client

package
v0.0.0-...-4f6fe56 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 28, 2019 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AccessToken

type AccessToken struct {
	BaseHTTPResponse
	AccessToken  string    `json:"access_token,omitempty"`
	ExpiresIn    int       `json:"expires_in,omitempty"`
	IdToken      string    `json:"id_token,omitempty"`
	RefreshToken string    `json:"refresh_token,omitempty"`
	Scope        string    `json:"scope,omitempty"`
	TokenType    TokenType `json:"token_type,omitempty"`
	UserId       string    `json:"userId,omitempty"`
}

*

  • @author Daniel DeGroff

func (*AccessToken) SetStatus

func (b *AccessToken) SetStatus(status int)

type ActionData

type ActionData struct {
	ActioneeUserId string   `json:"actioneeUserId,omitempty"`
	ActionerUserId string   `json:"actionerUserId,omitempty"`
	ApplicationIds []string `json:"applicationIds,omitempty"`
	Comment        string   `json:"comment,omitempty"`
	EmailUser      bool     `json:"emailUser,omitempty"`
	Expiry         int64    `json:"expiry,omitempty"`
	NotifyUser     bool     `json:"notifyUser,omitempty"`
	Option         string   `json:"option,omitempty"`
	ReasonId       string   `json:"reasonId,omitempty"`
	UserActionId   string   `json:"userActionId,omitempty"`
}

type ActionRequest

type ActionRequest struct {
	Action    ActionData `json:"action,omitempty"`
	Broadcast bool       `json:"broadcast,omitempty"`
}

*

  • The user action request object. *
  • @author Brian Pontarelli

type ActionResponse

type ActionResponse struct {
	BaseHTTPResponse
	Action  UserActionLog   `json:"action,omitempty"`
	Actions []UserActionLog `json:"actions,omitempty"`
}

*

  • The user action response object. *
  • @author Brian Pontarelli

func (*ActionResponse) SetStatus

func (b *ActionResponse) SetStatus(status int)

type Algorithm

type Algorithm string

*

  • Available JSON Web Algorithms (JWA) as described in RFC 7518 available for this JWT implementation. *
  • @author Daniel DeGroff
const (
	Algorithm_ES256 Algorithm = "ES256"
	Algorithm_ES384 Algorithm = "ES384"
	Algorithm_ES512 Algorithm = "ES512"
	Algorithm_HS256 Algorithm = "HS256"
	Algorithm_HS384 Algorithm = "HS384"
	Algorithm_HS512 Algorithm = "HS512"
	Algorithm_RS256 Algorithm = "RS256"
	Algorithm_RS384 Algorithm = "RS384"
	Algorithm_RS512 Algorithm = "RS512"
	Algorithm_None  Algorithm = "none"
)

type Application

type Application struct {
	Active                           bool                             `json:"active,omitempty"`
	AuthenticationTokenConfiguration AuthenticationTokenConfiguration `json:"authenticationTokenConfiguration,omitempty"`
	CleanSpeakConfiguration          CleanSpeakConfiguration          `json:"cleanSpeakConfiguration,omitempty"`
	Data                             map[string]interface{}           `json:"data,omitempty"`
	Id                               string                           `json:"id,omitempty"`
	JwtConfiguration                 JWTConfiguration                 `json:"jwtConfiguration,omitempty"`
	LambdaConfiguration              LambdaConfiguration              `json:"lambdaConfiguration,omitempty"`
	LoginConfiguration               LoginConfiguration               `json:"loginConfiguration,omitempty"`
	Name                             string                           `json:"name,omitempty"`
	OauthConfiguration               OAuth2Configuration              `json:"oauthConfiguration,omitempty"`
	PasswordlessConfiguration        PasswordlessConfiguration        `json:"passwordlessConfiguration,omitempty"`
	RegistrationConfiguration        RegistrationConfiguration        `json:"registrationConfiguration,omitempty"`
	Roles                            []ApplicationRole                `json:"roles,omitempty"`
	Samlv2Configuration              SAMLv2Configuration              `json:"samlv2Configuration,omitempty"`
	TenantId                         string                           `json:"tenantId,omitempty"`
	VerificationEmailTemplateId      string                           `json:"verificationEmailTemplateId,omitempty"`
	VerifyRegistration               bool                             `json:"verifyRegistration,omitempty"`
}

*

  • @author Seth Musselman

type ApplicationRequest

type ApplicationRequest struct {
	Application Application     `json:"application,omitempty"`
	Role        ApplicationRole `json:"role,omitempty"`
	WebhookIds  []string        `json:"webhookIds,omitempty"`
}

*

  • The Application API request object. *
  • @author Brian Pontarelli

type ApplicationResponse

type ApplicationResponse struct {
	BaseHTTPResponse
	Application  Application     `json:"application,omitempty"`
	Applications []Application   `json:"applications,omitempty"`
	Role         ApplicationRole `json:"role,omitempty"`
}

*

  • The Application API response. *
  • @author Brian Pontarelli

func (*ApplicationResponse) SetStatus

func (b *ApplicationResponse) SetStatus(status int)

type ApplicationRole

type ApplicationRole struct {
	Description string `json:"description,omitempty"`
	Id          string `json:"id,omitempty"`
	IsDefault   bool   `json:"isDefault,omitempty"`
	IsSuperRole bool   `json:"isSuperRole,omitempty"`
	Name        string `json:"name,omitempty"`
}

*

  • A role given to a user for a specific application. *
  • @author Seth Musselman

type Attachment

type Attachment struct {
	Attachment []byte `json:"attachment,omitempty"`
	Mime       string `json:"mime,omitempty"`
	Name       string `json:"name,omitempty"`
}

*

  • This class is a simple attachment with a byte array, name and MIME type. *
  • @author Brian Pontarelli

type AuditLog

type AuditLog struct {
	Data          map[string]interface{} `json:"data,omitempty"`
	Id            int64                  `json:"id,omitempty"`
	InsertInstant int64                  `json:"insertInstant,omitempty"`
	InsertUser    string                 `json:"insertUser,omitempty"`
	Message       string                 `json:"message,omitempty"`
	NewValue      interface{}            `json:"newValue,omitempty"`
	OldValue      interface{}            `json:"oldValue,omitempty"`
	Reason        string                 `json:"reason,omitempty"`
}

*

  • An audit log. *
  • @author Brian Pontarelli

type AuditLogConfiguration

type AuditLogConfiguration struct {
	Delete DeleteConfiguration `json:"delete,omitempty"`
}

type AuditLogExportRequest

type AuditLogExportRequest struct {
	BaseExportRequest
	Criteria AuditLogSearchCriteria `json:"criteria,omitempty"`
}

*

  • @author Daniel DeGroff

type AuditLogRequest

type AuditLogRequest struct {
	AuditLog AuditLog `json:"auditLog,omitempty"`
}

*

  • @author Brian Pontarelli

type AuditLogResponse

type AuditLogResponse struct {
	BaseHTTPResponse
	AuditLog AuditLog `json:"auditLog,omitempty"`
}

*

  • Audit log response. *
  • @author Brian Pontarelli

func (*AuditLogResponse) SetStatus

func (b *AuditLogResponse) SetStatus(status int)

type AuditLogSearchCriteria

type AuditLogSearchCriteria struct {
	BaseSearchCriteria
	End     int64  `json:"end,omitempty"`
	Message string `json:"message,omitempty"`
	Start   int64  `json:"start,omitempty"`
	User    string `json:"user,omitempty"`
}

*

  • @author Brian Pontarelli

type AuditLogSearchRequest

type AuditLogSearchRequest struct {
	Search AuditLogSearchCriteria `json:"search,omitempty"`
}

*

  • @author Brian Pontarelli

type AuditLogSearchResponse

type AuditLogSearchResponse struct {
	BaseHTTPResponse
	AuditLogs []AuditLog `json:"auditLogs,omitempty"`
	Total     int64      `json:"total,omitempty"`
}

*

  • Audit log response. *
  • @author Brian Pontarelli

func (*AuditLogSearchResponse) SetStatus

func (b *AuditLogSearchResponse) SetStatus(status int)

type AuthenticationTokenConfiguration

type AuthenticationTokenConfiguration struct {
	Enableable
}

type BaseEvent

type BaseEvent struct {
	CreateInstant int64  `json:"createInstant,omitempty"`
	Id            string `json:"id,omitempty"`
	TenantId      string `json:"tenantId,omitempty"`
}

*

  • Base-class for all FusionAuth events. *
  • @author Brian Pontarelli

type BaseExportRequest

type BaseExportRequest struct {
	DateTimeSecondsFormat string `json:"dateTimeSecondsFormat,omitempty"`
	ZoneId                string `json:"zoneId,omitempty"`
}

*

  • @author Daniel DeGroff

type BaseHTTPResponse

type BaseHTTPResponse struct {
	StatusCode int `json:"statusCode,omitempty"`
}

* * Base Response which contains the HTTP status code * * @author Matthew Altman

func (*BaseHTTPResponse) SetStatus

func (b *BaseHTTPResponse) SetStatus(status int)

type BaseIdentityProvider

type BaseIdentityProvider struct {
	Enableable
	ApplicationConfiguration map[string]interface{} `json:"applicationConfiguration,omitempty"`
	Data                     map[string]interface{} `json:"data,omitempty"`
	Debug                    bool                   `json:"debug,omitempty"`
	Id                       string                 `json:"id,omitempty"`
	Name                     string                 `json:"name,omitempty"`
	Type                     IdentityProviderType   `json:"type,omitempty"`
}

Do not require a setter for 'type', it is defined by the concrete class and is not mutable

type BaseIdentityProviderApplicationConfiguration

type BaseIdentityProviderApplicationConfiguration struct {
	Enableable
	CreateRegistration bool                   `json:"createRegistration,omitempty"`
	Data               map[string]interface{} `json:"data,omitempty"`
}

*

  • @author Daniel DeGroff

type BaseLoginRequest

type BaseLoginRequest struct {
	ApplicationId string   `json:"applicationId,omitempty"`
	IpAddress     string   `json:"ipAddress,omitempty"`
	MetaData      MetaData `json:"metaData,omitempty"`
	NoJWT         bool     `json:"noJWT,omitempty"`
}

*

  • @author Daniel DeGroff

type BaseSearchCriteria

type BaseSearchCriteria struct {
	NumberOfResults int    `json:"numberOfResults,omitempty"`
	OrderBy         string `json:"orderBy,omitempty"`
	StartRow        int    `json:"startRow,omitempty"`
}

*

  • @author Brian Pontarelli

type CORSConfiguration

type CORSConfiguration struct {
	Enableable
	AllowCredentials         bool         `json:"allowCredentials,omitempty"`
	AllowedHeaders           []string     `json:"allowedHeaders,omitempty"`
	AllowedMethods           []HTTPMethod `json:"allowedMethods,omitempty"`
	AllowedOrigins           []string     `json:"allowedOrigins,omitempty"`
	ExposedHeaders           []string     `json:"exposedHeaders,omitempty"`
	PreflightMaxAgeInSeconds int          `json:"preflightMaxAgeInSeconds,omitempty"`
}

type CanonicalizationMethod

type CanonicalizationMethod string
const (
	CanonicalizationMethod_Exclusive             CanonicalizationMethod = "exclusive"
	CanonicalizationMethod_ExclusiveWithComments CanonicalizationMethod = "exclusive_with_comments"
	CanonicalizationMethod_Inclusive             CanonicalizationMethod = "inclusive"
	CanonicalizationMethod_InclusiveWithComments CanonicalizationMethod = "inclusive_with_comments"
)

type CertificateInformation

type CertificateInformation struct {
	Issuer            string `json:"issuer,omitempty"`
	Md5Fingerprint    string `json:"md5Fingerprint,omitempty"`
	SerialNumber      string `json:"serialNumber,omitempty"`
	Sha1Fingerprint   string `json:"sha1Fingerprint,omitempty"`
	Sha1Thumbprint    string `json:"sha1Thumbprint,omitempty"`
	Sha256Fingerprint string `json:"sha256Fingerprint,omitempty"`
	Sha256Thumbprint  string `json:"sha256Thumbprint,omitempty"`
	Subject           string `json:"subject,omitempty"`
	ValidFrom         int64  `json:"validFrom,omitempty"`
	ValidTo           int64  `json:"validTo,omitempty"`
}

type ChangePasswordRequest

type ChangePasswordRequest struct {
	CurrentPassword string `json:"currentPassword,omitempty"`
	LoginId         string `json:"loginId,omitempty"`
	Password        string `json:"password,omitempty"`
	RefreshToken    string `json:"refreshToken,omitempty"`
}

*

  • Change password request object. *
  • @author Brian Pontarelli

type ChangePasswordResponse

type ChangePasswordResponse struct {
	BaseHTTPResponse
	OneTimePassword string                 `json:"oneTimePassword,omitempty"`
	State           map[string]interface{} `json:"state,omitempty"`
}

*

  • Change password response object. *
  • @author Daniel DeGroff

func (*ChangePasswordResponse) SetStatus

func (b *ChangePasswordResponse) SetStatus(status int)

type CleanSpeakConfiguration

type CleanSpeakConfiguration struct {
	Enableable
	ApiKey             string             `json:"apiKey,omitempty"`
	ApplicationIds     []string           `json:"applicationIds,omitempty"`
	Url                string             `json:"url,omitempty"`
	UsernameModeration UsernameModeration `json:"usernameModeration,omitempty"`
}

*

  • CleanSpeak configuration at the system and application level. *
  • @author Brian Pontarelli
type Consent struct {
	ConsentEmailTemplateId          string                 `json:"consentEmailTemplateId,omitempty"`
	CountryMinimumAgeForSelfConsent map[string]int         `json:"countryMinimumAgeForSelfConsent,omitempty"`
	Data                            map[string]interface{} `json:"data,omitempty"`
	DefaultMinimumAgeForSelfConsent int                    `json:"defaultMinimumAgeForSelfConsent,omitempty"`
	EmailPlus                       EmailPlus              `json:"emailPlus,omitempty"`
	Id                              string                 `json:"id,omitempty"`
	MultipleValuesAllowed           bool                   `json:"multipleValuesAllowed,omitempty"`
	Name                            string                 `json:"name,omitempty"`
	Values                          []string               `json:"values,omitempty"`
}

*

  • Models a consent. *
  • @author Daniel DeGroff

type ConsentRequest

type ConsentRequest struct {
	Consent Consent `json:"consent,omitempty"`
}

*

  • API request for User consent types. *
  • @author Daniel DeGroff

type ConsentResponse

type ConsentResponse struct {
	BaseHTTPResponse
	Consent  Consent   `json:"consent,omitempty"`
	Consents []Consent `json:"consents,omitempty"`
}

*

  • API response for consent. *
  • @author Daniel DeGroff

func (*ConsentResponse) SetStatus

func (b *ConsentResponse) SetStatus(status int)

type ConsentStatus

type ConsentStatus string

*

  • Models a consent. *
  • @author Daniel DeGroff
const (
	ConsentStatus_Active  ConsentStatus = "Active"
	ConsentStatus_Revoked ConsentStatus = "Revoked"
)

type ContentStatus

type ContentStatus string

*

  • Status for content like usernames, profile attributes, etc. *
  • @author Brian Pontarelli
const (
	ContentStatus_ACTIVE   ContentStatus = "ACTIVE"
	ContentStatus_PENDING  ContentStatus = "PENDING"
	ContentStatus_REJECTED ContentStatus = "REJECTED"
)

type Count

type Count struct {
	Count    int `json:"count,omitempty"`
	Interval int `json:"interval,omitempty"`
}

*

  • @author Brian Pontarelli

type DailyActiveUserReportResponse

type DailyActiveUserReportResponse struct {
	BaseHTTPResponse
	DailyActiveUsers []Count `json:"dailyActiveUsers,omitempty"`
	Total            int64   `json:"total,omitempty"`
}

*

  • Response for the daily active user report. *
  • @author Brian Pontarelli

func (*DailyActiveUserReportResponse) SetStatus

func (b *DailyActiveUserReportResponse) SetStatus(status int)

type DeleteConfiguration

type DeleteConfiguration struct {
	Enableable
	NumberOfDaysToRetain int `json:"numberOfDaysToRetain,omitempty"`
}

type DeviceInfo

type DeviceInfo struct {
	Description         string     `json:"description,omitempty"`
	LastAccessedAddress string     `json:"lastAccessedAddress,omitempty"`
	LastAccessedInstant int64      `json:"lastAccessedInstant,omitempty"`
	Name                string     `json:"name,omitempty"`
	Type                DeviceType `json:"type,omitempty"`
}

*

  • @author Daniel DeGroff

type DeviceResponse

type DeviceResponse struct {
	BaseHTTPResponse
	DeviceCode              string `json:"device_code,omitempty"`
	ExpiresIn               int    `json:"expires_in,omitempty"`
	Interval                int    `json:"interval,omitempty"`
	UserCode                string `json:"user_code,omitempty"`
	VerificationUri         string `json:"verification_uri,omitempty"`
	VerificationUriComplete string `json:"verification_uri_complete,omitempty"`
}

*

  • @author Trevor Smith

func (*DeviceResponse) SetStatus

func (b *DeviceResponse) SetStatus(status int)

type DeviceType

type DeviceType string
const (
	DeviceType_BROWSER DeviceType = "BROWSER"
	DeviceType_DESKTOP DeviceType = "DESKTOP"
	DeviceType_LAPTOP  DeviceType = "LAPTOP"
	DeviceType_MOBILE  DeviceType = "MOBILE"
	DeviceType_OTHER   DeviceType = "OTHER"
	DeviceType_SERVER  DeviceType = "SERVER"
	DeviceType_TABLET  DeviceType = "TABLET"
	DeviceType_TV      DeviceType = "TV"
	DeviceType_UNKNOWN DeviceType = "UNKNOWN"
)

type DisplayableRawLogin

type DisplayableRawLogin struct {
	RawLogin
	ApplicationName string `json:"applicationName,omitempty"`
	LoginId         string `json:"loginId,omitempty"`
}

*

  • A displayable raw login that includes application name and user loginId. *
  • @author Brian Pontarelli

type DomainBasedIdentityProvider

type DomainBasedIdentityProvider struct {
}

*

  • Interface for all identity providers that can be domain based.

type Email

type Email struct {
	Attachments []Attachment   `json:"attachments,omitempty"`
	Bcc         []EmailAddress `json:"bcc,omitempty"`
	Cc          []EmailAddress `json:"cc,omitempty"`
	From        EmailAddress   `json:"from,omitempty"`
	Html        string         `json:"html,omitempty"`
	ReplyTo     EmailAddress   `json:"replyTo,omitempty"`
	Subject     string         `json:"subject,omitempty"`
	Text        string         `json:"text,omitempty"`
	To          []EmailAddress `json:"to,omitempty"`
}

*

  • This class is an abstraction of a simple email message. *
  • @author Brian Pontarelli

type EmailAddress

type EmailAddress struct {
	Address string `json:"address,omitempty"`
	Display string `json:"display,omitempty"`
}

*

  • An email address. *
  • @author Brian Pontarelli

type EmailConfiguration

type EmailConfiguration struct {
	ForgotPasswordEmailTemplateId string            `json:"forgotPasswordEmailTemplateId,omitempty"`
	Host                          string            `json:"host,omitempty"`
	Password                      string            `json:"password,omitempty"`
	PasswordlessEmailTemplateId   string            `json:"passwordlessEmailTemplateId,omitempty"`
	Port                          int               `json:"port,omitempty"`
	Properties                    string            `json:"properties,omitempty"`
	Security                      EmailSecurityType `json:"security,omitempty"`
	SetPasswordEmailTemplateId    string            `json:"setPasswordEmailTemplateId,omitempty"`
	Username                      string            `json:"username,omitempty"`
	VerificationEmailTemplateId   string            `json:"verificationEmailTemplateId,omitempty"`
	VerifyEmail                   bool              `json:"verifyEmail,omitempty"`
	VerifyEmailWhenChanged        bool              `json:"verifyEmailWhenChanged,omitempty"`
}

*

  • @author Brian Pontarelli

type EmailPlus

type EmailPlus struct {
	Enableable
	EmailTemplateId               string `json:"emailTemplateId,omitempty"`
	MaximumTimeToSendEmailInHours int    `json:"maximumTimeToSendEmailInHours,omitempty"`
	MinimumTimeToSendEmailInHours int    `json:"minimumTimeToSendEmailInHours,omitempty"`
}

type EmailSecurityType

type EmailSecurityType string
const (
	EmailSecurityType_NONE EmailSecurityType = "NONE"
	EmailSecurityType_SSL  EmailSecurityType = "SSL"
	EmailSecurityType_TLS  EmailSecurityType = "TLS"
)

type EmailTemplate

type EmailTemplate struct {
	DefaultFromName        string            `json:"defaultFromName,omitempty"`
	DefaultHtmlTemplate    string            `json:"defaultHtmlTemplate,omitempty"`
	DefaultSubject         string            `json:"defaultSubject,omitempty"`
	DefaultTextTemplate    string            `json:"defaultTextTemplate,omitempty"`
	FromEmail              string            `json:"fromEmail,omitempty"`
	Id                     string            `json:"id,omitempty"`
	LocalizedFromNames     map[string]string `json:"localizedFromNames,omitempty"`
	LocalizedHtmlTemplates map[string]string `json:"localizedHtmlTemplates,omitempty"`
	LocalizedSubjects      map[string]string `json:"localizedSubjects,omitempty"`
	LocalizedTextTemplates map[string]string `json:"localizedTextTemplates,omitempty"`
	Name                   string            `json:"name,omitempty"`
}

*

  • Stores an email template used to send emails to users. *
  • @author Brian Pontarelli

type EmailTemplateErrors

type EmailTemplateErrors struct {
	ParseErrors  map[string]string `json:"parseErrors,omitempty"`
	RenderErrors map[string]string `json:"renderErrors,omitempty"`
}

type EmailTemplateRequest

type EmailTemplateRequest struct {
	EmailTemplate EmailTemplate `json:"emailTemplate,omitempty"`
}

*

  • Email template request. *
  • @author Brian Pontarelli

type EmailTemplateResponse

type EmailTemplateResponse struct {
	BaseHTTPResponse
	EmailTemplate  EmailTemplate   `json:"emailTemplate,omitempty"`
	EmailTemplates []EmailTemplate `json:"emailTemplates,omitempty"`
}

*

  • Email template response. *
  • @author Brian Pontarelli

func (*EmailTemplateResponse) SetStatus

func (b *EmailTemplateResponse) SetStatus(status int)

type Enableable

type Enableable struct {
	Enabled bool `json:"enabled,omitempty"`
}

*

  • Something that can be enabled and thus also disabled. *
  • @author Daniel DeGroff

type Error

type Error struct {
	Code    string `json:"code,omitempty"`
	Message string `json:"message,omitempty"`
}

*

  • Defines an error. *
  • @author Brian Pontarelli

type Errors

type Errors struct {
	FieldErrors   map[string][]Error `json:"fieldErrors,omitempty"`
	GeneralErrors []Error            `json:"generalErrors,omitempty"`
}

*

  • Standard error domain object that can also be used as the response from an API call. *
  • @author Brian Pontarelli

type EventConfiguration

type EventConfiguration struct {
	Events map[EventType]EventConfigurationData `json:"events,omitempty"`
}

*

  • @author Brian Pontarelli

type EventConfigurationData

type EventConfigurationData struct {
	Enableable
	TransactionType TransactionType `json:"transactionType,omitempty"`
}

type EventLog

type EventLog struct {
	Id            int64        `json:"id,omitempty"`
	InsertInstant int64        `json:"insertInstant,omitempty"`
	Message       string       `json:"message,omitempty"`
	Type          EventLogType `json:"type,omitempty"`
}

*

  • Event log used internally by FusionAuth to help developers debug hooks, Webhooks, email templates, etc. *
  • @author Brian Pontarelli

type EventLogConfiguration

type EventLogConfiguration struct {
	NumberToRetain int `json:"numberToRetain,omitempty"`
}

type EventLogResponse

type EventLogResponse struct {
	BaseHTTPResponse
	EventLog EventLog `json:"eventLog,omitempty"`
}

*

  • Event log response. *
  • @author Daniel DeGroff

func (*EventLogResponse) SetStatus

func (b *EventLogResponse) SetStatus(status int)

type EventLogSearchCriteria

type EventLogSearchCriteria struct {
	BaseSearchCriteria
	End     int64        `json:"end,omitempty"`
	Message string       `json:"message,omitempty"`
	Start   int64        `json:"start,omitempty"`
	Type    EventLogType `json:"type,omitempty"`
}

*

  • Search criteria for the event log. *
  • @author Brian Pontarelli

type EventLogSearchRequest

type EventLogSearchRequest struct {
	Search EventLogSearchCriteria `json:"search,omitempty"`
}

*

  • @author Brian Pontarelli

type EventLogSearchResponse

type EventLogSearchResponse struct {
	BaseHTTPResponse
	EventLogs []EventLog `json:"eventLogs,omitempty"`
	Total     int64      `json:"total,omitempty"`
}

*

  • Event log response. *
  • @author Brian Pontarelli

func (*EventLogSearchResponse) SetStatus

func (b *EventLogSearchResponse) SetStatus(status int)

type EventLogType

type EventLogType string

*

  • Event Log Type *
  • @author Daniel DeGroff
const (
	EventLogType_Information EventLogType = "Information"
	EventLogType_Debug       EventLogType = "Debug"
	EventLogType_Error       EventLogType = "Error"
)

type EventRequest

type EventRequest struct {
	Event BaseEvent `json:"event,omitempty"`
}

*

  • Container for the event information. This is the JSON that is sent from FusionAuth to webhooks. *
  • @author Brian Pontarelli

type EventType

type EventType string

*

  • Models the event types that FusionAuth produces. *
  • @author Brian Pontarelli
const (
	EventType_UserDelete               EventType = "UserDelete"
	EventType_UserCreate               EventType = "UserCreate"
	EventType_UserUpdate               EventType = "UserUpdate"
	EventType_UserDeactivate           EventType = "UserDeactivate"
	EventType_UserBulkCreate           EventType = "UserBulkCreate"
	EventType_UserReactivate           EventType = "UserReactivate"
	EventType_UserAction               EventType = "UserAction"
	EventType_JWTRefreshTokenRevoke    EventType = "JWTRefreshTokenRevoke"
	EventType_JWTPublicKeyUpdate       EventType = "JWTPublicKeyUpdate"
	EventType_UserLoginSuccess         EventType = "UserLoginSuccess"
	EventType_UserLoginFailed          EventType = "UserLoginFailed"
	EventType_UserRegistrationCreate   EventType = "UserRegistrationCreate"
	EventType_UserRegistrationUpdate   EventType = "UserRegistrationUpdate"
	EventType_UserRegistrationDelete   EventType = "UserRegistrationDelete"
	EventType_UserRegistrationVerified EventType = "UserRegistrationVerified"
	EventType_UserEmailVerified        EventType = "UserEmailVerified"
	EventType_Test                     EventType = "Test"
)

type ExpiryUnit

type ExpiryUnit string

*

  • @author Brian Pontarelli
const (
	ExpiryUnit_MINUTES ExpiryUnit = "MINUTES"
	ExpiryUnit_HOURS   ExpiryUnit = "HOURS"
	ExpiryUnit_DAYS    ExpiryUnit = "DAYS"
	ExpiryUnit_WEEKS   ExpiryUnit = "WEEKS"
	ExpiryUnit_MONTHS  ExpiryUnit = "MONTHS"
	ExpiryUnit_YEARS   ExpiryUnit = "YEARS"
)

type ExternalIdentifierConfiguration

type ExternalIdentifierConfiguration struct {
	AuthorizationGrantIdTimeToLiveInSeconds       int                          `json:"authorizationGrantIdTimeToLiveInSeconds,omitempty"`
	ChangePasswordIdGenerator                     SecureGeneratorConfiguration `json:"changePasswordIdGenerator,omitempty"`
	ChangePasswordIdTimeToLiveInSeconds           int                          `json:"changePasswordIdTimeToLiveInSeconds,omitempty"`
	DeviceCodeTimeToLiveInSeconds                 int                          `json:"deviceCodeTimeToLiveInSeconds,omitempty"`
	DeviceUserCodeIdGenerator                     SecureGeneratorConfiguration `json:"deviceUserCodeIdGenerator,omitempty"`
	EmailVerificationIdGenerator                  SecureGeneratorConfiguration `json:"emailVerificationIdGenerator,omitempty"`
	EmailVerificationIdTimeToLiveInSeconds        int                          `json:"emailVerificationIdTimeToLiveInSeconds,omitempty"`
	ExternalAuthenticationIdTimeToLiveInSeconds   int                          `json:"externalAuthenticationIdTimeToLiveInSeconds,omitempty"`
	OneTimePasswordTimeToLiveInSeconds            int                          `json:"oneTimePasswordTimeToLiveInSeconds,omitempty"`
	PasswordlessLoginGenerator                    SecureGeneratorConfiguration `json:"passwordlessLoginGenerator,omitempty"`
	PasswordlessLoginTimeToLiveInSeconds          int                          `json:"passwordlessLoginTimeToLiveInSeconds,omitempty"`
	RegistrationVerificationIdGenerator           SecureGeneratorConfiguration `json:"registrationVerificationIdGenerator,omitempty"`
	RegistrationVerificationIdTimeToLiveInSeconds int                          `json:"registrationVerificationIdTimeToLiveInSeconds,omitempty"`
	SetupPasswordIdGenerator                      SecureGeneratorConfiguration `json:"setupPasswordIdGenerator,omitempty"`
	SetupPasswordIdTimeToLiveInSeconds            int                          `json:"setupPasswordIdTimeToLiveInSeconds,omitempty"`
	TwoFactorIdTimeToLiveInSeconds                int                          `json:"twoFactorIdTimeToLiveInSeconds,omitempty"`
	TwoFactorTrustIdTimeToLiveInSeconds           int                          `json:"twoFactorTrustIdTimeToLiveInSeconds,omitempty"`
}

*

  • @author Daniel DeGroff

type ExternalJWTApplicationConfiguration

type ExternalJWTApplicationConfiguration struct {
	BaseIdentityProviderApplicationConfiguration
}

*

  • @author Daniel DeGroff

type ExternalJWTIdentityProvider

type ExternalJWTIdentityProvider struct {
	BaseIdentityProvider
	ClaimMap            map[string]string                   `json:"claimMap,omitempty"`
	Domains             []string                            `json:"domains,omitempty"`
	HeaderKeyParameter  string                              `json:"headerKeyParameter,omitempty"`
	Keys                map[string]string                   `json:"keys,omitempty"`
	Oauth2              IdentityProviderOauth2Configuration `json:"oauth2,omitempty"`
	UniqueIdentityClaim string                              `json:"uniqueIdentityClaim,omitempty"`
}

*

  • External JWT-only identity provider. *
  • @author Daniel DeGroff and Brian Pontarelli

type FacebookApplicationConfiguration

type FacebookApplicationConfiguration struct {
	BaseIdentityProviderApplicationConfiguration
	AppId        string `json:"appId,omitempty"`
	ButtonText   string `json:"buttonText,omitempty"`
	ClientSecret string `json:"client_secret,omitempty"`
	Fields       string `json:"fields,omitempty"`
	Permissions  string `json:"permissions,omitempty"`
}

*

  • @author Daniel DeGroff

type FacebookIdentityProvider

type FacebookIdentityProvider struct {
	BaseIdentityProvider
	AppId        string `json:"appId,omitempty"`
	ButtonText   string `json:"buttonText,omitempty"`
	ClientSecret string `json:"client_secret,omitempty"`
	Fields       string `json:"fields,omitempty"`
	Permissions  string `json:"permissions,omitempty"`
}

*

  • Facebook social login provider. *
  • @author Brian Pontarelli

type FailedAuthenticationConfiguration

type FailedAuthenticationConfiguration struct {
	ActionDuration      int64      `json:"actionDuration,omitempty"`
	ActionDurationUnit  ExpiryUnit `json:"actionDurationUnit,omitempty"`
	ResetCountInSeconds int        `json:"resetCountInSeconds,omitempty"`
	TooManyAttempts     int        `json:"tooManyAttempts,omitempty"`
	UserActionId        string     `json:"userActionId,omitempty"`
}

*

  • Configuration for the behavior of failed login attempts. This helps us protect against brute force password attacks. *
  • @author Daniel DeGroff

type Family

type Family struct {
	Id      string         `json:"id,omitempty"`
	Members []FamilyMember `json:"members,omitempty"`
}

*

  • Models a family grouping of users. *
  • @author Brian Pontarelli

type FamilyConfiguration

type FamilyConfiguration struct {
	Enableable
	AllowChildRegistrations           bool   `json:"allowChildRegistrations,omitempty"`
	ConfirmChildEmailTemplateId       string `json:"confirmChildEmailTemplateId,omitempty"`
	DeleteOrphanedAccounts            bool   `json:"deleteOrphanedAccounts,omitempty"`
	DeleteOrphanedAccountsDays        int    `json:"deleteOrphanedAccountsDays,omitempty"`
	FamilyRequestEmailTemplateId      string `json:"familyRequestEmailTemplateId,omitempty"`
	MaximumChildAge                   int    `json:"maximumChildAge,omitempty"`
	MinimumOwnerAge                   int    `json:"minimumOwnerAge,omitempty"`
	ParentEmailRequired               bool   `json:"parentEmailRequired,omitempty"`
	ParentRegistrationEmailTemplateId string `json:"parentRegistrationEmailTemplateId,omitempty"`
}

*

  • @author Brian Pontarelli

type FamilyEmailRequest

type FamilyEmailRequest struct {
	ParentEmail string `json:"parentEmail,omitempty"`
}

*

  • API request for sending out family requests to parent's. *
  • @author Brian Pontarelli

type FamilyMember

type FamilyMember struct {
	Data          map[string]interface{} `json:"data,omitempty"`
	InsertInstant int64                  `json:"insertInstant,omitempty"`
	Owner         bool                   `json:"owner,omitempty"`
	Role          FamilyRole             `json:"role,omitempty"`
	UserId        string                 `json:"userId,omitempty"`
}

*

  • Models a single family member. *
  • @author Brian Pontarelli

type FamilyRequest

type FamilyRequest struct {
	FamilyMember FamilyMember `json:"familyMember,omitempty"`
}

*

  • API request for managing families and members. *
  • @author Brian Pontarelli

type FamilyResponse

type FamilyResponse struct {
	BaseHTTPResponse
	Families []Family `json:"families,omitempty"`
	Family   Family   `json:"family,omitempty"`
}

*

  • API response for managing families and members. *
  • @author Brian Pontarelli

func (*FamilyResponse) SetStatus

func (b *FamilyResponse) SetStatus(status int)

type FamilyRole

type FamilyRole string
const (
	FamilyRole_Child FamilyRole = "Child"
	FamilyRole_Teen  FamilyRole = "Teen"
	FamilyRole_Adult FamilyRole = "Adult"
)

type ForgotPasswordRequest

type ForgotPasswordRequest struct {
	ChangePasswordId        string                 `json:"changePasswordId,omitempty"`
	Email                   string                 `json:"email,omitempty"`
	LoginId                 string                 `json:"loginId,omitempty"`
	SendForgotPasswordEmail bool                   `json:"sendForgotPasswordEmail,omitempty"`
	State                   map[string]interface{} `json:"state,omitempty"`
	Username                string                 `json:"username,omitempty"`
}

*

  • Forgot password request object. *
  • @author Brian Pontarelli

type ForgotPasswordResponse

type ForgotPasswordResponse struct {
	BaseHTTPResponse
	ChangePasswordId string `json:"changePasswordId,omitempty"`
}

*

  • Forgot password response object. *
  • @author Daniel DeGroff

func (*ForgotPasswordResponse) SetStatus

func (b *ForgotPasswordResponse) SetStatus(status int)

type FusionAuthClient

type FusionAuthClient struct {
	HTTPClient *http.Client
	BaseURL    *url.URL
	APIKey     string
	Debug      bool
	TenantId   string
}

FusionAuthClient describes the Go Client for interacting with FusionAuth's RESTful API

func NewFusionAuthClient

func NewFusionAuthClient(httpClient *http.Client, baseURL *url.URL, apiKey string) *FusionAuthClient

NewFusionAuthClient creates a new FusionAuthClient if httpClient is nil then a DefaultClient is used

func (*FusionAuthClient) ActionUser

func (c *FusionAuthClient) ActionUser(actioneeUserId string, request ActionRequest) (*ActionResponse, *Errors, error)

ActionUser Takes an action on a user. The user being actioned is called the "actionee" and the user taking the action is called the "actioner". Both user ids are required. You pass the actionee's user id into the method and the actioner's is put into the request object.

string actioneeUserId The actionee's user id.
ActionRequest request The action request that includes all of the information about the action being taken including
the id of the action, any options and the duration (if applicable).

func (*FusionAuthClient) AddUserToFamily

func (c *FusionAuthClient) AddUserToFamily(familyId string, request FamilyRequest) (*FamilyResponse, *Errors, error)

AddUserToFamily Adds a user to an existing family. The family id must be specified.

string familyId The id of the family.
FamilyRequest request The request object that contains all of the information used to determine which user to add to the family.

func (*FusionAuthClient) CancelAction

func (c *FusionAuthClient) CancelAction(actionId string, request ActionRequest) (*ActionResponse, *Errors, error)

CancelAction Cancels the user action.

string actionId The action id of the action to cancel.
ActionRequest request The action request that contains the information about the cancellation.

func (*FusionAuthClient) ChangePassword

func (c *FusionAuthClient) ChangePassword(changePasswordId string, request ChangePasswordRequest) (*ChangePasswordResponse, *Errors, error)

ChangePassword Changes a user's password using the change password Id. This usually occurs after an email has been sent to the user and they clicked on a link to reset their password.

string changePasswordId The change password Id used to find the user. This value is generated by FusionAuth once the change password workflow has been initiated.
ChangePasswordRequest request The change password request that contains all of the information used to change the password.

func (*FusionAuthClient) ChangePasswordByIdentity

func (c *FusionAuthClient) ChangePasswordByIdentity(request ChangePasswordRequest) (*BaseHTTPResponse, *Errors, error)

ChangePasswordByIdentity Changes a user's password using their identity (login id and password). Using a loginId instead of the changePasswordId bypasses the email verification and allows a password to be changed directly without first calling the #forgotPassword method.

ChangePasswordRequest request The change password request that contains all of the information used to change the password.

func (*FusionAuthClient) CommentOnUser

func (c *FusionAuthClient) CommentOnUser(request UserCommentRequest) (*BaseHTTPResponse, *Errors, error)

CommentOnUser Adds a comment to the user's account.

UserCommentRequest request The request object that contains all of the information used to create the user comment.

func (*FusionAuthClient) CreateApplication

func (c *FusionAuthClient) CreateApplication(applicationId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error)

CreateApplication Creates an application. You can optionally specify an Id for the application, if not provided one will be generated.

string applicationId (Optional) The Id to use for the application. If not provided a secure random UUID will be generated.
ApplicationRequest request The request object that contains all of the information used to create the application.

func (*FusionAuthClient) CreateApplicationRole

func (c *FusionAuthClient) CreateApplicationRole(applicationId string, roleId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error)

CreateApplicationRole Creates a new role for an application. You must specify the id of the application you are creating the role for. You can optionally specify an Id for the role inside the ApplicationRole object itself, if not provided one will be generated.

string applicationId The Id of the application to create the role on.
string roleId (Optional) The Id of the role. If not provided a secure random UUID will be generated.
ApplicationRequest request The request object that contains all of the information used to create the application role.

func (*FusionAuthClient) CreateAuditLog

func (c *FusionAuthClient) CreateAuditLog(request AuditLogRequest) (*AuditLogResponse, *Errors, error)

CreateAuditLog Creates an audit log with the message and user name (usually an email). Audit logs should be written anytime you make changes to the FusionAuth database. When using the FusionAuth App web interface, any changes are automatically written to the audit log. However, if you are accessing the API, you must write the audit logs yourself.

AuditLogRequest request The request object that contains all of the information used to create the audit log entry.

func (*FusionAuthClient) CreateConsent

func (c *FusionAuthClient) CreateConsent(consentId string, request ConsentRequest) (*ConsentResponse, *Errors, error)

CreateConsent Creates a user consent type. You can optionally specify an Id for the consent type, if not provided one will be generated.

string consentId (Optional) The Id for the consent. If not provided a secure random UUID will be generated.
ConsentRequest request The request object that contains all of the information used to create the consent.

func (*FusionAuthClient) CreateEmailTemplate

func (c *FusionAuthClient) CreateEmailTemplate(emailTemplateId string, request EmailTemplateRequest) (*EmailTemplateResponse, *Errors, error)

CreateEmailTemplate Creates an email template. You can optionally specify an Id for the template, if not provided one will be generated.

string emailTemplateId (Optional) The Id for the template. If not provided a secure random UUID will be generated.
EmailTemplateRequest request The request object that contains all of the information used to create the email template.

func (*FusionAuthClient) CreateFamily

func (c *FusionAuthClient) CreateFamily(familyId string, request FamilyRequest) (*FamilyResponse, *Errors, error)

CreateFamily Creates a family with the user id in the request as the owner and sole member of the family. You can optionally specify an id for the family, if not provided one will be generated.

string familyId (Optional) The id for the family. If not provided a secure random UUID will be generated.
FamilyRequest request The request object that contains all of the information used to create the family.

func (*FusionAuthClient) CreateGroup

func (c *FusionAuthClient) CreateGroup(groupId string, request GroupRequest) (*GroupResponse, *Errors, error)

CreateGroup Creates a group. You can optionally specify an Id for the group, if not provided one will be generated.

string groupId (Optional) The Id for the group. If not provided a secure random UUID will be generated.
GroupRequest request The request object that contains all of the information used to create the group.

func (*FusionAuthClient) CreateGroupMembers

func (c *FusionAuthClient) CreateGroupMembers(request MemberRequest) (*MemberResponse, *Errors, error)

CreateGroupMembers Creates a member in a group.

MemberRequest request The request object that contains all of the information used to create the group member(s).

func (*FusionAuthClient) CreateLambda

func (c *FusionAuthClient) CreateLambda(lambdaId string, request LambdaRequest) (*LambdaResponse, *Errors, error)

CreateLambda Creates a Lambda. You can optionally specify an Id for the lambda, if not provided one will be generated.

string lambdaId (Optional) The Id for the lambda. If not provided a secure random UUID will be generated.
LambdaRequest request The request object that contains all of the information used to create the lambda.

func (*FusionAuthClient) CreateTenant

func (c *FusionAuthClient) CreateTenant(tenantId string, request TenantRequest) (*TenantResponse, *Errors, error)

CreateTenant Creates a tenant. You can optionally specify an Id for the tenant, if not provided one will be generated.

string tenantId (Optional) The Id for the tenant. If not provided a secure random UUID will be generated.
TenantRequest request The request object that contains all of the information used to create the tenant.

func (*FusionAuthClient) CreateTheme

func (c *FusionAuthClient) CreateTheme(themeId string, request ThemeRequest) (*ThemeResponse, *Errors, error)

CreateTheme Creates a Theme. You can optionally specify an Id for the theme, if not provided one will be generated.

string themeId (Optional) The Id for the theme. If not provided a secure random UUID will be generated.
ThemeRequest request The request object that contains all of the information used to create the theme.

func (*FusionAuthClient) CreateUser

func (c *FusionAuthClient) CreateUser(userId string, request UserRequest) (*UserResponse, *Errors, error)

CreateUser Creates a user. You can optionally specify an Id for the user, if not provided one will be generated.

string userId (Optional) The Id for the user. If not provided a secure random UUID will be generated.
UserRequest request The request object that contains all of the information used to create the user.

func (*FusionAuthClient) CreateUserAction

func (c *FusionAuthClient) CreateUserAction(userActionId string, request UserActionRequest) (*UserActionResponse, *Errors, error)

CreateUserAction Creates a user action. This action cannot be taken on a user until this call successfully returns. Anytime after that the user action can be applied to any user.

string userActionId (Optional) The Id for the user action. If not provided a secure random UUID will be generated.
UserActionRequest request The request object that contains all of the information used to create the user action.

func (*FusionAuthClient) CreateUserActionReason

func (c *FusionAuthClient) CreateUserActionReason(userActionReasonId string, request UserActionReasonRequest) (*UserActionReasonResponse, *Errors, error)

CreateUserActionReason Creates a user reason. This user action reason cannot be used when actioning a user until this call completes successfully. Anytime after that the user action reason can be used.

string userActionReasonId (Optional) The Id for the user action reason. If not provided a secure random UUID will be generated.
UserActionReasonRequest request The request object that contains all of the information used to create the user action reason.

func (*FusionAuthClient) CreateUserConsent

func (c *FusionAuthClient) CreateUserConsent(userConsentId string, request UserConsentRequest) (*UserConsentResponse, *Errors, error)

CreateUserConsent Creates a single User consent.

string userConsentId (Optional) The Id for the User consent. If not provided a secure random UUID will be generated.
UserConsentRequest request The request that contains the user consent information.

func (*FusionAuthClient) CreateWebhook

func (c *FusionAuthClient) CreateWebhook(webhookId string, request WebhookRequest) (*WebhookResponse, *Errors, error)

CreateWebhook Creates a webhook. You can optionally specify an Id for the webhook, if not provided one will be generated.

string webhookId (Optional) The Id for the webhook. If not provided a secure random UUID will be generated.
WebhookRequest request The request object that contains all of the information used to create the webhook.

func (*FusionAuthClient) DeactivateApplication

func (c *FusionAuthClient) DeactivateApplication(applicationId string) (*BaseHTTPResponse, *Errors, error)

DeactivateApplication Deactivates the application with the given Id.

string applicationId The Id of the application to deactivate.

func (*FusionAuthClient) DeactivateUser

func (c *FusionAuthClient) DeactivateUser(userId string) (*BaseHTTPResponse, *Errors, error)

DeactivateUser Deactivates the user with the given Id.

string userId The Id of the user to deactivate.

func (*FusionAuthClient) DeactivateUserAction

func (c *FusionAuthClient) DeactivateUserAction(userActionId string) (*BaseHTTPResponse, *Errors, error)

DeactivateUserAction Deactivates the user action with the given Id.

string userActionId The Id of the user action to deactivate.

func (*FusionAuthClient) DeactivateUsers

func (c *FusionAuthClient) DeactivateUsers(userIds []string) (*BaseHTTPResponse, *Errors, error)

DeactivateUsers Deactivates the users with the given ids.

[]string userIds The ids of the users to deactivate.

func (*FusionAuthClient) DeleteApplication

func (c *FusionAuthClient) DeleteApplication(applicationId string) (*BaseHTTPResponse, *Errors, error)

DeleteApplication Hard deletes an application. This is a dangerous operation and should not be used in most circumstances. This will delete the application, any registrations for that application, metrics and reports for the application, all the roles for the application, and any other data associated with the application. This operation could take a very long time, depending on the amount of data in your database.

string applicationId The Id of the application to delete.

func (*FusionAuthClient) DeleteApplicationRole

func (c *FusionAuthClient) DeleteApplicationRole(applicationId string, roleId string) (*BaseHTTPResponse, *Errors, error)

DeleteApplicationRole Hard deletes an application role. This is a dangerous operation and should not be used in most circumstances. This permanently removes the given role from all users that had it.

string applicationId The Id of the application to deactivate.
string roleId The Id of the role to delete.

func (*FusionAuthClient) DeleteConsent

func (c *FusionAuthClient) DeleteConsent(consentId string) (*BaseHTTPResponse, *Errors, error)

DeleteConsent Deletes the consent for the given Id.

string consentId The Id of the consent to delete.

func (*FusionAuthClient) DeleteEmailTemplate

func (c *FusionAuthClient) DeleteEmailTemplate(emailTemplateId string) (*BaseHTTPResponse, *Errors, error)

DeleteEmailTemplate Deletes the email template for the given Id.

string emailTemplateId The Id of the email template to delete.

func (*FusionAuthClient) DeleteGroup

func (c *FusionAuthClient) DeleteGroup(groupId string) (*BaseHTTPResponse, *Errors, error)

DeleteGroup Deletes the group for the given Id.

string groupId The Id of the group to delete.

func (*FusionAuthClient) DeleteGroupMembers

func (c *FusionAuthClient) DeleteGroupMembers(request MemberDeleteRequest) (*BaseHTTPResponse, *Errors, error)

DeleteGroupMembers Removes users as members of a group.

MemberDeleteRequest request The member request that contains all of the information used to remove members to the group.

func (*FusionAuthClient) DeleteIdentityProvider

func (c *FusionAuthClient) DeleteIdentityProvider(identityProviderId string) (*BaseHTTPResponse, *Errors, error)

DeleteIdentityProvider Deletes the identity provider for the given Id.

string identityProviderId The Id of the identity provider to delete.

func (*FusionAuthClient) DeleteKey

func (c *FusionAuthClient) DeleteKey(keyOd string) (*BaseHTTPResponse, *Errors, error)

DeleteKey Deletes the key for the given Id.

string keyOd The Id of the key to delete.

func (*FusionAuthClient) DeleteLambda

func (c *FusionAuthClient) DeleteLambda(lambdaId string) (*BaseHTTPResponse, *Errors, error)

DeleteLambda Deletes the lambda for the given Id.

string lambdaId The Id of the lambda to delete.

func (*FusionAuthClient) DeleteRegistration

func (c *FusionAuthClient) DeleteRegistration(userId string, applicationId string) (*BaseHTTPResponse, *Errors, error)

DeleteRegistration Deletes the user registration for the given user and application.

string userId The Id of the user whose registration is being deleted.
string applicationId The Id of the application to remove the registration for.

func (*FusionAuthClient) DeleteTenant

func (c *FusionAuthClient) DeleteTenant(tenantId string) (*BaseHTTPResponse, *Errors, error)

DeleteTenant Deletes the tenant for the given Id.

string tenantId The Id of the tenant to delete.

func (*FusionAuthClient) DeleteTheme

func (c *FusionAuthClient) DeleteTheme(themeId string) (*BaseHTTPResponse, *Errors, error)

DeleteTheme Deletes the theme for the given Id.

string themeId The Id of the theme to delete.

func (*FusionAuthClient) DeleteUser

func (c *FusionAuthClient) DeleteUser(userId string) (*BaseHTTPResponse, *Errors, error)

DeleteUser Deletes the user for the given Id. This permanently deletes all information, metrics, reports and data associated with the user.

string userId The Id of the user to delete.

func (*FusionAuthClient) DeleteUserAction

func (c *FusionAuthClient) DeleteUserAction(userActionId string) (*BaseHTTPResponse, *Errors, error)

DeleteUserAction Deletes the user action for the given Id. This permanently deletes the user action and also any history and logs of the action being applied to any users.

string userActionId The Id of the user action to delete.

func (*FusionAuthClient) DeleteUserActionReason

func (c *FusionAuthClient) DeleteUserActionReason(userActionReasonId string) (*BaseHTTPResponse, *Errors, error)

DeleteUserActionReason Deletes the user action reason for the given Id.

string userActionReasonId The Id of the user action reason to delete.

func (*FusionAuthClient) DeleteUsers

func (c *FusionAuthClient) DeleteUsers(request UserDeleteRequest) (*BaseHTTPResponse, *Errors, error)

DeleteUsers Deletes the users with the given ids.

UserDeleteRequest request The ids of the users to delete.

func (*FusionAuthClient) DeleteWebhook

func (c *FusionAuthClient) DeleteWebhook(webhookId string) (*BaseHTTPResponse, *Errors, error)

DeleteWebhook Deletes the webhook for the given Id.

string webhookId The Id of the webhook to delete.

func (*FusionAuthClient) DisableTwoFactor

func (c *FusionAuthClient) DisableTwoFactor(userId string, code string) (*BaseHTTPResponse, *Errors, error)

DisableTwoFactor Disable Two Factor authentication for a user.

string userId The Id of the User for which you're disabling Two Factor authentication.
string code The Two Factor code used verify the the caller knows the Two Factor secret.

func (*FusionAuthClient) EnableTwoFactor

func (c *FusionAuthClient) EnableTwoFactor(userId string, request TwoFactorRequest) (*BaseHTTPResponse, *Errors, error)

EnableTwoFactor Enable Two Factor authentication for a user.

string userId The Id of the user to enable Two Factor authentication.
TwoFactorRequest request The two factor enable request information.

func (*FusionAuthClient) ExchangeOAuthCodeForAccessToken

func (c *FusionAuthClient) ExchangeOAuthCodeForAccessToken(code string, clientId string, clientSecret string, redirectUri string) (*AccessToken, *OAuthError, error)

ExchangeOAuthCodeForAccessToken Exchanges an OAuth authorization code for an access token. If you will be using the Authorization Code grant, you will make a request to the Token endpoint to exchange the authorization code returned from the Authorize endpoint for an access token.

string code The authorization code returned on the /oauth2/authorize response.
string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you you are attempting to authenticate. This parameter is optional when the Authorization header is provided.
string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header.
string redirectUri The URI to redirect to upon a successful request.

func (*FusionAuthClient) ExchangeRefreshTokenForAccessToken

func (c *FusionAuthClient) ExchangeRefreshTokenForAccessToken(refreshToken string, clientId string, clientSecret string, scope string, userCode string) (*AccessToken, *OAuthError, error)

ExchangeRefreshTokenForAccessToken Exchange a Refresh Token for an Access Token. If you will be using the Refresh Token Grant, you will make a request to the Token endpoint to exchange the user’s refresh token for an access token.

string refreshToken The refresh token that you would like to use to exchange for an access token.
string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you you are attempting to authenticate. This parameter is optional when the Authorization header is provided.
string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header.
string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request.
string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization.

func (*FusionAuthClient) ExchangeRefreshTokenForJWT

func (c *FusionAuthClient) ExchangeRefreshTokenForJWT(request RefreshRequest) (*RefreshResponse, *Errors, error)

ExchangeRefreshTokenForJWT Exchange a refresh token for a new JWT.

RefreshRequest request The refresh request.

func (*FusionAuthClient) ExchangeUserCredentialsForAccessToken

func (c *FusionAuthClient) ExchangeUserCredentialsForAccessToken(username string, password string, clientId string, clientSecret string, scope string, userCode string) (*AccessToken, *OAuthError, error)

ExchangeUserCredentialsForAccessToken Exchange User Credentials for a Token. If you will be using the Resource Owner Password Credential Grant, you will make a request to the Token endpoint to exchange the user’s email and password for an access token.

string username The login identifier of the user. The login identifier can be either the email or the username.
string password The user’s password.
string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you you are attempting to authenticate. This parameter is optional when the Authorization header is provided.
string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header.
string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request.
string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization.

func (*FusionAuthClient) ForgotPassword

ForgotPassword Begins the forgot password sequence, which kicks off an email to the user so that they can reset their password.

ForgotPasswordRequest request The request that contains the information about the user so that they can be emailed.

func (*FusionAuthClient) GenerateEmailVerificationId

func (c *FusionAuthClient) GenerateEmailVerificationId(email string) (*VerifyEmailResponse, error)

GenerateEmailVerificationId Generate a new Email Verification Id to be used with the Verify Email API. This API will not attempt to send an email to the User. This API may be used to collect the verificationId for use with a third party system.

string email The email address of the user that needs a new verification email.

func (*FusionAuthClient) GenerateKey

func (c *FusionAuthClient) GenerateKey(keyId string, request KeyRequest) (*KeyResponse, *Errors, error)

GenerateKey Generate a new RSA or EC key pair or an HMAC secret.

string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated.
KeyRequest request The request object that contains all of the information used to create the key.

func (*FusionAuthClient) GenerateRegistrationVerificationId

func (c *FusionAuthClient) GenerateRegistrationVerificationId(email string, applicationId string) (*VerifyRegistrationResponse, error)

GenerateRegistrationVerificationId Generate a new Application Registration Verification Id to be used with the Verify Registration API. This API will not attempt to send an email to the User. This API may be used to collect the verificationId for use with a third party system.

string email The email address of the user that needs a new verification email.
string applicationId The Id of the application to be verified.

func (*FusionAuthClient) GenerateTwoFactorSecret

func (c *FusionAuthClient) GenerateTwoFactorSecret() (*SecretResponse, error)

GenerateTwoFactorSecret Generate a Two Factor secret that can be used to enable Two Factor authentication for a User. The response will contain both the secret and a Base32 encoded form of the secret which can be shown to a User when using a 2 Step Authentication application such as Google Authenticator.

func (*FusionAuthClient) GenerateTwoFactorSecretUsingJWT

func (c *FusionAuthClient) GenerateTwoFactorSecretUsingJWT(encodedJWT string) (*SecretResponse, error)

GenerateTwoFactorSecretUsingJWT Generate a Two Factor secret that can be used to enable Two Factor authentication for a User. The response will contain both the secret and a Base32 encoded form of the secret which can be shown to a User when using a 2 Step Authentication application such as Google Authenticator.

string encodedJWT The encoded JWT (access token).

func (*FusionAuthClient) IdentityProviderLogin

func (c *FusionAuthClient) IdentityProviderLogin(request IdentityProviderLoginRequest) (*LoginResponse, *Errors, error)

IdentityProviderLogin Handles login via third-parties including Social login, external OAuth and OpenID Connect, and other login systems.

IdentityProviderLoginRequest request The third-party login request that contains information from the third-party login
providers that FusionAuth uses to reconcile the user's account.

func (*FusionAuthClient) ImportKey

func (c *FusionAuthClient) ImportKey(keyId string, request KeyRequest) (*KeyResponse, *Errors, error)

ImportKey Import an existing RSA or EC key pair or an HMAC secret.

string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated.
KeyRequest request The request object that contains all of the information used to create the key.

func (*FusionAuthClient) ImportUsers

func (c *FusionAuthClient) ImportUsers(request ImportRequest) (*BaseHTTPResponse, *Errors, error)

ImportUsers Bulk imports multiple users. This does some validation, but then tries to run batch inserts of users. This reduces latency when inserting lots of users. Therefore, the error response might contain some information about failures, but it will likely be pretty generic.

ImportRequest request The request that contains all of the information about all of the users to import.

func (*FusionAuthClient) IssueJWT

func (c *FusionAuthClient) IssueJWT(applicationId string, encodedJWT string) (*IssueResponse, *Errors, error)

IssueJWT Issue a new access token (JWT) for the requested Application after ensuring the provided JWT is valid. A valid access token is properly signed and not expired. <p> This API may be used in an SSO configuration to issue new tokens for another application after the user has obtained a valid token from authentication.

string applicationId The Application Id for which you are requesting a new access token be issued.
string encodedJWT The encoded JWT (access token).

func (*FusionAuthClient) Login

func (c *FusionAuthClient) Login(request LoginRequest) (*LoginResponse, *Errors, error)

Login Authenticates a user to FusionAuth.

This API optionally requires an API key. See <code>Application.loginConfiguration.requireAuthentication</code>.

LoginRequest request The login request that contains the user credentials used to log them in.

func (*FusionAuthClient) LoginPing

func (c *FusionAuthClient) LoginPing(userId string, applicationId string, callerIPAddress string) (*BaseHTTPResponse, *Errors, error)

LoginPing Sends a ping to FusionAuth indicating that the user was automatically logged into an application. When using FusionAuth's SSO or your own, you should call this if the user is already logged in centrally, but accesses an application where they no longer have a session. This helps correctly track login counts, times and helps with reporting.

string userId The Id of the user that was logged in.
string applicationId The Id of the application that they logged into.
string callerIPAddress (Optional) The IP address of the end-user that is logging in. If a null value is provided
the IP address will be that of the client or last proxy that sent the request.

func (*FusionAuthClient) Logout

func (c *FusionAuthClient) Logout(global bool, refreshToken string) (*BaseHTTPResponse, error)

Logout The Logout API is intended to be used to remove the refresh token and access token cookies if they exist on the client and revoke the refresh token stored. This API does nothing if the request does not contain an access token or refresh token cookies.

bool global When this value is set to true all of the refresh tokens issued to the owner of the
provided token will be revoked.
string refreshToken (Optional) The refresh_token as a request parameter instead of coming in via a cookie.
If provided this takes precedence over the cookie.

func (*FusionAuthClient) LookupIdentityProvider

func (c *FusionAuthClient) LookupIdentityProvider(domain string) (*LookupResponse, error)

LookupIdentityProvider Retrieves the identity provider for the given domain. A 200 response code indicates the domain is managed by a registered identity provider. A 404 indicates the domain is not managed.

string domain The domain or email address to lookup.

func (*FusionAuthClient) ModifyAction

func (c *FusionAuthClient) ModifyAction(actionId string, request ActionRequest) (*ActionResponse, *Errors, error)

ModifyAction Modifies a temporal user action by changing the expiration of the action and optionally adding a comment to the action.

string actionId The Id of the action to modify. This is technically the user action log id.
ActionRequest request The request that contains all of the information about the modification.

func (*FusionAuthClient) PasswordlessLogin

func (c *FusionAuthClient) PasswordlessLogin(request PasswordlessLoginRequest) (*LoginResponse, *Errors, error)

PasswordlessLogin Complete a login request using a passwordless code

PasswordlessLoginRequest request The passwordless login request that contains all of the information used to complete login.

func (*FusionAuthClient) PatchApplication

func (c *FusionAuthClient) PatchApplication(applicationId string, request map[string]interface{}) (*ApplicationResponse, *Errors, error)

PatchApplication Updates, via PATCH, the application with the given Id.

string applicationId The Id of the application to update.
ApplicationRequest request The request that contains just the new application information.

func (*FusionAuthClient) PatchApplicationRole

func (c *FusionAuthClient) PatchApplicationRole(applicationId string, roleId string, request map[string]interface{}) (*ApplicationResponse, *Errors, error)

PatchApplicationRole Updates, via PATCH, the application role with the given id for the application.

string applicationId The Id of the application that the role belongs to.
string roleId The Id of the role to update.
ApplicationRequest request The request that contains just the new role information.

func (*FusionAuthClient) PatchConsent

func (c *FusionAuthClient) PatchConsent(consentId string, request map[string]interface{}) (*ConsentResponse, *Errors, error)

PatchConsent Updates, via PATCH, the consent with the given Id.

string consentId The Id of the consent to update.
ConsentRequest request The request that contains just the new consent information.

func (*FusionAuthClient) PatchEmailTemplate

func (c *FusionAuthClient) PatchEmailTemplate(emailTemplateId string, request map[string]interface{}) (*EmailTemplateResponse, *Errors, error)

PatchEmailTemplate Updates, via PATCH, the email template with the given Id.

string emailTemplateId The Id of the email template to update.
EmailTemplateRequest request The request that contains just the new email template information.

func (*FusionAuthClient) PatchGroup

func (c *FusionAuthClient) PatchGroup(groupId string, request map[string]interface{}) (*GroupResponse, *Errors, error)

PatchGroup Updates, via PATCH, the group with the given Id.

string groupId The Id of the group to update.
GroupRequest request The request that contains just the new group information.

func (*FusionAuthClient) PatchIdentityProvider

func (c *FusionAuthClient) PatchIdentityProvider(identityProviderId string, request map[string]interface{}) (*IdentityProviderResponse, *Errors, error)

PatchIdentityProvider Updates, via PATCH, the identity provider with the given Id.

string identityProviderId The Id of the identity provider to update.
IdentityProviderRequest request The request object that contains just the updated identity provider information.

func (*FusionAuthClient) PatchIntegrations

func (c *FusionAuthClient) PatchIntegrations(request map[string]interface{}) (*IntegrationResponse, *Errors, error)

PatchIntegrations Updates, via PATCH, the available integrations.

IntegrationRequest request The request that contains just the new integration information.

func (*FusionAuthClient) PatchLambda

func (c *FusionAuthClient) PatchLambda(lambdaId string, request map[string]interface{}) (*LambdaResponse, *Errors, error)

PatchLambda Updates, via PATCH, the lambda with the given Id.

string lambdaId The Id of the lambda to update.
LambdaRequest request The request that contains just the new lambda information.

func (*FusionAuthClient) PatchRegistration

func (c *FusionAuthClient) PatchRegistration(userId string, request map[string]interface{}) (*RegistrationResponse, *Errors, error)

PatchRegistration Updates, via PATCH, the registration for the user with the given id and the application defined in the request.

string userId The Id of the user whose registration is going to be updated.
RegistrationRequest request The request that contains just the new registration information.

func (*FusionAuthClient) PatchSystemConfiguration

func (c *FusionAuthClient) PatchSystemConfiguration(request map[string]interface{}) (*SystemConfigurationResponse, *Errors, error)

PatchSystemConfiguration Updates, via PATCH, the system configuration.

SystemConfigurationRequest request The request that contains just the new system configuration information.

func (*FusionAuthClient) PatchTenant

func (c *FusionAuthClient) PatchTenant(tenantId string, request map[string]interface{}) (*TenantResponse, *Errors, error)

PatchTenant Updates, via PATCH, the tenant with the given Id.

string tenantId The Id of the tenant to update.
TenantRequest request The request that contains just the new tenant information.

func (*FusionAuthClient) PatchTheme

func (c *FusionAuthClient) PatchTheme(themeId string, request map[string]interface{}) (*ThemeResponse, *Errors, error)

PatchTheme Updates, via PATCH, the theme with the given Id.

string themeId The Id of the theme to update.
ThemeRequest request The request that contains just the new theme information.

func (*FusionAuthClient) PatchUser

func (c *FusionAuthClient) PatchUser(userId string, request map[string]interface{}) (*UserResponse, *Errors, error)

PatchUser Updates, via PATCH, the user with the given Id.

string userId The Id of the user to update.
UserRequest request The request that contains just the new user information.

func (*FusionAuthClient) PatchUserAction

func (c *FusionAuthClient) PatchUserAction(userActionId string, request map[string]interface{}) (*UserActionResponse, *Errors, error)

PatchUserAction Updates, via PATCH, the user action with the given Id.

string userActionId The Id of the user action to update.
UserActionRequest request The request that contains just the new user action information.

func (*FusionAuthClient) PatchUserActionReason

func (c *FusionAuthClient) PatchUserActionReason(userActionReasonId string, request map[string]interface{}) (*UserActionReasonResponse, *Errors, error)

PatchUserActionReason Updates, via PATCH, the user action reason with the given Id.

string userActionReasonId The Id of the user action reason to update.
UserActionReasonRequest request The request that contains just the new user action reason information.

func (*FusionAuthClient) PatchUserConsent

func (c *FusionAuthClient) PatchUserConsent(userConsentId string, request map[string]interface{}) (*UserConsentResponse, *Errors, error)

PatchUserConsent Updates, via PATCH, a single User consent by Id.

string userConsentId The User Consent Id
UserConsentRequest request The request that contains just the new user consent information.

func (*FusionAuthClient) ReactivateApplication

func (c *FusionAuthClient) ReactivateApplication(applicationId string) (*ApplicationResponse, *Errors, error)

ReactivateApplication Reactivates the application with the given Id.

string applicationId The Id of the application to reactivate.

func (*FusionAuthClient) ReactivateUser

func (c *FusionAuthClient) ReactivateUser(userId string) (*UserResponse, *Errors, error)

ReactivateUser Reactivates the user with the given Id.

string userId The Id of the user to reactivate.

func (*FusionAuthClient) ReactivateUserAction

func (c *FusionAuthClient) ReactivateUserAction(userActionId string) (*UserActionResponse, *Errors, error)

ReactivateUserAction Reactivates the user action with the given Id.

string userActionId The Id of the user action to reactivate.

func (*FusionAuthClient) ReconcileJWT

ReconcileJWT Reconcile a User to FusionAuth using JWT issued from another Identity Provider.

IdentityProviderLoginRequest request The reconcile request that contains the data to reconcile the User.

func (*FusionAuthClient) RefreshUserSearchIndex

func (c *FusionAuthClient) RefreshUserSearchIndex() (*BaseHTTPResponse, *Errors, error)

RefreshUserSearchIndex Request a refresh of the User search index. This API is not generally necessary and the search index will become consistent in a reasonable amount of time. There may be scenarios where you may wish to manually request an index refresh. One example may be if you are using the Search API or Delete Tenant API immediately following a User Create etc, you may wish to request a refresh to

ensure the index immediately current before making a query request to the search index.

func (*FusionAuthClient) Register

func (c *FusionAuthClient) Register(userId string, request RegistrationRequest) (*RegistrationResponse, *Errors, error)

Register Registers a user for an application. If you provide the User and the UserRegistration object on this request, it will create the user as well as register them for the application. This is called a Full Registration. However, if you only provide the UserRegistration object, then the user must already exist and they will be registered for the application. The user id can also be provided and it will either be used to look up an existing user or it will be used for the newly created User.

string userId (Optional) The Id of the user being registered for the application and optionally created.
RegistrationRequest request The request that optionally contains the User and must contain the UserRegistration.

func (*FusionAuthClient) RemoveUserFromFamily

func (c *FusionAuthClient) RemoveUserFromFamily(familyId string, userId string) (*BaseHTTPResponse, *Errors, error)

RemoveUserFromFamily Removes a user from the family with the given id.

string familyId The id of the family to remove the user from.
string userId The id of the user to remove from the family.

func (*FusionAuthClient) ResendEmailVerification

func (c *FusionAuthClient) ResendEmailVerification(email string) (*VerifyEmailResponse, *Errors, error)

ResendEmailVerification Re-sends the verification email to the user.

string email The email address of the user that needs a new verification email.

func (*FusionAuthClient) ResendRegistrationVerification

func (c *FusionAuthClient) ResendRegistrationVerification(email string, applicationId string) (*VerifyRegistrationResponse, *Errors, error)

ResendRegistrationVerification Re-sends the application registration verification email to the user.

string email The email address of the user that needs a new verification email.
string applicationId The Id of the application to be verified.

func (*FusionAuthClient) RetrieveAction

func (c *FusionAuthClient) RetrieveAction(actionId string) (*ActionResponse, *Errors, error)

RetrieveAction Retrieves a single action log (the log of a user action that was taken on a user previously) for the given Id.

string actionId The Id of the action to retrieve.

func (*FusionAuthClient) RetrieveActions

func (c *FusionAuthClient) RetrieveActions(userId string) (*ActionResponse, *Errors, error)

RetrieveActions Retrieves all of the actions for the user with the given Id. This will return all time based actions that are active, and inactive as well as non-time based actions.

string userId The Id of the user to fetch the actions for.

func (*FusionAuthClient) RetrieveActionsPreventingLogin

func (c *FusionAuthClient) RetrieveActionsPreventingLogin(userId string) (*ActionResponse, *Errors, error)

RetrieveActionsPreventingLogin Retrieves all of the actions for the user with the given Id that are currently preventing the User from logging in.

string userId The Id of the user to fetch the actions for.

func (*FusionAuthClient) RetrieveActiveActions

func (c *FusionAuthClient) RetrieveActiveActions(userId string) (*ActionResponse, *Errors, error)

RetrieveActiveActions Retrieves all of the actions for the user with the given Id that are currently active. An active action means one that is time based and has not been canceled, and has not ended.

string userId The Id of the user to fetch the actions for.

func (*FusionAuthClient) RetrieveApplication

func (c *FusionAuthClient) RetrieveApplication(applicationId string) (*ApplicationResponse, error)

RetrieveApplication Retrieves the application for the given id or all of the applications if the id is null.

string applicationId (Optional) The application id.

func (*FusionAuthClient) RetrieveApplications

func (c *FusionAuthClient) RetrieveApplications() (*ApplicationResponse, error)

RetrieveApplications Retrieves all of the applications.

func (*FusionAuthClient) RetrieveAuditLog

func (c *FusionAuthClient) RetrieveAuditLog(auditLogId int) (*AuditLogResponse, *Errors, error)

RetrieveAuditLog Retrieves a single audit log for the given Id.

int auditLogId The Id of the audit log to retrieve.

func (*FusionAuthClient) RetrieveConsent

func (c *FusionAuthClient) RetrieveConsent(consentId string) (*ConsentResponse, error)

RetrieveConsent Retrieves the Consent for the given Id.

string consentId The Id of the consent.

func (*FusionAuthClient) RetrieveConsents

func (c *FusionAuthClient) RetrieveConsents() (*ConsentResponse, error)

RetrieveConsents Retrieves all of the consent.

func (*FusionAuthClient) RetrieveDailyActiveReport

func (c *FusionAuthClient) RetrieveDailyActiveReport(applicationId string, start int64, end int64) (*DailyActiveUserReportResponse, *Errors, error)

RetrieveDailyActiveReport Retrieves the daily active user report between the two instants. If you specify an application id, it will only return the daily active counts for that application.

string applicationId (Optional) The application id.
int64 start The start instant as UTC milliseconds since Epoch.
int64 end The end instant as UTC milliseconds since Epoch.

func (*FusionAuthClient) RetrieveEmailTemplate

func (c *FusionAuthClient) RetrieveEmailTemplate(emailTemplateId string) (*EmailTemplateResponse, error)

RetrieveEmailTemplate Retrieves the email template for the given Id. If you don't specify the id, this will return all of the email templates.

string emailTemplateId (Optional) The Id of the email template.

func (*FusionAuthClient) RetrieveEmailTemplatePreview

func (c *FusionAuthClient) RetrieveEmailTemplatePreview(request PreviewRequest) (*PreviewResponse, *Errors, error)

RetrieveEmailTemplatePreview Creates a preview of the email template provided in the request. This allows you to preview an email template that hasn't been saved to the database yet. The entire email template does not need to be provided on the request. This will create the preview based on whatever is given.

PreviewRequest request The request that contains the email template and optionally a locale to render it in.

func (*FusionAuthClient) RetrieveEmailTemplates

func (c *FusionAuthClient) RetrieveEmailTemplates() (*EmailTemplateResponse, error)

RetrieveEmailTemplates Retrieves all of the email templates.

func (*FusionAuthClient) RetrieveEventLog

func (c *FusionAuthClient) RetrieveEventLog(eventLogId int) (*EventLogResponse, *Errors, error)

RetrieveEventLog Retrieves a single event log for the given Id.

int eventLogId The Id of the event log to retrieve.

func (*FusionAuthClient) RetrieveFamilies

func (c *FusionAuthClient) RetrieveFamilies(userId string) (*FamilyResponse, error)

RetrieveFamilies Retrieves all of the families that a user belongs to.

string userId The User's id

func (*FusionAuthClient) RetrieveFamilyMembersByFamilyId

func (c *FusionAuthClient) RetrieveFamilyMembersByFamilyId(familyId string) (*FamilyResponse, error)

RetrieveFamilyMembersByFamilyId Retrieves all of the members of a family by the unique Family Id.

string familyId The unique Id of the Family.

func (*FusionAuthClient) RetrieveGroup

func (c *FusionAuthClient) RetrieveGroup(groupId string) (*GroupResponse, *Errors, error)

RetrieveGroup Retrieves the group for the given Id.

string groupId The Id of the group.

func (*FusionAuthClient) RetrieveGroups

func (c *FusionAuthClient) RetrieveGroups() (*GroupResponse, error)

RetrieveGroups Retrieves all of the groups.

func (*FusionAuthClient) RetrieveInactiveActions

func (c *FusionAuthClient) RetrieveInactiveActions(userId string) (*ActionResponse, *Errors, error)

RetrieveInactiveActions Retrieves all of the actions for the user with the given Id that are currently inactive. An inactive action means one that is time based and has been canceled or has expired, or is not time based.

string userId The Id of the user to fetch the actions for.

func (*FusionAuthClient) RetrieveInactiveApplications

func (c *FusionAuthClient) RetrieveInactiveApplications() (*ApplicationResponse, error)

RetrieveInactiveApplications Retrieves all of the applications that are currently inactive.

func (*FusionAuthClient) RetrieveInactiveUserActions

func (c *FusionAuthClient) RetrieveInactiveUserActions() (*UserActionResponse, error)

RetrieveInactiveUserActions Retrieves all of the user actions that are currently inactive.

func (*FusionAuthClient) RetrieveIntegration

func (c *FusionAuthClient) RetrieveIntegration() (*IntegrationResponse, error)

RetrieveIntegration Retrieves the available integrations.

func (*FusionAuthClient) RetrieveJWTPublicKey

func (c *FusionAuthClient) RetrieveJWTPublicKey(keyId string) (*PublicKeyResponse, error)

RetrieveJWTPublicKey Retrieves the Public Key configured for verifying JSON Web Tokens (JWT) by the key Id (kid).

string keyId The Id of the public key (kid).

func (*FusionAuthClient) RetrieveJWTPublicKeyByApplicationId

func (c *FusionAuthClient) RetrieveJWTPublicKeyByApplicationId(applicationId string) (*PublicKeyResponse, error)

RetrieveJWTPublicKeyByApplicationId Retrieves the Public Key configured for verifying the JSON Web Tokens (JWT) issued by the Login API by the Application Id.

string applicationId The Id of the Application for which this key is used.

func (*FusionAuthClient) RetrieveJWTPublicKeys

func (c *FusionAuthClient) RetrieveJWTPublicKeys() (*PublicKeyResponse, error)

RetrieveJWTPublicKeys Retrieves all Public Keys configured for verifying JSON Web Tokens (JWT).

func (*FusionAuthClient) RetrieveJsonWebKeySet

func (c *FusionAuthClient) RetrieveJsonWebKeySet() (*JWKSResponse, error)

RetrieveJsonWebKeySet Returns public keys used by FusionAuth to cryptographically verify JWTs using the JSON Web Key format.

func (*FusionAuthClient) RetrieveKey

func (c *FusionAuthClient) RetrieveKey(keyId string) (*KeyResponse, *Errors, error)

RetrieveKey Retrieves the key for the given Id.

string keyId The Id of the key.

func (*FusionAuthClient) RetrieveKeys

func (c *FusionAuthClient) RetrieveKeys() (*KeyResponse, error)

RetrieveKeys Retrieves all of the keys.

func (*FusionAuthClient) RetrieveLambda

func (c *FusionAuthClient) RetrieveLambda(lambdaId string) (*LambdaResponse, *Errors, error)

RetrieveLambda Retrieves the lambda for the given Id.

string lambdaId The Id of the lambda.

func (*FusionAuthClient) RetrieveLambdas

func (c *FusionAuthClient) RetrieveLambdas() (*LambdaResponse, error)

RetrieveLambdas Retrieves all of the lambdas.

func (*FusionAuthClient) RetrieveLambdasByType

func (c *FusionAuthClient) RetrieveLambdasByType(_type LambdaType) (*LambdaResponse, error)

RetrieveLambdasByType Retrieves all of the lambdas for the provided type.

LambdaType _type The type of the lambda to return.

func (*FusionAuthClient) RetrieveLoginReport

func (c *FusionAuthClient) RetrieveLoginReport(applicationId string, start int64, end int64) (*LoginReportResponse, *Errors, error)

RetrieveLoginReport Retrieves the login report between the two instants. If you specify an application id, it will only return the login counts for that application.

string applicationId (Optional) The application id.
int64 start The start instant as UTC milliseconds since Epoch.
int64 end The end instant as UTC milliseconds since Epoch.

func (*FusionAuthClient) RetrieveMonthlyActiveReport

func (c *FusionAuthClient) RetrieveMonthlyActiveReport(applicationId string, start int64, end int64) (*MonthlyActiveUserReportResponse, *Errors, error)

RetrieveMonthlyActiveReport Retrieves the monthly active user report between the two instants. If you specify an application id, it will only return the monthly active counts for that application.

string applicationId (Optional) The application id.
int64 start The start instant as UTC milliseconds since Epoch.
int64 end The end instant as UTC milliseconds since Epoch.

func (*FusionAuthClient) RetrieveOauthConfiguration

func (c *FusionAuthClient) RetrieveOauthConfiguration(applicationId string) (*OAuthConfigurationResponse, *Errors, error)

RetrieveOauthConfiguration Retrieves the Oauth2 configuration for the application for the given Application Id.

string applicationId The Id of the Application to retrieve OAuth configuration.

func (*FusionAuthClient) RetrieveOpenIdConfiguration

func (c *FusionAuthClient) RetrieveOpenIdConfiguration() (*OpenIdConfiguration, error)

RetrieveOpenIdConfiguration Returns the well known OpenID Configuration JSON document

func (*FusionAuthClient) RetrievePasswordValidationRules

func (c *FusionAuthClient) RetrievePasswordValidationRules() (*PasswordValidationRulesResponse, error)

RetrievePasswordValidationRules Retrieves the password validation rules for a specific tenant. This method requires a tenantId to be provided through the use of a Tenant scoped API key or an HTTP header X-FusionAuth-TenantId to specify the Tenant Id.

This API does not require an API key.

func (*FusionAuthClient) RetrievePasswordValidationRulesWithTenantId

func (c *FusionAuthClient) RetrievePasswordValidationRulesWithTenantId(tenantId string) (*PasswordValidationRulesResponse, error)

RetrievePasswordValidationRulesWithTenantId Retrieves the password validation rules for a specific tenant.

This API does not require an API key.

string tenantId The Id of the tenant.

func (*FusionAuthClient) RetrievePendingChildren

func (c *FusionAuthClient) RetrievePendingChildren(parentEmail string) (*PendingResponse, *Errors, error)

RetrievePendingChildren Retrieves all of the children for the given parent email address.

string parentEmail The email of the parent.

func (*FusionAuthClient) RetrieveRecentLogins

func (c *FusionAuthClient) RetrieveRecentLogins(offset int, limit int) (*RecentLoginResponse, *Errors, error)

RetrieveRecentLogins Retrieves the last number of login records.

int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login.
int limit (Optional, defaults to 10) The number of records to retrieve.

func (*FusionAuthClient) RetrieveRefreshTokens

func (c *FusionAuthClient) RetrieveRefreshTokens(userId string) (*RefreshResponse, *Errors, error)

RetrieveRefreshTokens Retrieves the refresh tokens that belong to the user with the given Id.

string userId The Id of the user.

func (*FusionAuthClient) RetrieveRegistration

func (c *FusionAuthClient) RetrieveRegistration(userId string, applicationId string) (*RegistrationResponse, *Errors, error)

RetrieveRegistration Retrieves the user registration for the user with the given id and the given application id.

string userId The Id of the user.
string applicationId The Id of the application.

func (*FusionAuthClient) RetrieveRegistrationReport

func (c *FusionAuthClient) RetrieveRegistrationReport(applicationId string, start int64, end int64) (*RegistrationReportResponse, *Errors, error)

RetrieveRegistrationReport Retrieves the registration report between the two instants. If you specify an application id, it will only return the registration counts for that application.

string applicationId (Optional) The application id.
int64 start The start instant as UTC milliseconds since Epoch.
int64 end The end instant as UTC milliseconds since Epoch.

func (*FusionAuthClient) RetrieveSystemConfiguration

func (c *FusionAuthClient) RetrieveSystemConfiguration() (*SystemConfigurationResponse, error)

RetrieveSystemConfiguration Retrieves the system configuration.

func (*FusionAuthClient) RetrieveTenant

func (c *FusionAuthClient) RetrieveTenant(tenantId string) (*TenantResponse, *Errors, error)

RetrieveTenant Retrieves the tenant for the given Id.

string tenantId The Id of the tenant.

func (*FusionAuthClient) RetrieveTenants

func (c *FusionAuthClient) RetrieveTenants() (*TenantResponse, error)

RetrieveTenants Retrieves all of the tenants.

func (*FusionAuthClient) RetrieveTheme

func (c *FusionAuthClient) RetrieveTheme(themeId string) (*ThemeResponse, *Errors, error)

RetrieveTheme Retrieves the theme for the given Id.

string themeId The Id of the theme.

func (*FusionAuthClient) RetrieveThemes

func (c *FusionAuthClient) RetrieveThemes() (*ThemeResponse, error)

RetrieveThemes Retrieves all of the themes.

func (*FusionAuthClient) RetrieveTotalReport

func (c *FusionAuthClient) RetrieveTotalReport() (*TotalsReportResponse, error)

RetrieveTotalReport Retrieves the totals report. This contains all of the total counts for each application and the global registration count.

func (*FusionAuthClient) RetrieveUser

func (c *FusionAuthClient) RetrieveUser(userId string) (*UserResponse, *Errors, error)

RetrieveUser Retrieves the user for the given Id.

string userId The Id of the user.

func (*FusionAuthClient) RetrieveUserAction

func (c *FusionAuthClient) RetrieveUserAction(userActionId string) (*UserActionResponse, error)

RetrieveUserAction Retrieves the user action for the given Id. If you pass in null for the id, this will return all of the user actions.

string userActionId (Optional) The Id of the user action.

func (*FusionAuthClient) RetrieveUserActionReason

func (c *FusionAuthClient) RetrieveUserActionReason(userActionReasonId string) (*UserActionReasonResponse, error)

RetrieveUserActionReason Retrieves the user action reason for the given Id. If you pass in null for the id, this will return all of the user action reasons.

string userActionReasonId (Optional) The Id of the user action reason.

func (*FusionAuthClient) RetrieveUserActionReasons

func (c *FusionAuthClient) RetrieveUserActionReasons() (*UserActionReasonResponse, error)

RetrieveUserActionReasons Retrieves all the user action reasons.

func (*FusionAuthClient) RetrieveUserActions

func (c *FusionAuthClient) RetrieveUserActions() (*UserActionResponse, error)

RetrieveUserActions Retrieves all of the user actions.

func (*FusionAuthClient) RetrieveUserByChangePasswordId

func (c *FusionAuthClient) RetrieveUserByChangePasswordId(changePasswordId string) (*UserResponse, *Errors, error)

RetrieveUserByChangePasswordId Retrieves the user by a change password Id. The intended use of this API is to retrieve a user after the forgot password workflow has been initiated and you may not know the user's email or username.

string changePasswordId The unique change password Id that was sent via email or returned by the Forgot Password API.

func (*FusionAuthClient) RetrieveUserByEmail

func (c *FusionAuthClient) RetrieveUserByEmail(email string) (*UserResponse, *Errors, error)

RetrieveUserByEmail Retrieves the user for the given email.

string email The email of the user.

func (*FusionAuthClient) RetrieveUserByLoginId

func (c *FusionAuthClient) RetrieveUserByLoginId(loginId string) (*UserResponse, *Errors, error)

RetrieveUserByLoginId Retrieves the user for the loginId. The loginId can be either the username or the email.

string loginId The email or username of the user.

func (*FusionAuthClient) RetrieveUserByUsername

func (c *FusionAuthClient) RetrieveUserByUsername(username string) (*UserResponse, *Errors, error)

RetrieveUserByUsername Retrieves the user for the given username.

string username The username of the user.

func (*FusionAuthClient) RetrieveUserByVerificationId

func (c *FusionAuthClient) RetrieveUserByVerificationId(verificationId string) (*UserResponse, *Errors, error)

RetrieveUserByVerificationId Retrieves the user by a verificationId. The intended use of this API is to retrieve a user after the forgot password workflow has been initiated and you may not know the user's email or username.

string verificationId The unique verification Id that has been set on the user object.

func (*FusionAuthClient) RetrieveUserComments

func (c *FusionAuthClient) RetrieveUserComments(userId string) (*UserCommentResponse, *Errors, error)

RetrieveUserComments Retrieves all of the comments for the user with the given Id.

string userId The Id of the user.

func (*FusionAuthClient) RetrieveUserConsent

func (c *FusionAuthClient) RetrieveUserConsent(userConsentId string) (*UserConsentResponse, error)

RetrieveUserConsent Retrieve a single User consent by Id.

string userConsentId The User consent Id

func (*FusionAuthClient) RetrieveUserConsents

func (c *FusionAuthClient) RetrieveUserConsents(userId string) (*UserConsentResponse, error)

RetrieveUserConsents Retrieves all of the consents for a User.

string userId The User's Id

func (*FusionAuthClient) RetrieveUserLoginReport

func (c *FusionAuthClient) RetrieveUserLoginReport(applicationId string, userId string, start int64, end int64) (*LoginReportResponse, *Errors, error)

RetrieveUserLoginReport Retrieves the login report between the two instants for a particular user by Id. If you specify an application id, it will only return the login counts for that application.

string applicationId (Optional) The application id.
string userId The userId id.
int64 start The start instant as UTC milliseconds since Epoch.
int64 end The end instant as UTC milliseconds since Epoch.

func (*FusionAuthClient) RetrieveUserLoginReportByLoginId

func (c *FusionAuthClient) RetrieveUserLoginReportByLoginId(applicationId string, loginId string, start int64, end int64) (*LoginReportResponse, *Errors, error)

RetrieveUserLoginReportByLoginId Retrieves the login report between the two instants for a particular user by login Id. If you specify an application id, it will only return the login counts for that application.

string applicationId (Optional) The application id.
string loginId The userId id.
int64 start The start instant as UTC milliseconds since Epoch.
int64 end The end instant as UTC milliseconds since Epoch.

func (*FusionAuthClient) RetrieveUserRecentLogins

func (c *FusionAuthClient) RetrieveUserRecentLogins(userId string, offset int, limit int) (*RecentLoginResponse, *Errors, error)

RetrieveUserRecentLogins Retrieves the last number of login records for a user.

string userId The Id of the user.
int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login.
int limit (Optional, defaults to 10) The number of records to retrieve.

func (*FusionAuthClient) RetrieveUserUsingJWT

func (c *FusionAuthClient) RetrieveUserUsingJWT(encodedJWT string) (*UserResponse, *Errors, error)

RetrieveUserUsingJWT Retrieves the user for the given Id. This method does not use an API key, instead it uses a JSON Web Token (JWT) for authentication.

string encodedJWT The encoded JWT (access token).

func (*FusionAuthClient) RetrieveWebhook

func (c *FusionAuthClient) RetrieveWebhook(webhookId string) (*WebhookResponse, error)

RetrieveWebhook Retrieves the webhook for the given Id. If you pass in null for the id, this will return all the webhooks.

string webhookId (Optional) The Id of the webhook.

func (*FusionAuthClient) RetrieveWebhooks

func (c *FusionAuthClient) RetrieveWebhooks() (*WebhookResponse, error)

RetrieveWebhooks Retrieves all the webhooks.

func (*FusionAuthClient) RevokeRefreshToken

func (c *FusionAuthClient) RevokeRefreshToken(token string, userId string, applicationId string) (*BaseHTTPResponse, *Errors, error)

RevokeRefreshToken Revokes a single refresh token, all tokens for a user or all tokens for an application. If you provide a user id and an application id, this will delete all the refresh tokens for that user for that application.

string token (Optional) The refresh token to delete.
string userId (Optional) The user id whose tokens to delete.
string applicationId (Optional) The application id of the tokens to delete.

func (*FusionAuthClient) RevokeUserConsent

func (c *FusionAuthClient) RevokeUserConsent(userConsentId string) (*BaseHTTPResponse, error)

RevokeUserConsent Revokes a single User consent by Id.

string userConsentId The User Consent Id

func (*FusionAuthClient) SearchAuditLogs

func (c *FusionAuthClient) SearchAuditLogs(request AuditLogSearchRequest) (*AuditLogSearchResponse, error)

SearchAuditLogs Searches the audit logs with the specified criteria and pagination.

AuditLogSearchRequest request The search criteria and pagination information.

func (*FusionAuthClient) SearchEventLogs

func (c *FusionAuthClient) SearchEventLogs(request EventLogSearchRequest) (*EventLogSearchResponse, error)

SearchEventLogs Searches the event logs with the specified criteria and pagination.

EventLogSearchRequest request The search criteria and pagination information.

func (*FusionAuthClient) SearchLoginRecords

func (c *FusionAuthClient) SearchLoginRecords(request LoginRecordSearchRequest) (*LoginRecordSearchResponse, error)

SearchLoginRecords Searches the login records with the specified criteria and pagination.

LoginRecordSearchRequest request The search criteria and pagination information.

func (*FusionAuthClient) SearchUsers

func (c *FusionAuthClient) SearchUsers(ids []string) (*SearchResponse, *Errors, error)

SearchUsers Retrieves the users for the given ids. If any id is invalid, it is ignored.

[]string ids The user ids to search for.

func (*FusionAuthClient) SearchUsersByQueryString

func (c *FusionAuthClient) SearchUsersByQueryString(request SearchRequest) (*SearchResponse, *Errors, error)

SearchUsersByQueryString Retrieves the users for the given search criteria and pagination.

SearchRequest request The search criteria and pagination constraints. Fields used: queryString, numberOfResults, startRow,
and sort fields.

func (*FusionAuthClient) SendEmail

func (c *FusionAuthClient) SendEmail(emailTemplateId string, request SendRequest) (*SendResponse, *Errors, error)

SendEmail Send an email using an email template id. You can optionally provide <code>requestData</code> to access key value pairs in the email template.

string emailTemplateId The id for the template.
SendRequest request The send email request that contains all of the information used to send the email.

func (*FusionAuthClient) SendFamilyRequestEmail

func (c *FusionAuthClient) SendFamilyRequestEmail(request FamilyEmailRequest) (*BaseHTTPResponse, *Errors, error)

SendFamilyRequestEmail Sends out an email to a parent that they need to register and create a family or need to log in and add a child to their existing family.

FamilyEmailRequest request The request object that contains the parent email.

func (*FusionAuthClient) SendPasswordlessCode

func (c *FusionAuthClient) SendPasswordlessCode(request PasswordlessSendRequest) (*BaseHTTPResponse, *Errors, error)

SendPasswordlessCode Send a passwordless authentication code in an email to complete login.

PasswordlessSendRequest request The passwordless send request that contains all of the information used to send an email containing a code.

func (*FusionAuthClient) SendTwoFactorCode

func (c *FusionAuthClient) SendTwoFactorCode(request TwoFactorSendRequest) (*BaseHTTPResponse, *Errors, error)

SendTwoFactorCode Send a Two Factor authentication code to assist in setting up Two Factor authentication or disabling.

TwoFactorSendRequest request The request object that contains all of the information used to send the code.

func (*FusionAuthClient) SendTwoFactorCodeForLogin

func (c *FusionAuthClient) SendTwoFactorCodeForLogin(twoFactorId string) (*BaseHTTPResponse, *Errors, error)

SendTwoFactorCodeForLogin Send a Two Factor authentication code to allow the completion of Two Factor authentication.

string twoFactorId The Id returned by the Login API necessary to complete Two Factor authentication.

func (*FusionAuthClient) SetTenantId

func (c *FusionAuthClient) SetTenantId(tenantId string)

SetTenantId sets the tenantId on the client

func (*FusionAuthClient) Start

func (c *FusionAuthClient) Start(responseRef interface{}, errorRef interface{}) *restClient

func (*FusionAuthClient) StartAnonymous

func (c *FusionAuthClient) StartAnonymous(responseRef interface{}, errorRef interface{}) *restClient

func (*FusionAuthClient) StartIdentityProviderLogin

StartIdentityProviderLogin Begins a login request for a 3rd party login that requires user interaction such as HYPR.

IdentityProviderStartLoginRequest request The third-party login request that contains information from the third-party login
providers that FusionAuth uses to reconcile the user's account.

func (*FusionAuthClient) StartPasswordlessLogin

func (c *FusionAuthClient) StartPasswordlessLogin(request PasswordlessStartRequest) (*BaseHTTPResponse, *Errors, error)

StartPasswordlessLogin Start a passwordless login request by generating a passwordless code. This code can be sent to the User using the Send Passwordless Code API or using a mechanism outside of FusionAuth. The passwordless login is completed by using the Passwordless Login API with this code.

PasswordlessStartRequest request The passwordless start request that contains all of the information used to begin the passwordless login request.

func (*FusionAuthClient) TwoFactorLogin

func (c *FusionAuthClient) TwoFactorLogin(request TwoFactorLoginRequest) (*LoginResponse, *Errors, error)

TwoFactorLogin Complete login using a 2FA challenge

TwoFactorLoginRequest request The login request that contains the user credentials used to log them in.

func (*FusionAuthClient) UpdateApplication

func (c *FusionAuthClient) UpdateApplication(applicationId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error)

UpdateApplication Updates the application with the given Id.

string applicationId The Id of the application to update.
ApplicationRequest request The request that contains all of the new application information.

func (*FusionAuthClient) UpdateApplicationRole

func (c *FusionAuthClient) UpdateApplicationRole(applicationId string, roleId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error)

UpdateApplicationRole Updates the application role with the given id for the application.

string applicationId The Id of the application that the role belongs to.
string roleId The Id of the role to update.
ApplicationRequest request The request that contains all of the new role information.

func (*FusionAuthClient) UpdateConsent

func (c *FusionAuthClient) UpdateConsent(consentId string, request ConsentRequest) (*ConsentResponse, *Errors, error)

UpdateConsent Updates the consent with the given Id.

string consentId The Id of the consent to update.
ConsentRequest request The request that contains all of the new consent information.

func (*FusionAuthClient) UpdateEmailTemplate

func (c *FusionAuthClient) UpdateEmailTemplate(emailTemplateId string, request EmailTemplateRequest) (*EmailTemplateResponse, *Errors, error)

UpdateEmailTemplate Updates the email template with the given Id.

string emailTemplateId The Id of the email template to update.
EmailTemplateRequest request The request that contains all of the new email template information.

func (*FusionAuthClient) UpdateGroup

func (c *FusionAuthClient) UpdateGroup(groupId string, request GroupRequest) (*GroupResponse, *Errors, error)

UpdateGroup Updates the group with the given Id.

string groupId The Id of the group to update.
GroupRequest request The request that contains all of the new group information.

func (*FusionAuthClient) UpdateIntegrations

func (c *FusionAuthClient) UpdateIntegrations(request IntegrationRequest) (*IntegrationResponse, *Errors, error)

UpdateIntegrations Updates the available integrations.

IntegrationRequest request The request that contains all of the new integration information.

func (*FusionAuthClient) UpdateKey

func (c *FusionAuthClient) UpdateKey(keyId string, request KeyRequest) (*KeyResponse, *Errors, error)

UpdateKey Updates the key with the given Id.

string keyId The Id of the key to update.
KeyRequest request The request that contains all of the new key information.

func (*FusionAuthClient) UpdateLambda

func (c *FusionAuthClient) UpdateLambda(lambdaId string, request LambdaRequest) (*LambdaResponse, *Errors, error)

UpdateLambda Updates the lambda with the given Id.

string lambdaId The Id of the lambda to update.
LambdaRequest request The request that contains all of the new lambda information.

func (*FusionAuthClient) UpdateRegistration

func (c *FusionAuthClient) UpdateRegistration(userId string, request RegistrationRequest) (*RegistrationResponse, *Errors, error)

UpdateRegistration Updates the registration for the user with the given id and the application defined in the request.

string userId The Id of the user whose registration is going to be updated.
RegistrationRequest request The request that contains all of the new registration information.

func (*FusionAuthClient) UpdateSystemConfiguration

func (c *FusionAuthClient) UpdateSystemConfiguration(request SystemConfigurationRequest) (*SystemConfigurationResponse, *Errors, error)

UpdateSystemConfiguration Updates the system configuration.

SystemConfigurationRequest request The request that contains all of the new system configuration information.

func (*FusionAuthClient) UpdateTenant

func (c *FusionAuthClient) UpdateTenant(tenantId string, request TenantRequest) (*TenantResponse, *Errors, error)

UpdateTenant Updates the tenant with the given Id.

string tenantId The Id of the tenant to update.
TenantRequest request The request that contains all of the new tenant information.

func (*FusionAuthClient) UpdateTheme

func (c *FusionAuthClient) UpdateTheme(themeId string, request ThemeRequest) (*ThemeResponse, *Errors, error)

UpdateTheme Updates the theme with the given Id.

string themeId The Id of the theme to update.
ThemeRequest request The request that contains all of the new theme information.

func (*FusionAuthClient) UpdateUser

func (c *FusionAuthClient) UpdateUser(userId string, request UserRequest) (*UserResponse, *Errors, error)

UpdateUser Updates the user with the given Id.

string userId The Id of the user to update.
UserRequest request The request that contains all of the new user information.

func (*FusionAuthClient) UpdateUserAction

func (c *FusionAuthClient) UpdateUserAction(userActionId string, request UserActionRequest) (*UserActionResponse, *Errors, error)

UpdateUserAction Updates the user action with the given Id.

string userActionId The Id of the user action to update.
UserActionRequest request The request that contains all of the new user action information.

func (*FusionAuthClient) UpdateUserActionReason

func (c *FusionAuthClient) UpdateUserActionReason(userActionReasonId string, request UserActionReasonRequest) (*UserActionReasonResponse, *Errors, error)

UpdateUserActionReason Updates the user action reason with the given Id.

string userActionReasonId The Id of the user action reason to update.
UserActionReasonRequest request The request that contains all of the new user action reason information.

func (*FusionAuthClient) UpdateUserConsent

func (c *FusionAuthClient) UpdateUserConsent(userConsentId string, request UserConsentRequest) (*UserConsentResponse, *Errors, error)

UpdateUserConsent Updates a single User consent by Id.

string userConsentId The User Consent Id
UserConsentRequest request The request that contains the user consent information.

func (*FusionAuthClient) UpdateWebhook

func (c *FusionAuthClient) UpdateWebhook(webhookId string, request WebhookRequest) (*WebhookResponse, *Errors, error)

UpdateWebhook Updates the webhook with the given Id.

string webhookId The Id of the webhook to update.
WebhookRequest request The request that contains all of the new webhook information.

func (*FusionAuthClient) ValidateDevice

func (c *FusionAuthClient) ValidateDevice(userCode string, clientId string) (*BaseHTTPResponse, error)

ValidateDevice Validates the end-user provided user_code from the user-interaction of the Device Authorization Grant. If you build your own activation form you should validate the user provided code prior to beginning the Authorization grant.

string userCode The end-user verification code.
string clientId The client id.

func (*FusionAuthClient) ValidateJWT

func (c *FusionAuthClient) ValidateJWT(encodedJWT string) (*ValidateResponse, error)

ValidateJWT Validates the provided JWT (encoded JWT string) to ensure the token is valid. A valid access token is properly signed and not expired. <p> This API may be used to verify the JWT as well as decode the encoded JWT into human readable identity claims.

string encodedJWT The encoded JWT (access token).

func (*FusionAuthClient) VerifyEmail

func (c *FusionAuthClient) VerifyEmail(verificationId string) (*BaseHTTPResponse, *Errors, error)

VerifyEmail Confirms a email verification. The Id given is usually from an email sent to the user.

string verificationId The email verification id sent to the user.

func (*FusionAuthClient) VerifyRegistration

func (c *FusionAuthClient) VerifyRegistration(verificationId string) (*BaseHTTPResponse, *Errors, error)

VerifyRegistration Confirms an application registration. The Id given is usually from an email sent to the user.

string verificationId The registration verification Id sent to the user.

type GoogleApplicationConfiguration

type GoogleApplicationConfiguration struct {
	BaseIdentityProviderApplicationConfiguration
	ButtonText   string `json:"buttonText,omitempty"`
	ClientId     string `json:"client_id,omitempty"`
	ClientSecret string `json:"client_secret,omitempty"`
	Scope        string `json:"scope,omitempty"`
}

*

  • @author Daniel DeGroff

type GoogleIdentityProvider

type GoogleIdentityProvider struct {
	BaseIdentityProvider
	ButtonText   string `json:"buttonText,omitempty"`
	ClientId     string `json:"client_id,omitempty"`
	ClientSecret string `json:"client_secret,omitempty"`
	Scope        string `json:"scope,omitempty"`
}

*

  • Google social login provider. *
  • @author Daniel DeGroff

type GrantType

type GrantType string

*

const (
	GrantType_AuthorizationCode GrantType = "authorization_code"
	GrantType_Implicit          GrantType = "implicit"
	GrantType_Password          GrantType = "password"
	GrantType_ClientCredentials GrantType = "client_credentials"
	GrantType_RefreshToken      GrantType = "refresh_token"
	GrantType_Unknown           GrantType = "unknown"
	GrantType_DeviceCode        GrantType = "device_code"
)

type Group

type Group struct {
	Data     map[string]interface{}       `json:"data,omitempty"`
	Id       string                       `json:"id,omitempty"`
	Name     string                       `json:"name,omitempty"`
	Roles    map[string][]ApplicationRole `json:"roles,omitempty"`
	TenantId string                       `json:"tenantId,omitempty"`
}

*

  • @author Tyler Scott

type GroupMember

type GroupMember struct {
	Data          map[string]interface{} `json:"data,omitempty"`
	GroupId       string                 `json:"groupId,omitempty"`
	Id            string                 `json:"id,omitempty"`
	InsertInstant int64                  `json:"insertInstant,omitempty"`
	UserId        string                 `json:"userId,omitempty"`
}

*

  • A User's membership into a Group *
  • @author Daniel DeGroff

type GroupRequest

type GroupRequest struct {
	Group   Group    `json:"group,omitempty"`
	RoleIds []string `json:"roleIds,omitempty"`
}

*

  • Group API request object. *
  • @author Daniel DeGroff

type GroupResponse

type GroupResponse struct {
	BaseHTTPResponse
	Group  Group   `json:"group,omitempty"`
	Groups []Group `json:"groups,omitempty"`
}

*

  • Group API response object. *
  • @author Daniel DeGroff

func (*GroupResponse) SetStatus

func (b *GroupResponse) SetStatus(status int)

type HTTPMethod

type HTTPMethod string
const (
	HTTPMethod_GET     HTTPMethod = "GET"
	HTTPMethod_POST    HTTPMethod = "POST"
	HTTPMethod_PUT     HTTPMethod = "PUT"
	HTTPMethod_DELETE  HTTPMethod = "DELETE"
	HTTPMethod_HEAD    HTTPMethod = "HEAD"
	HTTPMethod_OPTIONS HTTPMethod = "OPTIONS"
)

type HYPRApplicationConfiguration

type HYPRApplicationConfiguration struct {
	BaseIdentityProviderApplicationConfiguration
	LicensingEnabled          bool   `json:"licensingEnabled,omitempty"`
	LicensingEnabledOverride  bool   `json:"licensingEnabledOverride,omitempty"`
	LicensingURL              string `json:"licensingURL,omitempty"`
	RelyingPartyApplicationId string `json:"relyingPartyApplicationId,omitempty"`
	RelyingPartyURL           string `json:"relyingPartyURL,omitempty"`
}

*

  • @author Daniel DeGroff

type HYPRIdentityProvider

type HYPRIdentityProvider struct {
	BaseIdentityProvider
	LicensingEnabled          bool   `json:"licensingEnabled,omitempty"`
	LicensingURL              string `json:"licensingURL,omitempty"`
	RelyingPartyApplicationId string `json:"relyingPartyApplicationId,omitempty"`
	RelyingPartyURL           string `json:"relyingPartyURL,omitempty"`
}

*

  • @author Daniel DeGroff

type HistoryItem

type HistoryItem struct {
	ActionerUserId string `json:"actionerUserId,omitempty"`
	Comment        string `json:"comment,omitempty"`
	CreateInstant  int64  `json:"createInstant,omitempty"`
	Expiry         int64  `json:"expiry,omitempty"`
}

type IdentityProviderDetails

type IdentityProviderDetails struct {
	Id     string                              `json:"id,omitempty"`
	Name   string                              `json:"name,omitempty"`
	Oauth2 IdentityProviderOauth2Configuration `json:"oauth2,omitempty"`
	Type   IdentityProviderType                `json:"type,omitempty"`
}

type IdentityProviderLoginRequest

type IdentityProviderLoginRequest struct {
	BaseLoginRequest
	Data               map[string]string `json:"data,omitempty"`
	EncodedJWT         string            `json:"encodedJWT,omitempty"`
	IdentityProviderId string            `json:"identityProviderId,omitempty"`
}

*

  • Login API request object used for login to third-party systems (i.e. Login with Facebook). *
  • @author Brian Pontarelli

type IdentityProviderOauth2Configuration

type IdentityProviderOauth2Configuration struct {
	AuthorizationEndpoint string `json:"authorization_endpoint,omitempty"`
	ClientId              string `json:"client_id,omitempty"`
	ClientSecret          string `json:"client_secret,omitempty"`
	Issuer                string `json:"issuer,omitempty"`
	Scope                 string `json:"scope,omitempty"`
	TokenEndpoint         string `json:"token_endpoint,omitempty"`
	UserinfoEndpoint      string `json:"userinfo_endpoint,omitempty"`
}

*

  • @author Daniel DeGroff

type IdentityProviderRequest

type IdentityProviderRequest struct {
	IdentityProvider BaseIdentityProvider `json:"identityProvider,omitempty"`
}

*

  • @author Daniel DeGroff

type IdentityProviderResponse

type IdentityProviderResponse struct {
	BaseHTTPResponse
	IdentityProvider  BaseIdentityProvider   `json:"identityProvider,omitempty"`
	IdentityProviders []BaseIdentityProvider `json:"identityProviders,omitempty"`
}

*

  • @author Daniel DeGroff

func (*IdentityProviderResponse) SetStatus

func (b *IdentityProviderResponse) SetStatus(status int)

type IdentityProviderStartLoginRequest

type IdentityProviderStartLoginRequest struct {
	BaseLoginRequest
	IdentityProviderId string                 `json:"identityProviderId,omitempty"`
	LoginId            string                 `json:"loginId,omitempty"`
	State              map[string]interface{} `json:"state,omitempty"`
}

*

  • @author Daniel DeGroff

type IdentityProviderStartLoginResponse

type IdentityProviderStartLoginResponse struct {
	BaseHTTPResponse
	Code string `json:"code,omitempty"`
}

*

  • @author Daniel DeGroff

func (*IdentityProviderStartLoginResponse) SetStatus

func (b *IdentityProviderStartLoginResponse) SetStatus(status int)

type IdentityProviderType

type IdentityProviderType string
const (
	IdentityProviderType_ExternalJWT   IdentityProviderType = "ExternalJWT"
	IdentityProviderType_OpenIDConnect IdentityProviderType = "OpenIDConnect"
	IdentityProviderType_Facebook      IdentityProviderType = "Facebook"
	IdentityProviderType_Google        IdentityProviderType = "Google"
	IdentityProviderType_Twitter       IdentityProviderType = "Twitter"
	IdentityProviderType_SAMLv2        IdentityProviderType = "SAMLv2"
	IdentityProviderType_HYPR          IdentityProviderType = "HYPR"
)

type ImportRequest

type ImportRequest struct {
	EncryptionScheme      string `json:"encryptionScheme,omitempty"`
	Factor                int    `json:"factor,omitempty"`
	Users                 []User `json:"users,omitempty"`
	ValidateDbConstraints bool   `json:"validateDbConstraints,omitempty"`
}

*

  • Import request. *
  • @author Brian Pontarelli

type IntegrationRequest

type IntegrationRequest struct {
	Integrations Integrations `json:"integrations,omitempty"`
}

*

  • The Integration Request *
  • @author Daniel DeGroff

type IntegrationResponse

type IntegrationResponse struct {
	BaseHTTPResponse
	Integrations Integrations `json:"integrations,omitempty"`
}

*

  • The Integration Response *
  • @author Daniel DeGroff

func (*IntegrationResponse) SetStatus

func (b *IntegrationResponse) SetStatus(status int)

type Integrations

type Integrations struct {
	Cleanspeak CleanSpeakConfiguration `json:"cleanspeak,omitempty"`
	Kafka      KafkaConfiguration      `json:"kafka,omitempty"`
	Twilio     TwilioConfiguration     `json:"twilio,omitempty"`
}

*

  • Available Integrations *
  • @author Daniel DeGroff

type IntervalCount

type IntervalCount struct {
	ApplicationId    string `json:"applicationId,omitempty"`
	Count            int    `json:"count,omitempty"`
	DecrementedCount int    `json:"decrementedCount,omitempty"`
	Period           int    `json:"period,omitempty"`
}

*

  • Counts for a period. *
  • @author Brian Pontarelli

type IntervalUser

type IntervalUser struct {
	ApplicationId string `json:"applicationId,omitempty"`
	Period        int    `json:"period,omitempty"`
	UserId        string `json:"userId,omitempty"`
}

*

  • A user over an period (for daily and monthly active user calculations). *
  • @author Brian Pontarelli

type IssueResponse

type IssueResponse struct {
	BaseHTTPResponse
	RefreshToken string `json:"refreshToken,omitempty"`
	Token        string `json:"token,omitempty"`
}

*

  • @author Daniel DeGroff

func (*IssueResponse) SetStatus

func (b *IssueResponse) SetStatus(status int)

type JSONWebKey

type JSONWebKey struct {
	Alg      Algorithm              `json:"alg,omitempty"`
	Crv      string                 `json:"crv,omitempty"`
	D        string                 `json:"d,omitempty"`
	Dp       string                 `json:"dp,omitempty"`
	Dq       string                 `json:"dq,omitempty"`
	E        string                 `json:"e,omitempty"`
	Kid      string                 `json:"kid,omitempty"`
	Kty      KeyType                `json:"kty,omitempty"`
	N        string                 `json:"n,omitempty"`
	Other    map[string]interface{} `json:"other,omitempty"`
	P        string                 `json:"p,omitempty"`
	Q        string                 `json:"q,omitempty"`
	Qi       string                 `json:"qi,omitempty"`
	Use      string                 `json:"use,omitempty"`
	X        string                 `json:"x,omitempty"`
	X5c      []string               `json:"x5c,omitempty"`
	X5t      string                 `json:"x5t,omitempty"`
	X5t_S256 string                 `json:"x5t#S256,omitempty"`
	Y        string                 `json:"y,omitempty"`
}

*

type JWKSResponse

type JWKSResponse struct {
	BaseHTTPResponse
	Keys []JSONWebKey `json:"keys,omitempty"`
}

*

  • @author Daniel DeGroff

func (*JWKSResponse) SetStatus

func (b *JWKSResponse) SetStatus(status int)

type JWT

type JWT struct {
	Aud         interface{}            `json:"aud,omitempty"`
	Exp         int64                  `json:"exp,omitempty"`
	Iat         int64                  `json:"iat,omitempty"`
	Iss         string                 `json:"iss,omitempty"`
	Jti         string                 `json:"jti,omitempty"`
	Nbf         int64                  `json:"nbf,omitempty"`
	OtherClaims map[string]interface{} `json:"otherClaims,omitempty"`
	Sub         string                 `json:"sub,omitempty"`
}

*

  • JSON Web Token (JWT) as defined by RFC 7519.
  • <pre>
  • From RFC 7519 Section 1. Introduction:
  • The suggested pronunciation of JWT is the same as the English word "jot".
  • </pre>
  • The JWT is not Thread-Safe and should not be re-used. *
  • @author Daniel DeGroff

type JWTConfiguration

type JWTConfiguration struct {
	Enableable
	AccessTokenKeyId                string `json:"accessTokenKeyId,omitempty"`
	IdTokenKeyId                    string `json:"idTokenKeyId,omitempty"`
	RefreshTokenTimeToLiveInMinutes int    `json:"refreshTokenTimeToLiveInMinutes,omitempty"`
	TimeToLiveInSeconds             int    `json:"timeToLiveInSeconds,omitempty"`
}

*

  • JWT Configuration. A JWT Configuration for an Application may not be active if it is using the global configuration, the configuration
  • may be <code>enabled = false</code>. *
  • @author Daniel DeGroff

type JWTPublicKeyUpdateEvent

type JWTPublicKeyUpdateEvent struct {
	BaseEvent
	ApplicationIds []string `json:"applicationIds,omitempty"`
}

*

  • Models the JWT public key Refresh Token Revoke Event (and can be converted to JSON). This event might be for a single
  • token, a user or an entire application. *
  • @author Brian Pontarelli

type JWTRefreshTokenRevokeEvent

type JWTRefreshTokenRevokeEvent struct {
	BaseEvent
	ApplicationId                  string         `json:"applicationId,omitempty"`
	ApplicationTimeToLiveInSeconds map[string]int `json:"applicationTimeToLiveInSeconds,omitempty"`
	User                           User           `json:"user,omitempty"`
	UserId                         string         `json:"userId,omitempty"`
}

*

  • Models the Refresh Token Revoke Event (and can be converted to JSON). This event might be for a single token, a user
  • or an entire application. *
  • @author Brian Pontarelli

type KafkaConfiguration

type KafkaConfiguration struct {
	Enableable
	DefaultTopic string            `json:"defaultTopic,omitempty"`
	Producer     map[string]string `json:"producer,omitempty"`
}

*

  • @author Daniel DeGroff

type Key

type Key struct {
	Algorithm              KeyAlgorithm           `json:"algorithm,omitempty"`
	Certificate            string                 `json:"certificate,omitempty"`
	CertificateInformation CertificateInformation `json:"certificateInformation,omitempty"`
	ExpirationInstant      int64                  `json:"expirationInstant,omitempty"`
	Id                     string                 `json:"id,omitempty"`
	InsertInstant          int64                  `json:"insertInstant,omitempty"`
	Issuer                 string                 `json:"issuer,omitempty"`
	Kid                    string                 `json:"kid,omitempty"`
	Length                 int                    `json:"length,omitempty"`
	Name                   string                 `json:"name,omitempty"`
	Pair                   bool                   `json:"pair,omitempty"`
	PrivateKey             string                 `json:"privateKey,omitempty"`
	PublicKey              string                 `json:"publicKey,omitempty"`
	Secret                 string                 `json:"secret,omitempty"`
	Type                   KeyType                `json:"type,omitempty"`
}

*

  • Domain for a public key, key pair or an HMAC secret. This is used by KeyMaster to manage keys for JWTs, SAML, etc. *
  • @author Brian Pontarelli

type KeyAlgorithm

type KeyAlgorithm string
const (
	KeyAlgorithm_ES256 KeyAlgorithm = "ES256"
	KeyAlgorithm_ES384 KeyAlgorithm = "ES384"
	KeyAlgorithm_ES512 KeyAlgorithm = "ES512"
	KeyAlgorithm_HS256 KeyAlgorithm = "HS256"
	KeyAlgorithm_HS384 KeyAlgorithm = "HS384"
	KeyAlgorithm_HS512 KeyAlgorithm = "HS512"
	KeyAlgorithm_RS256 KeyAlgorithm = "RS256"
	KeyAlgorithm_RS384 KeyAlgorithm = "RS384"
	KeyAlgorithm_RS512 KeyAlgorithm = "RS512"
)

type KeyRequest

type KeyRequest struct {
	Key Key `json:"key,omitempty"`
}

*

  • Key API request object. *
  • @author Daniel DeGroff

type KeyResponse

type KeyResponse struct {
	BaseHTTPResponse
	Key  Key   `json:"key,omitempty"`
	Keys []Key `json:"keys,omitempty"`
}

*

  • Key API response object. *
  • @author Daniel DeGroff

func (*KeyResponse) SetStatus

func (b *KeyResponse) SetStatus(status int)

type KeyType

type KeyType string
const (
	KeyType_EC   KeyType = "EC"
	KeyType_RSA  KeyType = "RSA"
	KeyType_HMAC KeyType = "HMAC"
)

type Lambda

type Lambda struct {
	Enableable
	Body          string     `json:"body,omitempty"`
	Debug         bool       `json:"debug,omitempty"`
	Id            string     `json:"id,omitempty"`
	InsertInstant int64      `json:"insertInstant,omitempty"`
	Name          string     `json:"name,omitempty"`
	Type          LambdaType `json:"type,omitempty"`
}

*

  • A JavaScript lambda function that is executed during certain events inside FusionAuth. *
  • @author Brian Pontarelli

type LambdaConfiguration

type LambdaConfiguration struct {
	AccessTokenPopulateId string `json:"accessTokenPopulateId,omitempty"`
	IdTokenPopulateId     string `json:"idTokenPopulateId,omitempty"`
	Samlv2PopulateId      string `json:"samlv2PopulateId,omitempty"`
}

type LambdaRequest

type LambdaRequest struct {
	Lambda Lambda `json:"lambda,omitempty"`
}

*

  • Lambda API request object. *
  • @author Brian Pontarelli

type LambdaResponse

type LambdaResponse struct {
	BaseHTTPResponse
	Lambda  Lambda   `json:"lambda,omitempty"`
	Lambdas []Lambda `json:"lambdas,omitempty"`
}

*

  • Lambda API response object. *
  • @author Brian Pontarelli

func (*LambdaResponse) SetStatus

func (b *LambdaResponse) SetStatus(status int)

type LambdaType

type LambdaType string

*

  • The types of lambdas that indicate how they are invoked by FusionAuth. *
  • @author Brian Pontarelli
const (
	LambdaType_JWTPopulate     LambdaType = "JWTPopulate"
	LambdaType_OpenIDReconcile LambdaType = "OpenIDReconcile"
	LambdaType_SAMLv2Reconcile LambdaType = "SAMLv2Reconcile"
	LambdaType_SAMLv2Populate  LambdaType = "SAMLv2Populate"
)

type LogHistory

type LogHistory struct {
	HistoryItems []HistoryItem `json:"historyItems,omitempty"`
}

*

  • A historical state of a user log event. Since events can be modified, this stores the historical state. *
  • @author Brian Pontarelli

type LoginConfiguration

type LoginConfiguration struct {
	AllowTokenRefresh     bool `json:"allowTokenRefresh,omitempty"`
	GenerateRefreshTokens bool `json:"generateRefreshTokens,omitempty"`
	RequireAuthentication bool `json:"requireAuthentication,omitempty"`
}

type LoginIdType

type LoginIdType string
const (
	LoginIdType_Email    LoginIdType = "email"
	LoginIdType_Username LoginIdType = "username"
)

type LoginPreventedResponse

type LoginPreventedResponse struct {
	BaseHTTPResponse
	ActionerUserId  string `json:"actionerUserId,omitempty"`
	ActionId        string `json:"actionId,omitempty"`
	Expiry          int64  `json:"expiry,omitempty"`
	LocalizedName   string `json:"localizedName,omitempty"`
	LocalizedOption string `json:"localizedOption,omitempty"`
	LocalizedReason string `json:"localizedReason,omitempty"`
	Name            string `json:"name,omitempty"`
	Option          string `json:"option,omitempty"`
	Reason          string `json:"reason,omitempty"`
	ReasonCode      string `json:"reasonCode,omitempty"`
}

*

  • The summary of the action that is preventing login to be returned on the login response. *
  • @author Daniel DeGroff

func (*LoginPreventedResponse) SetStatus

func (b *LoginPreventedResponse) SetStatus(status int)

type LoginRecordConfiguration

type LoginRecordConfiguration struct {
	Delete DeleteConfiguration `json:"delete,omitempty"`
}

type LoginRecordExportRequest

type LoginRecordExportRequest struct {
	BaseExportRequest
	Criteria LoginRecordSearchCriteria `json:"criteria,omitempty"`
}

*

  • @author Daniel DeGroff

type LoginRecordSearchCriteria

type LoginRecordSearchCriteria struct {
	BaseSearchCriteria
	ApplicationId string `json:"applicationId,omitempty"`
	End           int64  `json:"end,omitempty"`
	Start         int64  `json:"start,omitempty"`
	UserId        string `json:"userId,omitempty"`
}

*

  • @author Daniel DeGroff

type LoginRecordSearchRequest

type LoginRecordSearchRequest struct {
	RetrieveTotal bool                      `json:"retrieveTotal,omitempty"`
	Search        LoginRecordSearchCriteria `json:"search,omitempty"`
}

*

  • @author Daniel DeGroff

type LoginRecordSearchResponse

type LoginRecordSearchResponse struct {
	BaseHTTPResponse
	Logins []DisplayableRawLogin `json:"logins,omitempty"`
	Total  int64                 `json:"total,omitempty"`
}

*

  • A raw login record response *
  • @author Daniel DeGroff

func (*LoginRecordSearchResponse) SetStatus

func (b *LoginRecordSearchResponse) SetStatus(status int)

type LoginReportResponse

type LoginReportResponse struct {
	BaseHTTPResponse
	HourlyCounts []Count `json:"hourlyCounts,omitempty"`
	Total        int64   `json:"total,omitempty"`
}

*

  • Response for the login report. *
  • @author Brian Pontarelli

func (*LoginReportResponse) SetStatus

func (b *LoginReportResponse) SetStatus(status int)

type LoginRequest

type LoginRequest struct {
	BaseLoginRequest
	LoginId          string `json:"loginId,omitempty"`
	OneTimePassword  string `json:"oneTimePassword,omitempty"`
	Password         string `json:"password,omitempty"`
	TwoFactorTrustId string `json:"twoFactorTrustId,omitempty"`
}

*

  • Login API request object. *
  • @author Seth Musselman

type LoginResponse

type LoginResponse struct {
	BaseHTTPResponse
	Actions          []LoginPreventedResponse `json:"actions,omitempty"`
	ChangePasswordId string                   `json:"changePasswordId,omitempty"`
	RefreshToken     string                   `json:"refreshToken,omitempty"`
	State            map[string]interface{}   `json:"state,omitempty"`
	Token            string                   `json:"token,omitempty"`
	TwoFactorId      string                   `json:"twoFactorId,omitempty"`
	TwoFactorTrustId string                   `json:"twoFactorTrustId,omitempty"`
	User             User                     `json:"user,omitempty"`
}

*

  • @author Brian Pontarelli

func (*LoginResponse) SetStatus

func (b *LoginResponse) SetStatus(status int)

type LogoutBehavior

type LogoutBehavior string

*

  • @author Matthew Altman
const (
	LogoutBehavior_RedirectOnly    LogoutBehavior = "RedirectOnly"
	LogoutBehavior_AllApplications LogoutBehavior = "AllApplications"
)

type LookupResponse

type LookupResponse struct {
	BaseHTTPResponse
	IdentityProvider IdentityProviderDetails `json:"identityProvider,omitempty"`
}

*

  • @author Daniel DeGroff

func (*LookupResponse) SetStatus

func (b *LookupResponse) SetStatus(status int)

type MaximumPasswordAge

type MaximumPasswordAge struct {
	Enableable
	Days int `json:"days,omitempty"`
}

*

  • @author Daniel DeGroff

type MemberDeleteRequest

type MemberDeleteRequest struct {
	MemberIds []string            `json:"memberIds,omitempty"`
	Members   map[string][]string `json:"members,omitempty"`
}

*

  • Group Member Delete Request *
  • @author Daniel DeGroff

type MemberRequest

type MemberRequest struct {
	Members map[string][]GroupMember `json:"members,omitempty"`
}

*

  • Group Member Request *
  • @author Daniel DeGroff

type MemberResponse

type MemberResponse struct {
	BaseHTTPResponse
	Members map[string][]GroupMember `json:"members,omitempty"`
}

*

  • Group Member Response *
  • @author Daniel DeGroff

func (*MemberResponse) SetStatus

func (b *MemberResponse) SetStatus(status int)

type MetaData

type MetaData struct {
	Device DeviceInfo `json:"device,omitempty"`
	Scopes []string   `json:"scopes,omitempty"`
}

type MinimumPasswordAge

type MinimumPasswordAge struct {
	Enableable
	Seconds int `json:"seconds,omitempty"`
}

*

  • @author Daniel DeGroff

type MonthlyActiveUserReportResponse

type MonthlyActiveUserReportResponse struct {
	BaseHTTPResponse
	MonthlyActiveUsers []Count `json:"monthlyActiveUsers,omitempty"`
	Total              int64   `json:"total,omitempty"`
}

*

  • Response for the daily active user report. *
  • @author Brian Pontarelli

func (*MonthlyActiveUserReportResponse) SetStatus

func (b *MonthlyActiveUserReportResponse) SetStatus(status int)

type Normalizer

type Normalizer struct {
}

*

  • Helper methods for normalizing values. *
  • @author Brian Pontarelli

type OAuth2Configuration

type OAuth2Configuration struct {
	AuthorizedOriginURLs        []string       `json:"authorizedOriginURLs,omitempty"`
	AuthorizedRedirectURLs      []string       `json:"authorizedRedirectURLs,omitempty"`
	ClientId                    string         `json:"clientId,omitempty"`
	ClientSecret                string         `json:"clientSecret,omitempty"`
	DeviceVerificationURL       string         `json:"deviceVerificationURL,omitempty"`
	EnabledGrants               []GrantType    `json:"enabledGrants,omitempty"`
	GenerateRefreshTokens       bool           `json:"generateRefreshTokens,omitempty"`
	LogoutBehavior              LogoutBehavior `json:"logoutBehavior,omitempty"`
	LogoutURL                   string         `json:"logoutURL,omitempty"`
	RequireClientAuthentication bool           `json:"requireClientAuthentication,omitempty"`
}

*

  • @author Daniel DeGroff

type OAuthConfigurationResponse

type OAuthConfigurationResponse struct {
	BaseHTTPResponse
	HttpSessionMaxInactiveInterval int                 `json:"httpSessionMaxInactiveInterval,omitempty"`
	LogoutURL                      string              `json:"logoutURL,omitempty"`
	OauthConfiguration             OAuth2Configuration `json:"oauthConfiguration,omitempty"`
}

*

  • @author Daniel DeGroff

func (*OAuthConfigurationResponse) SetStatus

func (b *OAuthConfigurationResponse) SetStatus(status int)

type OAuthError

type OAuthError struct {
	ChangePasswordId string           `json:"change_password_id,omitempty"`
	Error            OAuthErrorType   `json:"error,omitempty"`
	ErrorDescription string           `json:"error_description,omitempty"`
	ErrorReason      OAuthErrorReason `json:"error_reason,omitempty"`
	ErrorUri         string           `json:"error_uri,omitempty"`
	TwoFactorId      string           `json:"two_factor_id,omitempty"`
}

*

  • @author Daniel DeGroff

type OAuthErrorReason

type OAuthErrorReason string
const (
	OAuthErrorReason_AuthCodeNotFound                    OAuthErrorReason = "auth_code_not_found"
	OAuthErrorReason_AccessTokenMalformed                OAuthErrorReason = "access_token_malformed"
	OAuthErrorReason_AccessTokenExpired                  OAuthErrorReason = "access_token_expired"
	OAuthErrorReason_AccessTokenUnavailableForProcessing OAuthErrorReason = "access_token_unavailable_for_processing"
	OAuthErrorReason_AccessTokenFailedProcessing         OAuthErrorReason = "access_token_failed_processing"
	OAuthErrorReason_RefreshTokenNotFound                OAuthErrorReason = "refresh_token_not_found"
	OAuthErrorReason_InvalidClientId                     OAuthErrorReason = "invalid_client_id"
	OAuthErrorReason_InvalidUserCredentials              OAuthErrorReason = "invalid_user_credentials"
	OAuthErrorReason_InvalidGrantType                    OAuthErrorReason = "invalid_grant_type"
	OAuthErrorReason_InvalidOrigin                       OAuthErrorReason = "invalid_origin"
	OAuthErrorReason_InvalidOriginOpaque                 OAuthErrorReason = "invalid_origin_opaque"
	OAuthErrorReason_InvalidPkceCodeVerifier             OAuthErrorReason = "invalid_pkce_code_verifier"
	OAuthErrorReason_InvalidPkceCodeChallenge            OAuthErrorReason = "invalid_pkce_code_challenge"
	OAuthErrorReason_InvalidPkceCodeChallengeMethod      OAuthErrorReason = "invalid_pkce_code_challenge_method"
	OAuthErrorReason_InvalidRedirectUri                  OAuthErrorReason = "invalid_redirect_uri"
	OAuthErrorReason_InvalidResponseMode                 OAuthErrorReason = "invalid_response_mode"
	OAuthErrorReason_InvalidResponseType                 OAuthErrorReason = "invalid_response_type"
	OAuthErrorReason_InvalidIdTokenHint                  OAuthErrorReason = "invalid_id_token_hint"
	OAuthErrorReason_InvalidPostLogoutRedirectUri        OAuthErrorReason = "invalid_post_logout_redirect_uri"
	OAuthErrorReason_InvalidDeviceCode                   OAuthErrorReason = "invalid_device_code"
	OAuthErrorReason_InvalidUserCode                     OAuthErrorReason = "invalid_user_code"
	OAuthErrorReason_InvalidAdditionalClientId           OAuthErrorReason = "invalid_additional_client_id"
	OAuthErrorReason_GrantTypeDisabled                   OAuthErrorReason = "grant_type_disabled"
	OAuthErrorReason_MissingClientId                     OAuthErrorReason = "missing_client_id"
	OAuthErrorReason_MissingCode                         OAuthErrorReason = "missing_code"
	OAuthErrorReason_MissingDeviceCode                   OAuthErrorReason = "missing_device_code"
	OAuthErrorReason_MissingGrantType                    OAuthErrorReason = "missing_grant_type"
	OAuthErrorReason_MissingRedirectUri                  OAuthErrorReason = "missing_redirect_uri"
	OAuthErrorReason_MissingRefreshToken                 OAuthErrorReason = "missing_refresh_token"
	OAuthErrorReason_MissingResponseType                 OAuthErrorReason = "missing_response_type"
	OAuthErrorReason_MissingToken                        OAuthErrorReason = "missing_token"
	OAuthErrorReason_MissingUserCode                     OAuthErrorReason = "missing_user_code"
	OAuthErrorReason_MissingVerificationUri              OAuthErrorReason = "missing_verification_uri"
	OAuthErrorReason_LoginPrevented                      OAuthErrorReason = "login_prevented"
	OAuthErrorReason_UserCodeExpired                     OAuthErrorReason = "user_code_expired"
	OAuthErrorReason_UserExpired                         OAuthErrorReason = "user_expired"
	OAuthErrorReason_UserLocked                          OAuthErrorReason = "user_locked"
	OAuthErrorReason_UserNotFound                        OAuthErrorReason = "user_not_found"
	OAuthErrorReason_ClientAuthenticationMissing         OAuthErrorReason = "client_authentication_missing"
	OAuthErrorReason_InvalidClientAuthenticationScheme   OAuthErrorReason = "invalid_client_authentication_scheme"
	OAuthErrorReason_InvalidClientAuthentication         OAuthErrorReason = "invalid_client_authentication"
	OAuthErrorReason_ClientIdMismatch                    OAuthErrorReason = "client_id_mismatch"
	OAuthErrorReason_Unknown                             OAuthErrorReason = "unknown"
)

type OAuthErrorType

type OAuthErrorType string
const (
	OAuthErrorType_InvalidRequest          OAuthErrorType = "invalid_request"
	OAuthErrorType_InvalidClient           OAuthErrorType = "invalid_client"
	OAuthErrorType_InvalidGrant            OAuthErrorType = "invalid_grant"
	OAuthErrorType_InvalidToken            OAuthErrorType = "invalid_token"
	OAuthErrorType_UnauthorizedClient      OAuthErrorType = "unauthorized_client"
	OAuthErrorType_InvalidScope            OAuthErrorType = "invalid_scope"
	OAuthErrorType_ServerError             OAuthErrorType = "server_error"
	OAuthErrorType_UnsupportedGrantType    OAuthErrorType = "unsupported_grant_type"
	OAuthErrorType_UnsupportedResponseType OAuthErrorType = "unsupported_response_type"
	OAuthErrorType_ChangePasswordRequired  OAuthErrorType = "change_password_required"
	OAuthErrorType_TwoFactorRequired       OAuthErrorType = "two_factor_required"
	OAuthErrorType_AuthorizationPending    OAuthErrorType = "authorization_pending"
	OAuthErrorType_ExpiredToken            OAuthErrorType = "expired_token"
)

type OAuthResponse

type OAuthResponse struct {
	BaseHTTPResponse
}

*

  • @author Daniel DeGroff

func (*OAuthResponse) SetStatus

func (b *OAuthResponse) SetStatus(status int)

type OpenIdConfiguration

type OpenIdConfiguration struct {
	BaseHTTPResponse
	AuthorizationEndpoint             string   `json:"authorization_endpoint,omitempty"`
	BackchannelLogoutSupported        bool     `json:"backchannel_logout_supported,omitempty"`
	ClaimsSupported                   []string `json:"claims_supported,omitempty"`
	DeviceAuthorizationEndpoint       string   `json:"device_authorization_endpoint,omitempty"`
	EndSessionEndpoint                string   `json:"end_session_endpoint,omitempty"`
	FrontchannelLogoutSupported       bool     `json:"frontchannel_logout_supported,omitempty"`
	GrantTypesSupported               []string `json:"grant_types_supported,omitempty"`
	IdTokenSigningAlgValuesSupported  []string `json:"id_token_signing_alg_values_supported,omitempty"`
	Issuer                            string   `json:"issuer,omitempty"`
	JwksUri                           string   `json:"jwks_uri,omitempty"`
	ResponseModesSupported            []string `json:"response_modes_supported,omitempty"`
	ResponseTypesSupported            []string `json:"response_types_supported,omitempty"`
	ScopesSupported                   []string `json:"scopes_supported,omitempty"`
	SubjectTypesSupported             []string `json:"subject_types_supported,omitempty"`
	TokenEndpoint                     string   `json:"token_endpoint,omitempty"`
	TokenEndpointAuthMethodsSupported []string `json:"token_endpoint_auth_methods_supported,omitempty"`
	UserinfoEndpoint                  string   `json:"userinfo_endpoint,omitempty"`
	UserinfoSigningAlgValuesSupported []string `json:"userinfo_signing_alg_values_supported,omitempty"`
}

*

func (*OpenIdConfiguration) SetStatus

func (b *OpenIdConfiguration) SetStatus(status int)

type OpenIdConnectApplicationConfiguration

type OpenIdConnectApplicationConfiguration struct {
	BaseIdentityProviderApplicationConfiguration
	ButtonImageURL string                              `json:"buttonImageURL,omitempty"`
	ButtonText     string                              `json:"buttonText,omitempty"`
	Oauth2         IdentityProviderOauth2Configuration `json:"oauth2,omitempty"`
}

*

  • @author Daniel DeGroff

type OpenIdConnectIdentityProvider

type OpenIdConnectIdentityProvider struct {
	BaseIdentityProvider
	ButtonImageURL      string                              `json:"buttonImageURL,omitempty"`
	ButtonText          string                              `json:"buttonText,omitempty"`
	Domains             []string                            `json:"domains,omitempty"`
	LambdaConfiguration ProviderLambdaConfiguration         `json:"lambdaConfiguration,omitempty"`
	Oauth2              IdentityProviderOauth2Configuration `json:"oauth2,omitempty"`
}

*

  • @author Daniel DeGroff

type PasswordEncryptionConfiguration

type PasswordEncryptionConfiguration struct {
	EncryptionScheme              string `json:"encryptionScheme,omitempty"`
	EncryptionSchemeFactor        int    `json:"encryptionSchemeFactor,omitempty"`
	ModifyEncryptionSchemeOnLogin bool   `json:"modifyEncryptionSchemeOnLogin,omitempty"`
}

*

  • Password Encryption Scheme Configuration *
  • @author Daniel DeGroff

type PasswordValidationRules

type PasswordValidationRules struct {
	MaxLength                 int                       `json:"maxLength,omitempty"`
	MinLength                 int                       `json:"minLength,omitempty"`
	RememberPreviousPasswords RememberPreviousPasswords `json:"rememberPreviousPasswords,omitempty"`
	RequireMixedCase          bool                      `json:"requireMixedCase,omitempty"`
	RequireNonAlpha           bool                      `json:"requireNonAlpha,omitempty"`
	RequireNumber             bool                      `json:"requireNumber,omitempty"`
}

*

  • @author Derek Klatt

type PasswordValidationRulesResponse

type PasswordValidationRulesResponse struct {
	BaseHTTPResponse
	PasswordValidationRules PasswordValidationRules `json:"passwordValidationRules,omitempty"`
}

*

  • @author Daniel DeGroff

func (*PasswordValidationRulesResponse) SetStatus

func (b *PasswordValidationRulesResponse) SetStatus(status int)

type PasswordlessConfiguration

type PasswordlessConfiguration struct {
	Enableable
}

type PasswordlessIdentityProvider

type PasswordlessIdentityProvider struct {
}

*

  • Interface for all identity providers that are passwordless and do not accept a password.

type PasswordlessLoginRequest

type PasswordlessLoginRequest struct {
	BaseLoginRequest
	Code             string `json:"code,omitempty"`
	TwoFactorTrustId string `json:"twoFactorTrustId,omitempty"`
}

*

  • @author Daniel DeGroff

type PasswordlessSendRequest

type PasswordlessSendRequest struct {
	ApplicationId string                 `json:"applicationId,omitempty"`
	Code          string                 `json:"code,omitempty"`
	LoginId       string                 `json:"loginId,omitempty"`
	State         map[string]interface{} `json:"state,omitempty"`
}

*

  • @author Daniel DeGroff

type PasswordlessStartRequest

type PasswordlessStartRequest struct {
	ApplicationId string                 `json:"applicationId,omitempty"`
	LoginId       string                 `json:"loginId,omitempty"`
	State         map[string]interface{} `json:"state,omitempty"`
}

*

  • @author Daniel DeGroff

type PasswordlessStartResponse

type PasswordlessStartResponse struct {
	BaseHTTPResponse
	Code string `json:"code,omitempty"`
}

*

  • @author Daniel DeGroff

func (*PasswordlessStartResponse) SetStatus

func (b *PasswordlessStartResponse) SetStatus(status int)

type PendingResponse

type PendingResponse struct {
	BaseHTTPResponse
	Users []User `json:"users,omitempty"`
}

*

  • @author Brian Pontarelli

func (*PendingResponse) SetStatus

func (b *PendingResponse) SetStatus(status int)

type PreviewRequest

type PreviewRequest struct {
	EmailTemplate EmailTemplate `json:"emailTemplate,omitempty"`
	Locale        string        `json:"locale,omitempty"`
}

*

  • @author Brian Pontarelli

type PreviewResponse

type PreviewResponse struct {
	BaseHTTPResponse
	Email  Email  `json:"email,omitempty"`
	Errors Errors `json:"errors,omitempty"`
}

*

  • @author Seth Musselman

func (*PreviewResponse) SetStatus

func (b *PreviewResponse) SetStatus(status int)

type ProviderLambdaConfiguration

type ProviderLambdaConfiguration struct {
	ReconcileId string `json:"reconcileId,omitempty"`
}

type PublicKeyResponse

type PublicKeyResponse struct {
	BaseHTTPResponse
	PublicKey  string            `json:"publicKey,omitempty"`
	PublicKeys map[string]string `json:"publicKeys,omitempty"`
}

*

  • JWT Public Key Response Object *
  • @author Daniel DeGroff

func (*PublicKeyResponse) SetStatus

func (b *PublicKeyResponse) SetStatus(status int)

type RawLogin

type RawLogin struct {
	ApplicationId string `json:"applicationId,omitempty"`
	Instant       int64  `json:"instant,omitempty"`
	IpAddress     string `json:"ipAddress,omitempty"`
	UserId        string `json:"userId,omitempty"`
}

*

  • Raw login information for each time a user logs into an application. *
  • @author Brian Pontarelli

type RecentLoginResponse

type RecentLoginResponse struct {
	BaseHTTPResponse
	Logins []DisplayableRawLogin `json:"logins,omitempty"`
}

*

  • Response for the user login report. *
  • @author Seth Musselman

func (*RecentLoginResponse) SetStatus

func (b *RecentLoginResponse) SetStatus(status int)

type RefreshRequest

type RefreshRequest struct {
	RefreshToken string `json:"refreshToken,omitempty"`
}

*

  • @author Daniel DeGroff

type RefreshResponse

type RefreshResponse struct {
	BaseHTTPResponse
	RefreshTokens []RefreshToken `json:"refreshTokens,omitempty"`
	Token         string         `json:"token,omitempty"`
}

*

  • @author Daniel DeGroff

func (*RefreshResponse) SetStatus

func (b *RefreshResponse) SetStatus(status int)

type RefreshToken

type RefreshToken struct {
	ApplicationId string   `json:"applicationId,omitempty"`
	InsertInstant int64    `json:"insertInstant,omitempty"`
	MetaData      MetaData `json:"metaData,omitempty"`
	StartInstant  int64    `json:"startInstant,omitempty"`
	Token         string   `json:"token,omitempty"`
	UserId        string   `json:"userId,omitempty"`
}

*

  • Models a JWT Refresh Token. *
  • @author Daniel DeGroff

type RegistrationConfiguration

type RegistrationConfiguration struct {
	Enableable
	BirthDate       Requirable  `json:"birthDate,omitempty"`
	ConfirmPassword bool        `json:"confirmPassword,omitempty"`
	FirstName       Requirable  `json:"firstName,omitempty"`
	FullName        Requirable  `json:"fullName,omitempty"`
	LastName        Requirable  `json:"lastName,omitempty"`
	LoginIdType     LoginIdType `json:"loginIdType,omitempty"`
	MiddleName      Requirable  `json:"middleName,omitempty"`
	MobilePhone     Requirable  `json:"mobilePhone,omitempty"`
}

type RegistrationReportResponse

type RegistrationReportResponse struct {
	BaseHTTPResponse
	HourlyCounts []Count `json:"hourlyCounts,omitempty"`
	Total        int64   `json:"total,omitempty"`
}

*

  • Response for the registration report. *
  • @author Brian Pontarelli

func (*RegistrationReportResponse) SetStatus

func (b *RegistrationReportResponse) SetStatus(status int)

type RegistrationRequest

type RegistrationRequest struct {
	GenerateAuthenticationToken  bool             `json:"generateAuthenticationToken,omitempty"`
	Registration                 UserRegistration `json:"registration,omitempty"`
	SendSetPasswordEmail         bool             `json:"sendSetPasswordEmail,omitempty"`
	SkipRegistrationVerification bool             `json:"skipRegistrationVerification,omitempty"`
	SkipVerification             bool             `json:"skipVerification,omitempty"`
	User                         User             `json:"user,omitempty"`
}

*

  • Registration API request object. *
  • @author Brian Pontarelli

type RegistrationResponse

type RegistrationResponse struct {
	BaseHTTPResponse
	Registration UserRegistration `json:"registration,omitempty"`
	User         User             `json:"user,omitempty"`
}

*

  • Registration API request object. *
  • @author Brian Pontarelli

func (*RegistrationResponse) SetStatus

func (b *RegistrationResponse) SetStatus(status int)

type ReloadRequest

type ReloadRequest struct {
	Names []string `json:"names,omitempty"`
}

*

  • @author Daniel DeGroff

type RememberPreviousPasswords

type RememberPreviousPasswords struct {
	Enableable
	Count int `json:"count,omitempty"`
}

*

  • @author Daniel DeGroff

type Requirable

type Requirable struct {
	Enableable
	Required bool `json:"required,omitempty"`
}

*

  • Something that can be required and thus also optional. This currently extends Enableable because anything that is
  • require/optional is almost always enableable as well. *
  • @author Brian Pontarelli

type SAMLv2ApplicationConfiguration

type SAMLv2ApplicationConfiguration struct {
	BaseIdentityProviderApplicationConfiguration
	ButtonImageURL string `json:"buttonImageURL,omitempty"`
	ButtonText     string `json:"buttonText,omitempty"`
}

*

  • @author Brian Pontarelli

type SAMLv2Configuration

type SAMLv2Configuration struct {
	Enableable
	Audience               string                 `json:"audience,omitempty"`
	CallbackURL            string                 `json:"callbackURL,omitempty"`
	Debug                  bool                   `json:"debug,omitempty"`
	Issuer                 string                 `json:"issuer,omitempty"`
	KeyId                  string                 `json:"keyId,omitempty"`
	LogoutURL              string                 `json:"logoutURL,omitempty"`
	XmlSignatureC14nMethod CanonicalizationMethod `json:"xmlSignatureC14nMethod,omitempty"`
}

type SAMLv2IdentityProvider

type SAMLv2IdentityProvider struct {
	BaseIdentityProvider
	ButtonImageURL      string                      `json:"buttonImageURL,omitempty"`
	ButtonText          string                      `json:"buttonText,omitempty"`
	Domains             []string                    `json:"domains,omitempty"`
	EmailClaim          string                      `json:"emailClaim,omitempty"`
	IdpEndpoint         string                      `json:"idpEndpoint,omitempty"`
	Issuer              string                      `json:"issuer,omitempty"`
	KeyId               string                      `json:"keyId,omitempty"`
	LambdaConfiguration ProviderLambdaConfiguration `json:"lambdaConfiguration,omitempty"`
	UseNameIdForEmail   bool                        `json:"useNameIdForEmail,omitempty"`
}

*

  • SAML v2 identity provider configuration. *
  • @author Brian Pontarelli

type SearchRequest

type SearchRequest struct {
	Search UserSearchCriteria `json:"search,omitempty"`
}

*

  • Search API request. *
  • @author Brian Pontarelli

type SearchResponse

type SearchResponse struct {
	BaseHTTPResponse
	Total int64  `json:"total,omitempty"`
	Users []User `json:"users,omitempty"`
}

*

  • Search API response. *
  • @author Brian Pontarelli

func (*SearchResponse) SetStatus

func (b *SearchResponse) SetStatus(status int)

type SearchResults

type SearchResults struct {
	Results []interface{} `json:"results,omitempty"`
	Total   int64         `json:"total,omitempty"`
}

*

  • Search results. *
  • @author Brian Pontarelli

type SecretResponse

type SecretResponse struct {
	BaseHTTPResponse
	Secret              string `json:"secret,omitempty"`
	SecretBase32Encoded string `json:"secretBase32Encoded,omitempty"`
}

*

  • @author Daniel DeGroff

func (*SecretResponse) SetStatus

func (b *SecretResponse) SetStatus(status int)

type SecureGeneratorConfiguration

type SecureGeneratorConfiguration struct {
	Length int                 `json:"length,omitempty"`
	Type   SecureGeneratorType `json:"type,omitempty"`
}

*

  • @author Daniel DeGroff

type SecureGeneratorType

type SecureGeneratorType string

*

  • @author Daniel DeGroff
const (
	SecureGeneratorType_RandomDigits       SecureGeneratorType = "randomDigits"
	SecureGeneratorType_RandomBytes        SecureGeneratorType = "randomBytes"
	SecureGeneratorType_RandomAlpha        SecureGeneratorType = "randomAlpha"
	SecureGeneratorType_RandomAlphaNumeric SecureGeneratorType = "randomAlphaNumeric"
)

type SecureIdentity

type SecureIdentity struct {
	EncryptionScheme          string `json:"encryptionScheme,omitempty"`
	Factor                    int    `json:"factor,omitempty"`
	Id                        string `json:"id,omitempty"`
	Password                  string `json:"password,omitempty"`
	PasswordChangeRequired    bool   `json:"passwordChangeRequired,omitempty"`
	PasswordLastUpdateInstant int64  `json:"passwordLastUpdateInstant,omitempty"`
	Salt                      string `json:"salt,omitempty"`
	Verified                  bool   `json:"verified,omitempty"`
}

*

  • @author Daniel DeGroff

type SendRequest

type SendRequest struct {
	BccAddresses []string               `json:"bccAddresses,omitempty"`
	CcAddresses  []string               `json:"ccAddresses,omitempty"`
	RequestData  map[string]interface{} `json:"requestData,omitempty"`
	UserIds      []string               `json:"userIds,omitempty"`
}

*

  • @author Daniel DeGroff

type SendResponse

type SendResponse struct {
	BaseHTTPResponse
	Results map[string]EmailTemplateErrors `json:"results,omitempty"`
}

*

  • @author Daniel DeGroff

func (*SendResponse) SetStatus

func (b *SendResponse) SetStatus(status int)

type Sort

type Sort string

*

  • @author Daniel DeGroff
const (
	Sort_Asc  Sort = "asc"
	Sort_Desc Sort = "desc"
)

type SortField

type SortField struct {
	Missing string `json:"missing,omitempty"`
	Name    string `json:"name,omitempty"`
	Order   Sort   `json:"order,omitempty"`
}

*

  • @author Daniel DeGroff

type StatusAble

type StatusAble interface {
	SetStatus(status int)
}

type SystemConfiguration

type SystemConfiguration struct {
	AuditLogConfiguration    AuditLogConfiguration    `json:"auditLogConfiguration,omitempty"`
	CookieEncryptionIV       string                   `json:"cookieEncryptionIV,omitempty"`
	CookieEncryptionKey      string                   `json:"cookieEncryptionKey,omitempty"`
	CorsConfiguration        CORSConfiguration        `json:"corsConfiguration,omitempty"`
	Data                     map[string]interface{}   `json:"data,omitempty"`
	EventLogConfiguration    EventLogConfiguration    `json:"eventLogConfiguration,omitempty"`
	LoginRecordConfiguration LoginRecordConfiguration `json:"loginRecordConfiguration,omitempty"`
	ReportTimezone           string                   `json:"reportTimezone,omitempty"`
	UiConfiguration          UIConfiguration          `json:"uiConfiguration,omitempty"`
}

*

  • @author Brian Pontarelli

type SystemConfigurationRequest

type SystemConfigurationRequest struct {
	SystemConfiguration SystemConfiguration `json:"systemConfiguration,omitempty"`
}

*

  • Request for the system configuration API. *
  • @author Brian Pontarelli

type SystemConfigurationResponse

type SystemConfigurationResponse struct {
	BaseHTTPResponse
	SystemConfiguration SystemConfiguration `json:"systemConfiguration,omitempty"`
}

*

  • Response for the system configuration API. *
  • @author Brian Pontarelli

func (*SystemConfigurationResponse) SetStatus

func (b *SystemConfigurationResponse) SetStatus(status int)

type Templates

type Templates struct {
	EmailComplete                             string `json:"emailComplete,omitempty"`
	EmailSend                                 string `json:"emailSend,omitempty"`
	EmailVerify                               string `json:"emailVerify,omitempty"`
	Helpers                                   string `json:"helpers,omitempty"`
	Oauth2Authorize                           string `json:"oauth2Authorize,omitempty"`
	Oauth2ChildRegistrationNotAllowed         string `json:"oauth2ChildRegistrationNotAllowed,omitempty"`
	Oauth2ChildRegistrationNotAllowedComplete string `json:"oauth2ChildRegistrationNotAllowedComplete,omitempty"`
	Oauth2CompleteRegistration                string `json:"oauth2CompleteRegistration,omitempty"`
	Oauth2Device                              string `json:"oauth2Device,omitempty"`
	Oauth2Error                               string `json:"oauth2Error,omitempty"`
	Oauth2Logout                              string `json:"oauth2Logout,omitempty"`
	Oauth2Passwordless                        string `json:"oauth2Passwordless,omitempty"`
	Oauth2Register                            string `json:"oauth2Register,omitempty"`
	Oauth2TwoFactor                           string `json:"oauth2TwoFactor,omitempty"`
	Oauth2Wait                                string `json:"oauth2Wait,omitempty"`
	PasswordChange                            string `json:"passwordChange,omitempty"`
	PasswordComplete                          string `json:"passwordComplete,omitempty"`
	PasswordForgot                            string `json:"passwordForgot,omitempty"`
	PasswordSent                              string `json:"passwordSent,omitempty"`
	RegistrationComplete                      string `json:"registrationComplete,omitempty"`
	RegistrationSend                          string `json:"registrationSend,omitempty"`
	RegistrationVerify                        string `json:"registrationVerify,omitempty"`
}

type Tenant

type Tenant struct {
	Configured                        bool                              `json:"configured,omitempty"`
	Data                              map[string]interface{}            `json:"data,omitempty"`
	EmailConfiguration                EmailConfiguration                `json:"emailConfiguration,omitempty"`
	EventConfiguration                EventConfiguration                `json:"eventConfiguration,omitempty"`
	ExternalIdentifierConfiguration   ExternalIdentifierConfiguration   `json:"externalIdentifierConfiguration,omitempty"`
	FailedAuthenticationConfiguration FailedAuthenticationConfiguration `json:"failedAuthenticationConfiguration,omitempty"`
	FamilyConfiguration               FamilyConfiguration               `json:"familyConfiguration,omitempty"`
	HttpSessionMaxInactiveInterval    int                               `json:"httpSessionMaxInactiveInterval,omitempty"`
	Id                                string                            `json:"id,omitempty"`
	Issuer                            string                            `json:"issuer,omitempty"`
	JwtConfiguration                  JWTConfiguration                  `json:"jwtConfiguration,omitempty"`
	LogoutURL                         string                            `json:"logoutURL,omitempty"`
	MaximumPasswordAge                MaximumPasswordAge                `json:"maximumPasswordAge,omitempty"`
	MinimumPasswordAge                MinimumPasswordAge                `json:"minimumPasswordAge,omitempty"`
	Name                              string                            `json:"name,omitempty"`
	PasswordEncryptionConfiguration   PasswordEncryptionConfiguration   `json:"passwordEncryptionConfiguration,omitempty"`
	PasswordValidationRules           PasswordValidationRules           `json:"passwordValidationRules,omitempty"`
	ThemeId                           string                            `json:"themeId,omitempty"`
}

*

  • @author Daniel DeGroff

type TenantRequest

type TenantRequest struct {
	Tenant Tenant `json:"tenant,omitempty"`
}

*

  • @author Daniel DeGroff

type TenantResponse

type TenantResponse struct {
	BaseHTTPResponse
	Tenant  Tenant   `json:"tenant,omitempty"`
	Tenants []Tenant `json:"tenants,omitempty"`
}

*

  • @author Daniel DeGroff

func (*TenantResponse) SetStatus

func (b *TenantResponse) SetStatus(status int)

type Tenantable

type Tenantable struct {
}

*

  • @author Brian Pontarelli

type TestEvent

type TestEvent struct {
	BaseEvent
	Message string `json:"message,omitempty"`
}

*

  • @author Daniel DeGroff

type Theme

type Theme struct {
	Data              map[string]interface{} `json:"data,omitempty"`
	DefaultMessages   string                 `json:"defaultMessages,omitempty"`
	Id                string                 `json:"id,omitempty"`
	InsertInstant     int64                  `json:"insertInstant,omitempty"`
	LastUpdateInstant int64                  `json:"lastUpdateInstant,omitempty"`
	LocalizedMessages map[string]string      `json:"localizedMessages,omitempty"`
	Name              string                 `json:"name,omitempty"`
	Stylesheet        string                 `json:"stylesheet,omitempty"`
	Templates         Templates              `json:"templates,omitempty"`
}

*

  • @author Trevor Smith

type ThemeRequest

type ThemeRequest struct {
	SourceThemeId string `json:"sourceThemeId,omitempty"`
	Theme         Theme  `json:"theme,omitempty"`
}

*

  • Theme API request object. *
  • @author Trevor Smith

type ThemeResponse

type ThemeResponse struct {
	BaseHTTPResponse
	Theme  Theme   `json:"theme,omitempty"`
	Themes []Theme `json:"themes,omitempty"`
}

*

  • Theme API response object. *
  • @author Trevor Smith

func (*ThemeResponse) SetStatus

func (b *ThemeResponse) SetStatus(status int)

type TokenType

type TokenType string

*

const (
	TokenType_Bearer TokenType = "Bearer"
	TokenType_MAC    TokenType = "MAC"
)

type Totals

type Totals struct {
	Logins             int64 `json:"logins,omitempty"`
	Registrations      int64 `json:"registrations,omitempty"`
	TotalRegistrations int64 `json:"totalRegistrations,omitempty"`
}

type TotalsReportResponse

type TotalsReportResponse struct {
	BaseHTTPResponse
	ApplicationTotals        map[string]Totals `json:"applicationTotals,omitempty"`
	GlobalRegistrations      int64             `json:"globalRegistrations,omitempty"`
	TotalGlobalRegistrations int64             `json:"totalGlobalRegistrations,omitempty"`
}

*

  • The response from the total report. This report stores the total numbers for each application. *
  • @author Brian Pontarelli

func (*TotalsReportResponse) SetStatus

func (b *TotalsReportResponse) SetStatus(status int)

type TransactionType

type TransactionType string

*

  • The transaction types for Webhooks and other event systems within FusionAuth. *
  • @author Brian Pontarelli
const (
	TransactionType_None             TransactionType = "None"
	TransactionType_Any              TransactionType = "Any"
	TransactionType_SimpleMajority   TransactionType = "SimpleMajority"
	TransactionType_SuperMajority    TransactionType = "SuperMajority"
	TransactionType_AbsoluteMajority TransactionType = "AbsoluteMajority"
)

type TwilioConfiguration

type TwilioConfiguration struct {
	Enableable
	AccountSID          string `json:"accountSID,omitempty"`
	AuthToken           string `json:"authToken,omitempty"`
	FromPhoneNumber     string `json:"fromPhoneNumber,omitempty"`
	MessagingServiceSid string `json:"messagingServiceSid,omitempty"`
	Url                 string `json:"url,omitempty"`
}

*

  • Twilio Service Configuration. *
  • @author Daniel DeGroff

type TwitterApplicationConfiguration

type TwitterApplicationConfiguration struct {
	BaseIdentityProviderApplicationConfiguration
	ButtonText     string `json:"buttonText,omitempty"`
	ConsumerKey    string `json:"consumerKey,omitempty"`
	ConsumerSecret string `json:"consumerSecret,omitempty"`
}

*

  • @author Daniel DeGroff

type TwitterIdentityProvider

type TwitterIdentityProvider struct {
	BaseIdentityProvider
	ButtonText     string `json:"buttonText,omitempty"`
	ConsumerKey    string `json:"consumerKey,omitempty"`
	ConsumerSecret string `json:"consumerSecret,omitempty"`
}

*

  • Twitter social login provider. *
  • @author Daniel DeGroff

type TwoFactorDelivery

type TwoFactorDelivery string

*

  • @author Daniel DeGroff
const (
	TwoFactorDelivery_None        TwoFactorDelivery = "None"
	TwoFactorDelivery_TextMessage TwoFactorDelivery = "TextMessage"
)

type TwoFactorLoginRequest

type TwoFactorLoginRequest struct {
	BaseLoginRequest
	Code          string `json:"code,omitempty"`
	TrustComputer bool   `json:"trustComputer,omitempty"`
	TwoFactorId   string `json:"twoFactorId,omitempty"`
}

*

  • @author Daniel DeGroff

type TwoFactorRequest

type TwoFactorRequest struct {
	Code                string            `json:"code,omitempty"`
	Delivery            TwoFactorDelivery `json:"delivery,omitempty"`
	Secret              string            `json:"secret,omitempty"`
	SecretBase32Encoded string            `json:"secretBase32Encoded,omitempty"`
}

*

  • @author Brian Pontarelli

type TwoFactorSendRequest

type TwoFactorSendRequest struct {
	MobilePhone string `json:"mobilePhone,omitempty"`
	Secret      string `json:"secret,omitempty"`
	UserId      string `json:"userId,omitempty"`
}

*

  • @author Daniel DeGroff

type UIConfiguration

type UIConfiguration struct {
	HeaderColor   string `json:"headerColor,omitempty"`
	LogoURL       string `json:"logoURL,omitempty"`
	MenuFontColor string `json:"menuFontColor,omitempty"`
}

type User

type User struct {
	SecureIdentity
	Active             bool                   `json:"active,omitempty"`
	BirthDate          int64                  `json:"birthDate,omitempty"`
	CleanSpeakId       string                 `json:"cleanSpeakId,omitempty"`
	Data               map[string]interface{} `json:"data,omitempty"`
	Email              string                 `json:"email,omitempty"`
	Expiry             int64                  `json:"expiry,omitempty"`
	FirstName          string                 `json:"firstName,omitempty"`
	FullName           string                 `json:"fullName,omitempty"`
	ImageUrl           string                 `json:"imageUrl,omitempty"`
	InsertInstant      int64                  `json:"insertInstant,omitempty"`
	LastLoginInstant   int64                  `json:"lastLoginInstant,omitempty"`
	LastName           string                 `json:"lastName,omitempty"`
	Memberships        []GroupMember          `json:"memberships,omitempty"`
	MiddleName         string                 `json:"middleName,omitempty"`
	MobilePhone        string                 `json:"mobilePhone,omitempty"`
	ParentEmail        string                 `json:"parentEmail,omitempty"`
	PreferredLanguages []string               `json:"preferredLanguages,omitempty"`
	Registrations      []UserRegistration     `json:"registrations,omitempty"`
	TenantId           string                 `json:"tenantId,omitempty"`
	Timezone           string                 `json:"timezone,omitempty"`
	TwoFactorDelivery  TwoFactorDelivery      `json:"twoFactorDelivery,omitempty"`
	TwoFactorEnabled   bool                   `json:"twoFactorEnabled,omitempty"`
	TwoFactorSecret    string                 `json:"twoFactorSecret,omitempty"`
	Username           string                 `json:"username,omitempty"`
	UsernameStatus     ContentStatus          `json:"usernameStatus,omitempty"`
}

*

  • The global view of a User. This object contains all global information about the user including birth date, registration information
  • preferred languages, global attributes, etc. *
  • @author Seth Musselman

type UserAction

type UserAction struct {
	Active                   bool               `json:"active,omitempty"`
	CancelEmailTemplateId    string             `json:"cancelEmailTemplateId,omitempty"`
	EndEmailTemplateId       string             `json:"endEmailTemplateId,omitempty"`
	Id                       string             `json:"id,omitempty"`
	IncludeEmailInEventJSON  bool               `json:"includeEmailInEventJSON,omitempty"`
	LocalizedNames           map[string]string  `json:"localizedNames,omitempty"`
	ModifyEmailTemplateId    string             `json:"modifyEmailTemplateId,omitempty"`
	Name                     string             `json:"name,omitempty"`
	Options                  []UserActionOption `json:"options,omitempty"`
	PreventLogin             bool               `json:"preventLogin,omitempty"`
	SendEndEvent             bool               `json:"sendEndEvent,omitempty"`
	StartEmailTemplateId     string             `json:"startEmailTemplateId,omitempty"`
	Temporal                 bool               `json:"temporal,omitempty"`
	TransactionType          TransactionType    `json:"transactionType,omitempty"`
	UserEmailingEnabled      bool               `json:"userEmailingEnabled,omitempty"`
	UserNotificationsEnabled bool               `json:"userNotificationsEnabled,omitempty"`
}

*

  • An action that can be executed on a user (discipline or reward potentially). *
  • @author Brian Pontarelli

type UserActionEvent

type UserActionEvent struct {
	BaseEvent
	Action            string          `json:"action,omitempty"`
	ActioneeUserId    string          `json:"actioneeUserId,omitempty"`
	ActionerUserId    string          `json:"actionerUserId,omitempty"`
	ActionId          string          `json:"actionId,omitempty"`
	ApplicationIds    []string        `json:"applicationIds,omitempty"`
	Comment           string          `json:"comment,omitempty"`
	Email             Email           `json:"email,omitempty"`
	EmailedUser       bool            `json:"emailedUser,omitempty"`
	Expiry            int64           `json:"expiry,omitempty"`
	LocalizedAction   string          `json:"localizedAction,omitempty"`
	LocalizedDuration string          `json:"localizedDuration,omitempty"`
	LocalizedOption   string          `json:"localizedOption,omitempty"`
	LocalizedReason   string          `json:"localizedReason,omitempty"`
	NotifyUser        bool            `json:"notifyUser,omitempty"`
	Option            string          `json:"option,omitempty"`
	Phase             UserActionPhase `json:"phase,omitempty"`
	Reason            string          `json:"reason,omitempty"`
	ReasonCode        string          `json:"reasonCode,omitempty"`
}

*

  • Models the user action event (and can be converted to JSON). *
  • @author Brian Pontarelli

type UserActionLog

type UserActionLog struct {
	ActioneeUserId  string     `json:"actioneeUserId,omitempty"`
	ActionerUserId  string     `json:"actionerUserId,omitempty"`
	ApplicationIds  []string   `json:"applicationIds,omitempty"`
	Comment         string     `json:"comment,omitempty"`
	CreateInstant   int64      `json:"createInstant,omitempty"`
	EmailUserOnEnd  bool       `json:"emailUserOnEnd,omitempty"`
	EndEventSent    bool       `json:"endEventSent,omitempty"`
	Expiry          int64      `json:"expiry,omitempty"`
	History         LogHistory `json:"history,omitempty"`
	Id              string     `json:"id,omitempty"`
	LocalizedName   string     `json:"localizedName,omitempty"`
	LocalizedOption string     `json:"localizedOption,omitempty"`
	LocalizedReason string     `json:"localizedReason,omitempty"`
	Name            string     `json:"name,omitempty"`
	NotifyUserOnEnd bool       `json:"notifyUserOnEnd,omitempty"`
	Option          string     `json:"option,omitempty"`
	Reason          string     `json:"reason,omitempty"`
	ReasonCode      string     `json:"reasonCode,omitempty"`
	UserActionId    string     `json:"userActionId,omitempty"`
}

*

  • A log for an action that was taken on a User. *
  • @author Brian Pontarelli

type UserActionOption

type UserActionOption struct {
	LocalizedNames map[string]string `json:"localizedNames,omitempty"`
	Name           string            `json:"name,omitempty"`
}

*

  • Models content user action options. *
  • @author Brian Pontarelli

type UserActionPhase

type UserActionPhase string

*

  • The phases of a time-based user action. *
  • @author Brian Pontarelli
const (
	UserActionPhase_Start  UserActionPhase = "start"
	UserActionPhase_Modify UserActionPhase = "modify"
	UserActionPhase_Cancel UserActionPhase = "cancel"
	UserActionPhase_End    UserActionPhase = "end"
)

type UserActionReason

type UserActionReason struct {
	Code           string            `json:"code,omitempty"`
	Id             string            `json:"id,omitempty"`
	LocalizedTexts map[string]string `json:"localizedTexts,omitempty"`
	Text           string            `json:"text,omitempty"`
}

*

  • Models action reasons. *
  • @author Brian Pontarelli

type UserActionReasonRequest

type UserActionReasonRequest struct {
	UserActionReason UserActionReason `json:"userActionReason,omitempty"`
}

*

  • User Action Reason API request object. *
  • @author Brian Pontarelli

type UserActionReasonResponse

type UserActionReasonResponse struct {
	BaseHTTPResponse
	UserActionReason  UserActionReason   `json:"userActionReason,omitempty"`
	UserActionReasons []UserActionReason `json:"userActionReasons,omitempty"`
}

*

  • User Action Reason API response object. *
  • @author Brian Pontarelli

func (*UserActionReasonResponse) SetStatus

func (b *UserActionReasonResponse) SetStatus(status int)

type UserActionRequest

type UserActionRequest struct {
	UserAction UserAction `json:"userAction,omitempty"`
}

*

  • User Action API request object. *
  • @author Brian Pontarelli

type UserActionResponse

type UserActionResponse struct {
	BaseHTTPResponse
	UserAction  UserAction   `json:"userAction,omitempty"`
	UserActions []UserAction `json:"userActions,omitempty"`
}

*

  • User Action API response object. *
  • @author Brian Pontarelli

func (*UserActionResponse) SetStatus

func (b *UserActionResponse) SetStatus(status int)

type UserBulkCreateEvent

type UserBulkCreateEvent struct {
	BaseEvent
	Users []User `json:"users,omitempty"`
}

*

  • Models the User Bulk Create Event (and can be converted to JSON). *
  • @author Brian Pontarelli

type UserComment

type UserComment struct {
	Comment       string `json:"comment,omitempty"`
	CommenterId   string `json:"commenterId,omitempty"`
	CreateInstant int64  `json:"createInstant,omitempty"`
	Id            string `json:"id,omitempty"`
	UserId        string `json:"userId,omitempty"`
}

*

  • A log for an event that happened to a User. *
  • @author Brian Pontarelli

type UserCommentRequest

type UserCommentRequest struct {
	UserComment UserComment `json:"userComment,omitempty"`
}

*

  • @author Seth Musselman

type UserCommentResponse

type UserCommentResponse struct {
	BaseHTTPResponse
	UserComment  UserComment   `json:"userComment,omitempty"`
	UserComments []UserComment `json:"userComments,omitempty"`
}

*

  • User Comment Response *
  • @author Seth Musselman

func (*UserCommentResponse) SetStatus

func (b *UserCommentResponse) SetStatus(status int)

type UserConsent

type UserConsent struct {
	Consent           Consent                `json:"consent,omitempty"`
	ConsentId         string                 `json:"consentId,omitempty"`
	Data              map[string]interface{} `json:"data,omitempty"`
	GiverUserId       string                 `json:"giverUserId,omitempty"`
	Id                string                 `json:"id,omitempty"`
	InsertInstant     int64                  `json:"insertInstant,omitempty"`
	LastUpdateInstant int64                  `json:"lastUpdateInstant,omitempty"`
	Status            ConsentStatus          `json:"status,omitempty"`
	UserId            string                 `json:"userId,omitempty"`
	Values            []string               `json:"values,omitempty"`
}

*

  • Models a User consent. *
  • @author Daniel DeGroff

type UserConsentRequest

type UserConsentRequest struct {
	UserConsent UserConsent `json:"userConsent,omitempty"`
}

*

  • API response for User consent. *
  • @author Daniel DeGroff

type UserConsentResponse

type UserConsentResponse struct {
	BaseHTTPResponse
	UserConsent  UserConsent   `json:"userConsent,omitempty"`
	UserConsents []UserConsent `json:"userConsents,omitempty"`
}

*

  • API response for User consent. *
  • @author Daniel DeGroff

func (*UserConsentResponse) SetStatus

func (b *UserConsentResponse) SetStatus(status int)

type UserCreateEvent

type UserCreateEvent struct {
	BaseEvent
	User User `json:"user,omitempty"`
}

*

  • Models the User Create Event (and can be converted to JSON). *
  • @author Brian Pontarelli

type UserDeactivateEvent

type UserDeactivateEvent struct {
	BaseEvent
	User User `json:"user,omitempty"`
}

*

  • Models the User Deactivate Event (and can be converted to JSON). *
  • @author Brian Pontarelli

type UserDeleteEvent

type UserDeleteEvent struct {
	BaseEvent
	User User `json:"user,omitempty"`
}

*

  • Models the User Event (and can be converted to JSON) that is used for all user modifications (create, update,
  • delete). *
  • @author Brian Pontarelli

type UserDeleteRequest

type UserDeleteRequest struct {
	HardDelete bool     `json:"hardDelete,omitempty"`
	UserIds    []string `json:"userIds,omitempty"`
}

*

  • User API delete request object. *
  • @author Daniel DeGroff

type UserEmailVerifiedEvent

type UserEmailVerifiedEvent struct {
	BaseEvent
	User User `json:"user,omitempty"`
}

*

  • Models the User Email Verify Event (and can be converted to JSON). *
  • @author Trevor Smith

type UserLoginFailedEvent

type UserLoginFailedEvent struct {
	BaseEvent
	ApplicationId      string `json:"applicationId,omitempty"`
	AuthenticationType string `json:"authenticationType,omitempty"`
	User               User   `json:"user,omitempty"`
}

*

  • Models the User Login Failed Event. *
  • @author Daniel DeGroff

type UserLoginSuccessEvent

type UserLoginSuccessEvent struct {
	BaseEvent
	ApplicationId        string `json:"applicationId,omitempty"`
	AuthenticationType   string `json:"authenticationType,omitempty"`
	IdentityProviderId   string `json:"identityProviderId,omitempty"`
	IdentityProviderName string `json:"identityProviderName,omitempty"`
	User                 User   `json:"user,omitempty"`
}

*

  • Models the User Login Success Event. *
  • @author Daniel DeGroff

type UserReactivateEvent

type UserReactivateEvent struct {
	BaseEvent
	User User `json:"user,omitempty"`
}

*

  • Models the User Reactivate Event (and can be converted to JSON). *
  • @author Brian Pontarelli

type UserRegistration

type UserRegistration struct {
	ApplicationId       string                 `json:"applicationId,omitempty"`
	AuthenticationToken string                 `json:"authenticationToken,omitempty"`
	CleanSpeakId        string                 `json:"cleanSpeakId,omitempty"`
	Data                map[string]interface{} `json:"data,omitempty"`
	Id                  string                 `json:"id,omitempty"`
	InsertInstant       int64                  `json:"insertInstant,omitempty"`
	LastLoginInstant    int64                  `json:"lastLoginInstant,omitempty"`
	PreferredLanguages  []string               `json:"preferredLanguages,omitempty"`
	Roles               []string               `json:"roles,omitempty"`
	Timezone            string                 `json:"timezone,omitempty"`
	Tokens              map[string]string      `json:"tokens,omitempty"`
	Username            string                 `json:"username,omitempty"`
	UsernameStatus      ContentStatus          `json:"usernameStatus,omitempty"`
	Verified            bool                   `json:"verified,omitempty"`
}

*

  • User registration information for a single application. *
  • @author Brian Pontarelli

type UserRegistrationCreateEvent

type UserRegistrationCreateEvent struct {
	BaseEvent
	ApplicationId string           `json:"applicationId,omitempty"`
	Registration  UserRegistration `json:"registration,omitempty"`
	User          User             `json:"user,omitempty"`
}

*

  • Models the User Create Registration Event (and can be converted to JSON). *
  • @author Daniel DeGroff

type UserRegistrationDeleteEvent

type UserRegistrationDeleteEvent struct {
	BaseEvent
	ApplicationId string           `json:"applicationId,omitempty"`
	Registration  UserRegistration `json:"registration,omitempty"`
	User          User             `json:"user,omitempty"`
}

*

  • Models the User Delete Registration Event (and can be converted to JSON). *
  • @author Daniel DeGroff

type UserRegistrationUpdateEvent

type UserRegistrationUpdateEvent struct {
	BaseEvent
	ApplicationId string           `json:"applicationId,omitempty"`
	Original      UserRegistration `json:"original,omitempty"`
	Registration  UserRegistration `json:"registration,omitempty"`
	User          User             `json:"user,omitempty"`
}

*

  • Models the User Update Registration Event (and can be converted to JSON). *
  • @author Daniel DeGroff

type UserRegistrationVerifiedEvent

type UserRegistrationVerifiedEvent struct {
	BaseEvent
	ApplicationId string           `json:"applicationId,omitempty"`
	Registration  UserRegistration `json:"registration,omitempty"`
	User          User             `json:"user,omitempty"`
}

*

  • Models the User Registration Verified Event (and can be converted to JSON). *
  • @author Trevor Smith

type UserRequest

type UserRequest struct {
	SendSetPasswordEmail bool `json:"sendSetPasswordEmail,omitempty"`
	SkipVerification     bool `json:"skipVerification,omitempty"`
	User                 User `json:"user,omitempty"`
}

*

  • User API request object. *
  • @author Brian Pontarelli

type UserResponse

type UserResponse struct {
	BaseHTTPResponse
	User User `json:"user,omitempty"`
}

*

  • User API response object. *
  • @author Brian Pontarelli

func (*UserResponse) SetStatus

func (b *UserResponse) SetStatus(status int)

type UserSearchCriteria

type UserSearchCriteria struct {
	BaseSearchCriteria
	Email       string      `json:"email,omitempty"`
	FullName    string      `json:"fullName,omitempty"`
	Id          string      `json:"id,omitempty"`
	Ids         []string    `json:"ids,omitempty"`
	QueryString string      `json:"queryString,omitempty"`
	SortFields  []SortField `json:"sortFields,omitempty"`
	Username    string      `json:"username,omitempty"`
}

*

  • This class is the user query. It provides a build pattern as well as public fields for use on forms and in actions. *
  • @author Brian Pontarelli

type UserState

type UserState string

*

  • @author Daniel DeGroff
const (
	UserState_Authenticated              UserState = "Authenticated"
	UserState_AuthenticatedNotRegistered UserState = "AuthenticatedNotRegistered"
)

type UserUpdateEvent

type UserUpdateEvent struct {
	BaseEvent
	Original User `json:"original,omitempty"`
	User     User `json:"user,omitempty"`
}

*

  • Models the User Update Event (and can be converted to JSON). *
  • @author Brian Pontarelli

type UsernameModeration

type UsernameModeration struct {
	Enableable
	ApplicationId string `json:"applicationId,omitempty"`
}

type ValidateResponse

type ValidateResponse struct {
	BaseHTTPResponse
	Jwt JWT `json:"jwt,omitempty"`
}

*

  • @author Daniel DeGroff

func (*ValidateResponse) SetStatus

func (b *ValidateResponse) SetStatus(status int)

type VerifyEmailResponse

type VerifyEmailResponse struct {
	BaseHTTPResponse
	VerificationId string `json:"verificationId,omitempty"`
}

*

  • @author Daniel DeGroff

func (*VerifyEmailResponse) SetStatus

func (b *VerifyEmailResponse) SetStatus(status int)

type VerifyRegistrationResponse

type VerifyRegistrationResponse struct {
	BaseHTTPResponse
	VerificationId string `json:"verificationId,omitempty"`
}

*

  • @author Daniel DeGroff

func (*VerifyRegistrationResponse) SetStatus

func (b *VerifyRegistrationResponse) SetStatus(status int)

type Webhook

type Webhook struct {
	ApplicationIds             []string          `json:"applicationIds,omitempty"`
	ConnectTimeout             int               `json:"connectTimeout,omitempty"`
	Data                       WebhookData       `json:"data,omitempty"`
	Description                string            `json:"description,omitempty"`
	Global                     bool              `json:"global,omitempty"`
	Headers                    map[string]string `json:"headers,omitempty"`
	HttpAuthenticationPassword string            `json:"httpAuthenticationPassword,omitempty"`
	HttpAuthenticationUsername string            `json:"httpAuthenticationUsername,omitempty"`
	Id                         string            `json:"id,omitempty"`
	ReadTimeout                int               `json:"readTimeout,omitempty"`
	SslCertificate             string            `json:"sslCertificate,omitempty"`
	Url                        string            `json:"url,omitempty"`
}

*

  • A server where events are sent. This includes user action events and any other events sent by FusionAuth. *
  • @author Brian Pontarelli

type WebhookData

type WebhookData struct {
	EventsEnabled map[EventType]bool `json:"eventsEnabled,omitempty"`
}

type WebhookRequest

type WebhookRequest struct {
	Webhook Webhook `json:"webhook,omitempty"`
}

*

  • Webhook API request object. *
  • @author Brian Pontarelli

type WebhookResponse

type WebhookResponse struct {
	BaseHTTPResponse
	Webhook  Webhook   `json:"webhook,omitempty"`
	Webhooks []Webhook `json:"webhooks,omitempty"`
}

*

  • Webhook API response object. *
  • @author Brian Pontarelli

func (*WebhookResponse) SetStatus

func (b *WebhookResponse) SetStatus(status int)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL