validate

func (m *PermissionCheckRequest) Validate() error

Validate checks the field values on PermissionCheckRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionCheckRequest) ValidateAll

func (m *PermissionCheckRequest) ValidateAll() error

ValidateAll checks the field values on PermissionCheckRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionCheckRequestMultiError, or nil if none found.

type PermissionCheckRequestMetadata added in v0.2.0

type PermissionCheckRequestMetadata struct {

	// Version of the schema.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// Token associated with the snap.
	SnapToken string `protobuf:"bytes,2,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// Depth of the check, must be greater than or equal to 3.
	Depth int32 `protobuf:"varint,3,opt,name=depth,proto3" json:"depth,omitempty"`
	// contains filtered or unexported fields
}

PermissionCheckRequestMetadata metadata for the PermissionCheckRequest.

func (*PermissionCheckRequestMetadata) Descriptor deprecated added in v0.2.0

func (*PermissionCheckRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use PermissionCheckRequestMetadata.ProtoReflect.Descriptor instead.

func (*PermissionCheckRequestMetadata) GetDepth added in v0.2.0

func (x *PermissionCheckRequestMetadata) GetDepth() int32

func (*PermissionCheckRequestMetadata) GetSchemaVersion added in v0.2.0

func (x *PermissionCheckRequestMetadata) GetSchemaVersion() string

func (*PermissionCheckRequestMetadata) GetSnapToken added in v0.2.0

func (x *PermissionCheckRequestMetadata) GetSnapToken() string

func (*PermissionCheckRequestMetadata) ProtoMessage added in v0.2.0

func (*PermissionCheckRequestMetadata) ProtoMessage()

func (*PermissionCheckRequestMetadata) ProtoReflect added in v0.2.0

func (*PermissionCheckRequestMetadata) Reset added in v0.2.0

func (x *PermissionCheckRequestMetadata) Reset()

func (*PermissionCheckRequestMetadata) String added in v0.2.0

func (*PermissionCheckRequestMetadata) Validate added in v0.2.0

func (m *PermissionCheckRequestMetadata) Validate() error

Validate checks the field values on PermissionCheckRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionCheckRequestMetadata) ValidateAll added in v0.2.0

func (m *PermissionCheckRequestMetadata) ValidateAll() error

ValidateAll checks the field values on PermissionCheckRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionCheckRequestMetadataMultiError, or nil if none found.

type PermissionCheckRequestMetadataMultiError added in v0.2.0

type PermissionCheckRequestMetadataMultiError []error

PermissionCheckRequestMetadataMultiError is an error wrapping multiple validation errors returned by PermissionCheckRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (PermissionCheckRequestMetadataMultiError) AllErrors added in v0.2.0

AllErrors returns a list of validation violation errors.

func (PermissionCheckRequestMetadataMultiError) Error added in v0.2.0

Error returns a concatenation of all the error messages it wraps.

type PermissionCheckRequestMetadataValidationError added in v0.2.0

type PermissionCheckRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

PermissionCheckRequestMetadataValidationError is the validation error returned by PermissionCheckRequestMetadata.Validate if the designated constraints aren't met.

func (PermissionCheckRequestMetadataValidationError) Cause added in v0.2.0

Cause function returns cause value.

func (PermissionCheckRequestMetadataValidationError) Error added in v0.2.0

Error satisfies the builtin error interface

func (PermissionCheckRequestMetadataValidationError) ErrorName added in v0.2.0

ErrorName returns error name.

func (PermissionCheckRequestMetadataValidationError) Field added in v0.2.0

Field function returns field value.

func (PermissionCheckRequestMetadataValidationError) Key added in v0.2.0

Key function returns key value.

func (PermissionCheckRequestMetadataValidationError) Reason added in v0.2.0

Reason function returns reason value.

type PermissionCheckRequestMultiError

type PermissionCheckRequestMultiError []error

PermissionCheckRequestMultiError is an error wrapping multiple validation errors returned by PermissionCheckRequest.ValidateAll() if the designated constraints aren't met.

func (PermissionCheckRequestMultiError) AllErrors

func (m PermissionCheckRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (PermissionCheckRequestMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type PermissionCheckRequestValidationError

type PermissionCheckRequestValidationError struct {
	// contains filtered or unexported fields
}

PermissionCheckRequestValidationError is the validation error returned by PermissionCheckRequest.Validate if the designated constraints aren't met.

func (PermissionCheckRequestValidationError) Cause

Cause function returns cause value.

func (PermissionCheckRequestValidationError) Error

Error satisfies the builtin error interface

func (PermissionCheckRequestValidationError) ErrorName

ErrorName returns error name.

func (PermissionCheckRequestValidationError) Field

Field function returns field value.

func (PermissionCheckRequestValidationError) Key

Key function returns key value.

func (PermissionCheckRequestValidationError) Reason

Reason function returns reason value.

type PermissionCheckResponse

type PermissionCheckResponse struct {

	// Result of the permission check.
	Can CheckResult `protobuf:"varint,1,opt,name=can,proto3,enum=base.v1.CheckResult" json:"can,omitempty"`
	// Metadata associated with this response.
	Metadata *PermissionCheckResponseMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// contains filtered or unexported fields
}

PermissionCheckResponse is the response message for the Check method in the Permission service.

func (*PermissionCheckResponse) Descriptor deprecated

func (*PermissionCheckResponse) Descriptor() ([]byte, []int)

Deprecated: Use PermissionCheckResponse.ProtoReflect.Descriptor instead.

func (*PermissionCheckResponse) GetCan

func (*PermissionCheckResponse) GetMetadata

func (*PermissionCheckResponse) ProtoMessage

func (*PermissionCheckResponse) ProtoMessage()

func (*PermissionCheckResponse) ProtoReflect

func (x *PermissionCheckResponse) ProtoReflect() protoreflect.Message

func (*PermissionCheckResponse) Reset

func (x *PermissionCheckResponse) Reset()

func (*PermissionCheckResponse) String

func (x *PermissionCheckResponse) String() string

func (*PermissionCheckResponse) Validate

func (m *PermissionCheckResponse) Validate() error

Validate checks the field values on PermissionCheckResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionCheckResponse) ValidateAll

func (m *PermissionCheckResponse) ValidateAll() error

ValidateAll checks the field values on PermissionCheckResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionCheckResponseMultiError, or nil if none found.

type PermissionCheckResponseMetadata added in v0.2.0

type PermissionCheckResponseMetadata struct {

	// The count of the checks performed.
	CheckCount int32 `protobuf:"varint,1,opt,name=check_count,proto3" json:"check_count,omitempty"`
	// contains filtered or unexported fields
}

PermissionCheckResponseMetadata metadata for the PermissionCheckResponse.

func (*PermissionCheckResponseMetadata) Descriptor deprecated added in v0.2.0

func (*PermissionCheckResponseMetadata) Descriptor() ([]byte, []int)

Deprecated: Use PermissionCheckResponseMetadata.ProtoReflect.Descriptor instead.

func (*PermissionCheckResponseMetadata) GetCheckCount added in v0.2.0

func (x *PermissionCheckResponseMetadata) GetCheckCount() int32

func (*PermissionCheckResponseMetadata) ProtoMessage added in v0.2.0

func (*PermissionCheckResponseMetadata) ProtoMessage()

func (*PermissionCheckResponseMetadata) ProtoReflect added in v0.2.0

func (*PermissionCheckResponseMetadata) Reset added in v0.2.0

func (*PermissionCheckResponseMetadata) String added in v0.2.0

func (*PermissionCheckResponseMetadata) Validate added in v0.2.0

func (m *PermissionCheckResponseMetadata) Validate() error

Validate checks the field values on PermissionCheckResponseMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionCheckResponseMetadata) ValidateAll added in v0.2.0

func (m *PermissionCheckResponseMetadata) ValidateAll() error

ValidateAll checks the field values on PermissionCheckResponseMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionCheckResponseMetadataMultiError, or nil if none found.

type PermissionCheckResponseMetadataMultiError added in v0.2.0

type PermissionCheckResponseMetadataMultiError []error

PermissionCheckResponseMetadataMultiError is an error wrapping multiple validation errors returned by PermissionCheckResponseMetadata.ValidateAll() if the designated constraints aren't met.

func (PermissionCheckResponseMetadataMultiError) AllErrors added in v0.2.0

AllErrors returns a list of validation violation errors.

func (PermissionCheckResponseMetadataMultiError) Error added in v0.2.0

Error returns a concatenation of all the error messages it wraps.

type PermissionCheckResponseMetadataValidationError added in v0.2.0

type PermissionCheckResponseMetadataValidationError struct {
	// contains filtered or unexported fields
}

PermissionCheckResponseMetadataValidationError is the validation error returned by PermissionCheckResponseMetadata.Validate if the designated constraints aren't met.

func (PermissionCheckResponseMetadataValidationError) Cause added in v0.2.0

Cause function returns cause value.

func (PermissionCheckResponseMetadataValidationError) Error added in v0.2.0

Error satisfies the builtin error interface

func (PermissionCheckResponseMetadataValidationError) ErrorName added in v0.2.0

ErrorName returns error name.

func (PermissionCheckResponseMetadataValidationError) Field added in v0.2.0

Field function returns field value.

func (PermissionCheckResponseMetadataValidationError) Key added in v0.2.0

Key function returns key value.

func (PermissionCheckResponseMetadataValidationError) Reason added in v0.2.0

Reason function returns reason value.

type PermissionCheckResponseMultiError

type PermissionCheckResponseMultiError []error

PermissionCheckResponseMultiError is an error wrapping multiple validation errors returned by PermissionCheckResponse.ValidateAll() if the designated constraints aren't met.

func (PermissionCheckResponseMultiError) AllErrors

func (m PermissionCheckResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (PermissionCheckResponseMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type PermissionCheckResponseValidationError

type PermissionCheckResponseValidationError struct {
	// contains filtered or unexported fields
}

PermissionCheckResponseValidationError is the validation error returned by PermissionCheckResponse.Validate if the designated constraints aren't met.

func (PermissionCheckResponseValidationError) Cause

Cause function returns cause value.

func (PermissionCheckResponseValidationError) Error

Error satisfies the builtin error interface

func (PermissionCheckResponseValidationError) ErrorName

ErrorName returns error name.

func (PermissionCheckResponseValidationError) Field

Field function returns field value.

func (PermissionCheckResponseValidationError) Key

Key function returns key value.

func (PermissionCheckResponseValidationError) Reason

Reason function returns reason value.

type PermissionClient

type PermissionClient interface {
	// Check method receives a PermissionCheckRequest and returns a PermissionCheckResponse.
	// It is used to determine whether a specific user has permission to perform an action on a resource.
	// For example, "Can the user 1 push to repository 1?"
	Check(ctx context.Context, in *PermissionCheckRequest, opts ...grpc.CallOption) (*PermissionCheckResponse, error)
	// Expand method receives a PermissionExpandRequest and returns a PermissionExpandResponse.
	// It expands relationships according to the schema provided.
	Expand(ctx context.Context, in *PermissionExpandRequest, opts ...grpc.CallOption) (*PermissionExpandResponse, error)
	// LookupEntity method receives a PermissionLookupEntityRequest and returns a PermissionLookupEntityResponse.
	// It is used to retrieve an entity by its identifier.
	LookupEntity(ctx context.Context, in *PermissionLookupEntityRequest, opts ...grpc.CallOption) (*PermissionLookupEntityResponse, error)
	// LookupEntityStream method receives a PermissionLookupEntityRequest and streams a series of PermissionLookupEntityStreamResponse messages.
	// It is used to retrieve entities by their identifiers in a streaming fashion.
	LookupEntityStream(ctx context.Context, in *PermissionLookupEntityRequest, opts ...grpc.CallOption) (Permission_LookupEntityStreamClient, error)
	// LookupSubject method receives a PermissionLookupSubjectRequest and returns a PermissionLookupSubjectResponse.
	// It is used to retrieve a subject by its identifier.
	LookupSubject(ctx context.Context, in *PermissionLookupSubjectRequest, opts ...grpc.CallOption) (*PermissionLookupSubjectResponse, error)
	// SubjectPermission method receives a PermissionSubjectPermissionRequest and returns a PermissionSubjectPermissionResponse.
	// It is used to retrieve permissions related to a specific subject.
	SubjectPermission(ctx context.Context, in *PermissionSubjectPermissionRequest, opts ...grpc.CallOption) (*PermissionSubjectPermissionResponse, error)
}

PermissionClient is the client API for Permission service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.

func NewPermissionClient

func NewPermissionClient(cc grpc.ClientConnInterface) PermissionClient

type PermissionDefinition added in v0.3.9

type PermissionDefinition struct {

	// The name of the permission, which follows a specific string pattern and has a maximum byte size.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The child related to this permission.
	Child *Child `protobuf:"bytes,2,opt,name=child,proto3" json:"child,omitempty"`
	// contains filtered or unexported fields
}

The PermissionDefinition message provides detailed information about a specific permission.

func (*PermissionDefinition) Descriptor deprecated added in v0.3.9

func (*PermissionDefinition) Descriptor() ([]byte, []int)

Deprecated: Use PermissionDefinition.ProtoReflect.Descriptor instead.

func (*PermissionDefinition) GetChild added in v0.3.9

func (x *PermissionDefinition) GetChild() *Child

func (*PermissionDefinition) GetName added in v0.3.9

func (x *PermissionDefinition) GetName() string

func (*PermissionDefinition) ProtoMessage added in v0.3.9

func (*PermissionDefinition) ProtoMessage()

func (*PermissionDefinition) ProtoReflect added in v0.3.9

func (x *PermissionDefinition) ProtoReflect() protoreflect.Message

func (*PermissionDefinition) Reset added in v0.3.9

func (x *PermissionDefinition) Reset()

func (*PermissionDefinition) String added in v0.3.9

func (x *PermissionDefinition) String() string

func (*PermissionDefinition) Validate added in v0.3.9

func (m *PermissionDefinition) Validate() error

Validate checks the field values on PermissionDefinition with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionDefinition) ValidateAll added in v0.3.9

func (m *PermissionDefinition) ValidateAll() error

ValidateAll checks the field values on PermissionDefinition with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionDefinitionMultiError, or nil if none found.

type PermissionDefinitionMultiError added in v0.3.9

type PermissionDefinitionMultiError []error

PermissionDefinitionMultiError is an error wrapping multiple validation errors returned by PermissionDefinition.ValidateAll() if the designated constraints aren't met.

func (PermissionDefinitionMultiError) AllErrors added in v0.3.9

func (m PermissionDefinitionMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (PermissionDefinitionMultiError) Error added in v0.3.9

Error returns a concatenation of all the error messages it wraps.

type PermissionDefinitionValidationError added in v0.3.9

type PermissionDefinitionValidationError struct {
	// contains filtered or unexported fields
}

PermissionDefinitionValidationError is the validation error returned by PermissionDefinition.Validate if the designated constraints aren't met.

func (PermissionDefinitionValidationError) Cause added in v0.3.9

Cause function returns cause value.

func (PermissionDefinitionValidationError) Error added in v0.3.9

Error satisfies the builtin error interface

func (PermissionDefinitionValidationError) ErrorName added in v0.3.9

ErrorName returns error name.

func (PermissionDefinitionValidationError) Field added in v0.3.9

Field function returns field value.

func (PermissionDefinitionValidationError) Key added in v0.3.9

Key function returns key value.

func (PermissionDefinitionValidationError) Reason added in v0.3.9

Reason function returns reason value.

type PermissionEntityFilterRequest added in v0.4.1

type PermissionEntityFilterRequest struct {

	// Identifier of the tenant, required, and must match the pattern "[a-zA-Z0-9-,]+", max 64 bytes.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// Metadata associated with this request, required.
	Metadata *PermissionEntityFilterRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// Reference to the entity to filter.
	EntityReference *RelationReference `protobuf:"bytes,3,opt,name=entity_reference,proto3" json:"entity_reference,omitempty"`
	// Subject for which to check the permission.
	Subject *Subject `protobuf:"bytes,4,opt,name=subject,proto3" json:"subject,omitempty"`
	// Context associated with this request.
	Context *Context `protobuf:"bytes,5,opt,name=context,proto3" json:"context,omitempty"`
	// contains filtered or unexported fields
}

PermissionEntityFilterRequest is the request message for the LookupEntityStream method in the Permission service.

func (*PermissionEntityFilterRequest) Descriptor deprecated added in v0.4.1

func (*PermissionEntityFilterRequest) Descriptor() ([]byte, []int)

Deprecated: Use PermissionEntityFilterRequest.ProtoReflect.Descriptor instead.

func (*PermissionEntityFilterRequest) GetContext added in v0.5.0

func (x *PermissionEntityFilterRequest) GetContext() *Context

func (*PermissionEntityFilterRequest) GetEntityReference added in v0.4.1

func (x *PermissionEntityFilterRequest) GetEntityReference() *RelationReference

func (*PermissionEntityFilterRequest) GetMetadata added in v0.4.1

func (*PermissionEntityFilterRequest) GetSubject added in v0.4.1

func (x *PermissionEntityFilterRequest) GetSubject() *Subject

func (*PermissionEntityFilterRequest) GetTenantId added in v0.4.1

func (x *PermissionEntityFilterRequest) GetTenantId() string

func (*PermissionEntityFilterRequest) ProtoMessage added in v0.4.1

func (*PermissionEntityFilterRequest) ProtoMessage()

func (*PermissionEntityFilterRequest) ProtoReflect added in v0.4.1

func (*PermissionEntityFilterRequest) Reset added in v0.4.1

func (x *PermissionEntityFilterRequest) Reset()

func (*PermissionEntityFilterRequest) String added in v0.4.1

func (*PermissionEntityFilterRequest) Validate added in v0.4.1

func (m *PermissionEntityFilterRequest) Validate() error

Validate checks the field values on PermissionEntityFilterRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionEntityFilterRequest) ValidateAll added in v0.4.1

func (m *PermissionEntityFilterRequest) ValidateAll() error

ValidateAll checks the field values on PermissionEntityFilterRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionEntityFilterRequestMultiError, or nil if none found.

type PermissionEntityFilterRequestMetadata added in v0.4.1

type PermissionEntityFilterRequestMetadata struct {

	// Version of the schema.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// Token associated with the snap.
	SnapToken string `protobuf:"bytes,2,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// Depth of lookup, required, must be greater or equal to 3.
	Depth int32 `protobuf:"varint,3,opt,name=depth,proto3" json:"depth,omitempty"`
	// contains filtered or unexported fields
}

PermissionEntityFilterRequestMetadata metadata for the PermissionEntityFilterRequest.

func (*PermissionEntityFilterRequestMetadata) Descriptor deprecated added in v0.4.1

func (*PermissionEntityFilterRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use PermissionEntityFilterRequestMetadata.ProtoReflect.Descriptor instead.

func (*PermissionEntityFilterRequestMetadata) GetDepth added in v0.4.1

func (*PermissionEntityFilterRequestMetadata) GetSchemaVersion added in v0.4.1

func (x *PermissionEntityFilterRequestMetadata) GetSchemaVersion() string

func (*PermissionEntityFilterRequestMetadata) GetSnapToken added in v0.4.1

func (*PermissionEntityFilterRequestMetadata) ProtoMessage added in v0.4.1

func (*PermissionEntityFilterRequestMetadata) ProtoMessage()

func (*PermissionEntityFilterRequestMetadata) ProtoReflect added in v0.4.1

func (*PermissionEntityFilterRequestMetadata) Reset added in v0.4.1

func (*PermissionEntityFilterRequestMetadata) String added in v0.4.1

func (*PermissionEntityFilterRequestMetadata) Validate added in v0.4.1

Validate checks the field values on PermissionEntityFilterRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionEntityFilterRequestMetadata) ValidateAll added in v0.4.1

ValidateAll checks the field values on PermissionEntityFilterRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionEntityFilterRequestMetadataMultiError, or nil if none found.

type PermissionEntityFilterRequestMetadataMultiError added in v0.4.1

type PermissionEntityFilterRequestMetadataMultiError []error

PermissionEntityFilterRequestMetadataMultiError is an error wrapping multiple validation errors returned by PermissionEntityFilterRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (PermissionEntityFilterRequestMetadataMultiError) AllErrors added in v0.4.1

AllErrors returns a list of validation violation errors.

func (PermissionEntityFilterRequestMetadataMultiError) Error added in v0.4.1

Error returns a concatenation of all the error messages it wraps.

type PermissionEntityFilterRequestMetadataValidationError added in v0.4.1

type PermissionEntityFilterRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

PermissionEntityFilterRequestMetadataValidationError is the validation error returned by PermissionEntityFilterRequestMetadata.Validate if the designated constraints aren't met.

func (PermissionEntityFilterRequestMetadataValidationError) Cause added in v0.4.1

Cause function returns cause value.

func (PermissionEntityFilterRequestMetadataValidationError) Error added in v0.4.1

Error satisfies the builtin error interface

func (PermissionEntityFilterRequestMetadataValidationError) ErrorName added in v0.4.1

ErrorName returns error name.

func (PermissionEntityFilterRequestMetadataValidationError) Field added in v0.4.1

Field function returns field value.

func (PermissionEntityFilterRequestMetadataValidationError) Key added in v0.4.1

Key function returns key value.

func (PermissionEntityFilterRequestMetadataValidationError) Reason added in v0.4.1

Reason function returns reason value.

type PermissionEntityFilterRequestMultiError added in v0.4.1

type PermissionEntityFilterRequestMultiError []error

PermissionEntityFilterRequestMultiError is an error wrapping multiple validation errors returned by PermissionEntityFilterRequest.ValidateAll() if the designated constraints aren't met.

func (PermissionEntityFilterRequestMultiError) AllErrors added in v0.4.1

AllErrors returns a list of validation violation errors.

func (PermissionEntityFilterRequestMultiError) Error added in v0.4.1

Error returns a concatenation of all the error messages it wraps.

type PermissionEntityFilterRequestValidationError added in v0.4.1

type PermissionEntityFilterRequestValidationError struct {
	// contains filtered or unexported fields
}

PermissionEntityFilterRequestValidationError is the validation error returned by PermissionEntityFilterRequest.Validate if the designated constraints aren't met.

func (PermissionEntityFilterRequestValidationError) Cause added in v0.4.1

Cause function returns cause value.

func (PermissionEntityFilterRequestValidationError) Error added in v0.4.1

Error satisfies the builtin error interface

func (PermissionEntityFilterRequestValidationError) ErrorName added in v0.4.1

ErrorName returns error name.

func (PermissionEntityFilterRequestValidationError) Field added in v0.4.1

Field function returns field value.

func (PermissionEntityFilterRequestValidationError) Key added in v0.4.1

Key function returns key value.

func (PermissionEntityFilterRequestValidationError) Reason added in v0.4.1

Reason function returns reason value.

type PermissionExpandRequest

type PermissionExpandRequest struct {

	// Identifier of the tenant, required, and must match the pattern "[a-zA-Z0-9-,]+", max 64 bytes.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// Metadata associated with this request, required.
	Metadata *PermissionExpandRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// Entity on which the permission needs to be expanded, required.
	Entity *Entity `protobuf:"bytes,3,opt,name=entity,proto3" json:"entity,omitempty"`
	// Name of the permission to be expanded, not required, must start with a letter and can include alphanumeric and underscore, max 64 bytes.
	Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
	// Context associated with this request.
	Context *Context `protobuf:"bytes,5,opt,name=context,proto3" json:"context,omitempty"`
	// Additional arguments associated with this request.
	Arguments []*Argument `protobuf:"bytes,6,rep,name=arguments,proto3" json:"arguments,omitempty"`
	// contains filtered or unexported fields
}

PermissionExpandRequest is the request message for the Expand method in the Permission service.

func (*PermissionExpandRequest) Descriptor deprecated

func (*PermissionExpandRequest) Descriptor() ([]byte, []int)

Deprecated: Use PermissionExpandRequest.ProtoReflect.Descriptor instead.

func (*PermissionExpandRequest) GetArguments added in v0.5.0

func (x *PermissionExpandRequest) GetArguments() []*Argument

func (*PermissionExpandRequest) GetContext added in v0.5.0

func (x *PermissionExpandRequest) GetContext() *Context

func (*PermissionExpandRequest) GetEntity

func (x *PermissionExpandRequest) GetEntity() *Entity

func (*PermissionExpandRequest) GetMetadata

func (*PermissionExpandRequest) GetPermission

func (x *PermissionExpandRequest) GetPermission() string

func (*PermissionExpandRequest) GetTenantId added in v0.3.0

func (x *PermissionExpandRequest) GetTenantId() string

func (*PermissionExpandRequest) ProtoMessage

func (*PermissionExpandRequest) ProtoMessage()

func (*PermissionExpandRequest) ProtoReflect

func (x *PermissionExpandRequest) ProtoReflect() protoreflect.Message

func (*PermissionExpandRequest) Reset

func (x *PermissionExpandRequest) Reset()

func (*PermissionExpandRequest) String

func (x *PermissionExpandRequest) String() string

func (*PermissionExpandRequest) Validate

func (m *PermissionExpandRequest) Validate() error

Validate checks the field values on PermissionExpandRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionExpandRequest) ValidateAll

func (m *PermissionExpandRequest) ValidateAll() error

ValidateAll checks the field values on PermissionExpandRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionExpandRequestMultiError, or nil if none found.

type PermissionExpandRequestMetadata added in v0.2.0

type PermissionExpandRequestMetadata struct {

	// Version of the schema.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// Token associated with the snap.
	SnapToken string `protobuf:"bytes,2,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// contains filtered or unexported fields
}

PermissionExpandRequestMetadata metadata for the PermissionExpandRequest.

func (*PermissionExpandRequestMetadata) Descriptor deprecated added in v0.2.0

func (*PermissionExpandRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use PermissionExpandRequestMetadata.ProtoReflect.Descriptor instead.

func (*PermissionExpandRequestMetadata) GetSchemaVersion added in v0.2.0

func (x *PermissionExpandRequestMetadata) GetSchemaVersion() string

func (*PermissionExpandRequestMetadata) GetSnapToken added in v0.2.0

func (x *PermissionExpandRequestMetadata) GetSnapToken() string

func (*PermissionExpandRequestMetadata) ProtoMessage added in v0.2.0

func (*PermissionExpandRequestMetadata) ProtoMessage()

func (*PermissionExpandRequestMetadata) ProtoReflect added in v0.2.0

func (*PermissionExpandRequestMetadata) Reset added in v0.2.0

func (*PermissionExpandRequestMetadata) String added in v0.2.0

func (*PermissionExpandRequestMetadata) Validate added in v0.2.0

func (m *PermissionExpandRequestMetadata) Validate() error

Validate checks the field values on PermissionExpandRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionExpandRequestMetadata) ValidateAll added in v0.2.0

func (m *PermissionExpandRequestMetadata) ValidateAll() error

ValidateAll checks the field values on PermissionExpandRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionExpandRequestMetadataMultiError, or nil if none found.

type PermissionExpandRequestMetadataMultiError added in v0.2.0

type PermissionExpandRequestMetadataMultiError []error

PermissionExpandRequestMetadataMultiError is an error wrapping multiple validation errors returned by PermissionExpandRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (PermissionExpandRequestMetadataMultiError) AllErrors added in v0.2.0

AllErrors returns a list of validation violation errors.

func (PermissionExpandRequestMetadataMultiError) Error added in v0.2.0

Error returns a concatenation of all the error messages it wraps.

type PermissionExpandRequestMetadataValidationError added in v0.2.0

type PermissionExpandRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

PermissionExpandRequestMetadataValidationError is the validation error returned by PermissionExpandRequestMetadata.Validate if the designated constraints aren't met.

func (PermissionExpandRequestMetadataValidationError) Cause added in v0.2.0

Cause function returns cause value.

func (PermissionExpandRequestMetadataValidationError) Error added in v0.2.0

Error satisfies the builtin error interface

func (PermissionExpandRequestMetadataValidationError) ErrorName added in v0.2.0

ErrorName returns error name.

func (PermissionExpandRequestMetadataValidationError) Field added in v0.2.0

Field function returns field value.

func (PermissionExpandRequestMetadataValidationError) Key added in v0.2.0

Key function returns key value.

func (PermissionExpandRequestMetadataValidationError) Reason added in v0.2.0

Reason function returns reason value.

type PermissionExpandRequestMultiError

type PermissionExpandRequestMultiError []error

PermissionExpandRequestMultiError is an error wrapping multiple validation errors returned by PermissionExpandRequest.ValidateAll() if the designated constraints aren't met.

func (PermissionExpandRequestMultiError) AllErrors

func (m PermissionExpandRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (PermissionExpandRequestMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type PermissionExpandRequestValidationError

type PermissionExpandRequestValidationError struct {
	// contains filtered or unexported fields
}

PermissionExpandRequestValidationError is the validation error returned by PermissionExpandRequest.Validate if the designated constraints aren't met.

func (PermissionExpandRequestValidationError) Cause

Cause function returns cause value.

func (PermissionExpandRequestValidationError) Error

Error satisfies the builtin error interface

func (PermissionExpandRequestValidationError) ErrorName

ErrorName returns error name.

func (PermissionExpandRequestValidationError) Field

Field function returns field value.

func (PermissionExpandRequestValidationError) Key

Key function returns key value.

func (PermissionExpandRequestValidationError) Reason

Reason function returns reason value.

type PermissionExpandResponse

type PermissionExpandResponse struct {

	// Expansion tree.
	Tree *Expand `protobuf:"bytes,1,opt,name=tree,proto3" json:"tree,omitempty"`
	// contains filtered or unexported fields
}

PermissionExpandResponse is the response message for the Expand method in the Permission service.

func (*PermissionExpandResponse) Descriptor deprecated

func (*PermissionExpandResponse) Descriptor() ([]byte, []int)

Deprecated: Use PermissionExpandResponse.ProtoReflect.Descriptor instead.

func (*PermissionExpandResponse) GetTree

func (x *PermissionExpandResponse) GetTree() *Expand

func (*PermissionExpandResponse) ProtoMessage

func (*PermissionExpandResponse) ProtoMessage()

func (*PermissionExpandResponse) ProtoReflect

func (x *PermissionExpandResponse) ProtoReflect() protoreflect.Message

func (*PermissionExpandResponse) Reset

func (x *PermissionExpandResponse) Reset()

func (*PermissionExpandResponse) String

func (x *PermissionExpandResponse) String() string

func (*PermissionExpandResponse) Validate

func (m *PermissionExpandResponse) Validate() error

Validate checks the field values on PermissionExpandResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionExpandResponse) ValidateAll

func (m *PermissionExpandResponse) ValidateAll() error

ValidateAll checks the field values on PermissionExpandResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionExpandResponseMultiError, or nil if none found.

type PermissionExpandResponseMultiError

type PermissionExpandResponseMultiError []error

PermissionExpandResponseMultiError is an error wrapping multiple validation errors returned by PermissionExpandResponse.ValidateAll() if the designated constraints aren't met.

func (PermissionExpandResponseMultiError) AllErrors

func (m PermissionExpandResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (PermissionExpandResponseMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type PermissionExpandResponseValidationError

type PermissionExpandResponseValidationError struct {
	// contains filtered or unexported fields
}

PermissionExpandResponseValidationError is the validation error returned by PermissionExpandResponse.Validate if the designated constraints aren't met.

func (PermissionExpandResponseValidationError) Cause

Cause function returns cause value.

func (PermissionExpandResponseValidationError) Error

Error satisfies the builtin error interface

func (PermissionExpandResponseValidationError) ErrorName

ErrorName returns error name.

func (PermissionExpandResponseValidationError) Field

Field function returns field value.

func (PermissionExpandResponseValidationError) Key

Key function returns key value.

func (PermissionExpandResponseValidationError) Reason

Reason function returns reason value.

type PermissionLookupEntityRequest

type PermissionLookupEntityRequest struct {

	// Identifier of the tenant, required, and must match the pattern "[a-zA-Z0-9-,]+", max 64 bytes.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// Metadata associated with this request, required.
	Metadata *PermissionLookupEntityRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// Type of the entity to lookup, required, must start with a letter and can include alphanumeric and underscore, max 64 bytes.
	EntityType string `protobuf:"bytes,3,opt,name=entity_type,proto3" json:"entity_type,omitempty"`
	// Name of the permission to check, required, must start with a letter and can include alphanumeric and underscore, max 64 bytes.
	Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
	// Subject for which to check the permission, required.
	Subject *Subject `protobuf:"bytes,5,opt,name=subject,proto3" json:"subject,omitempty"`
	// Context associated with this request.
	Context *Context `protobuf:"bytes,6,opt,name=context,proto3" json:"context,omitempty"`
	// contains filtered or unexported fields
}

PermissionLookupEntityRequest is the request message for the LookupEntity method in the Permission service.

func (*PermissionLookupEntityRequest) Descriptor deprecated

func (*PermissionLookupEntityRequest) Descriptor() ([]byte, []int)

Deprecated: Use PermissionLookupEntityRequest.ProtoReflect.Descriptor instead.

func (*PermissionLookupEntityRequest) GetContext added in v0.5.0

func (x *PermissionLookupEntityRequest) GetContext() *Context

func (*PermissionLookupEntityRequest) GetEntityType

func (x *PermissionLookupEntityRequest) GetEntityType() string

func (*PermissionLookupEntityRequest) GetMetadata

func (*PermissionLookupEntityRequest) GetPermission

func (x *PermissionLookupEntityRequest) GetPermission() string

func (*PermissionLookupEntityRequest) GetSubject

func (x *PermissionLookupEntityRequest) GetSubject() *Subject

func (*PermissionLookupEntityRequest) GetTenantId added in v0.3.0

func (x *PermissionLookupEntityRequest) GetTenantId() string

func (*PermissionLookupEntityRequest) ProtoMessage

func (*PermissionLookupEntityRequest) ProtoMessage()

func (*PermissionLookupEntityRequest) ProtoReflect

func (*PermissionLookupEntityRequest) Reset

func (x *PermissionLookupEntityRequest) Reset()

func (*PermissionLookupEntityRequest) String

func (*PermissionLookupEntityRequest) Validate

func (m *PermissionLookupEntityRequest) Validate() error

Validate checks the field values on PermissionLookupEntityRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionLookupEntityRequest) ValidateAll

func (m *PermissionLookupEntityRequest) ValidateAll() error

ValidateAll checks the field values on PermissionLookupEntityRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionLookupEntityRequestMultiError, or nil if none found.

type PermissionLookupEntityRequestMetadata added in v0.2.0

type PermissionLookupEntityRequestMetadata struct {

	// Version of the schema.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// Token associated with the snap.
	SnapToken string `protobuf:"bytes,2,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// Depth of lookup, required, must be greater or equal to 3.
	Depth int32 `protobuf:"varint,3,opt,name=depth,proto3" json:"depth,omitempty"`
	// contains filtered or unexported fields
}

PermissionLookupEntityRequestMetadata metadata for the PermissionLookupEntityRequest.

func (*PermissionLookupEntityRequestMetadata) Descriptor deprecated added in v0.2.0

func (*PermissionLookupEntityRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use PermissionLookupEntityRequestMetadata.ProtoReflect.Descriptor instead.

func (*PermissionLookupEntityRequestMetadata) GetDepth added in v0.2.0

func (*PermissionLookupEntityRequestMetadata) GetSchemaVersion added in v0.2.0

func (x *PermissionLookupEntityRequestMetadata) GetSchemaVersion() string

func (*PermissionLookupEntityRequestMetadata) GetSnapToken added in v0.2.0

func (*PermissionLookupEntityRequestMetadata) ProtoMessage added in v0.2.0

func (*PermissionLookupEntityRequestMetadata) ProtoMessage()

func (*PermissionLookupEntityRequestMetadata) ProtoReflect added in v0.2.0

func (*PermissionLookupEntityRequestMetadata) Reset added in v0.2.0

func (*PermissionLookupEntityRequestMetadata) String added in v0.2.0

func (*PermissionLookupEntityRequestMetadata) Validate added in v0.2.0

Validate checks the field values on PermissionLookupEntityRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionLookupEntityRequestMetadata) ValidateAll added in v0.2.0

ValidateAll checks the field values on PermissionLookupEntityRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionLookupEntityRequestMetadataMultiError, or nil if none found.

type PermissionLookupEntityRequestMetadataMultiError added in v0.2.0

type PermissionLookupEntityRequestMetadataMultiError []error

PermissionLookupEntityRequestMetadataMultiError is an error wrapping multiple validation errors returned by PermissionLookupEntityRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (PermissionLookupEntityRequestMetadataMultiError) AllErrors added in v0.2.0

AllErrors returns a list of validation violation errors.

func (PermissionLookupEntityRequestMetadataMultiError) Error added in v0.2.0

Error returns a concatenation of all the error messages it wraps.

type PermissionLookupEntityRequestMetadataValidationError added in v0.2.0

type PermissionLookupEntityRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

PermissionLookupEntityRequestMetadataValidationError is the validation error returned by PermissionLookupEntityRequestMetadata.Validate if the designated constraints aren't met.

func (PermissionLookupEntityRequestMetadataValidationError) Cause added in v0.2.0

Cause function returns cause value.

func (PermissionLookupEntityRequestMetadataValidationError) Error added in v0.2.0

Error satisfies the builtin error interface

func (PermissionLookupEntityRequestMetadataValidationError) ErrorName added in v0.2.0

ErrorName returns error name.

func (PermissionLookupEntityRequestMetadataValidationError) Field added in v0.2.0

Field function returns field value.

func (PermissionLookupEntityRequestMetadataValidationError) Key added in v0.2.0

Key function returns key value.

func (PermissionLookupEntityRequestMetadataValidationError) Reason added in v0.2.0

Reason function returns reason value.

type PermissionLookupEntityRequestMultiError

type PermissionLookupEntityRequestMultiError []error

PermissionLookupEntityRequestMultiError is an error wrapping multiple validation errors returned by PermissionLookupEntityRequest.ValidateAll() if the designated constraints aren't met.

func (PermissionLookupEntityRequestMultiError) AllErrors

AllErrors returns a list of validation violation errors.

func (PermissionLookupEntityRequestMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type PermissionLookupEntityRequestValidationError

type PermissionLookupEntityRequestValidationError struct {
	// contains filtered or unexported fields
}

PermissionLookupEntityRequestValidationError is the validation error returned by PermissionLookupEntityRequest.Validate if the designated constraints aren't met.

func (PermissionLookupEntityRequestValidationError) Cause

Cause function returns cause value.

func (PermissionLookupEntityRequestValidationError) Error

Error satisfies the builtin error interface

func (PermissionLookupEntityRequestValidationError) ErrorName

ErrorName returns error name.

func (PermissionLookupEntityRequestValidationError) Field

Field function returns field value.

func (PermissionLookupEntityRequestValidationError) Key

Key function returns key value.

func (PermissionLookupEntityRequestValidationError) Reason

Reason function returns reason value.

type PermissionLookupEntityResponse

type PermissionLookupEntityResponse struct {

	// List of identifiers for entities that match the lookup.
	EntityIds []string `protobuf:"bytes,1,rep,name=entity_ids,proto3" json:"entity_ids,omitempty"`
	// contains filtered or unexported fields
}

PermissionLookupEntityResponse is the response message for the LookupEntity method in the Permission service.

func (*PermissionLookupEntityResponse) Descriptor deprecated

func (*PermissionLookupEntityResponse) Descriptor() ([]byte, []int)

Deprecated: Use PermissionLookupEntityResponse.ProtoReflect.Descriptor instead.

func (*PermissionLookupEntityResponse) GetEntityIds

func (x *PermissionLookupEntityResponse) GetEntityIds() []string

func (*PermissionLookupEntityResponse) ProtoMessage

func (*PermissionLookupEntityResponse) ProtoMessage()

func (*PermissionLookupEntityResponse) ProtoReflect

func (*PermissionLookupEntityResponse) Reset

func (x *PermissionLookupEntityResponse) Reset()

func (*PermissionLookupEntityResponse) String

func (*PermissionLookupEntityResponse) Validate

func (m *PermissionLookupEntityResponse) Validate() error

Validate checks the field values on PermissionLookupEntityResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionLookupEntityResponse) ValidateAll

func (m *PermissionLookupEntityResponse) ValidateAll() error

ValidateAll checks the field values on PermissionLookupEntityResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionLookupEntityResponseMultiError, or nil if none found.

type PermissionLookupEntityResponseMultiError

type PermissionLookupEntityResponseMultiError []error

PermissionLookupEntityResponseMultiError is an error wrapping multiple validation errors returned by PermissionLookupEntityResponse.ValidateAll() if the designated constraints aren't met.

func (PermissionLookupEntityResponseMultiError) AllErrors

AllErrors returns a list of validation violation errors.

func (PermissionLookupEntityResponseMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type PermissionLookupEntityResponseValidationError

type PermissionLookupEntityResponseValidationError struct {
	// contains filtered or unexported fields
}

PermissionLookupEntityResponseValidationError is the validation error returned by PermissionLookupEntityResponse.Validate if the designated constraints aren't met.

func (PermissionLookupEntityResponseValidationError) Cause

Cause function returns cause value.

func (PermissionLookupEntityResponseValidationError) Error

Error satisfies the builtin error interface

func (PermissionLookupEntityResponseValidationError) ErrorName

ErrorName returns error name.

func (PermissionLookupEntityResponseValidationError) Field

Field function returns field value.

func (PermissionLookupEntityResponseValidationError) Key

Key function returns key value.

func (PermissionLookupEntityResponseValidationError) Reason

Reason function returns reason value.

type PermissionLookupEntityStreamResponse

type PermissionLookupEntityStreamResponse struct {

	// Identifier for an entity that matches the lookup.
	EntityId string `protobuf:"bytes,1,opt,name=entity_id,proto3" json:"entity_id,omitempty"`
	// contains filtered or unexported fields
}

PermissionLookupEntityStreamResponse is the response message for the LookupEntityStream method in the Permission service.

func (*PermissionLookupEntityStreamResponse) Descriptor deprecated

func (*PermissionLookupEntityStreamResponse) Descriptor() ([]byte, []int)

Deprecated: Use PermissionLookupEntityStreamResponse.ProtoReflect.Descriptor instead.

func (*PermissionLookupEntityStreamResponse) GetEntityId

func (*PermissionLookupEntityStreamResponse) ProtoMessage

func (*PermissionLookupEntityStreamResponse) ProtoMessage()

func (*PermissionLookupEntityStreamResponse) ProtoReflect

func (*PermissionLookupEntityStreamResponse) Reset

func (*PermissionLookupEntityStreamResponse) String

func (*PermissionLookupEntityStreamResponse) Validate

Validate checks the field values on PermissionLookupEntityStreamResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionLookupEntityStreamResponse) ValidateAll

ValidateAll checks the field values on PermissionLookupEntityStreamResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionLookupEntityStreamResponseMultiError, or nil if none found.

type PermissionLookupEntityStreamResponseMultiError

type PermissionLookupEntityStreamResponseMultiError []error

PermissionLookupEntityStreamResponseMultiError is an error wrapping multiple validation errors returned by PermissionLookupEntityStreamResponse.ValidateAll() if the designated constraints aren't met.

func (PermissionLookupEntityStreamResponseMultiError) AllErrors

AllErrors returns a list of validation violation errors.

func (PermissionLookupEntityStreamResponseMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type PermissionLookupEntityStreamResponseValidationError

type PermissionLookupEntityStreamResponseValidationError struct {
	// contains filtered or unexported fields
}

PermissionLookupEntityStreamResponseValidationError is the validation error returned by PermissionLookupEntityStreamResponse.Validate if the designated constraints aren't met.

func (PermissionLookupEntityStreamResponseValidationError) Cause

Cause function returns cause value.

func (PermissionLookupEntityStreamResponseValidationError) Error

Error satisfies the builtin error interface

func (PermissionLookupEntityStreamResponseValidationError) ErrorName

ErrorName returns error name.

func (PermissionLookupEntityStreamResponseValidationError) Field

Field function returns field value.

func (PermissionLookupEntityStreamResponseValidationError) Key

Key function returns key value.

func (PermissionLookupEntityStreamResponseValidationError) Reason

Reason function returns reason value.

type PermissionLookupSubjectRequest added in v0.4.1

type PermissionLookupSubjectRequest struct {

	// Identifier of the tenant, required, and must match the pattern "[a-zA-Z0-9-,]+", max 64 bytes.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// Metadata associated with this request, required.
	Metadata *PermissionLookupSubjectRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// Entity for which to check the permission, required.
	Entity *Entity `protobuf:"bytes,3,opt,name=entity,proto3" json:"entity,omitempty"`
	// Permission to be checked, can be a permission or relation. Required, and must match the pattern "^([a-zA-Z][a-zA-Z0-9_]{1,62}[a-zA-Z0-9])$", max 64 bytes.
	Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
	// Reference to the subject to lookup.
	SubjectReference *RelationReference `protobuf:"bytes,5,opt,name=subject_reference,proto3" json:"subject_reference,omitempty"`
	// Context associated with this request.
	Context *Context `protobuf:"bytes,6,opt,name=context,proto3" json:"context,omitempty"`
	// contains filtered or unexported fields
}

PermissionLookupSubjectRequest is the request message for the LookupSubject method in the Permission service.

func (*PermissionLookupSubjectRequest) Descriptor deprecated added in v0.4.1

func (*PermissionLookupSubjectRequest) Descriptor() ([]byte, []int)

Deprecated: Use PermissionLookupSubjectRequest.ProtoReflect.Descriptor instead.

func (*PermissionLookupSubjectRequest) GetContext added in v0.5.0

func (x *PermissionLookupSubjectRequest) GetContext() *Context

func (*PermissionLookupSubjectRequest) GetEntity added in v0.4.1

func (x *PermissionLookupSubjectRequest) GetEntity() *Entity

func (*PermissionLookupSubjectRequest) GetMetadata added in v0.4.1

func (*PermissionLookupSubjectRequest) GetPermission added in v0.4.1

func (x *PermissionLookupSubjectRequest) GetPermission() string

func (*PermissionLookupSubjectRequest) GetSubjectReference added in v0.4.1

func (x *PermissionLookupSubjectRequest) GetSubjectReference() *RelationReference

func (*PermissionLookupSubjectRequest) GetTenantId added in v0.4.1

func (x *PermissionLookupSubjectRequest) GetTenantId() string

func (*PermissionLookupSubjectRequest) ProtoMessage added in v0.4.1

func (*PermissionLookupSubjectRequest) ProtoMessage()

func (*PermissionLookupSubjectRequest) ProtoReflect added in v0.4.1

func (*PermissionLookupSubjectRequest) Reset added in v0.4.1

func (x *PermissionLookupSubjectRequest) Reset()

func (*PermissionLookupSubjectRequest) String added in v0.4.1

func (*PermissionLookupSubjectRequest) Validate added in v0.4.1

func (m *PermissionLookupSubjectRequest) Validate() error

Validate checks the field values on PermissionLookupSubjectRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionLookupSubjectRequest) ValidateAll added in v0.4.1

func (m *PermissionLookupSubjectRequest) ValidateAll() error

ValidateAll checks the field values on PermissionLookupSubjectRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionLookupSubjectRequestMultiError, or nil if none found.

type PermissionLookupSubjectRequestMetadata added in v0.4.1

type PermissionLookupSubjectRequestMetadata struct {

	// Version of the schema.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// Token associated with the snap.
	SnapToken string `protobuf:"bytes,2,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// Depth of the check, must be greater than or equal to 3.
	Depth int32 `protobuf:"varint,3,opt,name=depth,proto3" json:"depth,omitempty"`
	// contains filtered or unexported fields
}

PermissionLookupSubjectRequestMetadata metadata for the PermissionLookupSubjectRequest.

func (*PermissionLookupSubjectRequestMetadata) Descriptor deprecated added in v0.4.1

func (*PermissionLookupSubjectRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use PermissionLookupSubjectRequestMetadata.ProtoReflect.Descriptor instead.

func (*PermissionLookupSubjectRequestMetadata) GetDepth added in v0.5.0

func (*PermissionLookupSubjectRequestMetadata) GetSchemaVersion added in v0.4.1

func (x *PermissionLookupSubjectRequestMetadata) GetSchemaVersion() string

func (*PermissionLookupSubjectRequestMetadata) GetSnapToken added in v0.4.1

func (*PermissionLookupSubjectRequestMetadata) ProtoMessage added in v0.4.1

func (*PermissionLookupSubjectRequestMetadata) ProtoReflect added in v0.4.1

func (*PermissionLookupSubjectRequestMetadata) Reset added in v0.4.1

func (*PermissionLookupSubjectRequestMetadata) String added in v0.4.1

func (*PermissionLookupSubjectRequestMetadata) Validate added in v0.4.1

Validate checks the field values on PermissionLookupSubjectRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionLookupSubjectRequestMetadata) ValidateAll added in v0.4.1

ValidateAll checks the field values on PermissionLookupSubjectRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionLookupSubjectRequestMetadataMultiError, or nil if none found.

type PermissionLookupSubjectRequestMetadataMultiError added in v0.4.1

type PermissionLookupSubjectRequestMetadataMultiError []error

PermissionLookupSubjectRequestMetadataMultiError is an error wrapping multiple validation errors returned by PermissionLookupSubjectRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (PermissionLookupSubjectRequestMetadataMultiError) AllErrors added in v0.4.1

AllErrors returns a list of validation violation errors.

func (PermissionLookupSubjectRequestMetadataMultiError) Error added in v0.4.1

Error returns a concatenation of all the error messages it wraps.

type PermissionLookupSubjectRequestMetadataValidationError added in v0.4.1

type PermissionLookupSubjectRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

PermissionLookupSubjectRequestMetadataValidationError is the validation error returned by PermissionLookupSubjectRequestMetadata.Validate if the designated constraints aren't met.

func (PermissionLookupSubjectRequestMetadataValidationError) Cause added in v0.4.1

Cause function returns cause value.

func (PermissionLookupSubjectRequestMetadataValidationError) Error added in v0.4.1

Error satisfies the builtin error interface

func (PermissionLookupSubjectRequestMetadataValidationError) ErrorName added in v0.4.1

ErrorName returns error name.

func (PermissionLookupSubjectRequestMetadataValidationError) Field added in v0.4.1

Field function returns field value.

func (PermissionLookupSubjectRequestMetadataValidationError) Key added in v0.4.1

Key function returns key value.

func (PermissionLookupSubjectRequestMetadataValidationError) Reason added in v0.4.1

Reason function returns reason value.

type PermissionLookupSubjectRequestMultiError added in v0.4.1

type PermissionLookupSubjectRequestMultiError []error

PermissionLookupSubjectRequestMultiError is an error wrapping multiple validation errors returned by PermissionLookupSubjectRequest.ValidateAll() if the designated constraints aren't met.

func (PermissionLookupSubjectRequestMultiError) AllErrors added in v0.4.1

AllErrors returns a list of validation violation errors.

func (PermissionLookupSubjectRequestMultiError) Error added in v0.4.1

Error returns a concatenation of all the error messages it wraps.

type PermissionLookupSubjectRequestValidationError added in v0.4.1

type PermissionLookupSubjectRequestValidationError struct {
	// contains filtered or unexported fields
}

PermissionLookupSubjectRequestValidationError is the validation error returned by PermissionLookupSubjectRequest.Validate if the designated constraints aren't met.

func (PermissionLookupSubjectRequestValidationError) Cause added in v0.4.1

Cause function returns cause value.

func (PermissionLookupSubjectRequestValidationError) Error added in v0.4.1

Error satisfies the builtin error interface

func (PermissionLookupSubjectRequestValidationError) ErrorName added in v0.4.1

ErrorName returns error name.

func (PermissionLookupSubjectRequestValidationError) Field added in v0.4.1

Field function returns field value.

func (PermissionLookupSubjectRequestValidationError) Key added in v0.4.1

Key function returns key value.

func (PermissionLookupSubjectRequestValidationError) Reason added in v0.4.1

Reason function returns reason value.

type PermissionLookupSubjectResponse added in v0.4.1

type PermissionLookupSubjectResponse struct {

	// List of identifiers for subjects that match the lookup.
	SubjectIds []string `protobuf:"bytes,1,rep,name=subject_ids,proto3" json:"subject_ids,omitempty"`
	// contains filtered or unexported fields
}

PermissionLookupSubjectResponse is the response message for the LookupSubject method in the Permission service.

func (*PermissionLookupSubjectResponse) Descriptor deprecated added in v0.4.1

func (*PermissionLookupSubjectResponse) Descriptor() ([]byte, []int)

Deprecated: Use PermissionLookupSubjectResponse.ProtoReflect.Descriptor instead.

func (*PermissionLookupSubjectResponse) GetSubjectIds added in v0.4.1

func (x *PermissionLookupSubjectResponse) GetSubjectIds() []string

func (*PermissionLookupSubjectResponse) ProtoMessage added in v0.4.1

func (*PermissionLookupSubjectResponse) ProtoMessage()

func (*PermissionLookupSubjectResponse) ProtoReflect added in v0.4.1

func (*PermissionLookupSubjectResponse) Reset added in v0.4.1

func (*PermissionLookupSubjectResponse) String added in v0.4.1

func (*PermissionLookupSubjectResponse) Validate added in v0.4.1

func (m *PermissionLookupSubjectResponse) Validate() error

Validate checks the field values on PermissionLookupSubjectResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionLookupSubjectResponse) ValidateAll added in v0.4.1

func (m *PermissionLookupSubjectResponse) ValidateAll() error

ValidateAll checks the field values on PermissionLookupSubjectResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionLookupSubjectResponseMultiError, or nil if none found.

type PermissionLookupSubjectResponseMultiError added in v0.4.1

type PermissionLookupSubjectResponseMultiError []error

PermissionLookupSubjectResponseMultiError is an error wrapping multiple validation errors returned by PermissionLookupSubjectResponse.ValidateAll() if the designated constraints aren't met.

func (PermissionLookupSubjectResponseMultiError) AllErrors added in v0.4.1

AllErrors returns a list of validation violation errors.

func (PermissionLookupSubjectResponseMultiError) Error added in v0.4.1

Error returns a concatenation of all the error messages it wraps.

type PermissionLookupSubjectResponseValidationError added in v0.4.1

type PermissionLookupSubjectResponseValidationError struct {
	// contains filtered or unexported fields
}

PermissionLookupSubjectResponseValidationError is the validation error returned by PermissionLookupSubjectResponse.Validate if the designated constraints aren't met.

func (PermissionLookupSubjectResponseValidationError) Cause added in v0.4.1

Cause function returns cause value.

func (PermissionLookupSubjectResponseValidationError) Error added in v0.4.1

Error satisfies the builtin error interface

func (PermissionLookupSubjectResponseValidationError) ErrorName added in v0.4.1

ErrorName returns error name.

func (PermissionLookupSubjectResponseValidationError) Field added in v0.4.1

Field function returns field value.

func (PermissionLookupSubjectResponseValidationError) Key added in v0.4.1

Key function returns key value.

func (PermissionLookupSubjectResponseValidationError) Reason added in v0.4.1

Reason function returns reason value.

type PermissionServer

type PermissionServer interface {
	// Check method receives a PermissionCheckRequest and returns a PermissionCheckResponse.
	// It is used to determine whether a specific user has permission to perform an action on a resource.
	// For example, "Can the user 1 push to repository 1?"
	Check(context.Context, *PermissionCheckRequest) (*PermissionCheckResponse, error)
	// Expand method receives a PermissionExpandRequest and returns a PermissionExpandResponse.
	// It expands relationships according to the schema provided.
	Expand(context.Context, *PermissionExpandRequest) (*PermissionExpandResponse, error)
	// LookupEntity method receives a PermissionLookupEntityRequest and returns a PermissionLookupEntityResponse.
	// It is used to retrieve an entity by its identifier.
	LookupEntity(context.Context, *PermissionLookupEntityRequest) (*PermissionLookupEntityResponse, error)
	// LookupEntityStream method receives a PermissionLookupEntityRequest and streams a series of PermissionLookupEntityStreamResponse messages.
	// It is used to retrieve entities by their identifiers in a streaming fashion.
	LookupEntityStream(*PermissionLookupEntityRequest, Permission_LookupEntityStreamServer) error
	// LookupSubject method receives a PermissionLookupSubjectRequest and returns a PermissionLookupSubjectResponse.
	// It is used to retrieve a subject by its identifier.
	LookupSubject(context.Context, *PermissionLookupSubjectRequest) (*PermissionLookupSubjectResponse, error)
	// SubjectPermission method receives a PermissionSubjectPermissionRequest and returns a PermissionSubjectPermissionResponse.
	// It is used to retrieve permissions related to a specific subject.
	SubjectPermission(context.Context, *PermissionSubjectPermissionRequest) (*PermissionSubjectPermissionResponse, error)
	// contains filtered or unexported methods
}

PermissionServer is the server API for Permission service. All implementations must embed UnimplementedPermissionServer for forward compatibility

type PermissionSubjectPermissionRequest added in v0.4.7

type PermissionSubjectPermissionRequest struct {

	// Identifier of the tenant, required, and must match the pattern "[a-zA-Z0-9-,]+", max 64 bytes.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// Metadata associated with this request, required.
	Metadata *PermissionSubjectPermissionRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// Entity for which to check the permission, required.
	Entity *Entity `protobuf:"bytes,3,opt,name=entity,proto3" json:"entity,omitempty"`
	// Subject for which to check the permission, required.
	Subject *Subject `protobuf:"bytes,4,opt,name=subject,proto3" json:"subject,omitempty"`
	// Context associated with this request.
	Context *Context `protobuf:"bytes,5,opt,name=context,proto3" json:"context,omitempty"`
	// contains filtered or unexported fields
}

PermissionSubjectPermissionRequest is the request message for the SubjectPermission method in the Permission service.

func (*PermissionSubjectPermissionRequest) Descriptor deprecated added in v0.4.7

func (*PermissionSubjectPermissionRequest) Descriptor() ([]byte, []int)

Deprecated: Use PermissionSubjectPermissionRequest.ProtoReflect.Descriptor instead.

func (*PermissionSubjectPermissionRequest) GetContext added in v0.5.0

func (*PermissionSubjectPermissionRequest) GetEntity added in v0.4.7

func (*PermissionSubjectPermissionRequest) GetMetadata added in v0.4.7

func (*PermissionSubjectPermissionRequest) GetSubject added in v0.4.7

func (*PermissionSubjectPermissionRequest) GetTenantId added in v0.4.7

func (x *PermissionSubjectPermissionRequest) GetTenantId() string

func (*PermissionSubjectPermissionRequest) ProtoMessage added in v0.4.7

func (*PermissionSubjectPermissionRequest) ProtoMessage()

func (*PermissionSubjectPermissionRequest) ProtoReflect added in v0.4.7

func (*PermissionSubjectPermissionRequest) Reset added in v0.4.7

func (*PermissionSubjectPermissionRequest) String added in v0.4.7

func (*PermissionSubjectPermissionRequest) Validate added in v0.4.7

Validate checks the field values on PermissionSubjectPermissionRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionSubjectPermissionRequest) ValidateAll added in v0.4.7

func (m *PermissionSubjectPermissionRequest) ValidateAll() error

ValidateAll checks the field values on PermissionSubjectPermissionRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionSubjectPermissionRequestMultiError, or nil if none found.

type PermissionSubjectPermissionRequestMetadata added in v0.4.7

type PermissionSubjectPermissionRequestMetadata struct {

	// Version of the schema.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// Token associated with the snap.
	SnapToken string `protobuf:"bytes,2,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// Whether to only check permissions.
	OnlyPermission bool `protobuf:"varint,3,opt,name=only_permission,proto3" json:"only_permission,omitempty"`
	// Depth of the check, must be greater than or equal to 3.
	Depth int32 `protobuf:"varint,4,opt,name=depth,proto3" json:"depth,omitempty"`
	// contains filtered or unexported fields
}

PermissionSubjectPermissionRequestMetadata metadata for the PermissionSubjectPermissionRequest.

func (*PermissionSubjectPermissionRequestMetadata) Descriptor deprecated added in v0.4.7

Deprecated: Use PermissionSubjectPermissionRequestMetadata.ProtoReflect.Descriptor instead.

func (*PermissionSubjectPermissionRequestMetadata) GetDepth added in v0.4.7

func (*PermissionSubjectPermissionRequestMetadata) GetOnlyPermission added in v0.4.7

func (x *PermissionSubjectPermissionRequestMetadata) GetOnlyPermission() bool

func (*PermissionSubjectPermissionRequestMetadata) GetSchemaVersion added in v0.4.7

func (x *PermissionSubjectPermissionRequestMetadata) GetSchemaVersion() string

func (*PermissionSubjectPermissionRequestMetadata) GetSnapToken added in v0.4.7

func (*PermissionSubjectPermissionRequestMetadata) ProtoMessage added in v0.4.7

func (*PermissionSubjectPermissionRequestMetadata) ProtoReflect added in v0.4.7

func (*PermissionSubjectPermissionRequestMetadata) Reset added in v0.4.7

func (*PermissionSubjectPermissionRequestMetadata) String added in v0.4.7

func (*PermissionSubjectPermissionRequestMetadata) Validate added in v0.4.7

Validate checks the field values on PermissionSubjectPermissionRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionSubjectPermissionRequestMetadata) ValidateAll added in v0.4.7

ValidateAll checks the field values on PermissionSubjectPermissionRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionSubjectPermissionRequestMetadataMultiError, or nil if none found.

type PermissionSubjectPermissionRequestMetadataMultiError added in v0.4.7

type PermissionSubjectPermissionRequestMetadataMultiError []error

PermissionSubjectPermissionRequestMetadataMultiError is an error wrapping multiple validation errors returned by PermissionSubjectPermissionRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (PermissionSubjectPermissionRequestMetadataMultiError) AllErrors added in v0.4.7

AllErrors returns a list of validation violation errors.

func (PermissionSubjectPermissionRequestMetadataMultiError) Error added in v0.4.7

Error returns a concatenation of all the error messages it wraps.

type PermissionSubjectPermissionRequestMetadataValidationError added in v0.4.7

type PermissionSubjectPermissionRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

PermissionSubjectPermissionRequestMetadataValidationError is the validation error returned by PermissionSubjectPermissionRequestMetadata.Validate if the designated constraints aren't met.

func (PermissionSubjectPermissionRequestMetadataValidationError) Cause added in v0.4.7

Cause function returns cause value.

func (PermissionSubjectPermissionRequestMetadataValidationError) Error added in v0.4.7

Error satisfies the builtin error interface

func (PermissionSubjectPermissionRequestMetadataValidationError) ErrorName added in v0.4.7

ErrorName returns error name.

func (PermissionSubjectPermissionRequestMetadataValidationError) Field added in v0.4.7

Field function returns field value.

func (PermissionSubjectPermissionRequestMetadataValidationError) Key added in v0.4.7

Key function returns key value.

func (PermissionSubjectPermissionRequestMetadataValidationError) Reason added in v0.4.7

Reason function returns reason value.

type PermissionSubjectPermissionRequestMultiError added in v0.4.7

type PermissionSubjectPermissionRequestMultiError []error

PermissionSubjectPermissionRequestMultiError is an error wrapping multiple validation errors returned by PermissionSubjectPermissionRequest.ValidateAll() if the designated constraints aren't met.

func (PermissionSubjectPermissionRequestMultiError) AllErrors added in v0.4.7

AllErrors returns a list of validation violation errors.

func (PermissionSubjectPermissionRequestMultiError) Error added in v0.4.7

Error returns a concatenation of all the error messages it wraps.

type PermissionSubjectPermissionRequestValidationError added in v0.4.7

type PermissionSubjectPermissionRequestValidationError struct {
	// contains filtered or unexported fields
}

PermissionSubjectPermissionRequestValidationError is the validation error returned by PermissionSubjectPermissionRequest.Validate if the designated constraints aren't met.

func (PermissionSubjectPermissionRequestValidationError) Cause added in v0.4.7

Cause function returns cause value.

func (PermissionSubjectPermissionRequestValidationError) Error added in v0.4.7

Error satisfies the builtin error interface

func (PermissionSubjectPermissionRequestValidationError) ErrorName added in v0.4.7

ErrorName returns error name.

func (PermissionSubjectPermissionRequestValidationError) Field added in v0.4.7

Field function returns field value.

func (PermissionSubjectPermissionRequestValidationError) Key added in v0.4.7

Key function returns key value.

func (PermissionSubjectPermissionRequestValidationError) Reason added in v0.4.7

Reason function returns reason value.

type PermissionSubjectPermissionResponse added in v0.4.7

type PermissionSubjectPermissionResponse struct {

	// Map of results for each permission check.
	Results map[string]CheckResult `` /* 181-byte string literal not displayed */
	// contains filtered or unexported fields
}

PermissionSubjectPermissionResponse is the response message for the SubjectPermission method in the Permission service.

func (*PermissionSubjectPermissionResponse) Descriptor deprecated added in v0.4.7

func (*PermissionSubjectPermissionResponse) Descriptor() ([]byte, []int)

Deprecated: Use PermissionSubjectPermissionResponse.ProtoReflect.Descriptor instead.

func (*PermissionSubjectPermissionResponse) GetResults added in v0.4.7

func (*PermissionSubjectPermissionResponse) ProtoMessage added in v0.4.7

func (*PermissionSubjectPermissionResponse) ProtoMessage()

func (*PermissionSubjectPermissionResponse) ProtoReflect added in v0.4.7

func (*PermissionSubjectPermissionResponse) Reset added in v0.4.7

func (*PermissionSubjectPermissionResponse) String added in v0.4.7

func (*PermissionSubjectPermissionResponse) Validate added in v0.4.7

Validate checks the field values on PermissionSubjectPermissionResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*PermissionSubjectPermissionResponse) ValidateAll added in v0.4.7

func (m *PermissionSubjectPermissionResponse) ValidateAll() error

ValidateAll checks the field values on PermissionSubjectPermissionResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in PermissionSubjectPermissionResponseMultiError, or nil if none found.

type PermissionSubjectPermissionResponseMultiError added in v0.4.7

type PermissionSubjectPermissionResponseMultiError []error

PermissionSubjectPermissionResponseMultiError is an error wrapping multiple validation errors returned by PermissionSubjectPermissionResponse.ValidateAll() if the designated constraints aren't met.

func (PermissionSubjectPermissionResponseMultiError) AllErrors added in v0.4.7

AllErrors returns a list of validation violation errors.

func (PermissionSubjectPermissionResponseMultiError) Error added in v0.4.7

Error returns a concatenation of all the error messages it wraps.

type PermissionSubjectPermissionResponseValidationError added in v0.4.7

type PermissionSubjectPermissionResponseValidationError struct {
	// contains filtered or unexported fields
}

PermissionSubjectPermissionResponseValidationError is the validation error returned by PermissionSubjectPermissionResponse.Validate if the designated constraints aren't met.

func (PermissionSubjectPermissionResponseValidationError) Cause added in v0.4.7

Cause function returns cause value.

func (PermissionSubjectPermissionResponseValidationError) Error added in v0.4.7

Error satisfies the builtin error interface

func (PermissionSubjectPermissionResponseValidationError) ErrorName added in v0.4.7

ErrorName returns error name.

func (PermissionSubjectPermissionResponseValidationError) Field added in v0.4.7

Field function returns field value.

func (PermissionSubjectPermissionResponseValidationError) Key added in v0.4.7

Key function returns key value.

func (PermissionSubjectPermissionResponseValidationError) Reason added in v0.4.7

Reason function returns reason value.

type Permission_LookupEntityStreamClient

type Permission_LookupEntityStreamClient interface {
	Recv() (*PermissionLookupEntityStreamResponse, error)
	grpc.ClientStream
}

type Permission_LookupEntityStreamServer

type Permission_LookupEntityStreamServer interface {
	Send(*PermissionLookupEntityStreamResponse) error
	grpc.ServerStream
}

type RelationDefinition

type RelationDefinition struct {

	// The name of the relation, which follows a specific string pattern and has a maximum byte size.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// A list of references to other relations.
	RelationReferences []*RelationReference `protobuf:"bytes,2,rep,name=relation_references,json=relationReferences,proto3" json:"relation_references,omitempty"`
	// contains filtered or unexported fields
}

The RelationDefinition message provides detailed information about a specific relation.

func (*RelationDefinition) Descriptor deprecated

func (*RelationDefinition) Descriptor() ([]byte, []int)

Deprecated: Use RelationDefinition.ProtoReflect.Descriptor instead.

func (*RelationDefinition) GetName

func (x *RelationDefinition) GetName() string

func (*RelationDefinition) GetRelationReferences

func (x *RelationDefinition) GetRelationReferences() []*RelationReference

func (*RelationDefinition) ProtoMessage

func (*RelationDefinition) ProtoMessage()

func (*RelationDefinition) ProtoReflect

func (x *RelationDefinition) ProtoReflect() protoreflect.Message

func (*RelationDefinition) Reset

func (x *RelationDefinition) Reset()

func (*RelationDefinition) String

func (x *RelationDefinition) String() string

func (*RelationDefinition) Validate

func (m *RelationDefinition) Validate() error

Validate checks the field values on RelationDefinition with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationDefinition) ValidateAll

func (m *RelationDefinition) ValidateAll() error

ValidateAll checks the field values on RelationDefinition with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationDefinitionMultiError, or nil if none found.

type RelationDefinitionMultiError

type RelationDefinitionMultiError []error

RelationDefinitionMultiError is an error wrapping multiple validation errors returned by RelationDefinition.ValidateAll() if the designated constraints aren't met.

func (RelationDefinitionMultiError) AllErrors

func (m RelationDefinitionMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (RelationDefinitionMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type RelationDefinitionValidationError

type RelationDefinitionValidationError struct {
	// contains filtered or unexported fields
}

RelationDefinitionValidationError is the validation error returned by RelationDefinition.Validate if the designated constraints aren't met.

func (RelationDefinitionValidationError) Cause

Cause function returns cause value.

func (RelationDefinitionValidationError) Error

Error satisfies the builtin error interface

func (RelationDefinitionValidationError) ErrorName

ErrorName returns error name.

func (RelationDefinitionValidationError) Field

Field function returns field value.

func (RelationDefinitionValidationError) Key

Key function returns key value.

func (RelationDefinitionValidationError) Reason

Reason function returns reason value.

type RelationReference

type RelationReference struct {

	// The type of the referenced entity, which follows a specific string pattern and has a maximum byte size.
	Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"`
	// The name of the referenced relation, which follows a specific string pattern and has a maximum byte size.
	Relation string `protobuf:"bytes,2,opt,name=relation,proto3" json:"relation,omitempty"`
	// contains filtered or unexported fields
}

The RelationReference message provides a reference to a specific relation.

func (*RelationReference) Descriptor deprecated

func (*RelationReference) Descriptor() ([]byte, []int)

Deprecated: Use RelationReference.ProtoReflect.Descriptor instead.

func (*RelationReference) GetRelation added in v0.3.1

func (x *RelationReference) GetRelation() string

func (*RelationReference) GetType added in v0.3.1

func (x *RelationReference) GetType() string

func (*RelationReference) ProtoMessage

func (*RelationReference) ProtoMessage()

func (*RelationReference) ProtoReflect

func (x *RelationReference) ProtoReflect() protoreflect.Message

func (*RelationReference) Reset

func (x *RelationReference) Reset()

func (*RelationReference) String

func (x *RelationReference) String() string

func (*RelationReference) Validate

func (m *RelationReference) Validate() error

Validate checks the field values on RelationReference with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationReference) ValidateAll

func (m *RelationReference) ValidateAll() error

ValidateAll checks the field values on RelationReference with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationReferenceMultiError, or nil if none found.

type RelationReferenceMultiError

type RelationReferenceMultiError []error

RelationReferenceMultiError is an error wrapping multiple validation errors returned by RelationReference.ValidateAll() if the designated constraints aren't met.

func (RelationReferenceMultiError) AllErrors

func (m RelationReferenceMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (RelationReferenceMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type RelationReferenceValidationError

type RelationReferenceValidationError struct {
	// contains filtered or unexported fields
}

RelationReferenceValidationError is the validation error returned by RelationReference.Validate if the designated constraints aren't met.

func (RelationReferenceValidationError) Cause

Cause function returns cause value.

func (RelationReferenceValidationError) Error

Error satisfies the builtin error interface

func (RelationReferenceValidationError) ErrorName

ErrorName returns error name.

func (RelationReferenceValidationError) Field

Field function returns field value.

func (RelationReferenceValidationError) Key

Key function returns key value.

func (RelationReferenceValidationError) Reason

Reason function returns reason value.

type RelationshipDeleteRequest

type RelationshipDeleteRequest struct {
	TenantId string       `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	Filter   *TupleFilter `protobuf:"bytes,2,opt,name=filter,proto3" json:"filter,omitempty"`
	// contains filtered or unexported fields
}

RelationshipDeleteRequest

func (*RelationshipDeleteRequest) Descriptor deprecated

func (*RelationshipDeleteRequest) Descriptor() ([]byte, []int)

Deprecated: Use RelationshipDeleteRequest.ProtoReflect.Descriptor instead.

func (*RelationshipDeleteRequest) GetFilter

func (x *RelationshipDeleteRequest) GetFilter() *TupleFilter

func (*RelationshipDeleteRequest) GetTenantId added in v0.3.0

func (x *RelationshipDeleteRequest) GetTenantId() string

func (*RelationshipDeleteRequest) ProtoMessage

func (*RelationshipDeleteRequest) ProtoMessage()

func (*RelationshipDeleteRequest) ProtoReflect

func (*RelationshipDeleteRequest) Reset

func (x *RelationshipDeleteRequest) Reset()

func (*RelationshipDeleteRequest) String

func (x *RelationshipDeleteRequest) String() string

func (*RelationshipDeleteRequest) Validate

func (m *RelationshipDeleteRequest) Validate() error

Validate checks the field values on RelationshipDeleteRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationshipDeleteRequest) ValidateAll

func (m *RelationshipDeleteRequest) ValidateAll() error

ValidateAll checks the field values on RelationshipDeleteRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationshipDeleteRequestMultiError, or nil if none found.

type RelationshipDeleteRequestMultiError

type RelationshipDeleteRequestMultiError []error

RelationshipDeleteRequestMultiError is an error wrapping multiple validation errors returned by RelationshipDeleteRequest.ValidateAll() if the designated constraints aren't met.

func (RelationshipDeleteRequestMultiError) AllErrors

AllErrors returns a list of validation violation errors.

func (RelationshipDeleteRequestMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type RelationshipDeleteRequestValidationError

type RelationshipDeleteRequestValidationError struct {
	// contains filtered or unexported fields
}

RelationshipDeleteRequestValidationError is the validation error returned by RelationshipDeleteRequest.Validate if the designated constraints aren't met.

func (RelationshipDeleteRequestValidationError) Cause

Cause function returns cause value.

func (RelationshipDeleteRequestValidationError) Error

Error satisfies the builtin error interface

func (RelationshipDeleteRequestValidationError) ErrorName

ErrorName returns error name.

func (RelationshipDeleteRequestValidationError) Field

Field function returns field value.

func (RelationshipDeleteRequestValidationError) Key

Key function returns key value.

func (RelationshipDeleteRequestValidationError) Reason

Reason function returns reason value.

type RelationshipDeleteResponse

type RelationshipDeleteResponse struct {
	SnapToken string `protobuf:"bytes,1,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// contains filtered or unexported fields
}

RelationshipDeleteResponse

func (*RelationshipDeleteResponse) Descriptor deprecated

func (*RelationshipDeleteResponse) Descriptor() ([]byte, []int)

Deprecated: Use RelationshipDeleteResponse.ProtoReflect.Descriptor instead.

func (*RelationshipDeleteResponse) GetSnapToken

func (x *RelationshipDeleteResponse) GetSnapToken() string

func (*RelationshipDeleteResponse) ProtoMessage

func (*RelationshipDeleteResponse) ProtoMessage()

func (*RelationshipDeleteResponse) ProtoReflect

func (*RelationshipDeleteResponse) Reset

func (x *RelationshipDeleteResponse) Reset()

func (*RelationshipDeleteResponse) String

func (x *RelationshipDeleteResponse) String() string

func (*RelationshipDeleteResponse) Validate

func (m *RelationshipDeleteResponse) Validate() error

Validate checks the field values on RelationshipDeleteResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationshipDeleteResponse) ValidateAll

func (m *RelationshipDeleteResponse) ValidateAll() error

ValidateAll checks the field values on RelationshipDeleteResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationshipDeleteResponseMultiError, or nil if none found.

type RelationshipDeleteResponseMultiError

type RelationshipDeleteResponseMultiError []error

RelationshipDeleteResponseMultiError is an error wrapping multiple validation errors returned by RelationshipDeleteResponse.ValidateAll() if the designated constraints aren't met.

func (RelationshipDeleteResponseMultiError) AllErrors

AllErrors returns a list of validation violation errors.

func (RelationshipDeleteResponseMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type RelationshipDeleteResponseValidationError

type RelationshipDeleteResponseValidationError struct {
	// contains filtered or unexported fields
}

RelationshipDeleteResponseValidationError is the validation error returned by RelationshipDeleteResponse.Validate if the designated constraints aren't met.

func (RelationshipDeleteResponseValidationError) Cause

Cause function returns cause value.

func (RelationshipDeleteResponseValidationError) Error

Error satisfies the builtin error interface

func (RelationshipDeleteResponseValidationError) ErrorName

ErrorName returns error name.

func (RelationshipDeleteResponseValidationError) Field

Field function returns field value.

func (RelationshipDeleteResponseValidationError) Key

Key function returns key value.

func (RelationshipDeleteResponseValidationError) Reason

Reason function returns reason value.

type RelationshipReadRequest

type RelationshipReadRequest struct {

	// tenant_id represents the unique identifier of the tenant for which relationships are read.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// metadata holds additional data related to the request.
	Metadata *RelationshipReadRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// filter is used to specify criteria for the data that needs to be read.
	Filter *TupleFilter `protobuf:"bytes,3,opt,name=filter,proto3" json:"filter,omitempty"`
	// page_size specifies the number of results to return in a single page.
	// If more results are available, a continuous_token is included in the response.
	PageSize uint32 `protobuf:"varint,4,opt,name=page_size,proto3" json:"page_size,omitempty"`
	// continuous_token is used in case of paginated reads to get the next page of results.
	ContinuousToken string `protobuf:"bytes,5,opt,name=continuous_token,proto3" json:"continuous_token,omitempty"`
	// contains filtered or unexported fields
}

RelationshipReadRequest defines the structure of a request for reading relationships. It contains the necessary information such as tenant_id, metadata, and filter for the read operation.

func (*RelationshipReadRequest) Descriptor deprecated

func (*RelationshipReadRequest) Descriptor() ([]byte, []int)

Deprecated: Use RelationshipReadRequest.ProtoReflect.Descriptor instead.

func (*RelationshipReadRequest) GetContinuousToken added in v0.3.0

func (x *RelationshipReadRequest) GetContinuousToken() string

func (*RelationshipReadRequest) GetFilter

func (x *RelationshipReadRequest) GetFilter() *TupleFilter

func (*RelationshipReadRequest) GetMetadata added in v0.2.0

func (*RelationshipReadRequest) GetPageSize added in v0.3.0

func (x *RelationshipReadRequest) GetPageSize() uint32

func (*RelationshipReadRequest) GetTenantId added in v0.3.0

func (x *RelationshipReadRequest) GetTenantId() string

func (*RelationshipReadRequest) ProtoMessage

func (*RelationshipReadRequest) ProtoMessage()

func (*RelationshipReadRequest) ProtoReflect

func (x *RelationshipReadRequest) ProtoReflect() protoreflect.Message

func (*RelationshipReadRequest) Reset

func (x *RelationshipReadRequest) Reset()

func (*RelationshipReadRequest) String

func (x *RelationshipReadRequest) String() string

func (*RelationshipReadRequest) Validate

func (m *RelationshipReadRequest) Validate() error

Validate checks the field values on RelationshipReadRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationshipReadRequest) ValidateAll

func (m *RelationshipReadRequest) ValidateAll() error

ValidateAll checks the field values on RelationshipReadRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationshipReadRequestMultiError, or nil if none found.

type RelationshipReadRequestMetadata added in v0.2.0

type RelationshipReadRequestMetadata struct {

	// snap_token represents a specific state or "snapshot" of the database.
	SnapToken string `protobuf:"bytes,1,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// contains filtered or unexported fields
}

RelationshipReadRequestMetadata defines the structure of the metadata for a read request focused on relationships. It includes the snap_token associated with a particular state of the database.

func (*RelationshipReadRequestMetadata) Descriptor deprecated added in v0.2.0

func (*RelationshipReadRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use RelationshipReadRequestMetadata.ProtoReflect.Descriptor instead.

func (*RelationshipReadRequestMetadata) GetSnapToken added in v0.2.0

func (x *RelationshipReadRequestMetadata) GetSnapToken() string

func (*RelationshipReadRequestMetadata) ProtoMessage added in v0.2.0

func (*RelationshipReadRequestMetadata) ProtoMessage()

func (*RelationshipReadRequestMetadata) ProtoReflect added in v0.2.0

func (*RelationshipReadRequestMetadata) Reset added in v0.2.0

func (*RelationshipReadRequestMetadata) String added in v0.2.0

func (*RelationshipReadRequestMetadata) Validate added in v0.2.0

func (m *RelationshipReadRequestMetadata) Validate() error

Validate checks the field values on RelationshipReadRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationshipReadRequestMetadata) ValidateAll added in v0.2.0

func (m *RelationshipReadRequestMetadata) ValidateAll() error

ValidateAll checks the field values on RelationshipReadRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationshipReadRequestMetadataMultiError, or nil if none found.

type RelationshipReadRequestMetadataMultiError added in v0.2.0

type RelationshipReadRequestMetadataMultiError []error

RelationshipReadRequestMetadataMultiError is an error wrapping multiple validation errors returned by RelationshipReadRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (RelationshipReadRequestMetadataMultiError) AllErrors added in v0.2.0

AllErrors returns a list of validation violation errors.

func (RelationshipReadRequestMetadataMultiError) Error added in v0.2.0

Error returns a concatenation of all the error messages it wraps.

type RelationshipReadRequestMetadataValidationError added in v0.2.0

type RelationshipReadRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

RelationshipReadRequestMetadataValidationError is the validation error returned by RelationshipReadRequestMetadata.Validate if the designated constraints aren't met.

func (RelationshipReadRequestMetadataValidationError) Cause added in v0.2.0

Cause function returns cause value.

func (RelationshipReadRequestMetadataValidationError) Error added in v0.2.0

Error satisfies the builtin error interface

func (RelationshipReadRequestMetadataValidationError) ErrorName added in v0.2.0

ErrorName returns error name.

func (RelationshipReadRequestMetadataValidationError) Field added in v0.2.0

Field function returns field value.

func (RelationshipReadRequestMetadataValidationError) Key added in v0.2.0

Key function returns key value.

func (RelationshipReadRequestMetadataValidationError) Reason added in v0.2.0

Reason function returns reason value.

type RelationshipReadRequestMultiError

type RelationshipReadRequestMultiError []error

RelationshipReadRequestMultiError is an error wrapping multiple validation errors returned by RelationshipReadRequest.ValidateAll() if the designated constraints aren't met.

func (RelationshipReadRequestMultiError) AllErrors

func (m RelationshipReadRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (RelationshipReadRequestMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type RelationshipReadRequestValidationError

type RelationshipReadRequestValidationError struct {
	// contains filtered or unexported fields
}

RelationshipReadRequestValidationError is the validation error returned by RelationshipReadRequest.Validate if the designated constraints aren't met.

func (RelationshipReadRequestValidationError) Cause

Cause function returns cause value.

func (RelationshipReadRequestValidationError) Error

Error satisfies the builtin error interface

func (RelationshipReadRequestValidationError) ErrorName

ErrorName returns error name.

func (RelationshipReadRequestValidationError) Field

Field function returns field value.

func (RelationshipReadRequestValidationError) Key

Key function returns key value.

func (RelationshipReadRequestValidationError) Reason

Reason function returns reason value.

type RelationshipReadResponse

type RelationshipReadResponse struct {

	// tuples is a list of the relationships retrieved in the read operation, represented as entity-relation-entity triples.
	Tuples []*Tuple `protobuf:"bytes,1,rep,name=tuples,proto3" json:"tuples,omitempty"`
	// continuous_token is used in the case of paginated reads to retrieve the next page of results.
	ContinuousToken string `protobuf:"bytes,2,opt,name=continuous_token,proto3" json:"continuous_token,omitempty"`
	// contains filtered or unexported fields
}

RelationshipReadResponse defines the structure of the response after reading relationships. It includes the tuples representing the relationships and a continuous token for handling result pagination.

func (*RelationshipReadResponse) Descriptor deprecated

func (*RelationshipReadResponse) Descriptor() ([]byte, []int)

Deprecated: Use RelationshipReadResponse.ProtoReflect.Descriptor instead.

func (*RelationshipReadResponse) GetContinuousToken added in v0.3.0

func (x *RelationshipReadResponse) GetContinuousToken() string

func (*RelationshipReadResponse) GetTuples

func (x *RelationshipReadResponse) GetTuples() []*Tuple

func (*RelationshipReadResponse) ProtoMessage

func (*RelationshipReadResponse) ProtoMessage()

func (*RelationshipReadResponse) ProtoReflect

func (x *RelationshipReadResponse) ProtoReflect() protoreflect.Message

func (*RelationshipReadResponse) Reset

func (x *RelationshipReadResponse) Reset()

func (*RelationshipReadResponse) String

func (x *RelationshipReadResponse) String() string

func (*RelationshipReadResponse) Validate

func (m *RelationshipReadResponse) Validate() error

Validate checks the field values on RelationshipReadResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationshipReadResponse) ValidateAll

func (m *RelationshipReadResponse) ValidateAll() error

ValidateAll checks the field values on RelationshipReadResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationshipReadResponseMultiError, or nil if none found.

type RelationshipReadResponseMultiError

type RelationshipReadResponseMultiError []error

RelationshipReadResponseMultiError is an error wrapping multiple validation errors returned by RelationshipReadResponse.ValidateAll() if the designated constraints aren't met.

func (RelationshipReadResponseMultiError) AllErrors

func (m RelationshipReadResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (RelationshipReadResponseMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type RelationshipReadResponseValidationError

type RelationshipReadResponseValidationError struct {
	// contains filtered or unexported fields
}

RelationshipReadResponseValidationError is the validation error returned by RelationshipReadResponse.Validate if the designated constraints aren't met.

func (RelationshipReadResponseValidationError) Cause

Cause function returns cause value.

func (RelationshipReadResponseValidationError) Error

Error satisfies the builtin error interface

func (RelationshipReadResponseValidationError) ErrorName

ErrorName returns error name.

func (RelationshipReadResponseValidationError) Field

Field function returns field value.

func (RelationshipReadResponseValidationError) Key

Key function returns key value.

func (RelationshipReadResponseValidationError) Reason

Reason function returns reason value.

type RelationshipWriteRequest

type RelationshipWriteRequest struct {

	// Unique identifier for the tenant with specific constraints.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// Metadata for the request. It's required.
	Metadata *RelationshipWriteRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// List of tuples for the request. Must have between 1 and 100 items.
	Tuples []*Tuple `protobuf:"bytes,3,rep,name=tuples,proto3" json:"tuples,omitempty"`
	// contains filtered or unexported fields
}

Represents a request to write relationship data.

func (*RelationshipWriteRequest) Descriptor deprecated

func (*RelationshipWriteRequest) Descriptor() ([]byte, []int)

Deprecated: Use RelationshipWriteRequest.ProtoReflect.Descriptor instead.

func (*RelationshipWriteRequest) GetMetadata added in v0.2.0

func (*RelationshipWriteRequest) GetTenantId added in v0.3.0

func (x *RelationshipWriteRequest) GetTenantId() string

func (*RelationshipWriteRequest) GetTuples

func (x *RelationshipWriteRequest) GetTuples() []*Tuple

func (*RelationshipWriteRequest) ProtoMessage

func (*RelationshipWriteRequest) ProtoMessage()

func (*RelationshipWriteRequest) ProtoReflect

func (x *RelationshipWriteRequest) ProtoReflect() protoreflect.Message

func (*RelationshipWriteRequest) Reset

func (x *RelationshipWriteRequest) Reset()

func (*RelationshipWriteRequest) String

func (x *RelationshipWriteRequest) String() string

func (*RelationshipWriteRequest) Validate

func (m *RelationshipWriteRequest) Validate() error

Validate checks the field values on RelationshipWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationshipWriteRequest) ValidateAll

func (m *RelationshipWriteRequest) ValidateAll() error

ValidateAll checks the field values on RelationshipWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationshipWriteRequestMultiError, or nil if none found.

type RelationshipWriteRequestMetadata added in v0.2.0

type RelationshipWriteRequestMetadata struct {
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// contains filtered or unexported fields
}

RelationshipWriteRequestMetadata

func (*RelationshipWriteRequestMetadata) Descriptor deprecated added in v0.2.0

func (*RelationshipWriteRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use RelationshipWriteRequestMetadata.ProtoReflect.Descriptor instead.

func (*RelationshipWriteRequestMetadata) GetSchemaVersion added in v0.2.0

func (x *RelationshipWriteRequestMetadata) GetSchemaVersion() string

func (*RelationshipWriteRequestMetadata) ProtoMessage added in v0.2.0

func (*RelationshipWriteRequestMetadata) ProtoMessage()

func (*RelationshipWriteRequestMetadata) ProtoReflect added in v0.2.0

func (*RelationshipWriteRequestMetadata) Reset added in v0.2.0

func (*RelationshipWriteRequestMetadata) String added in v0.2.0

func (*RelationshipWriteRequestMetadata) Validate added in v0.2.0

Validate checks the field values on RelationshipWriteRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationshipWriteRequestMetadata) ValidateAll added in v0.2.0

func (m *RelationshipWriteRequestMetadata) ValidateAll() error

ValidateAll checks the field values on RelationshipWriteRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationshipWriteRequestMetadataMultiError, or nil if none found.

type RelationshipWriteRequestMetadataMultiError added in v0.2.0

type RelationshipWriteRequestMetadataMultiError []error

RelationshipWriteRequestMetadataMultiError is an error wrapping multiple validation errors returned by RelationshipWriteRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (RelationshipWriteRequestMetadataMultiError) AllErrors added in v0.2.0

AllErrors returns a list of validation violation errors.

func (RelationshipWriteRequestMetadataMultiError) Error added in v0.2.0

Error returns a concatenation of all the error messages it wraps.

type RelationshipWriteRequestMetadataValidationError added in v0.2.0

type RelationshipWriteRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

RelationshipWriteRequestMetadataValidationError is the validation error returned by RelationshipWriteRequestMetadata.Validate if the designated constraints aren't met.

func (RelationshipWriteRequestMetadataValidationError) Cause added in v0.2.0

Cause function returns cause value.

func (RelationshipWriteRequestMetadataValidationError) Error added in v0.2.0

Error satisfies the builtin error interface

func (RelationshipWriteRequestMetadataValidationError) ErrorName added in v0.2.0

ErrorName returns error name.

func (RelationshipWriteRequestMetadataValidationError) Field added in v0.2.0

Field function returns field value.

func (RelationshipWriteRequestMetadataValidationError) Key added in v0.2.0

Key function returns key value.

func (RelationshipWriteRequestMetadataValidationError) Reason added in v0.2.0

Reason function returns reason value.

type RelationshipWriteRequestMultiError

type RelationshipWriteRequestMultiError []error

RelationshipWriteRequestMultiError is an error wrapping multiple validation errors returned by RelationshipWriteRequest.ValidateAll() if the designated constraints aren't met.

func (RelationshipWriteRequestMultiError) AllErrors

func (m RelationshipWriteRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (RelationshipWriteRequestMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type RelationshipWriteRequestValidationError

type RelationshipWriteRequestValidationError struct {
	// contains filtered or unexported fields
}

RelationshipWriteRequestValidationError is the validation error returned by RelationshipWriteRequest.Validate if the designated constraints aren't met.

func (RelationshipWriteRequestValidationError) Cause

Cause function returns cause value.

func (RelationshipWriteRequestValidationError) Error

Error satisfies the builtin error interface

func (RelationshipWriteRequestValidationError) ErrorName

ErrorName returns error name.

func (RelationshipWriteRequestValidationError) Field

Field function returns field value.

func (RelationshipWriteRequestValidationError) Key

Key function returns key value.

func (RelationshipWriteRequestValidationError) Reason

Reason function returns reason value.

type RelationshipWriteResponse

type RelationshipWriteResponse struct {
	SnapToken string `protobuf:"bytes,1,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// contains filtered or unexported fields
}

RelationshipWriteResponse

func (*RelationshipWriteResponse) Descriptor deprecated

func (*RelationshipWriteResponse) Descriptor() ([]byte, []int)

Deprecated: Use RelationshipWriteResponse.ProtoReflect.Descriptor instead.

func (*RelationshipWriteResponse) GetSnapToken

func (x *RelationshipWriteResponse) GetSnapToken() string

func (*RelationshipWriteResponse) ProtoMessage

func (*RelationshipWriteResponse) ProtoMessage()

func (*RelationshipWriteResponse) ProtoReflect

func (*RelationshipWriteResponse) Reset

func (x *RelationshipWriteResponse) Reset()

func (*RelationshipWriteResponse) String

func (x *RelationshipWriteResponse) String() string

func (*RelationshipWriteResponse) Validate

func (m *RelationshipWriteResponse) Validate() error

Validate checks the field values on RelationshipWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RelationshipWriteResponse) ValidateAll

func (m *RelationshipWriteResponse) ValidateAll() error

ValidateAll checks the field values on RelationshipWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RelationshipWriteResponseMultiError, or nil if none found.

type RelationshipWriteResponseMultiError

type RelationshipWriteResponseMultiError []error

RelationshipWriteResponseMultiError is an error wrapping multiple validation errors returned by RelationshipWriteResponse.ValidateAll() if the designated constraints aren't met.

func (RelationshipWriteResponseMultiError) AllErrors

AllErrors returns a list of validation violation errors.

func (RelationshipWriteResponseMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type RelationshipWriteResponseValidationError

type RelationshipWriteResponseValidationError struct {
	// contains filtered or unexported fields
}

RelationshipWriteResponseValidationError is the validation error returned by RelationshipWriteResponse.Validate if the designated constraints aren't met.

func (RelationshipWriteResponseValidationError) Cause

Cause function returns cause value.

func (RelationshipWriteResponseValidationError) Error

Error satisfies the builtin error interface

func (RelationshipWriteResponseValidationError) ErrorName

ErrorName returns error name.

func (RelationshipWriteResponseValidationError) Field

Field function returns field value.

func (RelationshipWriteResponseValidationError) Key

Key function returns key value.

func (RelationshipWriteResponseValidationError) Reason

Reason function returns reason value.

type Rewrite

type Rewrite struct {

	// The type of rewrite operation to be performed.
	RewriteOperation Rewrite_Operation `` /* 141-byte string literal not displayed */
	// A list of children that are operated upon by the rewrite operation.
	Children []*Child `protobuf:"bytes,2,rep,name=children,proto3" json:"children,omitempty"`
	// contains filtered or unexported fields
}

The Rewrite message represents a specific rewrite operation. This operation could be one of the following: union, intersection, or exclusion.

func (*Rewrite) Descriptor deprecated

func (*Rewrite) Descriptor() ([]byte, []int)

Deprecated: Use Rewrite.ProtoReflect.Descriptor instead.

func (*Rewrite) GetChildren

func (x *Rewrite) GetChildren() []*Child

func (*Rewrite) GetRewriteOperation

func (x *Rewrite) GetRewriteOperation() Rewrite_Operation

func (*Rewrite) ProtoMessage

func (*Rewrite) ProtoMessage()

func (*Rewrite) ProtoReflect

func (x *Rewrite) ProtoReflect() protoreflect.Message

func (*Rewrite) Reset

func (x *Rewrite) Reset()

func (*Rewrite) String

func (x *Rewrite) String() string

func (*Rewrite) Validate

func (m *Rewrite) Validate() error

Validate checks the field values on Rewrite with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Rewrite) ValidateAll

func (m *Rewrite) ValidateAll() error

ValidateAll checks the field values on Rewrite with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RewriteMultiError, or nil if none found.

type RewriteMultiError

type RewriteMultiError []error

RewriteMultiError is an error wrapping multiple validation errors returned by Rewrite.ValidateAll() if the designated constraints aren't met.

func (RewriteMultiError) AllErrors

func (m RewriteMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (RewriteMultiError) Error

func (m RewriteMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type RewriteValidationError

type RewriteValidationError struct {
	// contains filtered or unexported fields
}

RewriteValidationError is the validation error returned by Rewrite.Validate if the designated constraints aren't met.

func (RewriteValidationError) Cause

func (e RewriteValidationError) Cause() error

Cause function returns cause value.

func (RewriteValidationError) Error

func (e RewriteValidationError) Error() string

Error satisfies the builtin error interface

func (RewriteValidationError) ErrorName

func (e RewriteValidationError) ErrorName() string

ErrorName returns error name.

func (RewriteValidationError) Field

func (e RewriteValidationError) Field() string

Field function returns field value.

func (RewriteValidationError) Key

func (e RewriteValidationError) Key() bool

Key function returns key value.

func (RewriteValidationError) Reason

func (e RewriteValidationError) Reason() string

Reason function returns reason value.

type Rewrite_Operation

type Rewrite_Operation int32

Operation enum includes potential rewrite operations. OPERATION_UNION: Represents a union operation. OPERATION_INTERSECTION: Represents an intersection operation. OPERATION_EXCLUSION: Represents an exclusion operation.

const (
	Rewrite_OPERATION_UNSPECIFIED  Rewrite_Operation = 0 // Default, unspecified operation.
	Rewrite_OPERATION_UNION        Rewrite_Operation = 1 // Represents a union operation.
	Rewrite_OPERATION_INTERSECTION Rewrite_Operation = 2 // Represents an intersection operation.
	Rewrite_OPERATION_EXCLUSION    Rewrite_Operation = 3 // Represents an exclusion operation.
)

func (Rewrite_Operation) Descriptor

func (Rewrite_Operation) Enum

func (Rewrite_Operation) EnumDescriptor deprecated

func (Rewrite_Operation) EnumDescriptor() ([]byte, []int)

Deprecated: Use Rewrite_Operation.Descriptor instead.

func (Rewrite_Operation) Number

func (Rewrite_Operation) String

func (x Rewrite_Operation) String() string

func (Rewrite_Operation) Type

type RuleDefinition added in v0.5.0

type RuleDefinition struct {

	// The name of the rule, which follows a specific string pattern and has a maximum byte size.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Map of arguments for this rule. The key is the attribute name, and the value is the AttributeType.
	Arguments map[string]AttributeType `` /* 187-byte string literal not displayed */
	// The expression for this rule in the form of a google.api.expr.v1alpha1.CheckedExpr.
	Expression *v1alpha1.CheckedExpr `protobuf:"bytes,3,opt,name=expression,proto3" json:"expression,omitempty"`
	// contains filtered or unexported fields
}

The RuleDefinition message provides detailed information about a specific rule.

func (*RuleDefinition) Descriptor deprecated added in v0.5.0

func (*RuleDefinition) Descriptor() ([]byte, []int)

Deprecated: Use RuleDefinition.ProtoReflect.Descriptor instead.

func (*RuleDefinition) GetArguments added in v0.5.0

func (x *RuleDefinition) GetArguments() map[string]AttributeType

func (*RuleDefinition) GetExpression added in v0.5.0

func (x *RuleDefinition) GetExpression() *v1alpha1.CheckedExpr

func (*RuleDefinition) GetName added in v0.5.0

func (x *RuleDefinition) GetName() string

func (*RuleDefinition) ProtoMessage added in v0.5.0

func (*RuleDefinition) ProtoMessage()

func (*RuleDefinition) ProtoReflect added in v0.5.0

func (x *RuleDefinition) ProtoReflect() protoreflect.Message

func (*RuleDefinition) Reset added in v0.5.0

func (x *RuleDefinition) Reset()

func (*RuleDefinition) String added in v0.5.0

func (x *RuleDefinition) String() string

func (*RuleDefinition) Validate added in v0.5.0

func (m *RuleDefinition) Validate() error

Validate checks the field values on RuleDefinition with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*RuleDefinition) ValidateAll added in v0.5.0

func (m *RuleDefinition) ValidateAll() error

ValidateAll checks the field values on RuleDefinition with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in RuleDefinitionMultiError, or nil if none found.

type RuleDefinitionMultiError added in v0.5.0

type RuleDefinitionMultiError []error

RuleDefinitionMultiError is an error wrapping multiple validation errors returned by RuleDefinition.ValidateAll() if the designated constraints aren't met.

func (RuleDefinitionMultiError) AllErrors added in v0.5.0

func (m RuleDefinitionMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (RuleDefinitionMultiError) Error added in v0.5.0

func (m RuleDefinitionMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type RuleDefinitionValidationError added in v0.5.0

type RuleDefinitionValidationError struct {
	// contains filtered or unexported fields
}

RuleDefinitionValidationError is the validation error returned by RuleDefinition.Validate if the designated constraints aren't met.

func (RuleDefinitionValidationError) Cause added in v0.5.0

Cause function returns cause value.

func (RuleDefinitionValidationError) Error added in v0.5.0

Error satisfies the builtin error interface

func (RuleDefinitionValidationError) ErrorName added in v0.5.0

func (e RuleDefinitionValidationError) ErrorName() string

ErrorName returns error name.

func (RuleDefinitionValidationError) Field added in v0.5.0

Field function returns field value.

func (RuleDefinitionValidationError) Key added in v0.5.0

Key function returns key value.

func (RuleDefinitionValidationError) Reason added in v0.5.0

Reason function returns reason value.

type SchemaClient

type SchemaClient interface {
	// Write is an RPC that allows you to write your authorization model.
	Write(ctx context.Context, in *SchemaWriteRequest, opts ...grpc.CallOption) (*SchemaWriteResponse, error)
	// PartialWrite is an RPC that allows you to partially update an existing authorization model.
	PartialWrite(ctx context.Context, in *SchemaPartialWriteRequest, opts ...grpc.CallOption) (*SchemaPartialWriteResponse, error)
	// Read is an RPC that allows you to read your authorization model.
	Read(ctx context.Context, in *SchemaReadRequest, opts ...grpc.CallOption) (*SchemaReadResponse, error)
	// List is an RPC that allows you to list all authorization models.
	List(ctx context.Context, in *SchemaListRequest, opts ...grpc.CallOption) (*SchemaListResponse, error)
}

SchemaClient is the client API for Schema service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.

func NewSchemaClient

func NewSchemaClient(cc grpc.ClientConnInterface) SchemaClient

type SchemaDefinition added in v0.3.1

type SchemaDefinition struct {

	// Map of entity definitions. The key is the entity name, and the value is the corresponding EntityDefinition.
	EntityDefinitions map[string]*EntityDefinition `` /* 200-byte string literal not displayed */
	// Map of rule definitions. The key is the rule name, and the value is the corresponding RuleDefinition.
	RuleDefinitions map[string]*RuleDefinition `` /* 194-byte string literal not displayed */
	// Map of references to signify whether a string refers to an entity or a rule.
	References map[string]SchemaDefinition_Reference `` /* 202-byte string literal not displayed */
	// contains filtered or unexported fields
}

The SchemaDefinition message provides definitions for entities and rules, and includes references to clarify whether a name refers to an entity or a rule.

func (*SchemaDefinition) Descriptor deprecated added in v0.3.1

func (*SchemaDefinition) Descriptor() ([]byte, []int)

Deprecated: Use SchemaDefinition.ProtoReflect.Descriptor instead.

func (*SchemaDefinition) GetEntityDefinitions added in v0.3.1

func (x *SchemaDefinition) GetEntityDefinitions() map[string]*EntityDefinition

func (*SchemaDefinition) GetReferences added in v0.5.0

func (x *SchemaDefinition) GetReferences() map[string]SchemaDefinition_Reference

func (*SchemaDefinition) GetRuleDefinitions added in v0.5.0

func (x *SchemaDefinition) GetRuleDefinitions() map[string]*RuleDefinition

func (*SchemaDefinition) ProtoMessage added in v0.3.1

func (*SchemaDefinition) ProtoMessage()

func (*SchemaDefinition) ProtoReflect added in v0.3.1

func (x *SchemaDefinition) ProtoReflect() protoreflect.Message

func (*SchemaDefinition) Reset added in v0.3.1

func (x *SchemaDefinition) Reset()

func (*SchemaDefinition) String added in v0.3.1

func (x *SchemaDefinition) String() string

func (*SchemaDefinition) Validate added in v0.3.1

func (m *SchemaDefinition) Validate() error

Validate checks the field values on SchemaDefinition with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaDefinition) ValidateAll added in v0.3.1

func (m *SchemaDefinition) ValidateAll() error

ValidateAll checks the field values on SchemaDefinition with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaDefinitionMultiError, or nil if none found.

type SchemaDefinitionMultiError added in v0.3.1

type SchemaDefinitionMultiError []error

SchemaDefinitionMultiError is an error wrapping multiple validation errors returned by SchemaDefinition.ValidateAll() if the designated constraints aren't met.

func (SchemaDefinitionMultiError) AllErrors added in v0.3.1

func (m SchemaDefinitionMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SchemaDefinitionMultiError) Error added in v0.3.1

Error returns a concatenation of all the error messages it wraps.

type SchemaDefinitionValidationError added in v0.3.1

type SchemaDefinitionValidationError struct {
	// contains filtered or unexported fields
}

SchemaDefinitionValidationError is the validation error returned by SchemaDefinition.Validate if the designated constraints aren't met.

func (SchemaDefinitionValidationError) Cause added in v0.3.1

Cause function returns cause value.

func (SchemaDefinitionValidationError) Error added in v0.3.1

Error satisfies the builtin error interface

func (SchemaDefinitionValidationError) ErrorName added in v0.3.1

ErrorName returns error name.

func (SchemaDefinitionValidationError) Field added in v0.3.1

Field function returns field value.

func (SchemaDefinitionValidationError) Key added in v0.3.1

Key function returns key value.

func (SchemaDefinitionValidationError) Reason added in v0.3.1

Reason function returns reason value.

type SchemaDefinition_Reference added in v0.5.0

type SchemaDefinition_Reference int32

The Reference enum helps distinguish whether a name corresponds to an entity or a rule.

const (
	SchemaDefinition_REFERENCE_UNSPECIFIED SchemaDefinition_Reference = 0 // Default, unspecified reference.
	SchemaDefinition_REFERENCE_ENTITY      SchemaDefinition_Reference = 1 // Indicates that the name refers to an entity.
	SchemaDefinition_REFERENCE_RULE        SchemaDefinition_Reference = 2 // Indicates that the name refers to a rule.
)

func (SchemaDefinition_Reference) Descriptor added in v0.5.0

func (SchemaDefinition_Reference) Enum added in v0.5.0

func (SchemaDefinition_Reference) EnumDescriptor deprecated added in v0.5.0

func (SchemaDefinition_Reference) EnumDescriptor() ([]byte, []int)

Deprecated: Use SchemaDefinition_Reference.Descriptor instead.

func (SchemaDefinition_Reference) Number added in v0.5.0

func (SchemaDefinition_Reference) String added in v0.5.0

func (SchemaDefinition_Reference) Type added in v0.5.0

type SchemaList added in v0.7.5

type SchemaList struct {
	Version   string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
	CreatedAt string `protobuf:"bytes,2,opt,name=created_at,proto3" json:"created_at,omitempty"`
	// contains filtered or unexported fields
}

SchemaList provides a list of schema versions with their corresponding creation timestamps

func (*SchemaList) Descriptor deprecated added in v0.7.5

func (*SchemaList) Descriptor() ([]byte, []int)

Deprecated: Use SchemaList.ProtoReflect.Descriptor instead.

func (*SchemaList) GetCreatedAt added in v0.7.5

func (x *SchemaList) GetCreatedAt() string

func (*SchemaList) GetVersion added in v0.7.5

func (x *SchemaList) GetVersion() string

func (*SchemaList) ProtoMessage added in v0.7.5

func (*SchemaList) ProtoMessage()

func (*SchemaList) ProtoReflect added in v0.7.5

func (x *SchemaList) ProtoReflect() protoreflect.Message

func (*SchemaList) Reset added in v0.7.5

func (x *SchemaList) Reset()

func (*SchemaList) String added in v0.7.5

func (x *SchemaList) String() string

func (*SchemaList) Validate added in v0.7.5

func (m *SchemaList) Validate() error

Validate checks the field values on SchemaList with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaList) ValidateAll added in v0.7.5

func (m *SchemaList) ValidateAll() error

ValidateAll checks the field values on SchemaList with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaListMultiError, or nil if none found.

type SchemaListMultiError added in v0.7.5

type SchemaListMultiError []error

SchemaListMultiError is an error wrapping multiple validation errors returned by SchemaList.ValidateAll() if the designated constraints aren't met.

func (SchemaListMultiError) AllErrors added in v0.7.5

func (m SchemaListMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SchemaListMultiError) Error added in v0.7.5

func (m SchemaListMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type SchemaListRequest added in v0.7.5

type SchemaListRequest struct {

	// tenant_id is a string that identifies the tenant. It must match the pattern "[a-zA-Z0-9-,]+",
	// be a maximum of 64 bytes, and must not be empty.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// page_size is the number of tenants to be returned in the response.
	// The value should be between 1 and 100.
	PageSize uint32 `protobuf:"varint,2,opt,name=page_size,proto3" json:"page_size,omitempty"`
	// continuous_token is an optional parameter used for pagination.
	// It should be the value received in the previous response.
	ContinuousToken string `protobuf:"bytes,3,opt,name=continuous_token,proto3" json:"continuous_token,omitempty"`
	// contains filtered or unexported fields
}

SchemaListRequest is the request message for the List method in the Schema service. It contains tenant_id for which the schemas are to be listed.

func (*SchemaListRequest) Descriptor deprecated added in v0.7.5

func (*SchemaListRequest) Descriptor() ([]byte, []int)

Deprecated: Use SchemaListRequest.ProtoReflect.Descriptor instead.

func (*SchemaListRequest) GetContinuousToken added in v0.7.5

func (x *SchemaListRequest) GetContinuousToken() string

func (*SchemaListRequest) GetPageSize added in v0.7.5

func (x *SchemaListRequest) GetPageSize() uint32

func (*SchemaListRequest) GetTenantId added in v0.7.5

func (x *SchemaListRequest) GetTenantId() string

func (*SchemaListRequest) ProtoMessage added in v0.7.5

func (*SchemaListRequest) ProtoMessage()

func (*SchemaListRequest) ProtoReflect added in v0.7.5

func (x *SchemaListRequest) ProtoReflect() protoreflect.Message

func (*SchemaListRequest) Reset added in v0.7.5

func (x *SchemaListRequest) Reset()

func (*SchemaListRequest) String added in v0.7.5

func (x *SchemaListRequest) String() string

func (*SchemaListRequest) Validate added in v0.7.5

func (m *SchemaListRequest) Validate() error

Validate checks the field values on SchemaListRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaListRequest) ValidateAll added in v0.7.5

func (m *SchemaListRequest) ValidateAll() error

ValidateAll checks the field values on SchemaListRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaListRequestMultiError, or nil if none found.

type SchemaListRequestMultiError added in v0.7.5

type SchemaListRequestMultiError []error

SchemaListRequestMultiError is an error wrapping multiple validation errors returned by SchemaListRequest.ValidateAll() if the designated constraints aren't met.

func (SchemaListRequestMultiError) AllErrors added in v0.7.5

func (m SchemaListRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SchemaListRequestMultiError) Error added in v0.7.5

Error returns a concatenation of all the error messages it wraps.

type SchemaListRequestValidationError added in v0.7.5

type SchemaListRequestValidationError struct {
	// contains filtered or unexported fields
}

SchemaListRequestValidationError is the validation error returned by SchemaListRequest.Validate if the designated constraints aren't met.

func (SchemaListRequestValidationError) Cause added in v0.7.5

Cause function returns cause value.

func (SchemaListRequestValidationError) Error added in v0.7.5

Error satisfies the builtin error interface

func (SchemaListRequestValidationError) ErrorName added in v0.7.5

ErrorName returns error name.

func (SchemaListRequestValidationError) Field added in v0.7.5

Field function returns field value.

func (SchemaListRequestValidationError) Key added in v0.7.5

Key function returns key value.

func (SchemaListRequestValidationError) Reason added in v0.7.5

Reason function returns reason value.

type SchemaListResponse added in v0.7.5

type SchemaListResponse struct {

	// head of the schemas is the latest version available for the tenant
	Head string `protobuf:"bytes,1,opt,name=head,proto3" json:"head,omitempty"`
	// list of schema versions with creation timestamps
	Schemas []*SchemaList `protobuf:"bytes,2,rep,name=schemas,proto3" json:"schemas,omitempty"`
	// continuous_token is a string that can be used to paginate and retrieve the next set of results.
	ContinuousToken string `protobuf:"bytes,3,opt,name=continuous_token,proto3" json:"continuous_token,omitempty"`
	// contains filtered or unexported fields
}

SchemaListResponse is the response message for the List method in the Schema service. It returns a paginated list of schemas

func (*SchemaListResponse) Descriptor deprecated added in v0.7.5

func (*SchemaListResponse) Descriptor() ([]byte, []int)

Deprecated: Use SchemaListResponse.ProtoReflect.Descriptor instead.

func (*SchemaListResponse) GetContinuousToken added in v0.7.5

func (x *SchemaListResponse) GetContinuousToken() string

func (*SchemaListResponse) GetHead added in v0.7.5

func (x *SchemaListResponse) GetHead() string

func (*SchemaListResponse) GetSchemas added in v0.7.5

func (x *SchemaListResponse) GetSchemas() []*SchemaList

func (*SchemaListResponse) ProtoMessage added in v0.7.5

func (*SchemaListResponse) ProtoMessage()

func (*SchemaListResponse) ProtoReflect added in v0.7.5

func (x *SchemaListResponse) ProtoReflect() protoreflect.Message

func (*SchemaListResponse) Reset added in v0.7.5

func (x *SchemaListResponse) Reset()

func (*SchemaListResponse) String added in v0.7.5

func (x *SchemaListResponse) String() string

func (*SchemaListResponse) Validate added in v0.7.5

func (m *SchemaListResponse) Validate() error

Validate checks the field values on SchemaListResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaListResponse) ValidateAll added in v0.7.5

func (m *SchemaListResponse) ValidateAll() error

ValidateAll checks the field values on SchemaListResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaListResponseMultiError, or nil if none found.

type SchemaListResponseMultiError added in v0.7.5

type SchemaListResponseMultiError []error

SchemaListResponseMultiError is an error wrapping multiple validation errors returned by SchemaListResponse.ValidateAll() if the designated constraints aren't met.

func (SchemaListResponseMultiError) AllErrors added in v0.7.5

func (m SchemaListResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SchemaListResponseMultiError) Error added in v0.7.5

Error returns a concatenation of all the error messages it wraps.

type SchemaListResponseValidationError added in v0.7.5

type SchemaListResponseValidationError struct {
	// contains filtered or unexported fields
}

SchemaListResponseValidationError is the validation error returned by SchemaListResponse.Validate if the designated constraints aren't met.

func (SchemaListResponseValidationError) Cause added in v0.7.5

Cause function returns cause value.

func (SchemaListResponseValidationError) Error added in v0.7.5

Error satisfies the builtin error interface

func (SchemaListResponseValidationError) ErrorName added in v0.7.5

ErrorName returns error name.

func (SchemaListResponseValidationError) Field added in v0.7.5

Field function returns field value.

func (SchemaListResponseValidationError) Key added in v0.7.5

Key function returns key value.

func (SchemaListResponseValidationError) Reason added in v0.7.5

Reason function returns reason value.

type SchemaListValidationError added in v0.7.5

type SchemaListValidationError struct {
	// contains filtered or unexported fields
}

SchemaListValidationError is the validation error returned by SchemaList.Validate if the designated constraints aren't met.

func (SchemaListValidationError) Cause added in v0.7.5

func (e SchemaListValidationError) Cause() error

Cause function returns cause value.

func (SchemaListValidationError) Error added in v0.7.5

Error satisfies the builtin error interface

func (SchemaListValidationError) ErrorName added in v0.7.5

func (e SchemaListValidationError) ErrorName() string

ErrorName returns error name.

func (SchemaListValidationError) Field added in v0.7.5

Field function returns field value.

func (SchemaListValidationError) Key added in v0.7.5

Key function returns key value.

func (SchemaListValidationError) Reason added in v0.7.5

func (e SchemaListValidationError) Reason() string

Reason function returns reason value.

type SchemaPartialWriteRequest added in v0.7.9

type SchemaPartialWriteRequest struct {

	// tenant_id is a string that identifies the tenant. It must match the pattern "[a-zA-Z0-9-,]+",
	// be a maximum of 64 bytes, and must not be empty.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// metadata is the additional information needed for the Partial Write request.
	Metadata *SchemaPartialWriteRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// Map of entity name with the values needed to be updated
	Partials map[string]*Partials `` /* 157-byte string literal not displayed */
	// contains filtered or unexported fields
}

It contains the tenant_id to identify the tenant and metadata of the schema to be edited, with the corresponding edits to various entities

func (*SchemaPartialWriteRequest) Descriptor deprecated added in v0.7.9

func (*SchemaPartialWriteRequest) Descriptor() ([]byte, []int)

Deprecated: Use SchemaPartialWriteRequest.ProtoReflect.Descriptor instead.

func (*SchemaPartialWriteRequest) GetMetadata added in v0.7.9

func (*SchemaPartialWriteRequest) GetPartials added in v0.7.9

func (x *SchemaPartialWriteRequest) GetPartials() map[string]*Partials

func (*SchemaPartialWriteRequest) GetTenantId added in v0.7.9

func (x *SchemaPartialWriteRequest) GetTenantId() string

func (*SchemaPartialWriteRequest) ProtoMessage added in v0.7.9

func (*SchemaPartialWriteRequest) ProtoMessage()

func (*SchemaPartialWriteRequest) ProtoReflect added in v0.7.9

func (*SchemaPartialWriteRequest) Reset added in v0.7.9

func (x *SchemaPartialWriteRequest) Reset()

func (*SchemaPartialWriteRequest) String added in v0.7.9

func (x *SchemaPartialWriteRequest) String() string

func (*SchemaPartialWriteRequest) Validate added in v0.7.9

func (m *SchemaPartialWriteRequest) Validate() error

Validate checks the field values on SchemaPartialWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaPartialWriteRequest) ValidateAll added in v0.7.9

func (m *SchemaPartialWriteRequest) ValidateAll() error

ValidateAll checks the field values on SchemaPartialWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaPartialWriteRequestMultiError, or nil if none found.

type SchemaPartialWriteRequestMetadata added in v0.7.9

type SchemaPartialWriteRequestMetadata struct {

	// schema_version is the string that identifies the version of the schema to be read.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// contains filtered or unexported fields
}

SchemaPartialWriteRequestMetadata provides additional information for the Schema Partial Write request. It contains schema_version to specify which version of the schema should be read.

func (*SchemaPartialWriteRequestMetadata) Descriptor deprecated added in v0.7.9

func (*SchemaPartialWriteRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use SchemaPartialWriteRequestMetadata.ProtoReflect.Descriptor instead.

func (*SchemaPartialWriteRequestMetadata) GetSchemaVersion added in v0.7.9

func (x *SchemaPartialWriteRequestMetadata) GetSchemaVersion() string

func (*SchemaPartialWriteRequestMetadata) ProtoMessage added in v0.7.9

func (*SchemaPartialWriteRequestMetadata) ProtoMessage()

func (*SchemaPartialWriteRequestMetadata) ProtoReflect added in v0.7.9

func (*SchemaPartialWriteRequestMetadata) Reset added in v0.7.9

func (*SchemaPartialWriteRequestMetadata) String added in v0.7.9

func (*SchemaPartialWriteRequestMetadata) Validate added in v0.7.9

Validate checks the field values on SchemaPartialWriteRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaPartialWriteRequestMetadata) ValidateAll added in v0.7.9

func (m *SchemaPartialWriteRequestMetadata) ValidateAll() error

ValidateAll checks the field values on SchemaPartialWriteRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaPartialWriteRequestMetadataMultiError, or nil if none found.

type SchemaPartialWriteRequestMetadataMultiError added in v0.7.9

type SchemaPartialWriteRequestMetadataMultiError []error

SchemaPartialWriteRequestMetadataMultiError is an error wrapping multiple validation errors returned by SchemaPartialWriteRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (SchemaPartialWriteRequestMetadataMultiError) AllErrors added in v0.7.9

AllErrors returns a list of validation violation errors.

func (SchemaPartialWriteRequestMetadataMultiError) Error added in v0.7.9

Error returns a concatenation of all the error messages it wraps.

type SchemaPartialWriteRequestMetadataValidationError added in v0.7.9

type SchemaPartialWriteRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

SchemaPartialWriteRequestMetadataValidationError is the validation error returned by SchemaPartialWriteRequestMetadata.Validate if the designated constraints aren't met.

func (SchemaPartialWriteRequestMetadataValidationError) Cause added in v0.7.9

Cause function returns cause value.

func (SchemaPartialWriteRequestMetadataValidationError) Error added in v0.7.9

Error satisfies the builtin error interface

func (SchemaPartialWriteRequestMetadataValidationError) ErrorName added in v0.7.9

ErrorName returns error name.

func (SchemaPartialWriteRequestMetadataValidationError) Field added in v0.7.9

Field function returns field value.

func (SchemaPartialWriteRequestMetadataValidationError) Key added in v0.7.9

Key function returns key value.

func (SchemaPartialWriteRequestMetadataValidationError) Reason added in v0.7.9

Reason function returns reason value.

type SchemaPartialWriteRequestMultiError added in v0.7.9

type SchemaPartialWriteRequestMultiError []error

SchemaPartialWriteRequestMultiError is an error wrapping multiple validation errors returned by SchemaPartialWriteRequest.ValidateAll() if the designated constraints aren't met.

func (SchemaPartialWriteRequestMultiError) AllErrors added in v0.7.9

AllErrors returns a list of validation violation errors.

func (SchemaPartialWriteRequestMultiError) Error added in v0.7.9

Error returns a concatenation of all the error messages it wraps.

type SchemaPartialWriteRequestValidationError added in v0.7.9

type SchemaPartialWriteRequestValidationError struct {
	// contains filtered or unexported fields
}

SchemaPartialWriteRequestValidationError is the validation error returned by SchemaPartialWriteRequest.Validate if the designated constraints aren't met.

func (SchemaPartialWriteRequestValidationError) Cause added in v0.7.9

Cause function returns cause value.

func (SchemaPartialWriteRequestValidationError) Error added in v0.7.9

Error satisfies the builtin error interface

func (SchemaPartialWriteRequestValidationError) ErrorName added in v0.7.9

ErrorName returns error name.

func (SchemaPartialWriteRequestValidationError) Field added in v0.7.9

Field function returns field value.

func (SchemaPartialWriteRequestValidationError) Key added in v0.7.9

Key function returns key value.

func (SchemaPartialWriteRequestValidationError) Reason added in v0.7.9

Reason function returns reason value.

type SchemaPartialWriteResponse added in v0.7.9

type SchemaPartialWriteResponse struct {

	// schema_version is the string that identifies the version of the written schema.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// contains filtered or unexported fields
}

SchemaPartialWriteResponse is the response message for the Parietal Write method in the Schema service. It returns the requested schema.

func (*SchemaPartialWriteResponse) Descriptor deprecated added in v0.7.9

func (*SchemaPartialWriteResponse) Descriptor() ([]byte, []int)

Deprecated: Use SchemaPartialWriteResponse.ProtoReflect.Descriptor instead.

func (*SchemaPartialWriteResponse) GetSchemaVersion added in v0.7.9

func (x *SchemaPartialWriteResponse) GetSchemaVersion() string

func (*SchemaPartialWriteResponse) ProtoMessage added in v0.7.9

func (*SchemaPartialWriteResponse) ProtoMessage()

func (*SchemaPartialWriteResponse) ProtoReflect added in v0.7.9

func (*SchemaPartialWriteResponse) Reset added in v0.7.9

func (x *SchemaPartialWriteResponse) Reset()

func (*SchemaPartialWriteResponse) String added in v0.7.9

func (x *SchemaPartialWriteResponse) String() string

func (*SchemaPartialWriteResponse) Validate added in v0.7.9

func (m *SchemaPartialWriteResponse) Validate() error

Validate checks the field values on SchemaPartialWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaPartialWriteResponse) ValidateAll added in v0.7.9

func (m *SchemaPartialWriteResponse) ValidateAll() error

ValidateAll checks the field values on SchemaPartialWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaPartialWriteResponseMultiError, or nil if none found.

type SchemaPartialWriteResponseMultiError added in v0.7.9

type SchemaPartialWriteResponseMultiError []error

SchemaPartialWriteResponseMultiError is an error wrapping multiple validation errors returned by SchemaPartialWriteResponse.ValidateAll() if the designated constraints aren't met.

func (SchemaPartialWriteResponseMultiError) AllErrors added in v0.7.9

AllErrors returns a list of validation violation errors.

func (SchemaPartialWriteResponseMultiError) Error added in v0.7.9

Error returns a concatenation of all the error messages it wraps.

type SchemaPartialWriteResponseValidationError added in v0.7.9

type SchemaPartialWriteResponseValidationError struct {
	// contains filtered or unexported fields
}

SchemaPartialWriteResponseValidationError is the validation error returned by SchemaPartialWriteResponse.Validate if the designated constraints aren't met.

func (SchemaPartialWriteResponseValidationError) Cause added in v0.7.9

Cause function returns cause value.

func (SchemaPartialWriteResponseValidationError) Error added in v0.7.9

Error satisfies the builtin error interface

func (SchemaPartialWriteResponseValidationError) ErrorName added in v0.7.9

ErrorName returns error name.

func (SchemaPartialWriteResponseValidationError) Field added in v0.7.9

Field function returns field value.

func (SchemaPartialWriteResponseValidationError) Key added in v0.7.9

Key function returns key value.

func (SchemaPartialWriteResponseValidationError) Reason added in v0.7.9

Reason function returns reason value.

type SchemaReadRequest

type SchemaReadRequest struct {

	// tenant_id is a string that identifies the tenant. It must match the pattern "[a-zA-Z0-9-,]+",
	// be a maximum of 64 bytes, and must not be empty.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// metadata is the additional information needed for the Read request.
	Metadata *SchemaReadRequestMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"`
	// contains filtered or unexported fields
}

SchemaReadRequest is the request message for the Read method in the Schema service. It contains tenant_id and metadata about the schema to be read.

func (*SchemaReadRequest) Descriptor deprecated

func (*SchemaReadRequest) Descriptor() ([]byte, []int)

Deprecated: Use SchemaReadRequest.ProtoReflect.Descriptor instead.

func (*SchemaReadRequest) GetMetadata added in v0.2.0

func (x *SchemaReadRequest) GetMetadata() *SchemaReadRequestMetadata

func (*SchemaReadRequest) GetTenantId added in v0.3.0

func (x *SchemaReadRequest) GetTenantId() string

func (*SchemaReadRequest) ProtoMessage

func (*SchemaReadRequest) ProtoMessage()

func (*SchemaReadRequest) ProtoReflect

func (x *SchemaReadRequest) ProtoReflect() protoreflect.Message

func (*SchemaReadRequest) Reset

func (x *SchemaReadRequest) Reset()

func (*SchemaReadRequest) String

func (x *SchemaReadRequest) String() string

func (*SchemaReadRequest) Validate

func (m *SchemaReadRequest) Validate() error

Validate checks the field values on SchemaReadRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaReadRequest) ValidateAll

func (m *SchemaReadRequest) ValidateAll() error

ValidateAll checks the field values on SchemaReadRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaReadRequestMultiError, or nil if none found.

type SchemaReadRequestMetadata added in v0.2.0

type SchemaReadRequestMetadata struct {

	// schema_version is the string that identifies the version of the schema to be read.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// contains filtered or unexported fields
}

SchemaReadRequestMetadata provides additional information for the Schema Read request. It contains schema_version to specify which version of the schema should be read.

func (*SchemaReadRequestMetadata) Descriptor deprecated added in v0.2.0

func (*SchemaReadRequestMetadata) Descriptor() ([]byte, []int)

Deprecated: Use SchemaReadRequestMetadata.ProtoReflect.Descriptor instead.

func (*SchemaReadRequestMetadata) GetSchemaVersion added in v0.2.0

func (x *SchemaReadRequestMetadata) GetSchemaVersion() string

func (*SchemaReadRequestMetadata) ProtoMessage added in v0.2.0

func (*SchemaReadRequestMetadata) ProtoMessage()

func (*SchemaReadRequestMetadata) ProtoReflect added in v0.2.0

func (*SchemaReadRequestMetadata) Reset added in v0.2.0

func (x *SchemaReadRequestMetadata) Reset()

func (*SchemaReadRequestMetadata) String added in v0.2.0

func (x *SchemaReadRequestMetadata) String() string

func (*SchemaReadRequestMetadata) Validate added in v0.2.0

func (m *SchemaReadRequestMetadata) Validate() error

Validate checks the field values on SchemaReadRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaReadRequestMetadata) ValidateAll added in v0.2.0

func (m *SchemaReadRequestMetadata) ValidateAll() error

ValidateAll checks the field values on SchemaReadRequestMetadata with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaReadRequestMetadataMultiError, or nil if none found.

type SchemaReadRequestMetadataMultiError added in v0.2.0

type SchemaReadRequestMetadataMultiError []error

SchemaReadRequestMetadataMultiError is an error wrapping multiple validation errors returned by SchemaReadRequestMetadata.ValidateAll() if the designated constraints aren't met.

func (SchemaReadRequestMetadataMultiError) AllErrors added in v0.2.0

AllErrors returns a list of validation violation errors.

func (SchemaReadRequestMetadataMultiError) Error added in v0.2.0

Error returns a concatenation of all the error messages it wraps.

type SchemaReadRequestMetadataValidationError added in v0.2.0

type SchemaReadRequestMetadataValidationError struct {
	// contains filtered or unexported fields
}

SchemaReadRequestMetadataValidationError is the validation error returned by SchemaReadRequestMetadata.Validate if the designated constraints aren't met.

func (SchemaReadRequestMetadataValidationError) Cause added in v0.2.0

Cause function returns cause value.

func (SchemaReadRequestMetadataValidationError) Error added in v0.2.0

Error satisfies the builtin error interface

func (SchemaReadRequestMetadataValidationError) ErrorName added in v0.2.0

ErrorName returns error name.

func (SchemaReadRequestMetadataValidationError) Field added in v0.2.0

Field function returns field value.

func (SchemaReadRequestMetadataValidationError) Key added in v0.2.0

Key function returns key value.

func (SchemaReadRequestMetadataValidationError) Reason added in v0.2.0

Reason function returns reason value.

type SchemaReadRequestMultiError

type SchemaReadRequestMultiError []error

SchemaReadRequestMultiError is an error wrapping multiple validation errors returned by SchemaReadRequest.ValidateAll() if the designated constraints aren't met.

func (SchemaReadRequestMultiError) AllErrors

func (m SchemaReadRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SchemaReadRequestMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type SchemaReadRequestValidationError

type SchemaReadRequestValidationError struct {
	// contains filtered or unexported fields
}

SchemaReadRequestValidationError is the validation error returned by SchemaReadRequest.Validate if the designated constraints aren't met.

func (SchemaReadRequestValidationError) Cause

Cause function returns cause value.

func (SchemaReadRequestValidationError) Error

Error satisfies the builtin error interface

func (SchemaReadRequestValidationError) ErrorName

ErrorName returns error name.

func (SchemaReadRequestValidationError) Field

Field function returns field value.

func (SchemaReadRequestValidationError) Key

Key function returns key value.

func (SchemaReadRequestValidationError) Reason

Reason function returns reason value.

type SchemaReadResponse

type SchemaReadResponse struct {

	// schema is the SchemaDefinition that represents the read schema.
	Schema *SchemaDefinition `protobuf:"bytes,1,opt,name=schema,proto3" json:"schema,omitempty"`
	// contains filtered or unexported fields
}

SchemaReadResponse is the response message for the Read method in the Schema service. It returns the requested schema.

func (*SchemaReadResponse) Descriptor deprecated

func (*SchemaReadResponse) Descriptor() ([]byte, []int)

Deprecated: Use SchemaReadResponse.ProtoReflect.Descriptor instead.

func (*SchemaReadResponse) GetSchema

func (x *SchemaReadResponse) GetSchema() *SchemaDefinition

func (*SchemaReadResponse) ProtoMessage

func (*SchemaReadResponse) ProtoMessage()

func (*SchemaReadResponse) ProtoReflect

func (x *SchemaReadResponse) ProtoReflect() protoreflect.Message

func (*SchemaReadResponse) Reset

func (x *SchemaReadResponse) Reset()

func (*SchemaReadResponse) String

func (x *SchemaReadResponse) String() string

func (*SchemaReadResponse) Validate

func (m *SchemaReadResponse) Validate() error

Validate checks the field values on SchemaReadResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaReadResponse) ValidateAll

func (m *SchemaReadResponse) ValidateAll() error

ValidateAll checks the field values on SchemaReadResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaReadResponseMultiError, or nil if none found.

type SchemaReadResponseMultiError

type SchemaReadResponseMultiError []error

SchemaReadResponseMultiError is an error wrapping multiple validation errors returned by SchemaReadResponse.ValidateAll() if the designated constraints aren't met.

func (SchemaReadResponseMultiError) AllErrors

func (m SchemaReadResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SchemaReadResponseMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type SchemaReadResponseValidationError

type SchemaReadResponseValidationError struct {
	// contains filtered or unexported fields
}

SchemaReadResponseValidationError is the validation error returned by SchemaReadResponse.Validate if the designated constraints aren't met.

func (SchemaReadResponseValidationError) Cause

Cause function returns cause value.

func (SchemaReadResponseValidationError) Error

Error satisfies the builtin error interface

func (SchemaReadResponseValidationError) ErrorName

ErrorName returns error name.

func (SchemaReadResponseValidationError) Field

Field function returns field value.

func (SchemaReadResponseValidationError) Key

Key function returns key value.

func (SchemaReadResponseValidationError) Reason

Reason function returns reason value.

type SchemaServer

type SchemaServer interface {
	// Write is an RPC that allows you to write your authorization model.
	Write(context.Context, *SchemaWriteRequest) (*SchemaWriteResponse, error)
	// PartialWrite is an RPC that allows you to partially update an existing authorization model.
	PartialWrite(context.Context, *SchemaPartialWriteRequest) (*SchemaPartialWriteResponse, error)
	// Read is an RPC that allows you to read your authorization model.
	Read(context.Context, *SchemaReadRequest) (*SchemaReadResponse, error)
	// List is an RPC that allows you to list all authorization models.
	List(context.Context, *SchemaListRequest) (*SchemaListResponse, error)
	// contains filtered or unexported methods
}

SchemaServer is the server API for Schema service. All implementations must embed UnimplementedSchemaServer for forward compatibility

type SchemaWriteRequest

type SchemaWriteRequest struct {

	// tenant_id is a string that identifies the tenant. It must match the pattern "[a-zA-Z0-9-,]+",
	// be a maximum of 64 bytes, and must not be empty.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// schema is the string representation of the schema to be written.
	Schema string `protobuf:"bytes,2,opt,name=schema,proto3" json:"schema,omitempty"`
	// contains filtered or unexported fields
}

SchemaWriteRequest is the request message for the Write method in the Schema service. It contains tenant_id and the schema to be written.

func (*SchemaWriteRequest) Descriptor deprecated

func (*SchemaWriteRequest) Descriptor() ([]byte, []int)

Deprecated: Use SchemaWriteRequest.ProtoReflect.Descriptor instead.

func (*SchemaWriteRequest) GetSchema

func (x *SchemaWriteRequest) GetSchema() string

func (*SchemaWriteRequest) GetTenantId added in v0.3.0

func (x *SchemaWriteRequest) GetTenantId() string

func (*SchemaWriteRequest) ProtoMessage

func (*SchemaWriteRequest) ProtoMessage()

func (*SchemaWriteRequest) ProtoReflect

func (x *SchemaWriteRequest) ProtoReflect() protoreflect.Message

func (*SchemaWriteRequest) Reset

func (x *SchemaWriteRequest) Reset()

func (*SchemaWriteRequest) String

func (x *SchemaWriteRequest) String() string

func (*SchemaWriteRequest) Validate

func (m *SchemaWriteRequest) Validate() error

Validate checks the field values on SchemaWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaWriteRequest) ValidateAll

func (m *SchemaWriteRequest) ValidateAll() error

ValidateAll checks the field values on SchemaWriteRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaWriteRequestMultiError, or nil if none found.

type SchemaWriteRequestMultiError

type SchemaWriteRequestMultiError []error

SchemaWriteRequestMultiError is an error wrapping multiple validation errors returned by SchemaWriteRequest.ValidateAll() if the designated constraints aren't met.

func (SchemaWriteRequestMultiError) AllErrors

func (m SchemaWriteRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SchemaWriteRequestMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type SchemaWriteRequestValidationError

type SchemaWriteRequestValidationError struct {
	// contains filtered or unexported fields
}

SchemaWriteRequestValidationError is the validation error returned by SchemaWriteRequest.Validate if the designated constraints aren't met.

func (SchemaWriteRequestValidationError) Cause

Cause function returns cause value.

func (SchemaWriteRequestValidationError) Error

Error satisfies the builtin error interface

func (SchemaWriteRequestValidationError) ErrorName

ErrorName returns error name.

func (SchemaWriteRequestValidationError) Field

Field function returns field value.

func (SchemaWriteRequestValidationError) Key

Key function returns key value.

func (SchemaWriteRequestValidationError) Reason

Reason function returns reason value.

type SchemaWriteResponse

type SchemaWriteResponse struct {

	// schema_version is the string that identifies the version of the written schema.
	SchemaVersion string `protobuf:"bytes,1,opt,name=schema_version,proto3" json:"schema_version,omitempty"`
	// contains filtered or unexported fields
}

SchemaWriteResponse is the response message for the Write method in the Schema service. It returns the version of the written schema.

func (*SchemaWriteResponse) Descriptor deprecated

func (*SchemaWriteResponse) Descriptor() ([]byte, []int)

Deprecated: Use SchemaWriteResponse.ProtoReflect.Descriptor instead.

func (*SchemaWriteResponse) GetSchemaVersion

func (x *SchemaWriteResponse) GetSchemaVersion() string

func (*SchemaWriteResponse) ProtoMessage

func (*SchemaWriteResponse) ProtoMessage()

func (*SchemaWriteResponse) ProtoReflect

func (x *SchemaWriteResponse) ProtoReflect() protoreflect.Message

func (*SchemaWriteResponse) Reset

func (x *SchemaWriteResponse) Reset()

func (*SchemaWriteResponse) String

func (x *SchemaWriteResponse) String() string

func (*SchemaWriteResponse) Validate

func (m *SchemaWriteResponse) Validate() error

Validate checks the field values on SchemaWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SchemaWriteResponse) ValidateAll

func (m *SchemaWriteResponse) ValidateAll() error

ValidateAll checks the field values on SchemaWriteResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SchemaWriteResponseMultiError, or nil if none found.

type SchemaWriteResponseMultiError

type SchemaWriteResponseMultiError []error

SchemaWriteResponseMultiError is an error wrapping multiple validation errors returned by SchemaWriteResponse.ValidateAll() if the designated constraints aren't met.

func (SchemaWriteResponseMultiError) AllErrors

func (m SchemaWriteResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SchemaWriteResponseMultiError) Error

Error returns a concatenation of all the error messages it wraps.

type SchemaWriteResponseValidationError

type SchemaWriteResponseValidationError struct {
	// contains filtered or unexported fields
}

SchemaWriteResponseValidationError is the validation error returned by SchemaWriteResponse.Validate if the designated constraints aren't met.

func (SchemaWriteResponseValidationError) Cause

Cause function returns cause value.

func (SchemaWriteResponseValidationError) Error

Error satisfies the builtin error interface

func (SchemaWriteResponseValidationError) ErrorName

ErrorName returns error name.

func (SchemaWriteResponseValidationError) Field

Field function returns field value.

func (SchemaWriteResponseValidationError) Key

Key function returns key value.

func (SchemaWriteResponseValidationError) Reason

Reason function returns reason value.

type StringArrayValue added in v0.5.1

type StringArrayValue struct {
	Data []string `protobuf:"bytes,1,rep,name=data,proto3" json:"data,omitempty"` // The array of strings.
	// contains filtered or unexported fields
}

Wrapper for an array of strings.

func (*StringArrayValue) Descriptor deprecated added in v0.5.1

func (*StringArrayValue) Descriptor() ([]byte, []int)

Deprecated: Use StringArrayValue.ProtoReflect.Descriptor instead.

func (*StringArrayValue) GetData added in v0.5.1

func (x *StringArrayValue) GetData() []string

func (*StringArrayValue) ProtoMessage added in v0.5.1

func (*StringArrayValue) ProtoMessage()

func (*StringArrayValue) ProtoReflect added in v0.5.1

func (x *StringArrayValue) ProtoReflect() protoreflect.Message

func (*StringArrayValue) Reset added in v0.5.1

func (x *StringArrayValue) Reset()

func (*StringArrayValue) String added in v0.5.1

func (x *StringArrayValue) String() string

func (*StringArrayValue) Validate added in v0.5.1

func (m *StringArrayValue) Validate() error

Validate checks the field values on StringArrayValue with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*StringArrayValue) ValidateAll added in v0.5.1

func (m *StringArrayValue) ValidateAll() error

ValidateAll checks the field values on StringArrayValue with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in StringArrayValueMultiError, or nil if none found.

type StringArrayValueMultiError added in v0.5.1

type StringArrayValueMultiError []error

StringArrayValueMultiError is an error wrapping multiple validation errors returned by StringArrayValue.ValidateAll() if the designated constraints aren't met.

func (StringArrayValueMultiError) AllErrors added in v0.5.1

func (m StringArrayValueMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (StringArrayValueMultiError) Error added in v0.5.1

Error returns a concatenation of all the error messages it wraps.

type StringArrayValueValidationError added in v0.5.1

type StringArrayValueValidationError struct {
	// contains filtered or unexported fields
}

StringArrayValueValidationError is the validation error returned by StringArrayValue.Validate if the designated constraints aren't met.

func (StringArrayValueValidationError) Cause added in v0.5.1

Cause function returns cause value.

func (StringArrayValueValidationError) Error added in v0.5.1

Error satisfies the builtin error interface

func (StringArrayValueValidationError) ErrorName added in v0.5.1

ErrorName returns error name.

func (StringArrayValueValidationError) Field added in v0.5.1

Field function returns field value.

func (StringArrayValueValidationError) Key added in v0.5.1

Key function returns key value.

func (StringArrayValueValidationError) Reason added in v0.5.1

Reason function returns reason value.

type StringValue added in v0.5.1

type StringValue struct {
	Data string `protobuf:"bytes,1,opt,name=data,proto3" json:"data,omitempty"` // The string value.
	// contains filtered or unexported fields
}

Wrapper for a single string value.

func (*StringValue) Descriptor deprecated added in v0.5.1

func (*StringValue) Descriptor() ([]byte, []int)

Deprecated: Use StringValue.ProtoReflect.Descriptor instead.

func (*StringValue) GetData added in v0.5.1

func (x *StringValue) GetData() string

func (*StringValue) ProtoMessage added in v0.5.1

func (*StringValue) ProtoMessage()

func (*StringValue) ProtoReflect added in v0.5.1

func (x *StringValue) ProtoReflect() protoreflect.Message

func (*StringValue) Reset added in v0.5.1

func (x *StringValue) Reset()

func (*StringValue) String added in v0.5.1

func (x *StringValue) String() string

func (*StringValue) Validate added in v0.5.1

func (m *StringValue) Validate() error

Validate checks the field values on StringValue with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*StringValue) ValidateAll added in v0.5.1

func (m *StringValue) ValidateAll() error

ValidateAll checks the field values on StringValue with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in StringValueMultiError, or nil if none found.

type StringValueMultiError added in v0.5.1

type StringValueMultiError []error

StringValueMultiError is an error wrapping multiple validation errors returned by StringValue.ValidateAll() if the designated constraints aren't met.

func (StringValueMultiError) AllErrors added in v0.5.1

func (m StringValueMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (StringValueMultiError) Error added in v0.5.1

func (m StringValueMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type StringValueValidationError added in v0.5.1

type StringValueValidationError struct {
	// contains filtered or unexported fields
}

StringValueValidationError is the validation error returned by StringValue.Validate if the designated constraints aren't met.

func (StringValueValidationError) Cause added in v0.5.1

Cause function returns cause value.

func (StringValueValidationError) Error added in v0.5.1

Error satisfies the builtin error interface

func (StringValueValidationError) ErrorName added in v0.5.1

func (e StringValueValidationError) ErrorName() string

ErrorName returns error name.

func (StringValueValidationError) Field added in v0.5.1

Field function returns field value.

func (StringValueValidationError) Key added in v0.5.1

Key function returns key value.

func (StringValueValidationError) Reason added in v0.5.1

Reason function returns reason value.

type Subject

type Subject struct {
	Type     string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"`
	Id       string `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"`
	Relation string `protobuf:"bytes,3,opt,name=relation,proto3" json:"relation,omitempty"`
	// contains filtered or unexported fields
}

Subject represents an entity subject with a type, an identifier, and a relation.

func (*Subject) Descriptor deprecated

func (*Subject) Descriptor() ([]byte, []int)

Deprecated: Use Subject.ProtoReflect.Descriptor instead.

func (*Subject) GetId

func (x *Subject) GetId() string

func (*Subject) GetRelation

func (x *Subject) GetRelation() string

func (*Subject) GetType

func (x *Subject) GetType() string

func (*Subject) ProtoMessage

func (*Subject) ProtoMessage()

func (*Subject) ProtoReflect

func (x *Subject) ProtoReflect() protoreflect.Message

func (*Subject) Reset

func (x *Subject) Reset()

func (*Subject) String

func (x *Subject) String() string

func (*Subject) Validate

func (m *Subject) Validate() error

Validate checks the field values on Subject with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Subject) ValidateAll

func (m *Subject) ValidateAll() error

ValidateAll checks the field values on Subject with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SubjectMultiError, or nil if none found.

type SubjectFilter

type SubjectFilter struct {
	Type     string   `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` // Type of the subject
	Ids      []string `protobuf:"bytes,2,rep,name=ids,proto3" json:"ids,omitempty"`   // List of subject IDs
	Relation string   `protobuf:"bytes,3,opt,name=relation,proto3" json:"relation,omitempty"`
	// contains filtered or unexported fields
}

SubjectFilter is used to filter subjects based on the type, ids and relation.

func (*SubjectFilter) Descriptor deprecated

func (*SubjectFilter) Descriptor() ([]byte, []int)

Deprecated: Use SubjectFilter.ProtoReflect.Descriptor instead.

func (*SubjectFilter) GetIds

func (x *SubjectFilter) GetIds() []string

func (*SubjectFilter) GetRelation

func (x *SubjectFilter) GetRelation() string

func (*SubjectFilter) GetType

func (x *SubjectFilter) GetType() string

func (*SubjectFilter) ProtoMessage

func (*SubjectFilter) ProtoMessage()

func (*SubjectFilter) ProtoReflect

func (x *SubjectFilter) ProtoReflect() protoreflect.Message

func (*SubjectFilter) Reset

func (x *SubjectFilter) Reset()

func (*SubjectFilter) String

func (x *SubjectFilter) String() string

func (*SubjectFilter) Validate

func (m *SubjectFilter) Validate() error

Validate checks the field values on SubjectFilter with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*SubjectFilter) ValidateAll

func (m *SubjectFilter) ValidateAll() error

ValidateAll checks the field values on SubjectFilter with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SubjectFilterMultiError, or nil if none found.

type SubjectFilterMultiError

type SubjectFilterMultiError []error

SubjectFilterMultiError is an error wrapping multiple validation errors returned by SubjectFilter.ValidateAll() if the designated constraints aren't met.

func (SubjectFilterMultiError) AllErrors

func (m SubjectFilterMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SubjectFilterMultiError) Error

func (m SubjectFilterMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type SubjectFilterValidationError

type SubjectFilterValidationError struct {
	// contains filtered or unexported fields
}

SubjectFilterValidationError is the validation error returned by SubjectFilter.Validate if the designated constraints aren't met.

func (SubjectFilterValidationError) Cause

Cause function returns cause value.

func (SubjectFilterValidationError) Error

Error satisfies the builtin error interface

func (SubjectFilterValidationError) ErrorName

func (e SubjectFilterValidationError) ErrorName() string

ErrorName returns error name.

func (SubjectFilterValidationError) Field

Field function returns field value.

func (SubjectFilterValidationError) Key

Key function returns key value.

func (SubjectFilterValidationError) Reason

Reason function returns reason value.

type SubjectMultiError

type SubjectMultiError []error

SubjectMultiError is an error wrapping multiple validation errors returned by Subject.ValidateAll() if the designated constraints aren't met.

func (SubjectMultiError) AllErrors

func (m SubjectMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SubjectMultiError) Error

func (m SubjectMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type SubjectValidationError

type SubjectValidationError struct {
	// contains filtered or unexported fields
}

SubjectValidationError is the validation error returned by Subject.Validate if the designated constraints aren't met.

func (SubjectValidationError) Cause

func (e SubjectValidationError) Cause() error

Cause function returns cause value.

func (SubjectValidationError) Error

func (e SubjectValidationError) Error() string

Error satisfies the builtin error interface

func (SubjectValidationError) ErrorName

func (e SubjectValidationError) ErrorName() string

ErrorName returns error name.

func (SubjectValidationError) Field

func (e SubjectValidationError) Field() string

Field function returns field value.

func (SubjectValidationError) Key

func (e SubjectValidationError) Key() bool

Key function returns key value.

func (SubjectValidationError) Reason

func (e SubjectValidationError) Reason() string

Reason function returns reason value.

type Subjects added in v0.4.1

type Subjects struct {
	Subjects []*Subject `protobuf:"bytes,1,rep,name=subjects,proto3" json:"subjects,omitempty"` // A list of subjects.
	// contains filtered or unexported fields
}

Subjects holds a repeated field of Subject type.

func (*Subjects) Descriptor deprecated added in v0.4.1

func (*Subjects) Descriptor() ([]byte, []int)

Deprecated: Use Subjects.ProtoReflect.Descriptor instead.

func (*Subjects) GetSubjects added in v0.4.1

func (x *Subjects) GetSubjects() []*Subject

func (*Subjects) ProtoMessage added in v0.4.1

func (*Subjects) ProtoMessage()

func (*Subjects) ProtoReflect added in v0.4.1

func (x *Subjects) ProtoReflect() protoreflect.Message

func (*Subjects) Reset added in v0.4.1

func (x *Subjects) Reset()

func (*Subjects) String added in v0.4.1

func (x *Subjects) String() string

func (*Subjects) Validate added in v0.4.1

func (m *Subjects) Validate() error

Validate checks the field values on Subjects with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Subjects) ValidateAll added in v0.4.1

func (m *Subjects) ValidateAll() error

ValidateAll checks the field values on Subjects with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in SubjectsMultiError, or nil if none found.

type SubjectsMultiError added in v0.4.1

type SubjectsMultiError []error

SubjectsMultiError is an error wrapping multiple validation errors returned by Subjects.ValidateAll() if the designated constraints aren't met.

func (SubjectsMultiError) AllErrors added in v0.4.1

func (m SubjectsMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (SubjectsMultiError) Error added in v0.4.1

func (m SubjectsMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type SubjectsValidationError added in v0.4.1

type SubjectsValidationError struct {
	// contains filtered or unexported fields
}

SubjectsValidationError is the validation error returned by Subjects.Validate if the designated constraints aren't met.

func (SubjectsValidationError) Cause added in v0.4.1

func (e SubjectsValidationError) Cause() error

Cause function returns cause value.

func (SubjectsValidationError) Error added in v0.4.1

func (e SubjectsValidationError) Error() string

Error satisfies the builtin error interface

func (SubjectsValidationError) ErrorName added in v0.4.1

func (e SubjectsValidationError) ErrorName() string

ErrorName returns error name.

func (SubjectsValidationError) Field added in v0.4.1

func (e SubjectsValidationError) Field() string

Field function returns field value.

func (SubjectsValidationError) Key added in v0.4.1

func (e SubjectsValidationError) Key() bool

Key function returns key value.

func (SubjectsValidationError) Reason added in v0.4.1

func (e SubjectsValidationError) Reason() string

Reason function returns reason value.

type TenancyClient added in v0.3.0

type TenancyClient interface {
	// Create is a unary RPC to create a new tenant.
	// It requires a TenantCreateRequest and returns a TenantCreateResponse.
	Create(ctx context.Context, in *TenantCreateRequest, opts ...grpc.CallOption) (*TenantCreateResponse, error)
	// Delete is a unary RPC to delete an existing tenant.
	// It requires a TenantDeleteRequest and returns a TenantDeleteResponse.
	Delete(ctx context.Context, in *TenantDeleteRequest, opts ...grpc.CallOption) (*TenantDeleteResponse, error)
	// List is a unary RPC to get a list of all tenants.
	// It requires a TenantListRequest and returns a TenantListResponse.
	List(ctx context.Context, in *TenantListRequest, opts ...grpc.CallOption) (*TenantListResponse, error)
}

TenancyClient is the client API for Tenancy service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.

func NewTenancyClient added in v0.3.0

func NewTenancyClient(cc grpc.ClientConnInterface) TenancyClient

type TenancyServer added in v0.3.0

type TenancyServer interface {
	// Create is a unary RPC to create a new tenant.
	// It requires a TenantCreateRequest and returns a TenantCreateResponse.
	Create(context.Context, *TenantCreateRequest) (*TenantCreateResponse, error)
	// Delete is a unary RPC to delete an existing tenant.
	// It requires a TenantDeleteRequest and returns a TenantDeleteResponse.
	Delete(context.Context, *TenantDeleteRequest) (*TenantDeleteResponse, error)
	// List is a unary RPC to get a list of all tenants.
	// It requires a TenantListRequest and returns a TenantListResponse.
	List(context.Context, *TenantListRequest) (*TenantListResponse, error)
	// contains filtered or unexported methods
}

TenancyServer is the server API for Tenancy service. All implementations must embed UnimplementedTenancyServer for forward compatibility

type Tenant added in v0.3.0

type Tenant struct {
	Id        string                 `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`                 // The ID of the tenant.
	Name      string                 `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`             // The name of the tenant.
	CreatedAt *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=created_at,proto3" json:"created_at,omitempty"` // The time at which the tenant was created.
	// contains filtered or unexported fields
}

Tenant represents a tenant with an id, a name, and a timestamp indicating when it was created.

func (*Tenant) Descriptor deprecated added in v0.3.0

func (*Tenant) Descriptor() ([]byte, []int)

Deprecated: Use Tenant.ProtoReflect.Descriptor instead.

func (*Tenant) GetCreatedAt added in v0.3.0

func (x *Tenant) GetCreatedAt() *timestamppb.Timestamp

func (*Tenant) GetId added in v0.3.0

func (x *Tenant) GetId() string

func (*Tenant) GetName added in v0.3.0

func (x *Tenant) GetName() string

func (*Tenant) ProtoMessage added in v0.3.0

func (*Tenant) ProtoMessage()

func (*Tenant) ProtoReflect added in v0.3.0

func (x *Tenant) ProtoReflect() protoreflect.Message

func (*Tenant) Reset added in v0.3.0

func (x *Tenant) Reset()

func (*Tenant) String added in v0.3.0

func (x *Tenant) String() string

func (*Tenant) Validate added in v0.3.0

func (m *Tenant) Validate() error

Validate checks the field values on Tenant with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Tenant) ValidateAll added in v0.3.0

func (m *Tenant) ValidateAll() error

ValidateAll checks the field values on Tenant with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TenantMultiError, or nil if none found.

type TenantCreateRequest added in v0.3.0

type TenantCreateRequest struct {

	// id is a unique identifier for the tenant.
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// name is the name of the tenant.
	Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

TenantCreateRequest is the message used for the request to create a tenant.

func (*TenantCreateRequest) Descriptor deprecated added in v0.3.0

func (*TenantCreateRequest) Descriptor() ([]byte, []int)

Deprecated: Use TenantCreateRequest.ProtoReflect.Descriptor instead.

func (*TenantCreateRequest) GetId added in v0.3.0

func (x *TenantCreateRequest) GetId() string

func (*TenantCreateRequest) GetName added in v0.3.0

func (x *TenantCreateRequest) GetName() string

func (*TenantCreateRequest) ProtoMessage added in v0.3.0

func (*TenantCreateRequest) ProtoMessage()

func (*TenantCreateRequest) ProtoReflect added in v0.3.0

func (x *TenantCreateRequest) ProtoReflect() protoreflect.Message

func (*TenantCreateRequest) Reset added in v0.3.0

func (x *TenantCreateRequest) Reset()

func (*TenantCreateRequest) String added in v0.3.0

func (x *TenantCreateRequest) String() string

func (*TenantCreateRequest) Validate added in v0.3.0

func (m *TenantCreateRequest) Validate() error

Validate checks the field values on TenantCreateRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*TenantCreateRequest) ValidateAll added in v0.3.0

func (m *TenantCreateRequest) ValidateAll() error

ValidateAll checks the field values on TenantCreateRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TenantCreateRequestMultiError, or nil if none found.

type TenantCreateRequestMultiError added in v0.3.0

type TenantCreateRequestMultiError []error

TenantCreateRequestMultiError is an error wrapping multiple validation errors returned by TenantCreateRequest.ValidateAll() if the designated constraints aren't met.

func (TenantCreateRequestMultiError) AllErrors added in v0.3.0

func (m TenantCreateRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TenantCreateRequestMultiError) Error added in v0.3.0

Error returns a concatenation of all the error messages it wraps.

type TenantCreateRequestValidationError added in v0.3.0

type TenantCreateRequestValidationError struct {
	// contains filtered or unexported fields
}

TenantCreateRequestValidationError is the validation error returned by TenantCreateRequest.Validate if the designated constraints aren't met.

func (TenantCreateRequestValidationError) Cause added in v0.3.0

Cause function returns cause value.

func (TenantCreateRequestValidationError) Error added in v0.3.0

Error satisfies the builtin error interface

func (TenantCreateRequestValidationError) ErrorName added in v0.3.0

ErrorName returns error name.

func (TenantCreateRequestValidationError) Field added in v0.3.0

Field function returns field value.

func (TenantCreateRequestValidationError) Key added in v0.3.0

Key function returns key value.

func (TenantCreateRequestValidationError) Reason added in v0.3.0

Reason function returns reason value.

type TenantCreateResponse added in v0.3.0

type TenantCreateResponse struct {

	// tenant is the created tenant information.
	Tenant *Tenant `protobuf:"bytes,1,opt,name=tenant,proto3" json:"tenant,omitempty"`
	// contains filtered or unexported fields
}

TenantCreateResponse is the message returned from the request to create a tenant.

func (*TenantCreateResponse) Descriptor deprecated added in v0.3.0

func (*TenantCreateResponse) Descriptor() ([]byte, []int)

Deprecated: Use TenantCreateResponse.ProtoReflect.Descriptor instead.

func (*TenantCreateResponse) GetTenant added in v0.3.0

func (x *TenantCreateResponse) GetTenant() *Tenant

func (*TenantCreateResponse) ProtoMessage added in v0.3.0

func (*TenantCreateResponse) ProtoMessage()

func (*TenantCreateResponse) ProtoReflect added in v0.3.0

func (x *TenantCreateResponse) ProtoReflect() protoreflect.Message

func (*TenantCreateResponse) Reset added in v0.3.0

func (x *TenantCreateResponse) Reset()

func (*TenantCreateResponse) String added in v0.3.0

func (x *TenantCreateResponse) String() string

func (*TenantCreateResponse) Validate added in v0.3.0

func (m *TenantCreateResponse) Validate() error

Validate checks the field values on TenantCreateResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*TenantCreateResponse) ValidateAll added in v0.3.0

func (m *TenantCreateResponse) ValidateAll() error

ValidateAll checks the field values on TenantCreateResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TenantCreateResponseMultiError, or nil if none found.

type TenantCreateResponseMultiError added in v0.3.0

type TenantCreateResponseMultiError []error

TenantCreateResponseMultiError is an error wrapping multiple validation errors returned by TenantCreateResponse.ValidateAll() if the designated constraints aren't met.

func (TenantCreateResponseMultiError) AllErrors added in v0.3.0

func (m TenantCreateResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TenantCreateResponseMultiError) Error added in v0.3.0

Error returns a concatenation of all the error messages it wraps.

type TenantCreateResponseValidationError added in v0.3.0

type TenantCreateResponseValidationError struct {
	// contains filtered or unexported fields
}

TenantCreateResponseValidationError is the validation error returned by TenantCreateResponse.Validate if the designated constraints aren't met.

func (TenantCreateResponseValidationError) Cause added in v0.3.0

Cause function returns cause value.

func (TenantCreateResponseValidationError) Error added in v0.3.0

Error satisfies the builtin error interface

func (TenantCreateResponseValidationError) ErrorName added in v0.3.0

ErrorName returns error name.

func (TenantCreateResponseValidationError) Field added in v0.3.0

Field function returns field value.

func (TenantCreateResponseValidationError) Key added in v0.3.0

Key function returns key value.

func (TenantCreateResponseValidationError) Reason added in v0.3.0

Reason function returns reason value.

type TenantDeleteRequest added in v0.3.0

type TenantDeleteRequest struct {

	// id is the unique identifier of the tenant to be deleted.
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// contains filtered or unexported fields
}

TenantDeleteRequest is the message used for the request to delete a tenant.

func (*TenantDeleteRequest) Descriptor deprecated added in v0.3.0

func (*TenantDeleteRequest) Descriptor() ([]byte, []int)

Deprecated: Use TenantDeleteRequest.ProtoReflect.Descriptor instead.

func (*TenantDeleteRequest) GetId added in v0.3.0

func (x *TenantDeleteRequest) GetId() string

func (*TenantDeleteRequest) ProtoMessage added in v0.3.0

func (*TenantDeleteRequest) ProtoMessage()

func (*TenantDeleteRequest) ProtoReflect added in v0.3.0

func (x *TenantDeleteRequest) ProtoReflect() protoreflect.Message

func (*TenantDeleteRequest) Reset added in v0.3.0

func (x *TenantDeleteRequest) Reset()

func (*TenantDeleteRequest) String added in v0.3.0

func (x *TenantDeleteRequest) String() string

func (*TenantDeleteRequest) Validate added in v0.3.0

func (m *TenantDeleteRequest) Validate() error

Validate checks the field values on TenantDeleteRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*TenantDeleteRequest) ValidateAll added in v0.3.0

func (m *TenantDeleteRequest) ValidateAll() error

ValidateAll checks the field values on TenantDeleteRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TenantDeleteRequestMultiError, or nil if none found.

type TenantDeleteRequestMultiError added in v0.3.0

type TenantDeleteRequestMultiError []error

TenantDeleteRequestMultiError is an error wrapping multiple validation errors returned by TenantDeleteRequest.ValidateAll() if the designated constraints aren't met.

func (TenantDeleteRequestMultiError) AllErrors added in v0.3.0

func (m TenantDeleteRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TenantDeleteRequestMultiError) Error added in v0.3.0

Error returns a concatenation of all the error messages it wraps.

type TenantDeleteRequestValidationError added in v0.3.0

type TenantDeleteRequestValidationError struct {
	// contains filtered or unexported fields
}

TenantDeleteRequestValidationError is the validation error returned by TenantDeleteRequest.Validate if the designated constraints aren't met.

func (TenantDeleteRequestValidationError) Cause added in v0.3.0

Cause function returns cause value.

func (TenantDeleteRequestValidationError) Error added in v0.3.0

Error satisfies the builtin error interface

func (TenantDeleteRequestValidationError) ErrorName added in v0.3.0

ErrorName returns error name.

func (TenantDeleteRequestValidationError) Field added in v0.3.0

Field function returns field value.

func (TenantDeleteRequestValidationError) Key added in v0.3.0

Key function returns key value.

func (TenantDeleteRequestValidationError) Reason added in v0.3.0

Reason function returns reason value.

type TenantDeleteResponse added in v0.3.0

type TenantDeleteResponse struct {

	// tenant is the tenant information that was deleted.
	Tenant *Tenant `protobuf:"bytes,1,opt,name=tenant,proto3" json:"tenant,omitempty"`
	// contains filtered or unexported fields
}

TenantDeleteResponse is the message returned from the request to delete a tenant.

func (*TenantDeleteResponse) Descriptor deprecated added in v0.3.0

func (*TenantDeleteResponse) Descriptor() ([]byte, []int)

Deprecated: Use TenantDeleteResponse.ProtoReflect.Descriptor instead.

func (*TenantDeleteResponse) GetTenant added in v0.3.0

func (x *TenantDeleteResponse) GetTenant() *Tenant

func (*TenantDeleteResponse) ProtoMessage added in v0.3.0

func (*TenantDeleteResponse) ProtoMessage()

func (*TenantDeleteResponse) ProtoReflect added in v0.3.0

func (x *TenantDeleteResponse) ProtoReflect() protoreflect.Message

func (*TenantDeleteResponse) Reset added in v0.3.0

func (x *TenantDeleteResponse) Reset()

func (*TenantDeleteResponse) String added in v0.3.0

func (x *TenantDeleteResponse) String() string

func (*TenantDeleteResponse) Validate added in v0.3.0

func (m *TenantDeleteResponse) Validate() error

Validate checks the field values on TenantDeleteResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*TenantDeleteResponse) ValidateAll added in v0.3.0

func (m *TenantDeleteResponse) ValidateAll() error

ValidateAll checks the field values on TenantDeleteResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TenantDeleteResponseMultiError, or nil if none found.

type TenantDeleteResponseMultiError added in v0.3.0

type TenantDeleteResponseMultiError []error

TenantDeleteResponseMultiError is an error wrapping multiple validation errors returned by TenantDeleteResponse.ValidateAll() if the designated constraints aren't met.

func (TenantDeleteResponseMultiError) AllErrors added in v0.3.0

func (m TenantDeleteResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TenantDeleteResponseMultiError) Error added in v0.3.0

Error returns a concatenation of all the error messages it wraps.

type TenantDeleteResponseValidationError added in v0.3.0

type TenantDeleteResponseValidationError struct {
	// contains filtered or unexported fields
}

TenantDeleteResponseValidationError is the validation error returned by TenantDeleteResponse.Validate if the designated constraints aren't met.

func (TenantDeleteResponseValidationError) Cause added in v0.3.0

Cause function returns cause value.

func (TenantDeleteResponseValidationError) Error added in v0.3.0

Error satisfies the builtin error interface

func (TenantDeleteResponseValidationError) ErrorName added in v0.3.0

ErrorName returns error name.

func (TenantDeleteResponseValidationError) Field added in v0.3.0

Field function returns field value.

func (TenantDeleteResponseValidationError) Key added in v0.3.0

Key function returns key value.

func (TenantDeleteResponseValidationError) Reason added in v0.3.0

Reason function returns reason value.

type TenantListRequest added in v0.3.0

type TenantListRequest struct {

	// page_size is the number of tenants to be returned in the response.
	// The value should be between 1 and 100.
	PageSize uint32 `protobuf:"varint,1,opt,name=page_size,proto3" json:"page_size,omitempty"`
	// continuous_token is an optional parameter used for pagination.
	// It should be the value received in the previous response.
	ContinuousToken string `protobuf:"bytes,2,opt,name=continuous_token,proto3" json:"continuous_token,omitempty"`
	// contains filtered or unexported fields
}

TenantListRequest is the message used for the request to list all tenants.

func (*TenantListRequest) Descriptor deprecated added in v0.3.0

func (*TenantListRequest) Descriptor() ([]byte, []int)

Deprecated: Use TenantListRequest.ProtoReflect.Descriptor instead.

func (*TenantListRequest) GetContinuousToken added in v0.3.0

func (x *TenantListRequest) GetContinuousToken() string

func (*TenantListRequest) GetPageSize added in v0.3.0

func (x *TenantListRequest) GetPageSize() uint32

func (*TenantListRequest) ProtoMessage added in v0.3.0

func (*TenantListRequest) ProtoMessage()

func (*TenantListRequest) ProtoReflect added in v0.3.0

func (x *TenantListRequest) ProtoReflect() protoreflect.Message

func (*TenantListRequest) Reset added in v0.3.0

func (x *TenantListRequest) Reset()

func (*TenantListRequest) String added in v0.3.0

func (x *TenantListRequest) String() string

func (*TenantListRequest) Validate added in v0.3.0

func (m *TenantListRequest) Validate() error

Validate checks the field values on TenantListRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*TenantListRequest) ValidateAll added in v0.3.0

func (m *TenantListRequest) ValidateAll() error

ValidateAll checks the field values on TenantListRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TenantListRequestMultiError, or nil if none found.

type TenantListRequestMultiError added in v0.3.0

type TenantListRequestMultiError []error

TenantListRequestMultiError is an error wrapping multiple validation errors returned by TenantListRequest.ValidateAll() if the designated constraints aren't met.

func (TenantListRequestMultiError) AllErrors added in v0.3.0

func (m TenantListRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TenantListRequestMultiError) Error added in v0.3.0

Error returns a concatenation of all the error messages it wraps.

type TenantListRequestValidationError added in v0.3.0

type TenantListRequestValidationError struct {
	// contains filtered or unexported fields
}

TenantListRequestValidationError is the validation error returned by TenantListRequest.Validate if the designated constraints aren't met.

func (TenantListRequestValidationError) Cause added in v0.3.0

Cause function returns cause value.

func (TenantListRequestValidationError) Error added in v0.3.0

Error satisfies the builtin error interface

func (TenantListRequestValidationError) ErrorName added in v0.3.0

ErrorName returns error name.

func (TenantListRequestValidationError) Field added in v0.3.0

Field function returns field value.

func (TenantListRequestValidationError) Key added in v0.3.0

Key function returns key value.

func (TenantListRequestValidationError) Reason added in v0.3.0

Reason function returns reason value.

type TenantListResponse added in v0.3.0

type TenantListResponse struct {

	// tenants is a list of tenants.
	Tenants []*Tenant `protobuf:"bytes,1,rep,name=tenants,proto3" json:"tenants,omitempty"`
	// continuous_token is a string that can be used to paginate and retrieve the next set of results.
	ContinuousToken string `protobuf:"bytes,2,opt,name=continuous_token,proto3" json:"continuous_token,omitempty"`
	// contains filtered or unexported fields
}

TenantListResponse is the message returned from the request to list all tenants.

func (*TenantListResponse) Descriptor deprecated added in v0.3.0

func (*TenantListResponse) Descriptor() ([]byte, []int)

Deprecated: Use TenantListResponse.ProtoReflect.Descriptor instead.

func (*TenantListResponse) GetContinuousToken added in v0.3.0

func (x *TenantListResponse) GetContinuousToken() string

func (*TenantListResponse) GetTenants added in v0.3.0

func (x *TenantListResponse) GetTenants() []*Tenant

func (*TenantListResponse) ProtoMessage added in v0.3.0

func (*TenantListResponse) ProtoMessage()

func (*TenantListResponse) ProtoReflect added in v0.3.0

func (x *TenantListResponse) ProtoReflect() protoreflect.Message

func (*TenantListResponse) Reset added in v0.3.0

func (x *TenantListResponse) Reset()

func (*TenantListResponse) String added in v0.3.0

func (x *TenantListResponse) String() string

func (*TenantListResponse) Validate added in v0.3.0

func (m *TenantListResponse) Validate() error

Validate checks the field values on TenantListResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*TenantListResponse) ValidateAll added in v0.3.0

func (m *TenantListResponse) ValidateAll() error

ValidateAll checks the field values on TenantListResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TenantListResponseMultiError, or nil if none found.

type TenantListResponseMultiError added in v0.3.0

type TenantListResponseMultiError []error

TenantListResponseMultiError is an error wrapping multiple validation errors returned by TenantListResponse.ValidateAll() if the designated constraints aren't met.

func (TenantListResponseMultiError) AllErrors added in v0.3.0

func (m TenantListResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TenantListResponseMultiError) Error added in v0.3.0

Error returns a concatenation of all the error messages it wraps.

type TenantListResponseValidationError added in v0.3.0

type TenantListResponseValidationError struct {
	// contains filtered or unexported fields
}

TenantListResponseValidationError is the validation error returned by TenantListResponse.Validate if the designated constraints aren't met.

func (TenantListResponseValidationError) Cause added in v0.3.0

Cause function returns cause value.

func (TenantListResponseValidationError) Error added in v0.3.0

Error satisfies the builtin error interface

func (TenantListResponseValidationError) ErrorName added in v0.3.0

ErrorName returns error name.

func (TenantListResponseValidationError) Field added in v0.3.0

Field function returns field value.

func (TenantListResponseValidationError) Key added in v0.3.0

Key function returns key value.

func (TenantListResponseValidationError) Reason added in v0.3.0

Reason function returns reason value.

type TenantMultiError added in v0.3.0

type TenantMultiError []error

TenantMultiError is an error wrapping multiple validation errors returned by Tenant.ValidateAll() if the designated constraints aren't met.

func (TenantMultiError) AllErrors added in v0.3.0

func (m TenantMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TenantMultiError) Error added in v0.3.0

func (m TenantMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type TenantValidationError added in v0.3.0

type TenantValidationError struct {
	// contains filtered or unexported fields
}

TenantValidationError is the validation error returned by Tenant.Validate if the designated constraints aren't met.

func (TenantValidationError) Cause added in v0.3.0

func (e TenantValidationError) Cause() error

Cause function returns cause value.

func (TenantValidationError) Error added in v0.3.0

func (e TenantValidationError) Error() string

Error satisfies the builtin error interface

func (TenantValidationError) ErrorName added in v0.3.0

func (e TenantValidationError) ErrorName() string

ErrorName returns error name.

func (TenantValidationError) Field added in v0.3.0

func (e TenantValidationError) Field() string

Field function returns field value.

func (TenantValidationError) Key added in v0.3.0

func (e TenantValidationError) Key() bool

Key function returns key value.

func (TenantValidationError) Reason added in v0.3.0

func (e TenantValidationError) Reason() string

Reason function returns reason value.

type Tuple

type Tuple struct {
	Entity   *Entity  `protobuf:"bytes,1,opt,name=entity,proto3" json:"entity,omitempty"`
	Relation string   `protobuf:"bytes,2,opt,name=relation,proto3" json:"relation,omitempty"`
	Subject  *Subject `protobuf:"bytes,3,opt,name=subject,proto3" json:"subject,omitempty"`
	// contains filtered or unexported fields
}

Tuple is a structure that includes an entity, a relation, and a subject.

func (*Tuple) Descriptor deprecated

func (*Tuple) Descriptor() ([]byte, []int)

Deprecated: Use Tuple.ProtoReflect.Descriptor instead.

func (*Tuple) GetEntity

func (x *Tuple) GetEntity() *Entity

func (*Tuple) GetRelation

func (x *Tuple) GetRelation() string

func (*Tuple) GetSubject

func (x *Tuple) GetSubject() *Subject

func (*Tuple) ProtoMessage

func (*Tuple) ProtoMessage()

func (*Tuple) ProtoReflect

func (x *Tuple) ProtoReflect() protoreflect.Message

func (*Tuple) Reset

func (x *Tuple) Reset()

func (*Tuple) String

func (x *Tuple) String() string

func (*Tuple) Validate

func (m *Tuple) Validate() error

Validate checks the field values on Tuple with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Tuple) ValidateAll

func (m *Tuple) ValidateAll() error

ValidateAll checks the field values on Tuple with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TupleMultiError, or nil if none found.

type TupleFilter

type TupleFilter struct {
	Entity   *EntityFilter  `protobuf:"bytes,1,opt,name=entity,proto3" json:"entity,omitempty"`
	Relation string         `protobuf:"bytes,2,opt,name=relation,proto3" json:"relation,omitempty"`
	Subject  *SubjectFilter `protobuf:"bytes,3,opt,name=subject,proto3" json:"subject,omitempty"` // The subject filter
	// contains filtered or unexported fields
}

TupleFilter is used to filter tuples based on the entity, relation and the subject.

func (*TupleFilter) Descriptor deprecated

func (*TupleFilter) Descriptor() ([]byte, []int)

Deprecated: Use TupleFilter.ProtoReflect.Descriptor instead.

func (*TupleFilter) GetEntity

func (x *TupleFilter) GetEntity() *EntityFilter

func (*TupleFilter) GetRelation

func (x *TupleFilter) GetRelation() string

func (*TupleFilter) GetSubject

func (x *TupleFilter) GetSubject() *SubjectFilter

func (*TupleFilter) ProtoMessage

func (*TupleFilter) ProtoMessage()

func (*TupleFilter) ProtoReflect

func (x *TupleFilter) ProtoReflect() protoreflect.Message

func (*TupleFilter) Reset

func (x *TupleFilter) Reset()

func (*TupleFilter) String

func (x *TupleFilter) String() string

func (*TupleFilter) Validate

func (m *TupleFilter) Validate() error

Validate checks the field values on TupleFilter with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*TupleFilter) ValidateAll

func (m *TupleFilter) ValidateAll() error

ValidateAll checks the field values on TupleFilter with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TupleFilterMultiError, or nil if none found.

type TupleFilterMultiError

type TupleFilterMultiError []error

TupleFilterMultiError is an error wrapping multiple validation errors returned by TupleFilter.ValidateAll() if the designated constraints aren't met.

func (TupleFilterMultiError) AllErrors

func (m TupleFilterMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TupleFilterMultiError) Error

func (m TupleFilterMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type TupleFilterValidationError

type TupleFilterValidationError struct {
	// contains filtered or unexported fields
}

TupleFilterValidationError is the validation error returned by TupleFilter.Validate if the designated constraints aren't met.

func (TupleFilterValidationError) Cause

Cause function returns cause value.

func (TupleFilterValidationError) Error

Error satisfies the builtin error interface

func (TupleFilterValidationError) ErrorName

func (e TupleFilterValidationError) ErrorName() string

ErrorName returns error name.

func (TupleFilterValidationError) Field

Field function returns field value.

func (TupleFilterValidationError) Key

Key function returns key value.

func (TupleFilterValidationError) Reason

Reason function returns reason value.

type TupleMultiError

type TupleMultiError []error

TupleMultiError is an error wrapping multiple validation errors returned by Tuple.ValidateAll() if the designated constraints aren't met.

func (TupleMultiError) AllErrors

func (m TupleMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TupleMultiError) Error

func (m TupleMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type TupleSet

type TupleSet struct {
	Relation string `protobuf:"bytes,1,opt,name=relation,proto3" json:"relation,omitempty"`
	// contains filtered or unexported fields
}

TupleSet represents a set of tuples associated with a specific relation.

func (*TupleSet) Descriptor deprecated

func (*TupleSet) Descriptor() ([]byte, []int)

Deprecated: Use TupleSet.ProtoReflect.Descriptor instead.

func (*TupleSet) GetRelation

func (x *TupleSet) GetRelation() string

func (*TupleSet) ProtoMessage

func (*TupleSet) ProtoMessage()

func (*TupleSet) ProtoReflect

func (x *TupleSet) ProtoReflect() protoreflect.Message

func (*TupleSet) Reset

func (x *TupleSet) Reset()

func (*TupleSet) String

func (x *TupleSet) String() string

func (*TupleSet) Validate

func (m *TupleSet) Validate() error

Validate checks the field values on TupleSet with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*TupleSet) ValidateAll

func (m *TupleSet) ValidateAll() error

ValidateAll checks the field values on TupleSet with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TupleSetMultiError, or nil if none found.

type TupleSetMultiError

type TupleSetMultiError []error

TupleSetMultiError is an error wrapping multiple validation errors returned by TupleSet.ValidateAll() if the designated constraints aren't met.

func (TupleSetMultiError) AllErrors

func (m TupleSetMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TupleSetMultiError) Error

func (m TupleSetMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type TupleSetValidationError

type TupleSetValidationError struct {
	// contains filtered or unexported fields
}

TupleSetValidationError is the validation error returned by TupleSet.Validate if the designated constraints aren't met.

func (TupleSetValidationError) Cause

func (e TupleSetValidationError) Cause() error

Cause function returns cause value.

func (TupleSetValidationError) Error

func (e TupleSetValidationError) Error() string

Error satisfies the builtin error interface

func (TupleSetValidationError) ErrorName

func (e TupleSetValidationError) ErrorName() string

ErrorName returns error name.

func (TupleSetValidationError) Field

func (e TupleSetValidationError) Field() string

Field function returns field value.

func (TupleSetValidationError) Key

func (e TupleSetValidationError) Key() bool

Key function returns key value.

func (TupleSetValidationError) Reason

func (e TupleSetValidationError) Reason() string

Reason function returns reason value.

type TupleToUserSet

type TupleToUserSet struct {
	TupleSet *TupleSet        `protobuf:"bytes,1,opt,name=tupleSet,proto3" json:"tupleSet,omitempty"` // The tuple set
	Computed *ComputedUserSet `protobuf:"bytes,2,opt,name=computed,proto3" json:"computed,omitempty"` // The computed user set
	// contains filtered or unexported fields
}

TupleToUserSet defines a mapping from tuple sets to computed user sets.

func (*TupleToUserSet) Descriptor deprecated

func (*TupleToUserSet) Descriptor() ([]byte, []int)

Deprecated: Use TupleToUserSet.ProtoReflect.Descriptor instead.

func (*TupleToUserSet) GetComputed

func (x *TupleToUserSet) GetComputed() *ComputedUserSet

func (*TupleToUserSet) GetTupleSet

func (x *TupleToUserSet) GetTupleSet() *TupleSet

func (*TupleToUserSet) ProtoMessage

func (*TupleToUserSet) ProtoMessage()

func (*TupleToUserSet) ProtoReflect

func (x *TupleToUserSet) ProtoReflect() protoreflect.Message

func (*TupleToUserSet) Reset

func (x *TupleToUserSet) Reset()

func (*TupleToUserSet) String

func (x *TupleToUserSet) String() string

func (*TupleToUserSet) Validate

func (m *TupleToUserSet) Validate() error

Validate checks the field values on TupleToUserSet with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*TupleToUserSet) ValidateAll

func (m *TupleToUserSet) ValidateAll() error

ValidateAll checks the field values on TupleToUserSet with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TupleToUserSetMultiError, or nil if none found.

type TupleToUserSetMultiError

type TupleToUserSetMultiError []error

TupleToUserSetMultiError is an error wrapping multiple validation errors returned by TupleToUserSet.ValidateAll() if the designated constraints aren't met.

func (TupleToUserSetMultiError) AllErrors

func (m TupleToUserSetMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TupleToUserSetMultiError) Error

func (m TupleToUserSetMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type TupleToUserSetValidationError

type TupleToUserSetValidationError struct {
	// contains filtered or unexported fields
}

TupleToUserSetValidationError is the validation error returned by TupleToUserSet.Validate if the designated constraints aren't met.

func (TupleToUserSetValidationError) Cause

Cause function returns cause value.

func (TupleToUserSetValidationError) Error

Error satisfies the builtin error interface

func (TupleToUserSetValidationError) ErrorName

func (e TupleToUserSetValidationError) ErrorName() string

ErrorName returns error name.

func (TupleToUserSetValidationError) Field

Field function returns field value.

func (TupleToUserSetValidationError) Key

Key function returns key value.

func (TupleToUserSetValidationError) Reason

Reason function returns reason value.

type TupleValidationError

type TupleValidationError struct {
	// contains filtered or unexported fields
}

TupleValidationError is the validation error returned by Tuple.Validate if the designated constraints aren't met.

func (TupleValidationError) Cause

func (e TupleValidationError) Cause() error

Cause function returns cause value.

func (TupleValidationError) Error

func (e TupleValidationError) Error() string

Error satisfies the builtin error interface

func (TupleValidationError) ErrorName

func (e TupleValidationError) ErrorName() string

ErrorName returns error name.

func (TupleValidationError) Field

func (e TupleValidationError) Field() string

Field function returns field value.

func (TupleValidationError) Key

func (e TupleValidationError) Key() bool

Key function returns key value.

func (TupleValidationError) Reason

func (e TupleValidationError) Reason() string

Reason function returns reason value.

type Tuples

type Tuples struct {
	Tuples []*Tuple `protobuf:"bytes,1,rep,name=tuples,proto3" json:"tuples,omitempty"`
	// contains filtered or unexported fields
}

Tuples is a collection of tuples.

func (*Tuples) Descriptor deprecated

func (*Tuples) Descriptor() ([]byte, []int)

Deprecated: Use Tuples.ProtoReflect.Descriptor instead.

func (*Tuples) GetTuples

func (x *Tuples) GetTuples() []*Tuple

func (*Tuples) ProtoMessage

func (*Tuples) ProtoMessage()

func (*Tuples) ProtoReflect

func (x *Tuples) ProtoReflect() protoreflect.Message

func (*Tuples) Reset

func (x *Tuples) Reset()

func (*Tuples) String

func (x *Tuples) String() string

func (*Tuples) Validate

func (m *Tuples) Validate() error

Validate checks the field values on Tuples with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Tuples) ValidateAll

func (m *Tuples) ValidateAll() error

ValidateAll checks the field values on Tuples with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in TuplesMultiError, or nil if none found.

type TuplesMultiError

type TuplesMultiError []error

TuplesMultiError is an error wrapping multiple validation errors returned by Tuples.ValidateAll() if the designated constraints aren't met.

func (TuplesMultiError) AllErrors

func (m TuplesMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (TuplesMultiError) Error

func (m TuplesMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type TuplesValidationError

type TuplesValidationError struct {
	// contains filtered or unexported fields
}

TuplesValidationError is the validation error returned by Tuples.Validate if the designated constraints aren't met.

func (TuplesValidationError) Cause

func (e TuplesValidationError) Cause() error

Cause function returns cause value.

func (TuplesValidationError) Error

func (e TuplesValidationError) Error() string

Error satisfies the builtin error interface

func (TuplesValidationError) ErrorName

func (e TuplesValidationError) ErrorName() string

ErrorName returns error name.

func (TuplesValidationError) Field

func (e TuplesValidationError) Field() string

Field function returns field value.

func (TuplesValidationError) Key

func (e TuplesValidationError) Key() bool

Key function returns key value.

func (TuplesValidationError) Reason

func (e TuplesValidationError) Reason() string

Reason function returns reason value.

type UnimplementedBundleServer added in v0.6.0

type UnimplementedBundleServer struct {
}

UnimplementedBundleServer must be embedded to have forward compatible implementations.

func (UnimplementedBundleServer) Delete added in v0.6.0

func (UnimplementedBundleServer) Read added in v0.6.0

func (UnimplementedBundleServer) Write added in v0.6.0

type UnimplementedDataServer added in v0.5.0

type UnimplementedDataServer struct {
}

UnimplementedDataServer must be embedded to have forward compatible implementations.

func (UnimplementedDataServer) Delete added in v0.5.0

func (UnimplementedDataServer) DeleteRelationships added in v0.5.0

func (UnimplementedDataServer) ReadAttributes added in v0.5.0

func (UnimplementedDataServer) ReadRelationships added in v0.5.0

func (UnimplementedDataServer) RunBundle added in v0.6.0

func (UnimplementedDataServer) Write added in v0.5.0

func (UnimplementedDataServer) WriteRelationships added in v0.5.0

type UnimplementedPermissionServer

type UnimplementedPermissionServer struct {
}

UnimplementedPermissionServer must be embedded to have forward compatible implementations.

func (UnimplementedPermissionServer) LookupSubject added in v0.4.1

func (UnimplementedPermissionServer) SubjectPermission added in v0.4.7

type UnimplementedSchemaServer

type UnimplementedSchemaServer struct {
}

UnimplementedSchemaServer must be embedded to have forward compatible implementations.

func (UnimplementedSchemaServer) List added in v0.7.5

func (UnimplementedSchemaServer) PartialWrite added in v0.7.9

func (UnimplementedSchemaServer) Read

func (UnimplementedSchemaServer) Write

type UnimplementedTenancyServer added in v0.3.0

type UnimplementedTenancyServer struct {
}

UnimplementedTenancyServer must be embedded to have forward compatible implementations.

func (UnimplementedTenancyServer) Create added in v0.3.0

func (UnimplementedTenancyServer) Delete added in v0.3.0

func (UnimplementedTenancyServer) List added in v0.3.0

type UnimplementedWatchServer added in v0.4.4

type UnimplementedWatchServer struct {
}

UnimplementedWatchServer must be embedded to have forward compatible implementations.

func (UnimplementedWatchServer) Watch added in v0.4.4

type UnsafeBundleServer added in v0.6.0

type UnsafeBundleServer interface {
	// contains filtered or unexported methods
}

UnsafeBundleServer may be embedded to opt out of forward compatibility for this service. Use of this interface is not recommended, as added methods to BundleServer will result in compilation errors.

type UnsafeDataServer added in v0.5.0

type UnsafeDataServer interface {
	// contains filtered or unexported methods
}

UnsafeDataServer may be embedded to opt out of forward compatibility for this service. Use of this interface is not recommended, as added methods to DataServer will result in compilation errors.

type UnsafePermissionServer

type UnsafePermissionServer interface {
	// contains filtered or unexported methods
}

UnsafePermissionServer may be embedded to opt out of forward compatibility for this service. Use of this interface is not recommended, as added methods to PermissionServer will result in compilation errors.

type UnsafeSchemaServer

type UnsafeSchemaServer interface {
	// contains filtered or unexported methods
}

UnsafeSchemaServer may be embedded to opt out of forward compatibility for this service. Use of this interface is not recommended, as added methods to SchemaServer will result in compilation errors.

type UnsafeTenancyServer added in v0.3.0

type UnsafeTenancyServer interface {
	// contains filtered or unexported methods
}

UnsafeTenancyServer may be embedded to opt out of forward compatibility for this service. Use of this interface is not recommended, as added methods to TenancyServer will result in compilation errors.

type UnsafeWatchServer added in v0.4.4

type UnsafeWatchServer interface {
	// contains filtered or unexported methods
}

UnsafeWatchServer may be embedded to opt out of forward compatibility for this service. Use of this interface is not recommended, as added methods to WatchServer will result in compilation errors.

type Values added in v0.5.0

type Values struct {
	Values map[string]*anypb.Any `` /* 153-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*Values) Descriptor deprecated added in v0.5.0

func (*Values) Descriptor() ([]byte, []int)

Deprecated: Use Values.ProtoReflect.Descriptor instead.

func (*Values) GetValues added in v0.5.0

func (x *Values) GetValues() map[string]*anypb.Any

func (*Values) ProtoMessage added in v0.5.0

func (*Values) ProtoMessage()

func (*Values) ProtoReflect added in v0.5.0

func (x *Values) ProtoReflect() protoreflect.Message

func (*Values) Reset added in v0.5.0

func (x *Values) Reset()

func (*Values) String added in v0.5.0

func (x *Values) String() string

func (*Values) Validate added in v0.5.0

func (m *Values) Validate() error

Validate checks the field values on Values with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*Values) ValidateAll added in v0.5.0

func (m *Values) ValidateAll() error

ValidateAll checks the field values on Values with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in ValuesMultiError, or nil if none found.

type ValuesMultiError added in v0.5.0

type ValuesMultiError []error

ValuesMultiError is an error wrapping multiple validation errors returned by Values.ValidateAll() if the designated constraints aren't met.

func (ValuesMultiError) AllErrors added in v0.5.0

func (m ValuesMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (ValuesMultiError) Error added in v0.5.0

func (m ValuesMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type ValuesValidationError added in v0.5.0

type ValuesValidationError struct {
	// contains filtered or unexported fields
}

ValuesValidationError is the validation error returned by Values.Validate if the designated constraints aren't met.

func (ValuesValidationError) Cause added in v0.5.0

func (e ValuesValidationError) Cause() error

Cause function returns cause value.

func (ValuesValidationError) Error added in v0.5.0

func (e ValuesValidationError) Error() string

Error satisfies the builtin error interface

func (ValuesValidationError) ErrorName added in v0.5.0

func (e ValuesValidationError) ErrorName() string

ErrorName returns error name.

func (ValuesValidationError) Field added in v0.5.0

func (e ValuesValidationError) Field() string

Field function returns field value.

func (ValuesValidationError) Key added in v0.5.0

func (e ValuesValidationError) Key() bool

Key function returns key value.

func (ValuesValidationError) Reason added in v0.5.0

func (e ValuesValidationError) Reason() string

Reason function returns reason value.

type WatchClient added in v0.4.4

type WatchClient interface {
	Watch(ctx context.Context, in *WatchRequest, opts ...grpc.CallOption) (Watch_WatchClient, error)
}

WatchClient is the client API for Watch service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.

func NewWatchClient added in v0.4.4

func NewWatchClient(cc grpc.ClientConnInterface) WatchClient

type WatchRequest added in v0.4.4

type WatchRequest struct {

	// Identifier of the tenant, required, and must match the pattern "[a-zA-Z0-9-,]+", max 64 bytes.
	TenantId string `protobuf:"bytes,1,opt,name=tenant_id,proto3" json:"tenant_id,omitempty"`
	// Snap token to be used for watching.
	SnapToken string `protobuf:"bytes,2,opt,name=snap_token,proto3" json:"snap_token,omitempty"`
	// contains filtered or unexported fields
}

WatchRequest is the request message for the Watch RPC. It contains the details needed to establish a watch stream.

func (*WatchRequest) Descriptor deprecated added in v0.4.4

func (*WatchRequest) Descriptor() ([]byte, []int)

Deprecated: Use WatchRequest.ProtoReflect.Descriptor instead.

func (*WatchRequest) GetSnapToken added in v0.4.4

func (x *WatchRequest) GetSnapToken() string

func (*WatchRequest) GetTenantId added in v0.4.4

func (x *WatchRequest) GetTenantId() string

func (*WatchRequest) ProtoMessage added in v0.4.4

func (*WatchRequest) ProtoMessage()

func (*WatchRequest) ProtoReflect added in v0.4.4

func (x *WatchRequest) ProtoReflect() protoreflect.Message

func (*WatchRequest) Reset added in v0.4.4

func (x *WatchRequest) Reset()

func (*WatchRequest) String added in v0.4.4

func (x *WatchRequest) String() string

func (*WatchRequest) Validate added in v0.4.4

func (m *WatchRequest) Validate() error

Validate checks the field values on WatchRequest with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*WatchRequest) ValidateAll added in v0.4.4

func (m *WatchRequest) ValidateAll() error

ValidateAll checks the field values on WatchRequest with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in WatchRequestMultiError, or nil if none found.

type WatchRequestMultiError added in v0.4.4

type WatchRequestMultiError []error

WatchRequestMultiError is an error wrapping multiple validation errors returned by WatchRequest.ValidateAll() if the designated constraints aren't met.

func (WatchRequestMultiError) AllErrors added in v0.4.4

func (m WatchRequestMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (WatchRequestMultiError) Error added in v0.4.4

func (m WatchRequestMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type WatchRequestValidationError added in v0.4.4

type WatchRequestValidationError struct {
	// contains filtered or unexported fields
}

WatchRequestValidationError is the validation error returned by WatchRequest.Validate if the designated constraints aren't met.

func (WatchRequestValidationError) Cause added in v0.4.4

Cause function returns cause value.

func (WatchRequestValidationError) Error added in v0.4.4

Error satisfies the builtin error interface

func (WatchRequestValidationError) ErrorName added in v0.4.4

func (e WatchRequestValidationError) ErrorName() string

ErrorName returns error name.

func (WatchRequestValidationError) Field added in v0.4.4

Field function returns field value.

func (WatchRequestValidationError) Key added in v0.4.4

Key function returns key value.

func (WatchRequestValidationError) Reason added in v0.4.4

Reason function returns reason value.

type WatchResponse added in v0.4.4

type WatchResponse struct {

	// Changes in the data.
	Changes *DataChanges `protobuf:"bytes,1,opt,name=changes,proto3" json:"changes,omitempty"`
	// contains filtered or unexported fields
}

WatchResponse is the response message for the Watch RPC. It contains the changes in the data that are being watched.

func (*WatchResponse) Descriptor deprecated added in v0.4.4

func (*WatchResponse) Descriptor() ([]byte, []int)

Deprecated: Use WatchResponse.ProtoReflect.Descriptor instead.

func (*WatchResponse) GetChanges added in v0.4.4

func (x *WatchResponse) GetChanges() *DataChanges

func (*WatchResponse) ProtoMessage added in v0.4.4

func (*WatchResponse) ProtoMessage()

func (*WatchResponse) ProtoReflect added in v0.4.4

func (x *WatchResponse) ProtoReflect() protoreflect.Message

func (*WatchResponse) Reset added in v0.4.4

func (x *WatchResponse) Reset()

func (*WatchResponse) String added in v0.4.4

func (x *WatchResponse) String() string

func (*WatchResponse) Validate added in v0.4.4

func (m *WatchResponse) Validate() error

Validate checks the field values on WatchResponse with the rules defined in the proto definition for this message. If any rules are violated, the first error encountered is returned, or nil if there are no violations.

func (*WatchResponse) ValidateAll added in v0.4.4

func (m *WatchResponse) ValidateAll() error

ValidateAll checks the field values on WatchResponse with the rules defined in the proto definition for this message. If any rules are violated, the result is a list of violation errors wrapped in WatchResponseMultiError, or nil if none found.

type WatchResponseMultiError added in v0.4.4

type WatchResponseMultiError []error

WatchResponseMultiError is an error wrapping multiple validation errors returned by WatchResponse.ValidateAll() if the designated constraints aren't met.

func (WatchResponseMultiError) AllErrors added in v0.4.4

func (m WatchResponseMultiError) AllErrors() []error

AllErrors returns a list of validation violation errors.

func (WatchResponseMultiError) Error added in v0.4.4

func (m WatchResponseMultiError) Error() string

Error returns a concatenation of all the error messages it wraps.

type WatchResponseValidationError added in v0.4.4

type WatchResponseValidationError struct {
	// contains filtered or unexported fields
}

WatchResponseValidationError is the validation error returned by WatchResponse.Validate if the designated constraints aren't met.

func (WatchResponseValidationError) Cause added in v0.4.4

Cause function returns cause value.

func (WatchResponseValidationError) Error added in v0.4.4

Error satisfies the builtin error interface

func (WatchResponseValidationError) ErrorName added in v0.4.4

func (e WatchResponseValidationError) ErrorName() string

ErrorName returns error name.

func (WatchResponseValidationError) Field added in v0.4.4

Field function returns field value.

func (WatchResponseValidationError) Key added in v0.4.4

Key function returns key value.

func (WatchResponseValidationError) Reason added in v0.4.4

Reason function returns reason value.

type WatchServer added in v0.4.4

type WatchServer interface {
	Watch(*WatchRequest, Watch_WatchServer) error
	// contains filtered or unexported methods
}

WatchServer is the server API for Watch service. All implementations must embed UnimplementedWatchServer for forward compatibility

type Watch_WatchClient added in v0.4.4

type Watch_WatchClient interface {
	Recv() (*WatchResponse, error)
	grpc.ClientStream
}

type Watch_WatchServer added in v0.4.4

type Watch_WatchServer interface {
	Send(*WatchResponse) error
	grpc.ServerStream
}

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL