api

package
v0.0.3 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 9, 2022 License: Apache-2.0 Imports: 11 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var A3SSourceAttributesMap = map[string]elemental.AttributeSpecification{
	"CA": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description: `The Certificate authority to use to validate the authenticity of the A3S
server. If left empty, the system trust stroe will be used.`,
		Exposed: true,
		Name:    "CA",
		Stored:  true,
		Type:    "string",
	},
	"ID": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"Audience": {
		AllowedChoices: []string{},
		BSONFieldName:  "audience",
		ConvertedName:  "Audience",
		Description:    `The audience that must be present in the remote a3s token.`,
		Exposed:        true,
		Name:           "audience",
		Stored:         true,
		Type:           "string",
	},
	"Description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"Endpoint": {
		AllowedChoices: []string{},
		BSONFieldName:  "endpoint",
		ConvertedName:  "Endpoint",
		Description: `Endpoint of the remote a3s server, in case it is different from the issuer. If
left empty, the issuer value will be used.`,
		Exposed: true,
		Name:    "endpoint",
		Stored:  true,
		Type:    "string",
	},
	"ImportHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ImportLabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"Issuer": {
		AllowedChoices: []string{},
		BSONFieldName:  "issuer",
		ConvertedName:  "Issuer",
		Description:    `The issuer that represents the remote a3s server.`,
		Exposed:        true,
		Name:           "issuer",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"Name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ZHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"Zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

A3SSourceAttributesMap represents the map of attribute for A3SSource.

View Source
var A3SSourceIdentity = elemental.Identity{
	Name:     "a3ssource",
	Category: "a3ssources",
	Package:  "a3s",
	Private:  false,
}

A3SSourceIdentity represents the Identity of the object.

View Source
var A3SSourceLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"ca": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description: `The Certificate authority to use to validate the authenticity of the A3S
server. If left empty, the system trust stroe will be used.`,
		Exposed: true,
		Name:    "CA",
		Stored:  true,
		Type:    "string",
	},
	"id": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"audience": {
		AllowedChoices: []string{},
		BSONFieldName:  "audience",
		ConvertedName:  "Audience",
		Description:    `The audience that must be present in the remote a3s token.`,
		Exposed:        true,
		Name:           "audience",
		Stored:         true,
		Type:           "string",
	},
	"description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"endpoint": {
		AllowedChoices: []string{},
		BSONFieldName:  "endpoint",
		ConvertedName:  "Endpoint",
		Description: `Endpoint of the remote a3s server, in case it is different from the issuer. If
left empty, the issuer value will be used.`,
		Exposed: true,
		Name:    "endpoint",
		Stored:  true,
		Type:    "string",
	},
	"importhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"importlabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"issuer": {
		AllowedChoices: []string{},
		BSONFieldName:  "issuer",
		ConvertedName:  "Issuer",
		Description:    `The issuer that represents the remote a3s server.`,
		Exposed:        true,
		Name:           "issuer",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"zhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

A3SSourceLowerCaseAttributesMap represents the map of attribute for A3SSource.

View Source
var AuthorizationAttributesMap = map[string]elemental.AttributeSpecification{
	"ID": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"Description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `Description of the Authorization.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"Disabled": {
		AllowedChoices: []string{},
		BSONFieldName:  "disabled",
		ConvertedName:  "Disabled",
		Description:    `Set the authorization to be disabled.`,
		Exposed:        true,
		Name:           "disabled",
		Stored:         true,
		Type:           "boolean",
	},
	"FlattenedSubject": {
		AllowedChoices: []string{},
		BSONFieldName:  "flattenedsubject",
		ConvertedName:  "FlattenedSubject",
		Description:    `This is a set of all subject tags for matching in the DB.`,
		Name:           "flattenedSubject",
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"Hidden": {
		AllowedChoices: []string{},
		BSONFieldName:  "hidden",
		ConvertedName:  "Hidden",
		Description:    `Hides the policies in children namespaces.`,
		Exposed:        true,
		Name:           "hidden",
		Stored:         true,
		Type:           "boolean",
	},
	"ImportHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ImportLabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"Name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the Authorization.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"Permissions": {
		AllowedChoices: []string{},
		BSONFieldName:  "permissions",
		ConvertedName:  "Permissions",
		Description:    `A list of permissions.`,
		Exposed:        true,
		Name:           "permissions",
		Required:       true,
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"Propagate": {
		AllowedChoices: []string{},
		BSONFieldName:  "propagate",
		ConvertedName:  "Propagate",
		DefaultValue:   true,
		Description:    `Propagates the api authorization to all of its children. This is always true.`,
		Getter:         true,
		Name:           "propagate",
		Setter:         true,
		Stored:         true,
		Type:           "boolean",
	},
	"Subject": {
		AllowedChoices: []string{},
		BSONFieldName:  "subject",
		ConvertedName:  "Subject",
		Description:    `A tag expression that identifies the authorized user(s).`,
		Exposed:        true,
		Name:           "subject",
		Orderable:      true,
		Stored:         true,
		SubType:        "[][]string",
		Type:           "external",
	},
	"Subnets": {
		AllowedChoices: []string{},
		BSONFieldName:  "subnets",
		ConvertedName:  "Subnets",
		Description: `If set, the API authorization will only be valid if the request comes from one
the declared subnets.`,
		Exposed: true,
		Name:    "subnets",
		Stored:  true,
		SubType: "string",
		Type:    "list",
	},
	"TargetNamespaces": {
		AllowedChoices: []string{},
		BSONFieldName:  "targetnamespaces",
		ConvertedName:  "TargetNamespaces",
		Description: `Defines the namespace or namespaces in which the permission for subject should
apply. If empty, the object's namespace will be used.`,
		Exposed: true,
		Name:    "targetNamespaces",
		Stored:  true,
		SubType: "string",
		Type:    "list",
	},
	"TrustedIssuers": {
		AllowedChoices: []string{},
		BSONFieldName:  "trustedissuers",
		ConvertedName:  "TrustedIssuers",
		Description:    `List of issuers to consider before using the policy for a given set of claims.`,
		Exposed:        true,
		Name:           "trustedIssuers",
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"ZHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"Zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

AuthorizationAttributesMap represents the map of attribute for Authorization.

View Source
var AuthorizationIdentity = elemental.Identity{
	Name:     "authorization",
	Category: "authorizations",
	Package:  "a3s",
	Private:  false,
}

AuthorizationIdentity represents the Identity of the object.

View Source
var AuthorizationLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"id": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `Description of the Authorization.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"disabled": {
		AllowedChoices: []string{},
		BSONFieldName:  "disabled",
		ConvertedName:  "Disabled",
		Description:    `Set the authorization to be disabled.`,
		Exposed:        true,
		Name:           "disabled",
		Stored:         true,
		Type:           "boolean",
	},
	"flattenedsubject": {
		AllowedChoices: []string{},
		BSONFieldName:  "flattenedsubject",
		ConvertedName:  "FlattenedSubject",
		Description:    `This is a set of all subject tags for matching in the DB.`,
		Name:           "flattenedSubject",
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"hidden": {
		AllowedChoices: []string{},
		BSONFieldName:  "hidden",
		ConvertedName:  "Hidden",
		Description:    `Hides the policies in children namespaces.`,
		Exposed:        true,
		Name:           "hidden",
		Stored:         true,
		Type:           "boolean",
	},
	"importhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"importlabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the Authorization.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"permissions": {
		AllowedChoices: []string{},
		BSONFieldName:  "permissions",
		ConvertedName:  "Permissions",
		Description:    `A list of permissions.`,
		Exposed:        true,
		Name:           "permissions",
		Required:       true,
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"propagate": {
		AllowedChoices: []string{},
		BSONFieldName:  "propagate",
		ConvertedName:  "Propagate",
		DefaultValue:   true,
		Description:    `Propagates the api authorization to all of its children. This is always true.`,
		Getter:         true,
		Name:           "propagate",
		Setter:         true,
		Stored:         true,
		Type:           "boolean",
	},
	"subject": {
		AllowedChoices: []string{},
		BSONFieldName:  "subject",
		ConvertedName:  "Subject",
		Description:    `A tag expression that identifies the authorized user(s).`,
		Exposed:        true,
		Name:           "subject",
		Orderable:      true,
		Stored:         true,
		SubType:        "[][]string",
		Type:           "external",
	},
	"subnets": {
		AllowedChoices: []string{},
		BSONFieldName:  "subnets",
		ConvertedName:  "Subnets",
		Description: `If set, the API authorization will only be valid if the request comes from one
the declared subnets.`,
		Exposed: true,
		Name:    "subnets",
		Stored:  true,
		SubType: "string",
		Type:    "list",
	},
	"targetnamespaces": {
		AllowedChoices: []string{},
		BSONFieldName:  "targetnamespaces",
		ConvertedName:  "TargetNamespaces",
		Description: `Defines the namespace or namespaces in which the permission for subject should
apply. If empty, the object's namespace will be used.`,
		Exposed: true,
		Name:    "targetNamespaces",
		Stored:  true,
		SubType: "string",
		Type:    "list",
	},
	"trustedissuers": {
		AllowedChoices: []string{},
		BSONFieldName:  "trustedissuers",
		ConvertedName:  "TrustedIssuers",
		Description:    `List of issuers to consider before using the policy for a given set of claims.`,
		Exposed:        true,
		Name:           "trustedIssuers",
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"zhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

AuthorizationLowerCaseAttributesMap represents the map of attribute for Authorization.

View Source
var AuthzAttributesMap = map[string]elemental.AttributeSpecification{
	"ID": {
		AllowedChoices: []string{},
		ConvertedName:  "ID",
		Description:    `The optional ID of the object to check permission for.`,
		Exposed:        true,
		Name:           "ID",
		Type:           "string",
	},
	"IP": {
		AllowedChoices: []string{},
		ConvertedName:  "IP",
		Description:    `IP of the client.`,
		Exposed:        true,
		Name:           "IP",
		Type:           "string",
	},
	"Action": {
		AllowedChoices: []string{},
		ConvertedName:  "Action",
		Description:    `The action to check permission for.`,
		Exposed:        true,
		Name:           "action",
		Required:       true,
		Type:           "string",
	},
	"Audience": {
		AllowedChoices: []string{},
		ConvertedName:  "Audience",
		Description:    `Audience that should be checked for.`,
		Exposed:        true,
		Name:           "audience",
		Type:           "string",
	},
	"Namespace": {
		AllowedChoices: []string{},
		ConvertedName:  "Namespace",
		Description:    `The namespace where to check permission from.`,
		Exposed:        true,
		Name:           "namespace",
		Required:       true,
		Type:           "string",
	},
	"Resource": {
		AllowedChoices: []string{},
		ConvertedName:  "Resource",
		Description:    `The resource to check permission for.`,
		Exposed:        true,
		Name:           "resource",
		Required:       true,
		Type:           "string",
	},
	"Token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The token to check.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		SubType:        "string",
		Type:           "string",
	},
}

AuthzAttributesMap represents the map of attribute for Authz.

View Source
var AuthzIdentity = elemental.Identity{
	Name:     "authz",
	Category: "authz",
	Package:  "a3s",
	Private:  false,
}

AuthzIdentity represents the Identity of the object.

View Source
var AuthzLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"id": {
		AllowedChoices: []string{},
		ConvertedName:  "ID",
		Description:    `The optional ID of the object to check permission for.`,
		Exposed:        true,
		Name:           "ID",
		Type:           "string",
	},
	"ip": {
		AllowedChoices: []string{},
		ConvertedName:  "IP",
		Description:    `IP of the client.`,
		Exposed:        true,
		Name:           "IP",
		Type:           "string",
	},
	"action": {
		AllowedChoices: []string{},
		ConvertedName:  "Action",
		Description:    `The action to check permission for.`,
		Exposed:        true,
		Name:           "action",
		Required:       true,
		Type:           "string",
	},
	"audience": {
		AllowedChoices: []string{},
		ConvertedName:  "Audience",
		Description:    `Audience that should be checked for.`,
		Exposed:        true,
		Name:           "audience",
		Type:           "string",
	},
	"namespace": {
		AllowedChoices: []string{},
		ConvertedName:  "Namespace",
		Description:    `The namespace where to check permission from.`,
		Exposed:        true,
		Name:           "namespace",
		Required:       true,
		Type:           "string",
	},
	"resource": {
		AllowedChoices: []string{},
		ConvertedName:  "Resource",
		Description:    `The resource to check permission for.`,
		Exposed:        true,
		Name:           "resource",
		Required:       true,
		Type:           "string",
	},
	"token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The token to check.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		SubType:        "string",
		Type:           "string",
	},
}

AuthzLowerCaseAttributesMap represents the map of attribute for Authz.

View Source
var HTTPSourceAttributesMap = map[string]elemental.AttributeSpecification{
	"CA": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description:    `The certificate authority to use to validate the remote http server.`,
		Exposed:        true,
		Name:           "CA",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"ID": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"URL": {
		AllowedChoices: []string{},
		BSONFieldName:  "url",
		ConvertedName:  "URL",
		Description: `URL of the remote service. This URL will receive a POST containing the
credentials information that must be validated. It must reply with 200 with a
body containing a json array that will be used as claims for the token. Any
other error code will be returned as a 401 error.`,
		Exposed:  true,
		Name:     "URL",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"Certificate": {
		AllowedChoices: []string{},
		BSONFieldName:  "certificate",
		ConvertedName:  "Certificate",
		Description: `Client certificate required to call URL. A3S will refuse to send data if the
endpoint does not support client certificate authentication.`,
		Exposed:  true,
		Name:     "certificate",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"Description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"ImportHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ImportLabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"Key": {
		AllowedChoices: []string{},
		BSONFieldName:  "key",
		ConvertedName:  "Key",
		Description:    `Key associated to the client certificate.`,
		Exposed:        true,
		Name:           "key",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"Name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ZHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"Zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

HTTPSourceAttributesMap represents the map of attribute for HTTPSource.

View Source
var HTTPSourceIdentity = elemental.Identity{
	Name:     "httpsource",
	Category: "httpsources",
	Package:  "a3s",
	Private:  false,
}

HTTPSourceIdentity represents the Identity of the object.

View Source
var HTTPSourceLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"ca": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description:    `The certificate authority to use to validate the remote http server.`,
		Exposed:        true,
		Name:           "CA",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"id": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"url": {
		AllowedChoices: []string{},
		BSONFieldName:  "url",
		ConvertedName:  "URL",
		Description: `URL of the remote service. This URL will receive a POST containing the
credentials information that must be validated. It must reply with 200 with a
body containing a json array that will be used as claims for the token. Any
other error code will be returned as a 401 error.`,
		Exposed:  true,
		Name:     "URL",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"certificate": {
		AllowedChoices: []string{},
		BSONFieldName:  "certificate",
		ConvertedName:  "Certificate",
		Description: `Client certificate required to call URL. A3S will refuse to send data if the
endpoint does not support client certificate authentication.`,
		Exposed:  true,
		Name:     "certificate",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"importhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"importlabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"key": {
		AllowedChoices: []string{},
		BSONFieldName:  "key",
		ConvertedName:  "Key",
		Description:    `Key associated to the client certificate.`,
		Exposed:        true,
		Name:           "key",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"zhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

HTTPSourceLowerCaseAttributesMap represents the map of attribute for HTTPSource.

View Source
var IdentityModifierAttributesMap = map[string]elemental.AttributeSpecification{
	"CA": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description:    `CA to use to validate the identity modfier service.`,
		Exposed:        true,
		Name:           "CA",
		Stored:         true,
		Type:           "string",
	},
	"URL": {
		AllowedChoices: []string{},
		BSONFieldName:  "url",
		ConvertedName:  "URL",
		Description: `URL of the remote service. This URL will receive a call containing the
claims that are about to be delivered. It must reply with 204 if it does not
wish to modify the claims, or 200 alongside a body containing the modified
claims.`,
		Exposed:  true,
		Name:     "URL",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"Certificate": {
		AllowedChoices: []string{},
		BSONFieldName:  "certificate",
		ConvertedName:  "Certificate",
		Description: `Client certificate required to call URL. A3S will refuse to send data if the
endpoint does not support client certificate authentication.`,
		Exposed:  true,
		Name:     "certificate",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"Key": {
		AllowedChoices: []string{},
		BSONFieldName:  "key",
		ConvertedName:  "Key",
		Description:    `Key associated to the client certificate.`,
		Exposed:        true,
		Name:           "key",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Method": {
		AllowedChoices: []string{"GET", "POST", "PUT", "PATCH"},
		BSONFieldName:  "method",
		ConvertedName:  "Method",
		DefaultValue:   IdentityModifierMethodPOST,
		Description: `The HTTP method to use to call the endpoint. For POST/PUT/PATCH the remote
server will receive the claims as a JSON encoded array in the body. For a GET,
the claims will be passed as a query parameter named ` + "`" + `claim` + "`" + `.`,
		Exposed:  true,
		Name:     "method",
		Required: true,
		Stored:   true,
		Type:     "enum",
	},
}

IdentityModifierAttributesMap represents the map of attribute for IdentityModifier.

View Source
var IdentityModifierIdentity = elemental.Identity{
	Name:     "identitymodifier",
	Category: "identitymodifier",
	Package:  "a3s",
	Private:  false,
}

IdentityModifierIdentity represents the Identity of the object.

View Source
var IdentityModifierLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"ca": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description:    `CA to use to validate the identity modfier service.`,
		Exposed:        true,
		Name:           "CA",
		Stored:         true,
		Type:           "string",
	},
	"url": {
		AllowedChoices: []string{},
		BSONFieldName:  "url",
		ConvertedName:  "URL",
		Description: `URL of the remote service. This URL will receive a call containing the
claims that are about to be delivered. It must reply with 204 if it does not
wish to modify the claims, or 200 alongside a body containing the modified
claims.`,
		Exposed:  true,
		Name:     "URL",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"certificate": {
		AllowedChoices: []string{},
		BSONFieldName:  "certificate",
		ConvertedName:  "Certificate",
		Description: `Client certificate required to call URL. A3S will refuse to send data if the
endpoint does not support client certificate authentication.`,
		Exposed:  true,
		Name:     "certificate",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"key": {
		AllowedChoices: []string{},
		BSONFieldName:  "key",
		ConvertedName:  "Key",
		Description:    `Key associated to the client certificate.`,
		Exposed:        true,
		Name:           "key",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"method": {
		AllowedChoices: []string{"GET", "POST", "PUT", "PATCH"},
		BSONFieldName:  "method",
		ConvertedName:  "Method",
		DefaultValue:   IdentityModifierMethodPOST,
		Description: `The HTTP method to use to call the endpoint. For POST/PUT/PATCH the remote
server will receive the claims as a JSON encoded array in the body. For a GET,
the claims will be passed as a query parameter named ` + "`" + `claim` + "`" + `.`,
		Exposed:  true,
		Name:     "method",
		Required: true,
		Stored:   true,
		Type:     "enum",
	},
}

IdentityModifierLowerCaseAttributesMap represents the map of attribute for IdentityModifier.

View Source
var ImportAttributesMap = map[string]elemental.AttributeSpecification{
	"A3SSources": {
		AllowedChoices: []string{},
		ConvertedName:  "A3SSources",
		Description:    `A3S sources to import.`,
		Exposed:        true,
		Name:           "A3SSources",
		SubType:        "a3ssource",
		Type:           "refList",
	},
	"HTTPSources": {
		AllowedChoices: []string{},
		ConvertedName:  "HTTPSources",
		Description:    `HTTP sources to import.`,
		Exposed:        true,
		Name:           "HTTPSources",
		SubType:        "httpsource",
		Type:           "refList",
	},
	"LDAPSources": {
		AllowedChoices: []string{},
		ConvertedName:  "LDAPSources",
		Description:    `LDAP sources to import.`,
		Exposed:        true,
		Name:           "LDAPSources",
		SubType:        "ldapsource",
		Type:           "refList",
	},
	"MTLSSources": {
		AllowedChoices: []string{},
		ConvertedName:  "MTLSSources",
		Description:    `MTLS sources to import.`,
		Exposed:        true,
		Name:           "MTLSSources",
		SubType:        "mtlssource",
		Type:           "refList",
	},
	"OIDCSources": {
		AllowedChoices: []string{},
		ConvertedName:  "OIDCSources",
		Description:    `OIDC sources to import.`,
		Exposed:        true,
		Name:           "OIDCSources",
		SubType:        "oidcsource",
		Type:           "refList",
	},
	"Authorizations": {
		AllowedChoices: []string{},
		ConvertedName:  "Authorizations",
		Description:    `Authorizations to import.`,
		Exposed:        true,
		Name:           "authorizations",
		SubType:        "authorization",
		Type:           "refList",
	},
	"Label": {
		AllowedChoices: []string{},
		ConvertedName:  "Label",
		Description: `Import label that will be used to identify all the resources imported by this
resource.`,
		Exposed:  true,
		Name:     "label",
		Required: true,
		Type:     "string",
	},
}

ImportAttributesMap represents the map of attribute for Import.

View Source
var ImportIdentity = elemental.Identity{
	Name:     "import",
	Category: "import",
	Package:  "a3s",
	Private:  false,
}

ImportIdentity represents the Identity of the object.

View Source
var ImportLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"a3ssources": {
		AllowedChoices: []string{},
		ConvertedName:  "A3SSources",
		Description:    `A3S sources to import.`,
		Exposed:        true,
		Name:           "A3SSources",
		SubType:        "a3ssource",
		Type:           "refList",
	},
	"httpsources": {
		AllowedChoices: []string{},
		ConvertedName:  "HTTPSources",
		Description:    `HTTP sources to import.`,
		Exposed:        true,
		Name:           "HTTPSources",
		SubType:        "httpsource",
		Type:           "refList",
	},
	"ldapsources": {
		AllowedChoices: []string{},
		ConvertedName:  "LDAPSources",
		Description:    `LDAP sources to import.`,
		Exposed:        true,
		Name:           "LDAPSources",
		SubType:        "ldapsource",
		Type:           "refList",
	},
	"mtlssources": {
		AllowedChoices: []string{},
		ConvertedName:  "MTLSSources",
		Description:    `MTLS sources to import.`,
		Exposed:        true,
		Name:           "MTLSSources",
		SubType:        "mtlssource",
		Type:           "refList",
	},
	"oidcsources": {
		AllowedChoices: []string{},
		ConvertedName:  "OIDCSources",
		Description:    `OIDC sources to import.`,
		Exposed:        true,
		Name:           "OIDCSources",
		SubType:        "oidcsource",
		Type:           "refList",
	},
	"authorizations": {
		AllowedChoices: []string{},
		ConvertedName:  "Authorizations",
		Description:    `Authorizations to import.`,
		Exposed:        true,
		Name:           "authorizations",
		SubType:        "authorization",
		Type:           "refList",
	},
	"label": {
		AllowedChoices: []string{},
		ConvertedName:  "Label",
		Description: `Import label that will be used to identify all the resources imported by this
resource.`,
		Exposed:  true,
		Name:     "label",
		Required: true,
		Type:     "string",
	},
}

ImportLowerCaseAttributesMap represents the map of attribute for Import.

View Source
var IssueA3SAttributesMap = map[string]elemental.AttributeSpecification{
	"Token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The original token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueA3SAttributesMap represents the map of attribute for IssueA3S.

View Source
var IssueA3SLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The original token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueA3SLowerCaseAttributesMap represents the map of attribute for IssueA3S.

View Source
var IssueAWSAttributesMap = map[string]elemental.AttributeSpecification{
	"ID": {
		AllowedChoices: []string{},
		ConvertedName:  "ID",
		Description:    `The ID of the AWS STS token.`,
		Exposed:        true,
		Name:           "ID",
		Required:       true,
		Type:           "string",
	},
	"Secret": {
		AllowedChoices: []string{},
		ConvertedName:  "Secret",
		Description:    `The secret associated to the AWS STS token.`,
		Exposed:        true,
		Name:           "secret",
		Required:       true,
		Type:           "string",
	},
	"Token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The original token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueAWSAttributesMap represents the map of attribute for IssueAWS.

View Source
var IssueAWSLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"id": {
		AllowedChoices: []string{},
		ConvertedName:  "ID",
		Description:    `The ID of the AWS STS token.`,
		Exposed:        true,
		Name:           "ID",
		Required:       true,
		Type:           "string",
	},
	"secret": {
		AllowedChoices: []string{},
		ConvertedName:  "Secret",
		Description:    `The secret associated to the AWS STS token.`,
		Exposed:        true,
		Name:           "secret",
		Required:       true,
		Type:           "string",
	},
	"token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The original token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueAWSLowerCaseAttributesMap represents the map of attribute for IssueAWS.

View Source
var IssueAttributesMap = map[string]elemental.AttributeSpecification{
	"Audience": {
		AllowedChoices: []string{},
		ConvertedName:  "Audience",
		Description:    `Requested audience for the delivered token.`,
		Exposed:        true,
		Name:           "audience",
		SubType:        "string",
		Type:           "list",
	},
	"Cloak": {
		AllowedChoices: []string{},
		ConvertedName:  "Cloak",
		Description: `Sets a list of identity claim prefix to allow in the final token. This can be
used to hide some information when asking for a token as not all systems need to
know all of the claims.`,
		Exposed: true,
		Name:    "cloak",
		SubType: "string",
		Type:    "list",
	},
	"Cookie": {
		AllowedChoices: []string{},
		ConvertedName:  "Cookie",
		Description:    `If set, return the token as a secure cookie.`,
		Exposed:        true,
		Name:           "cookie",
		Type:           "boolean",
	},
	"CookieDomain": {
		AllowedChoices: []string{},
		ConvertedName:  "CookieDomain",
		Description:    `If set, use the provided domain for the delivered cookie.`,
		Exposed:        true,
		Name:           "cookieDomain",
		Type:           "string",
	},
	"InputA3S": {
		AllowedChoices: []string{},
		ConvertedName:  "InputA3S",
		Description:    `Contains additional information for an A3S token source.`,
		Exposed:        true,
		Name:           "inputA3S",
		SubType:        "issuea3s",
		Type:           "ref",
	},
	"InputAWS": {
		AllowedChoices: []string{},
		ConvertedName:  "InputAWS",
		Description:    `Contains additional information for an AWS STS token source.`,
		Exposed:        true,
		Name:           "inputAWS",
		SubType:        "issueaws",
		Type:           "ref",
	},
	"InputAzure": {
		AllowedChoices: []string{},
		ConvertedName:  "InputAzure",
		Description:    `Contains additional information for an Azure token source.`,
		Exposed:        true,
		Name:           "inputAzure",
		SubType:        "issueazure",
		Type:           "ref",
	},
	"InputGCP": {
		AllowedChoices: []string{},
		ConvertedName:  "InputGCP",
		Description:    `Contains additional information for an GCP token source.`,
		Exposed:        true,
		Name:           "inputGCP",
		SubType:        "issuegcp",
		Type:           "ref",
	},
	"InputHTTP": {
		AllowedChoices: []string{},
		ConvertedName:  "InputHTTP",
		Description:    `Contains additional information for an HTTP source.`,
		Exposed:        true,
		Name:           "inputHTTP",
		SubType:        "issuehttp",
		Type:           "ref",
	},
	"InputLDAP": {
		AllowedChoices: []string{},
		ConvertedName:  "InputLDAP",
		Description:    `Contains additional information for an LDAP source.`,
		Exposed:        true,
		Name:           "inputLDAP",
		SubType:        "issueldap",
		Type:           "ref",
	},
	"InputOIDC": {
		AllowedChoices: []string{},
		ConvertedName:  "InputOIDC",
		Description:    `Contains additional information for an OIDC source.`,
		Exposed:        true,
		Name:           "inputOIDC",
		SubType:        "issueoidc",
		Type:           "ref",
	},
	"InputRemoteA3S": {
		AllowedChoices: []string{},
		ConvertedName:  "InputRemoteA3S",
		Description:    `Contains additional information for a remote A3S token source.`,
		Exposed:        true,
		Name:           "inputRemoteA3S",
		SubType:        "issueremotea3s",
		Type:           "ref",
	},
	"Opaque": {
		AllowedChoices: []string{},
		ConvertedName:  "Opaque",
		Description:    `Opaque data that will be included in the issued token.`,
		Exposed:        true,
		Name:           "opaque",
		SubType:        "map[string]string",
		Type:           "external",
	},
	"RestrictedNamespace": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedNamespace",
		Description: `Restricts the namespace where the token can be used.

For instance, if you have have access to ` + "`" + `/namespace` + "`" + ` and below, you can
tell the policy engine that it should restrict further more to
` + "`" + `/namespace/child` + "`" + `.

Restricting to a namespace you don't have initially access according to the
policy engine has no effect and may end up making the token unusable.`,
		Exposed: true,
		Name:    "restrictedNamespace",
		Type:    "string",
	},
	"RestrictedNetworks": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedNetworks",
		Description: `Restricts the networks from where the token can be used. This will reduce the
existing set of authorized networks that normally apply to the token according
to the policy engine.

For instance, If you have authorized access from ` + "`" + `0.0.0.0/0` + "`" + ` (by default) or
from
` + "`" + `10.0.0.0/8` + "`" + `, you can ask for a token that will only be valid if used from
` + "`" + `10.1.0.0/16` + "`" + `.

Restricting to a network that is not initially authorized by the policy
engine has no effect and may end up making the token unusable.`,
		Exposed: true,
		Name:    "restrictedNetworks",
		SubType: "string",
		Type:    "list",
	},
	"RestrictedPermissions": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedPermissions",
		Description: `Restricts the permissions of token. This will reduce the existing permissions
that normally apply to the token according to the policy engine.

For instance, if you have administrative role, you can ask for a token that will
tell the policy engine to reduce the permission it would have granted to what is
given defined in the token.

Restricting to some permissions you don't initially have according to the policy
engine has no effect and may end up making the token unusable.`,
		Exposed: true,
		Name:    "restrictedPermissions",
		SubType: "string",
		Type:    "list",
	},
	"SourceName": {
		AllowedChoices: []string{},
		ConvertedName:  "SourceName",
		Description:    `The name of the source to use.`,
		Exposed:        true,
		Name:           "sourceName",
		Type:           "string",
	},
	"SourceNamespace": {
		AllowedChoices: []string{},
		ConvertedName:  "SourceNamespace",
		Description:    `The namespace of the source to use.`,
		Exposed:        true,
		Name:           "sourceNamespace",
		Type:           "string",
	},
	"SourceType": {
		AllowedChoices: []string{"A3S", "AWS", "Azure", "GCP", "HTTP", "LDAP", "MTLS", "OIDC", "RemoteA3S", "SAML"},
		ConvertedName:  "SourceType",
		Description: `The authentication source. This will define how to verify
credentials from internal or external source of authentication.`,
		Exposed:  true,
		Name:     "sourceType",
		Required: true,
		Type:     "enum",
	},
	"Token": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		ConvertedName:  "Token",
		Description:    `Issued token.`,
		Exposed:        true,
		Name:           "token",
		ReadOnly:       true,
		Type:           "string",
	},
	"TokenType": {
		AllowedChoices: []string{"Identity", "Refresh"},
		ConvertedName:  "TokenType",
		DefaultValue:   IssueTokenTypeIdentity,
		Description:    `The type of token to issue.`,
		Exposed:        true,
		Name:           "tokenType",
		Type:           "enum",
	},
	"Validity": {
		AllowedChoices: []string{},
		ConvertedName:  "Validity",
		Description: `Configures the maximum length of validity for a token, using
[Golang duration syntax](https://golang.org/pkg/time/#example_Duration).`,
		Exposed: true,
		Name:    "validity",
		Type:    "string",
	},
}

IssueAttributesMap represents the map of attribute for Issue.

View Source
var IssueAzureAttributesMap = map[string]elemental.AttributeSpecification{
	"Token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The original token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueAzureAttributesMap represents the map of attribute for IssueAzure.

View Source
var IssueAzureLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The original token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueAzureLowerCaseAttributesMap represents the map of attribute for IssueAzure.

View Source
var IssueGCPAttributesMap = map[string]elemental.AttributeSpecification{
	"Audience": {
		AllowedChoices: []string{},
		ConvertedName:  "Audience",
		Description:    `The required audience.`,
		Exposed:        true,
		Name:           "audience",
		Type:           "string",
	},
	"Token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The original token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueGCPAttributesMap represents the map of attribute for IssueGCP.

View Source
var IssueGCPLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"audience": {
		AllowedChoices: []string{},
		ConvertedName:  "Audience",
		Description:    `The required audience.`,
		Exposed:        true,
		Name:           "audience",
		Type:           "string",
	},
	"token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The original token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueGCPLowerCaseAttributesMap represents the map of attribute for IssueGCP.

View Source
var IssueHTTPAttributesMap = map[string]elemental.AttributeSpecification{
	"TOTP": {
		AllowedChoices: []string{},
		ConvertedName:  "TOTP",
		Description:    `Time based one time password, if needed.`,
		Exposed:        true,
		Name:           "TOTP",
		Type:           "string",
	},
	"Password": {
		AllowedChoices: []string{},
		ConvertedName:  "Password",
		Description:    `The password for the user.`,
		Exposed:        true,
		Name:           "password",
		Required:       true,
		Type:           "string",
	},
	"Username": {
		AllowedChoices: []string{},
		ConvertedName:  "Username",
		Description:    `The username.`,
		Exposed:        true,
		Name:           "username",
		Required:       true,
		Type:           "string",
	},
}

IssueHTTPAttributesMap represents the map of attribute for IssueHTTP.

View Source
var IssueHTTPLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"totp": {
		AllowedChoices: []string{},
		ConvertedName:  "TOTP",
		Description:    `Time based one time password, if needed.`,
		Exposed:        true,
		Name:           "TOTP",
		Type:           "string",
	},
	"password": {
		AllowedChoices: []string{},
		ConvertedName:  "Password",
		Description:    `The password for the user.`,
		Exposed:        true,
		Name:           "password",
		Required:       true,
		Type:           "string",
	},
	"username": {
		AllowedChoices: []string{},
		ConvertedName:  "Username",
		Description:    `The username.`,
		Exposed:        true,
		Name:           "username",
		Required:       true,
		Type:           "string",
	},
}

IssueHTTPLowerCaseAttributesMap represents the map of attribute for IssueHTTP.

View Source
var IssueIdentity = elemental.Identity{
	Name:     "issue",
	Category: "issue",
	Package:  "authn",
	Private:  false,
}

IssueIdentity represents the Identity of the object.

View Source
var IssueLDAPAttributesMap = map[string]elemental.AttributeSpecification{
	"Password": {
		AllowedChoices: []string{},
		ConvertedName:  "Password",
		Description:    `The password for the user.`,
		Exposed:        true,
		Name:           "password",
		Required:       true,
		Type:           "string",
	},
	"Username": {
		AllowedChoices: []string{},
		ConvertedName:  "Username",
		Description:    `The LDAP username.`,
		Exposed:        true,
		Name:           "username",
		Required:       true,
		Type:           "string",
	},
}

IssueLDAPAttributesMap represents the map of attribute for IssueLDAP.

View Source
var IssueLDAPLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"password": {
		AllowedChoices: []string{},
		ConvertedName:  "Password",
		Description:    `The password for the user.`,
		Exposed:        true,
		Name:           "password",
		Required:       true,
		Type:           "string",
	},
	"username": {
		AllowedChoices: []string{},
		ConvertedName:  "Username",
		Description:    `The LDAP username.`,
		Exposed:        true,
		Name:           "username",
		Required:       true,
		Type:           "string",
	},
}

IssueLDAPLowerCaseAttributesMap represents the map of attribute for IssueLDAP.

View Source
var IssueLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"audience": {
		AllowedChoices: []string{},
		ConvertedName:  "Audience",
		Description:    `Requested audience for the delivered token.`,
		Exposed:        true,
		Name:           "audience",
		SubType:        "string",
		Type:           "list",
	},
	"cloak": {
		AllowedChoices: []string{},
		ConvertedName:  "Cloak",
		Description: `Sets a list of identity claim prefix to allow in the final token. This can be
used to hide some information when asking for a token as not all systems need to
know all of the claims.`,
		Exposed: true,
		Name:    "cloak",
		SubType: "string",
		Type:    "list",
	},
	"cookie": {
		AllowedChoices: []string{},
		ConvertedName:  "Cookie",
		Description:    `If set, return the token as a secure cookie.`,
		Exposed:        true,
		Name:           "cookie",
		Type:           "boolean",
	},
	"cookiedomain": {
		AllowedChoices: []string{},
		ConvertedName:  "CookieDomain",
		Description:    `If set, use the provided domain for the delivered cookie.`,
		Exposed:        true,
		Name:           "cookieDomain",
		Type:           "string",
	},
	"inputa3s": {
		AllowedChoices: []string{},
		ConvertedName:  "InputA3S",
		Description:    `Contains additional information for an A3S token source.`,
		Exposed:        true,
		Name:           "inputA3S",
		SubType:        "issuea3s",
		Type:           "ref",
	},
	"inputaws": {
		AllowedChoices: []string{},
		ConvertedName:  "InputAWS",
		Description:    `Contains additional information for an AWS STS token source.`,
		Exposed:        true,
		Name:           "inputAWS",
		SubType:        "issueaws",
		Type:           "ref",
	},
	"inputazure": {
		AllowedChoices: []string{},
		ConvertedName:  "InputAzure",
		Description:    `Contains additional information for an Azure token source.`,
		Exposed:        true,
		Name:           "inputAzure",
		SubType:        "issueazure",
		Type:           "ref",
	},
	"inputgcp": {
		AllowedChoices: []string{},
		ConvertedName:  "InputGCP",
		Description:    `Contains additional information for an GCP token source.`,
		Exposed:        true,
		Name:           "inputGCP",
		SubType:        "issuegcp",
		Type:           "ref",
	},
	"inputhttp": {
		AllowedChoices: []string{},
		ConvertedName:  "InputHTTP",
		Description:    `Contains additional information for an HTTP source.`,
		Exposed:        true,
		Name:           "inputHTTP",
		SubType:        "issuehttp",
		Type:           "ref",
	},
	"inputldap": {
		AllowedChoices: []string{},
		ConvertedName:  "InputLDAP",
		Description:    `Contains additional information for an LDAP source.`,
		Exposed:        true,
		Name:           "inputLDAP",
		SubType:        "issueldap",
		Type:           "ref",
	},
	"inputoidc": {
		AllowedChoices: []string{},
		ConvertedName:  "InputOIDC",
		Description:    `Contains additional information for an OIDC source.`,
		Exposed:        true,
		Name:           "inputOIDC",
		SubType:        "issueoidc",
		Type:           "ref",
	},
	"inputremotea3s": {
		AllowedChoices: []string{},
		ConvertedName:  "InputRemoteA3S",
		Description:    `Contains additional information for a remote A3S token source.`,
		Exposed:        true,
		Name:           "inputRemoteA3S",
		SubType:        "issueremotea3s",
		Type:           "ref",
	},
	"opaque": {
		AllowedChoices: []string{},
		ConvertedName:  "Opaque",
		Description:    `Opaque data that will be included in the issued token.`,
		Exposed:        true,
		Name:           "opaque",
		SubType:        "map[string]string",
		Type:           "external",
	},
	"restrictednamespace": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedNamespace",
		Description: `Restricts the namespace where the token can be used.

For instance, if you have have access to ` + "`" + `/namespace` + "`" + ` and below, you can
tell the policy engine that it should restrict further more to
` + "`" + `/namespace/child` + "`" + `.

Restricting to a namespace you don't have initially access according to the
policy engine has no effect and may end up making the token unusable.`,
		Exposed: true,
		Name:    "restrictedNamespace",
		Type:    "string",
	},
	"restrictednetworks": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedNetworks",
		Description: `Restricts the networks from where the token can be used. This will reduce the
existing set of authorized networks that normally apply to the token according
to the policy engine.

For instance, If you have authorized access from ` + "`" + `0.0.0.0/0` + "`" + ` (by default) or
from
` + "`" + `10.0.0.0/8` + "`" + `, you can ask for a token that will only be valid if used from
` + "`" + `10.1.0.0/16` + "`" + `.

Restricting to a network that is not initially authorized by the policy
engine has no effect and may end up making the token unusable.`,
		Exposed: true,
		Name:    "restrictedNetworks",
		SubType: "string",
		Type:    "list",
	},
	"restrictedpermissions": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedPermissions",
		Description: `Restricts the permissions of token. This will reduce the existing permissions
that normally apply to the token according to the policy engine.

For instance, if you have administrative role, you can ask for a token that will
tell the policy engine to reduce the permission it would have granted to what is
given defined in the token.

Restricting to some permissions you don't initially have according to the policy
engine has no effect and may end up making the token unusable.`,
		Exposed: true,
		Name:    "restrictedPermissions",
		SubType: "string",
		Type:    "list",
	},
	"sourcename": {
		AllowedChoices: []string{},
		ConvertedName:  "SourceName",
		Description:    `The name of the source to use.`,
		Exposed:        true,
		Name:           "sourceName",
		Type:           "string",
	},
	"sourcenamespace": {
		AllowedChoices: []string{},
		ConvertedName:  "SourceNamespace",
		Description:    `The namespace of the source to use.`,
		Exposed:        true,
		Name:           "sourceNamespace",
		Type:           "string",
	},
	"sourcetype": {
		AllowedChoices: []string{"A3S", "AWS", "Azure", "GCP", "HTTP", "LDAP", "MTLS", "OIDC", "RemoteA3S", "SAML"},
		ConvertedName:  "SourceType",
		Description: `The authentication source. This will define how to verify
credentials from internal or external source of authentication.`,
		Exposed:  true,
		Name:     "sourceType",
		Required: true,
		Type:     "enum",
	},
	"token": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		ConvertedName:  "Token",
		Description:    `Issued token.`,
		Exposed:        true,
		Name:           "token",
		ReadOnly:       true,
		Type:           "string",
	},
	"tokentype": {
		AllowedChoices: []string{"Identity", "Refresh"},
		ConvertedName:  "TokenType",
		DefaultValue:   IssueTokenTypeIdentity,
		Description:    `The type of token to issue.`,
		Exposed:        true,
		Name:           "tokenType",
		Type:           "enum",
	},
	"validity": {
		AllowedChoices: []string{},
		ConvertedName:  "Validity",
		Description: `Configures the maximum length of validity for a token, using
[Golang duration syntax](https://golang.org/pkg/time/#example_Duration).`,
		Exposed: true,
		Name:    "validity",
		Type:    "string",
	},
}

IssueLowerCaseAttributesMap represents the map of attribute for Issue.

View Source
var IssueOIDCAttributesMap = map[string]elemental.AttributeSpecification{
	"AuthURL": {
		AllowedChoices: []string{},
		ConvertedName:  "AuthURL",
		Description:    `Contains the auth URL is noAuthRedirect is set to true.`,
		Exposed:        true,
		Name:           "authURL",
		ReadOnly:       true,
		Type:           "string",
	},
	"Code": {
		AllowedChoices: []string{},
		ConvertedName:  "Code",
		Description:    `OIDC ceremony code.`,
		Exposed:        true,
		Name:           "code",
		Type:           "string",
	},
	"NoAuthRedirect": {
		AllowedChoices: []string{},
		ConvertedName:  "NoAuthRedirect",
		Description: `If set, instruct the server to return the OIDC auth url in authURL instead of
performing an HTTP redirection.`,
		Exposed: true,
		Name:    "noAuthRedirect",
		Type:    "boolean",
	},
	"RedirectErrorURL": {
		AllowedChoices: []string{},
		ConvertedName:  "RedirectErrorURL",
		Description:    `OIDC redirect url in case of error.`,
		Exposed:        true,
		Name:           "redirectErrorURL",
		Type:           "string",
	},
	"RedirectURL": {
		AllowedChoices: []string{},
		ConvertedName:  "RedirectURL",
		Description:    `OIDC redirect url.`,
		Exposed:        true,
		Name:           "redirectURL",
		Type:           "string",
	},
	"State": {
		AllowedChoices: []string{},
		ConvertedName:  "State",
		Description:    `OIDC ceremony state.`,
		Exposed:        true,
		Name:           "state",
		Type:           "string",
	},
}

IssueOIDCAttributesMap represents the map of attribute for IssueOIDC.

View Source
var IssueOIDCLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"authurl": {
		AllowedChoices: []string{},
		ConvertedName:  "AuthURL",
		Description:    `Contains the auth URL is noAuthRedirect is set to true.`,
		Exposed:        true,
		Name:           "authURL",
		ReadOnly:       true,
		Type:           "string",
	},
	"code": {
		AllowedChoices: []string{},
		ConvertedName:  "Code",
		Description:    `OIDC ceremony code.`,
		Exposed:        true,
		Name:           "code",
		Type:           "string",
	},
	"noauthredirect": {
		AllowedChoices: []string{},
		ConvertedName:  "NoAuthRedirect",
		Description: `If set, instruct the server to return the OIDC auth url in authURL instead of
performing an HTTP redirection.`,
		Exposed: true,
		Name:    "noAuthRedirect",
		Type:    "boolean",
	},
	"redirecterrorurl": {
		AllowedChoices: []string{},
		ConvertedName:  "RedirectErrorURL",
		Description:    `OIDC redirect url in case of error.`,
		Exposed:        true,
		Name:           "redirectErrorURL",
		Type:           "string",
	},
	"redirecturl": {
		AllowedChoices: []string{},
		ConvertedName:  "RedirectURL",
		Description:    `OIDC redirect url.`,
		Exposed:        true,
		Name:           "redirectURL",
		Type:           "string",
	},
	"state": {
		AllowedChoices: []string{},
		ConvertedName:  "State",
		Description:    `OIDC ceremony state.`,
		Exposed:        true,
		Name:           "state",
		Type:           "string",
	},
}

IssueOIDCLowerCaseAttributesMap represents the map of attribute for IssueOIDC.

View Source
var IssueRemoteA3SAttributesMap = map[string]elemental.AttributeSpecification{
	"Token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The remote a3s token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueRemoteA3SAttributesMap represents the map of attribute for IssueRemoteA3S.

View Source
var IssueRemoteA3SLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"token": {
		AllowedChoices: []string{},
		ConvertedName:  "Token",
		Description:    `The remote a3s token.`,
		Exposed:        true,
		Name:           "token",
		Required:       true,
		Type:           "string",
	},
}

IssueRemoteA3SLowerCaseAttributesMap represents the map of attribute for IssueRemoteA3S.

View Source
var LDAPSourceAttributesMap = map[string]elemental.AttributeSpecification{
	"CA": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description: `Can be left empty if the LDAP server's certificate is signed by a public,
trusted certificate authority. Otherwise, include the public key of the
certificate authority that signed the LDAP server's certificate.`,
		Exposed: true,
		Name:    "CA",
		Stored:  true,
		Type:    "string",
	},
	"ID": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"Address": {
		AllowedChoices: []string{},
		BSONFieldName:  "address",
		ConvertedName:  "Address",
		Description:    `IP address or FQDN of the LDAP server.`,
		Exposed:        true,
		Name:           "address",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"BaseDN": {
		AllowedChoices: []string{},
		BSONFieldName:  "basedn",
		ConvertedName:  "BaseDN",
		Description:    `The base distinguished name (DN) to use for LDAP queries.`,
		Exposed:        true,
		Name:           "baseDN",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"BindDN": {
		AllowedChoices: []string{},
		BSONFieldName:  "binddn",
		ConvertedName:  "BindDN",
		Description:    `The DN to use to bind to the LDAP server.`,
		Exposed:        true,
		Name:           "bindDN",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"BindPassword": {
		AllowedChoices: []string{},
		BSONFieldName:  "bindpassword",
		ConvertedName:  "BindPassword",
		Description:    `Password to be used with the ` + "`" + `bindDN` + "`" + ` to authenticate to the LDAP server.`,
		Encrypted:      true,
		Exposed:        true,
		Name:           "bindPassword",
		Required:       true,
		Secret:         true,
		Stored:         true,
		Transient:      true,
		Type:           "string",
	},
	"BindSearchFilter": {
		AllowedChoices: []string{},
		BSONFieldName:  "bindsearchfilter",
		ConvertedName:  "BindSearchFilter",
		DefaultValue:   "uid={USERNAME}",
		Description: `The filter to use to locate the relevant user accounts. For Windows-based
systems, the value may be ` + "`" + `sAMAccountName={USERNAME}` + "`" + `. For Linux and other
systems, the value may be ` + "`" + `uid={USERNAME}` + "`" + `.`,
		Exposed:   true,
		Name:      "bindSearchFilter",
		Orderable: true,
		Stored:    true,
		Type:      "string",
	},
	"Description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"IgnoredKeys": {
		AllowedChoices: []string{},
		BSONFieldName:  "ignoredkeys",
		ConvertedName:  "IgnoredKeys",
		Description: `A list of keys that must not be imported into the identity token. If
` + "`" + `includedKeys` + "`" + ` is also set, and a key is in both lists, the key will be ignored.`,
		Exposed: true,
		Name:    "ignoredKeys",
		Stored:  true,
		SubType: "string",
		Type:    "list",
	},
	"ImportHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ImportLabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"IncludedKeys": {
		AllowedChoices: []string{},
		BSONFieldName:  "includedkeys",
		ConvertedName:  "IncludedKeys",
		Description: `A list of keys that must be imported into the identity token. If ` + "`" + `ignoredKeys` + "`" + `
is also set, and a key is in both lists, the key will be ignored.`,
		Exposed: true,
		Name:    "includedKeys",
		Stored:  true,
		SubType: "string",
		Type:    "list",
	},
	"Modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"Name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"SecurityProtocol": {
		AllowedChoices: []string{"TLS", "InbandTLS", "None"},
		BSONFieldName:  "securityprotocol",
		ConvertedName:  "SecurityProtocol",
		DefaultValue:   LDAPSourceSecurityProtocolTLS,
		Description:    `Specifies the connection type for the LDAP provider.`,
		Exposed:        true,
		Name:           "securityProtocol",
		Stored:         true,
		Type:           "enum",
	},
	"ZHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"Zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

LDAPSourceAttributesMap represents the map of attribute for LDAPSource.

View Source
var LDAPSourceIdentity = elemental.Identity{
	Name:     "ldapsource",
	Category: "ldapsources",
	Package:  "a3s",
	Private:  false,
}

LDAPSourceIdentity represents the Identity of the object.

View Source
var LDAPSourceLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"ca": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description: `Can be left empty if the LDAP server's certificate is signed by a public,
trusted certificate authority. Otherwise, include the public key of the
certificate authority that signed the LDAP server's certificate.`,
		Exposed: true,
		Name:    "CA",
		Stored:  true,
		Type:    "string",
	},
	"id": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"address": {
		AllowedChoices: []string{},
		BSONFieldName:  "address",
		ConvertedName:  "Address",
		Description:    `IP address or FQDN of the LDAP server.`,
		Exposed:        true,
		Name:           "address",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"basedn": {
		AllowedChoices: []string{},
		BSONFieldName:  "basedn",
		ConvertedName:  "BaseDN",
		Description:    `The base distinguished name (DN) to use for LDAP queries.`,
		Exposed:        true,
		Name:           "baseDN",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"binddn": {
		AllowedChoices: []string{},
		BSONFieldName:  "binddn",
		ConvertedName:  "BindDN",
		Description:    `The DN to use to bind to the LDAP server.`,
		Exposed:        true,
		Name:           "bindDN",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"bindpassword": {
		AllowedChoices: []string{},
		BSONFieldName:  "bindpassword",
		ConvertedName:  "BindPassword",
		Description:    `Password to be used with the ` + "`" + `bindDN` + "`" + ` to authenticate to the LDAP server.`,
		Encrypted:      true,
		Exposed:        true,
		Name:           "bindPassword",
		Required:       true,
		Secret:         true,
		Stored:         true,
		Transient:      true,
		Type:           "string",
	},
	"bindsearchfilter": {
		AllowedChoices: []string{},
		BSONFieldName:  "bindsearchfilter",
		ConvertedName:  "BindSearchFilter",
		DefaultValue:   "uid={USERNAME}",
		Description: `The filter to use to locate the relevant user accounts. For Windows-based
systems, the value may be ` + "`" + `sAMAccountName={USERNAME}` + "`" + `. For Linux and other
systems, the value may be ` + "`" + `uid={USERNAME}` + "`" + `.`,
		Exposed:   true,
		Name:      "bindSearchFilter",
		Orderable: true,
		Stored:    true,
		Type:      "string",
	},
	"description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"ignoredkeys": {
		AllowedChoices: []string{},
		BSONFieldName:  "ignoredkeys",
		ConvertedName:  "IgnoredKeys",
		Description: `A list of keys that must not be imported into the identity token. If
` + "`" + `includedKeys` + "`" + ` is also set, and a key is in both lists, the key will be ignored.`,
		Exposed: true,
		Name:    "ignoredKeys",
		Stored:  true,
		SubType: "string",
		Type:    "list",
	},
	"importhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"importlabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"includedkeys": {
		AllowedChoices: []string{},
		BSONFieldName:  "includedkeys",
		ConvertedName:  "IncludedKeys",
		Description: `A list of keys that must be imported into the identity token. If ` + "`" + `ignoredKeys` + "`" + `
is also set, and a key is in both lists, the key will be ignored.`,
		Exposed: true,
		Name:    "includedKeys",
		Stored:  true,
		SubType: "string",
		Type:    "list",
	},
	"modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"securityprotocol": {
		AllowedChoices: []string{"TLS", "InbandTLS", "None"},
		BSONFieldName:  "securityprotocol",
		ConvertedName:  "SecurityProtocol",
		DefaultValue:   LDAPSourceSecurityProtocolTLS,
		Description:    `Specifies the connection type for the LDAP provider.`,
		Exposed:        true,
		Name:           "securityProtocol",
		Stored:         true,
		Type:           "enum",
	},
	"zhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

LDAPSourceLowerCaseAttributesMap represents the map of attribute for LDAPSource.

View Source
var MTLSSourceAttributesMap = map[string]elemental.AttributeSpecification{
	"CA": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description:    `The Certificate authority to use to validate user certificates in PEM format.`,
		Exposed:        true,
		Name:           "CA",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"ID": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"Description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"Fingerprints": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "fingerprints",
		ConvertedName:  "Fingerprints",
		Description:    `The fingerprint of the CAs in the chain.`,
		Exposed:        true,
		Name:           "fingerprints",
		ReadOnly:       true,
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"ImportHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ImportLabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"Modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"Name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"SubjectKeyIDs": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "subjectkeyids",
		ConvertedName:  "SubjectKeyIDs",
		Description:    `Value of the CAs X.509 SubjectKeyIDs in the chain.`,
		Exposed:        true,
		Name:           "subjectKeyIDs",
		ReadOnly:       true,
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"ZHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"Zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

MTLSSourceAttributesMap represents the map of attribute for MTLSSource.

View Source
var MTLSSourceIdentity = elemental.Identity{
	Name:     "mtlssource",
	Category: "mtlssources",
	Package:  "a3s",
	Private:  false,
}

MTLSSourceIdentity represents the Identity of the object.

View Source
var MTLSSourceLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"ca": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description:    `The Certificate authority to use to validate user certificates in PEM format.`,
		Exposed:        true,
		Name:           "CA",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"id": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"fingerprints": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "fingerprints",
		ConvertedName:  "Fingerprints",
		Description:    `The fingerprint of the CAs in the chain.`,
		Exposed:        true,
		Name:           "fingerprints",
		ReadOnly:       true,
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"importhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"importlabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"subjectkeyids": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "subjectkeyids",
		ConvertedName:  "SubjectKeyIDs",
		Description:    `Value of the CAs X.509 SubjectKeyIDs in the chain.`,
		Exposed:        true,
		Name:           "subjectKeyIDs",
		ReadOnly:       true,
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"zhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

MTLSSourceLowerCaseAttributesMap represents the map of attribute for MTLSSource.

View Source
var NamespaceAttributesMap = map[string]elemental.AttributeSpecification{
	"ID": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"Description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"Name": {
		AllowedChars:   `^[a-zA-Z0-9-_/]+$`,
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		CreationOnly:   true,
		Description: `The name of the namespace. When you create a namespace, only put its bare name,
not its full path.`,
		Exposed:  true,
		Getter:   true,
		Name:     "name",
		Required: true,
		Setter:   true,
		Stored:   true,
		Type:     "string",
	},
	"Namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ZHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"Zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

NamespaceAttributesMap represents the map of attribute for Namespace.

View Source
var NamespaceIdentity = elemental.Identity{
	Name:     "namespace",
	Category: "namespaces",
	Package:  "a3s",
	Private:  false,
}

NamespaceIdentity represents the Identity of the object.

View Source
var NamespaceLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"id": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"name": {
		AllowedChars:   `^[a-zA-Z0-9-_/]+$`,
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		CreationOnly:   true,
		Description: `The name of the namespace. When you create a namespace, only put its bare name,
not its full path.`,
		Exposed:  true,
		Getter:   true,
		Name:     "name",
		Required: true,
		Setter:   true,
		Stored:   true,
		Type:     "string",
	},
	"namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"zhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

NamespaceLowerCaseAttributesMap represents the map of attribute for Namespace.

View Source
var OIDCSourceAttributesMap = map[string]elemental.AttributeSpecification{
	"CA": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description: `The Certificate authority to use to validate the authenticity of the OIDC
server. If left empty, the system trust stroe will be used. In most of the
cases, you don't need to set this.`,
		Exposed: true,
		Name:    "CA",
		Stored:  true,
		Type:    "string",
	},
	"ID": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ClientID": {
		AllowedChoices: []string{},
		BSONFieldName:  "clientid",
		ConvertedName:  "ClientID",
		Description:    `Unique client ID.`,
		Exposed:        true,
		Name:           "clientID",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"ClientSecret": {
		AllowedChoices: []string{},
		BSONFieldName:  "clientsecret",
		ConvertedName:  "ClientSecret",
		Description:    `Client secret associated with the client ID.`,
		Encrypted:      true,
		Exposed:        true,
		Name:           "clientSecret",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"Endpoint": {
		AllowedChoices: []string{},
		BSONFieldName:  "endpoint",
		ConvertedName:  "Endpoint",
		Description: `OIDC [discovery
endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#IssuerDiscovery).`,
		Exposed:  true,
		Name:     "endpoint",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"ImportHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"ImportLabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"Modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"Name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"Namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"Scopes": {
		AllowedChoices: []string{},
		BSONFieldName:  "scopes",
		ConvertedName:  "Scopes",
		Description:    `List of scopes to allow.`,
		Exposed:        true,
		Name:           "scopes",
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"ZHash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"Zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

OIDCSourceAttributesMap represents the map of attribute for OIDCSource.

View Source
var OIDCSourceIdentity = elemental.Identity{
	Name:     "oidcsource",
	Category: "oidcsources",
	Package:  "a3s",
	Private:  false,
}

OIDCSourceIdentity represents the Identity of the object.

View Source
var OIDCSourceLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"ca": {
		AllowedChoices: []string{},
		BSONFieldName:  "ca",
		ConvertedName:  "CA",
		Description: `The Certificate authority to use to validate the authenticity of the OIDC
server. If left empty, the system trust stroe will be used. In most of the
cases, you don't need to set this.`,
		Exposed: true,
		Name:    "CA",
		Stored:  true,
		Type:    "string",
	},
	"id": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "_id",
		ConvertedName:  "ID",
		Description:    `ID is the identifier of the object.`,
		Exposed:        true,
		Getter:         true,
		Identifier:     true,
		Name:           "ID",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"clientid": {
		AllowedChoices: []string{},
		BSONFieldName:  "clientid",
		ConvertedName:  "ClientID",
		Description:    `Unique client ID.`,
		Exposed:        true,
		Name:           "clientID",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"clientsecret": {
		AllowedChoices: []string{},
		BSONFieldName:  "clientsecret",
		ConvertedName:  "ClientSecret",
		Description:    `Client secret associated with the client ID.`,
		Encrypted:      true,
		Exposed:        true,
		Name:           "clientSecret",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"description": {
		AllowedChoices: []string{},
		BSONFieldName:  "description",
		ConvertedName:  "Description",
		Description:    `The description of the object.`,
		Exposed:        true,
		Name:           "description",
		Stored:         true,
		Type:           "string",
	},
	"endpoint": {
		AllowedChoices: []string{},
		BSONFieldName:  "endpoint",
		ConvertedName:  "Endpoint",
		Description: `OIDC [discovery
endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#IssuerDiscovery).`,
		Exposed:  true,
		Name:     "endpoint",
		Required: true,
		Stored:   true,
		Type:     "string",
	},
	"importhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "importhash",
		ConvertedName:  "ImportHash",
		Description:    `The hash of the structure used to compare with new import version.`,
		Exposed:        true,
		Getter:         true,
		Name:           "importHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"importlabel": {
		AllowedChoices: []string{},
		BSONFieldName:  "importlabel",
		ConvertedName:  "ImportLabel",
		CreationOnly:   true,
		Description: `The user-defined import label that allows the system to group resources from the
same import operation.`,
		Exposed: true,
		Getter:  true,
		Name:    "importLabel",
		Setter:  true,
		Stored:  true,
		Type:    "string",
	},
	"modifier": {
		AllowedChoices: []string{},
		BSONFieldName:  "modifier",
		ConvertedName:  "Modifier",
		Description: `Contains optional information about a remote service that can be used to modify
the claims that are about to be delivered using this authentication source.`,
		Exposed: true,
		Name:    "modifier",
		Stored:  true,
		SubType: "identitymodifier",
		Type:    "ref",
	},
	"name": {
		AllowedChoices: []string{},
		BSONFieldName:  "name",
		ConvertedName:  "Name",
		Description:    `The name of the source.`,
		Exposed:        true,
		Name:           "name",
		Required:       true,
		Stored:         true,
		Type:           "string",
	},
	"namespace": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "namespace",
		ConvertedName:  "Namespace",
		Description:    `The namespace of the object.`,
		Exposed:        true,
		Getter:         true,
		Name:           "namespace",
		Orderable:      true,
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "string",
	},
	"scopes": {
		AllowedChoices: []string{},
		BSONFieldName:  "scopes",
		ConvertedName:  "Scopes",
		Description:    `List of scopes to allow.`,
		Exposed:        true,
		Name:           "scopes",
		Stored:         true,
		SubType:        "string",
		Type:           "list",
	},
	"zhash": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zhash",
		ConvertedName:  "ZHash",
		Description:    `Hash of the object used to shard the data.`,
		Getter:         true,
		Name:           "zHash",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Type:           "integer",
	},
	"zone": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		BSONFieldName:  "zone",
		ConvertedName:  "Zone",
		Description:    `Sharding zone.`,
		Getter:         true,
		Name:           "zone",
		ReadOnly:       true,
		Setter:         true,
		Stored:         true,
		Transient:      true,
		Type:           "integer",
	},
}

OIDCSourceLowerCaseAttributesMap represents the map of attribute for OIDCSource.

View Source
var PermissionsAttributesMap = map[string]elemental.AttributeSpecification{
	"ID": {
		AllowedChoices: []string{},
		ConvertedName:  "ID",
		Description:    `The optional ID of the object to check permission for.`,
		Exposed:        true,
		Name:           "ID",
		Type:           "string",
	},
	"IP": {
		AllowedChoices: []string{},
		ConvertedName:  "IP",
		Description:    `IP of the client.`,
		Exposed:        true,
		Name:           "IP",
		Type:           "string",
	},
	"Claims": {
		AllowedChoices: []string{},
		ConvertedName:  "Claims",
		Description:    `The list of claims.`,
		Exposed:        true,
		Name:           "claims",
		Required:       true,
		SubType:        "string",
		Type:           "list",
	},
	"Error": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		ConvertedName:  "Error",
		Description:    `Return an eventual error.`,
		Exposed:        true,
		Name:           "error",
		ReadOnly:       true,
		Type:           "string",
	},
	"Namespace": {
		AllowedChoices: []string{},
		ConvertedName:  "Namespace",
		Description:    `The namespace where to check permission from.`,
		Exposed:        true,
		Name:           "namespace",
		Required:       true,
		Type:           "string",
	},
	"OffloadPermissionsRestrictions": {
		AllowedChoices: []string{},
		ConvertedName:  "OffloadPermissionsRestrictions",
		Description:    `If true, skips computing restriction intersections.`,
		Exposed:        true,
		Name:           "offloadPermissionsRestrictions",
		Type:           "boolean",
	},
	"Permissions": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		ConvertedName:  "Permissions",
		Description:    `The computed permissions.`,
		Exposed:        true,
		Name:           "permissions",
		ReadOnly:       true,
		SubType:        "map[string]map[string]bool",
		Type:           "external",
	},
	"RestrictedNamespace": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedNamespace",
		Description:    `Sets the namespace restrictions that should apply.`,
		Exposed:        true,
		Name:           "restrictedNamespace",
		Type:           "string",
	},
	"RestrictedNetworks": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedNetworks",
		Description:    `Sets the networks restrictions that should apply.`,
		Exposed:        true,
		Name:           "restrictedNetworks",
		SubType:        "string",
		Type:           "list",
	},
	"RestrictedPermissions": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedPermissions",
		Description:    `Sets the permissions restrictions that should apply.`,
		Exposed:        true,
		Name:           "restrictedPermissions",
		SubType:        "string",
		Type:           "list",
	},
}

PermissionsAttributesMap represents the map of attribute for Permissions.

View Source
var PermissionsIdentity = elemental.Identity{
	Name:     "permissions",
	Category: "permissions",
	Package:  "a3s",
	Private:  false,
}

PermissionsIdentity represents the Identity of the object.

View Source
var PermissionsLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{
	"id": {
		AllowedChoices: []string{},
		ConvertedName:  "ID",
		Description:    `The optional ID of the object to check permission for.`,
		Exposed:        true,
		Name:           "ID",
		Type:           "string",
	},
	"ip": {
		AllowedChoices: []string{},
		ConvertedName:  "IP",
		Description:    `IP of the client.`,
		Exposed:        true,
		Name:           "IP",
		Type:           "string",
	},
	"claims": {
		AllowedChoices: []string{},
		ConvertedName:  "Claims",
		Description:    `The list of claims.`,
		Exposed:        true,
		Name:           "claims",
		Required:       true,
		SubType:        "string",
		Type:           "list",
	},
	"error": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		ConvertedName:  "Error",
		Description:    `Return an eventual error.`,
		Exposed:        true,
		Name:           "error",
		ReadOnly:       true,
		Type:           "string",
	},
	"namespace": {
		AllowedChoices: []string{},
		ConvertedName:  "Namespace",
		Description:    `The namespace where to check permission from.`,
		Exposed:        true,
		Name:           "namespace",
		Required:       true,
		Type:           "string",
	},
	"offloadpermissionsrestrictions": {
		AllowedChoices: []string{},
		ConvertedName:  "OffloadPermissionsRestrictions",
		Description:    `If true, skips computing restriction intersections.`,
		Exposed:        true,
		Name:           "offloadPermissionsRestrictions",
		Type:           "boolean",
	},
	"permissions": {
		AllowedChoices: []string{},
		Autogenerated:  true,
		ConvertedName:  "Permissions",
		Description:    `The computed permissions.`,
		Exposed:        true,
		Name:           "permissions",
		ReadOnly:       true,
		SubType:        "map[string]map[string]bool",
		Type:           "external",
	},
	"restrictednamespace": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedNamespace",
		Description:    `Sets the namespace restrictions that should apply.`,
		Exposed:        true,
		Name:           "restrictedNamespace",
		Type:           "string",
	},
	"restrictednetworks": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedNetworks",
		Description:    `Sets the networks restrictions that should apply.`,
		Exposed:        true,
		Name:           "restrictedNetworks",
		SubType:        "string",
		Type:           "list",
	},
	"restrictedpermissions": {
		AllowedChoices: []string{},
		ConvertedName:  "RestrictedPermissions",
		Description:    `Sets the permissions restrictions that should apply.`,
		Exposed:        true,
		Name:           "restrictedPermissions",
		SubType:        "string",
		Type:           "list",
	},
}

PermissionsLowerCaseAttributesMap represents the map of attribute for Permissions.

View Source
var RootAttributesMap = map[string]elemental.AttributeSpecification{}

RootAttributesMap represents the map of attribute for Root.

View Source
var RootIdentity = elemental.Identity{
	Name:     "root",
	Category: "root",
	Package:  "root",
	Private:  false,
}

RootIdentity represents the Identity of the object.

View Source
var RootLowerCaseAttributesMap = map[string]elemental.AttributeSpecification{}

RootLowerCaseAttributesMap represents the map of attribute for Root.

Functions

func AliasesForIdentity

func AliasesForIdentity(identity elemental.Identity) []string

AliasesForIdentity returns all the aliases for the given identity.

func AllIdentities

func AllIdentities() []elemental.Identity

AllIdentities returns all existing identities.

func Manager

func Manager() elemental.ModelManager

Manager returns the model elemental.ModelManager.

func ModelVersion

func ModelVersion() float64

ModelVersion returns the current version of the model.

func ValidateAuthorizationSubject

func ValidateAuthorizationSubject(attribute string, subject [][]string) error

ValidateAuthorizationSubject makes sure api authorization subject is at least secured a bit.

func ValidateCIDR

func ValidateCIDR(attribute string, network string) error

ValidateCIDR validates a CIDR.

func ValidateCIDRList

func ValidateCIDRList(attribute string, networks []string) error

ValidateCIDRList validates a list of CIDRS. The list cannot be empty

func ValidateCIDRListOptional

func ValidateCIDRListOptional(attribute string, networks []string) error

ValidateCIDRListOptional validates a list of CIDRs. It can be empty.

func ValidateCIDROptional

func ValidateCIDROptional(attribute string, network string) error

ValidateCIDROptional validates an optional CIDR. It can be empty.

func ValidateDuration

func ValidateDuration(attribute string, duration string) error

ValidateDuration valides the given string is a parseable Go duration.

func ValidateIssue

func ValidateIssue(iss *Issue) error

ValidateIssue validates a whole issue object.

func ValidatePEM

func ValidatePEM(attribute string, pemdata string) error

ValidatePEM validates a string contains a PEM.

func ValidateTagsExpression

func ValidateTagsExpression(attribute string, expression [][]string) error

ValidateTagsExpression validates an [][]string is a valid tag expression.

func ValidateURL

func ValidateURL(attribute string, u string) error

ValidateURL validates the given value is a correct url.

Types

type A3SSource

type A3SSource struct {
	// The Certificate authority to use to validate the authenticity of the A3S
	// server. If left empty, the system trust stroe will be used.
	CA string `json:"CA" msgpack:"CA" bson:"ca" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// The audience that must be present in the remote a3s token.
	Audience string `json:"audience" msgpack:"audience" bson:"audience" mapstructure:"audience,omitempty"`

	// The description of the object.
	Description string `json:"description" msgpack:"description" bson:"description" mapstructure:"description,omitempty"`

	// Endpoint of the remote a3s server, in case it is different from the issuer. If
	// left empty, the issuer value will be used.
	Endpoint string `json:"endpoint" msgpack:"endpoint" bson:"endpoint" mapstructure:"endpoint,omitempty"`

	// The hash of the structure used to compare with new import version.
	ImportHash string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel string `` /* 126-byte string literal not displayed */

	// The issuer that represents the remote a3s server.
	Issuer string `json:"issuer" msgpack:"issuer" bson:"issuer" mapstructure:"issuer,omitempty"`

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name string `json:"name" msgpack:"name" bson:"name" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace string `json:"namespace" msgpack:"namespace" bson:"namespace" mapstructure:"namespace,omitempty"`

	// Hash of the object used to shard the data.
	ZHash int `json:"-" msgpack:"-" bson:"zhash" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone int `json:"-" msgpack:"-" bson:"zone" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

A3SSource represents the model of a a3ssource

func NewA3SSource

func NewA3SSource() *A3SSource

NewA3SSource returns a new *A3SSource

func (*A3SSource) AttributeSpecifications

func (*A3SSource) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*A3SSource) BleveType

func (o *A3SSource) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*A3SSource) DeepCopy

func (o *A3SSource) DeepCopy() *A3SSource

DeepCopy returns a deep copy if the A3SSource.

func (*A3SSource) DeepCopyInto

func (o *A3SSource) DeepCopyInto(out *A3SSource)

DeepCopyInto copies the receiver into the given *A3SSource.

func (*A3SSource) DefaultOrder

func (o *A3SSource) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*A3SSource) Doc

func (o *A3SSource) Doc() string

Doc returns the documentation for the object

func (*A3SSource) GetBSON

func (o *A3SSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*A3SSource) GetID

func (o *A3SSource) GetID() string

GetID returns the ID of the receiver.

func (*A3SSource) GetImportHash

func (o *A3SSource) GetImportHash() string

GetImportHash returns the ImportHash of the receiver.

func (*A3SSource) GetImportLabel

func (o *A3SSource) GetImportLabel() string

GetImportLabel returns the ImportLabel of the receiver.

func (*A3SSource) GetNamespace

func (o *A3SSource) GetNamespace() string

GetNamespace returns the Namespace of the receiver.

func (*A3SSource) GetZHash

func (o *A3SSource) GetZHash() int

GetZHash returns the ZHash of the receiver.

func (*A3SSource) GetZone

func (o *A3SSource) GetZone() int

GetZone returns the Zone of the receiver.

func (*A3SSource) Identifier

func (o *A3SSource) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*A3SSource) Identity

func (o *A3SSource) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*A3SSource) Patch

func (o *A3SSource) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseA3SSource to the object.

func (*A3SSource) SetBSON

func (o *A3SSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*A3SSource) SetID

func (o *A3SSource) SetID(ID string)

SetID sets the property ID of the receiver using the given value.

func (*A3SSource) SetIdentifier

func (o *A3SSource) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*A3SSource) SetImportHash

func (o *A3SSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the given value.

func (*A3SSource) SetImportLabel

func (o *A3SSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the given value.

func (*A3SSource) SetNamespace

func (o *A3SSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the given value.

func (*A3SSource) SetZHash

func (o *A3SSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the given value.

func (*A3SSource) SetZone

func (o *A3SSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the given value.

func (*A3SSource) SpecificationForAttribute

func (*A3SSource) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*A3SSource) String

func (o *A3SSource) String() string

func (*A3SSource) ToSparse

func (o *A3SSource) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*A3SSource) Validate

func (o *A3SSource) Validate() error

Validate valides the current information stored into the structure.

func (*A3SSource) ValueForAttribute

func (o *A3SSource) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*A3SSource) Version

func (o *A3SSource) Version() int

Version returns the hardcoded version of the model.

type A3SSourcesList

type A3SSourcesList []*A3SSource

A3SSourcesList represents a list of A3SSources

func (A3SSourcesList) Append

Append appends the objects to the a new copy of the A3SSourcesList.

func (A3SSourcesList) Copy

Copy returns a pointer to a copy the A3SSourcesList.

func (A3SSourcesList) DefaultOrder

func (o A3SSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (A3SSourcesList) Identity

func (o A3SSourcesList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (A3SSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (A3SSourcesList) ToSparse

func (o A3SSourcesList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the A3SSourcesList converted to SparseA3SSourcesList. Objects in the list will only contain the given fields. No field means entire field set.

func (A3SSourcesList) Version

func (o A3SSourcesList) Version() int

Version returns the version of the content.

type Authorization

type Authorization struct {
	// ID is the identifier of the object.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// Description of the Authorization.
	Description string `json:"description" msgpack:"description" bson:"description" mapstructure:"description,omitempty"`

	// Set the authorization to be disabled.
	Disabled bool `json:"disabled" msgpack:"disabled" bson:"disabled" mapstructure:"disabled,omitempty"`

	// This is a set of all subject tags for matching in the DB.
	FlattenedSubject []string `json:"-" msgpack:"-" bson:"flattenedsubject" mapstructure:"-,omitempty"`

	// Hides the policies in children namespaces.
	Hidden bool `json:"hidden" msgpack:"hidden" bson:"hidden" mapstructure:"hidden,omitempty"`

	// The hash of the structure used to compare with new import version.
	ImportHash string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel string `` /* 126-byte string literal not displayed */

	// The name of the Authorization.
	Name string `json:"name" msgpack:"name" bson:"name" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace string `json:"namespace" msgpack:"namespace" bson:"namespace" mapstructure:"namespace,omitempty"`

	// A list of permissions.
	Permissions []string `json:"permissions" msgpack:"permissions" bson:"permissions" mapstructure:"permissions,omitempty"`

	// Propagates the api authorization to all of its children. This is always true.
	Propagate bool `json:"-" msgpack:"-" bson:"propagate" mapstructure:"-,omitempty"`

	// A tag expression that identifies the authorized user(s).
	Subject [][]string `json:"subject" msgpack:"subject" bson:"subject" mapstructure:"subject,omitempty"`

	// If set, the API authorization will only be valid if the request comes from one
	// the declared subnets.
	Subnets []string `json:"subnets" msgpack:"subnets" bson:"subnets" mapstructure:"subnets,omitempty"`

	// Defines the namespace or namespaces in which the permission for subject should
	// apply. If empty, the object's namespace will be used.
	TargetNamespaces []string `json:"targetNamespaces" msgpack:"targetNamespaces" bson:"targetnamespaces" mapstructure:"targetNamespaces,omitempty"`

	// List of issuers to consider before using the policy for a given set of claims.
	TrustedIssuers []string `json:"trustedIssuers" msgpack:"trustedIssuers" bson:"trustedissuers" mapstructure:"trustedIssuers,omitempty"`

	// Hash of the object used to shard the data.
	ZHash int `json:"-" msgpack:"-" bson:"zhash" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone int `json:"-" msgpack:"-" bson:"zone" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

Authorization represents the model of a authorization

func NewAuthorization

func NewAuthorization() *Authorization

NewAuthorization returns a new *Authorization

func (*Authorization) AttributeSpecifications

func (*Authorization) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*Authorization) BleveType

func (o *Authorization) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*Authorization) DeepCopy

func (o *Authorization) DeepCopy() *Authorization

DeepCopy returns a deep copy if the Authorization.

func (*Authorization) DeepCopyInto

func (o *Authorization) DeepCopyInto(out *Authorization)

DeepCopyInto copies the receiver into the given *Authorization.

func (*Authorization) DefaultOrder

func (o *Authorization) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*Authorization) Doc

func (o *Authorization) Doc() string

Doc returns the documentation for the object

func (*Authorization) GetBSON

func (o *Authorization) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Authorization) GetID

func (o *Authorization) GetID() string

GetID returns the ID of the receiver.

func (*Authorization) GetImportHash

func (o *Authorization) GetImportHash() string

GetImportHash returns the ImportHash of the receiver.

func (*Authorization) GetImportLabel

func (o *Authorization) GetImportLabel() string

GetImportLabel returns the ImportLabel of the receiver.

func (*Authorization) GetNamespace

func (o *Authorization) GetNamespace() string

GetNamespace returns the Namespace of the receiver.

func (*Authorization) GetPropagate

func (o *Authorization) GetPropagate() bool

GetPropagate returns the Propagate of the receiver.

func (*Authorization) GetZHash

func (o *Authorization) GetZHash() int

GetZHash returns the ZHash of the receiver.

func (*Authorization) GetZone

func (o *Authorization) GetZone() int

GetZone returns the Zone of the receiver.

func (*Authorization) Identifier

func (o *Authorization) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*Authorization) Identity

func (o *Authorization) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*Authorization) Patch

func (o *Authorization) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseAuthorization to the object.

func (*Authorization) SetBSON

func (o *Authorization) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Authorization) SetID

func (o *Authorization) SetID(ID string)

SetID sets the property ID of the receiver using the given value.

func (*Authorization) SetIdentifier

func (o *Authorization) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*Authorization) SetImportHash

func (o *Authorization) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the given value.

func (*Authorization) SetImportLabel

func (o *Authorization) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the given value.

func (*Authorization) SetNamespace

func (o *Authorization) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the given value.

func (*Authorization) SetPropagate

func (o *Authorization) SetPropagate(propagate bool)

SetPropagate sets the property Propagate of the receiver using the given value.

func (*Authorization) SetZHash

func (o *Authorization) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the given value.

func (*Authorization) SetZone

func (o *Authorization) SetZone(zone int)

SetZone sets the property Zone of the receiver using the given value.

func (*Authorization) SpecificationForAttribute

func (*Authorization) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*Authorization) String

func (o *Authorization) String() string

func (*Authorization) ToSparse

func (o *Authorization) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*Authorization) Validate

func (o *Authorization) Validate() error

Validate valides the current information stored into the structure.

func (*Authorization) ValueForAttribute

func (o *Authorization) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*Authorization) Version

func (o *Authorization) Version() int

Version returns the hardcoded version of the model.

type AuthorizationsList

type AuthorizationsList []*Authorization

AuthorizationsList represents a list of Authorizations

func (AuthorizationsList) Append

Append appends the objects to the a new copy of the AuthorizationsList.

func (AuthorizationsList) Copy

Copy returns a pointer to a copy the AuthorizationsList.

func (AuthorizationsList) DefaultOrder

func (o AuthorizationsList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (AuthorizationsList) Identity

func (o AuthorizationsList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (AuthorizationsList) List

List converts the object to an elemental.IdentifiablesList.

func (AuthorizationsList) ToSparse

func (o AuthorizationsList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the AuthorizationsList converted to SparseAuthorizationsList. Objects in the list will only contain the given fields. No field means entire field set.

func (AuthorizationsList) Version

func (o AuthorizationsList) Version() int

Version returns the version of the content.

type Authz

type Authz struct {
	// The optional ID of the object to check permission for.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// IP of the client.
	IP string `json:"IP" msgpack:"IP" bson:"-" mapstructure:"IP,omitempty"`

	// The action to check permission for.
	Action string `json:"action" msgpack:"action" bson:"-" mapstructure:"action,omitempty"`

	// Audience that should be checked for.
	Audience string `json:"audience" msgpack:"audience" bson:"-" mapstructure:"audience,omitempty"`

	// The namespace where to check permission from.
	Namespace string `json:"namespace" msgpack:"namespace" bson:"-" mapstructure:"namespace,omitempty"`

	// The resource to check permission for.
	Resource string `json:"resource" msgpack:"resource" bson:"-" mapstructure:"resource,omitempty"`

	// The token to check.
	Token string `json:"token" msgpack:"token" bson:"-" mapstructure:"token,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

Authz represents the model of a authz

func NewAuthz

func NewAuthz() *Authz

NewAuthz returns a new *Authz

func (*Authz) AttributeSpecifications

func (*Authz) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*Authz) BleveType

func (o *Authz) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*Authz) DeepCopy

func (o *Authz) DeepCopy() *Authz

DeepCopy returns a deep copy if the Authz.

func (*Authz) DeepCopyInto

func (o *Authz) DeepCopyInto(out *Authz)

DeepCopyInto copies the receiver into the given *Authz.

func (*Authz) DefaultOrder

func (o *Authz) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*Authz) Doc

func (o *Authz) Doc() string

Doc returns the documentation for the object

func (*Authz) GetBSON

func (o *Authz) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Authz) Identifier

func (o *Authz) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*Authz) Identity

func (o *Authz) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*Authz) Patch

func (o *Authz) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseAuthz to the object.

func (*Authz) SetBSON

func (o *Authz) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Authz) SetIdentifier

func (o *Authz) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*Authz) SpecificationForAttribute

func (*Authz) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*Authz) String

func (o *Authz) String() string

func (*Authz) ToSparse

func (o *Authz) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*Authz) Validate

func (o *Authz) Validate() error

Validate valides the current information stored into the structure.

func (*Authz) ValueForAttribute

func (o *Authz) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*Authz) Version

func (o *Authz) Version() int

Version returns the hardcoded version of the model.

type AuthzsList

type AuthzsList []*Authz

AuthzsList represents a list of Authzs

func (AuthzsList) Append

Append appends the objects to the a new copy of the AuthzsList.

func (AuthzsList) Copy

Copy returns a pointer to a copy the AuthzsList.

func (AuthzsList) DefaultOrder

func (o AuthzsList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (AuthzsList) Identity

func (o AuthzsList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (AuthzsList) List

List converts the object to an elemental.IdentifiablesList.

func (AuthzsList) ToSparse

func (o AuthzsList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the AuthzsList converted to SparseAuthzsList. Objects in the list will only contain the given fields. No field means entire field set.

func (AuthzsList) Version

func (o AuthzsList) Version() int

Version returns the version of the content.

type HTTPSource

type HTTPSource struct {
	// The certificate authority to use to validate the remote http server.
	CA string `json:"CA" msgpack:"CA" bson:"ca" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// URL of the remote service. This URL will receive a POST containing the
	// credentials information that must be validated. It must reply with 200 with a
	// body containing a json array that will be used as claims for the token. Any
	// other error code will be returned as a 401 error.
	URL string `json:"URL" msgpack:"URL" bson:"url" mapstructure:"URL,omitempty"`

	// Client certificate required to call URL. A3S will refuse to send data if the
	// endpoint does not support client certificate authentication.
	Certificate string `json:"certificate" msgpack:"certificate" bson:"certificate" mapstructure:"certificate,omitempty"`

	// The description of the object.
	Description string `json:"description" msgpack:"description" bson:"description" mapstructure:"description,omitempty"`

	// The hash of the structure used to compare with new import version.
	ImportHash string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel string `` /* 126-byte string literal not displayed */

	// Key associated to the client certificate.
	Key string `json:"key" msgpack:"key" bson:"key" mapstructure:"key,omitempty"`

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name string `json:"name" msgpack:"name" bson:"name" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace string `json:"namespace" msgpack:"namespace" bson:"namespace" mapstructure:"namespace,omitempty"`

	// Hash of the object used to shard the data.
	ZHash int `json:"-" msgpack:"-" bson:"zhash" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone int `json:"-" msgpack:"-" bson:"zone" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

HTTPSource represents the model of a httpsource

func NewHTTPSource

func NewHTTPSource() *HTTPSource

NewHTTPSource returns a new *HTTPSource

func (*HTTPSource) AttributeSpecifications

func (*HTTPSource) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*HTTPSource) BleveType

func (o *HTTPSource) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*HTTPSource) DeepCopy

func (o *HTTPSource) DeepCopy() *HTTPSource

DeepCopy returns a deep copy if the HTTPSource.

func (*HTTPSource) DeepCopyInto

func (o *HTTPSource) DeepCopyInto(out *HTTPSource)

DeepCopyInto copies the receiver into the given *HTTPSource.

func (*HTTPSource) DefaultOrder

func (o *HTTPSource) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*HTTPSource) Doc

func (o *HTTPSource) Doc() string

Doc returns the documentation for the object

func (*HTTPSource) GetBSON

func (o *HTTPSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*HTTPSource) GetID

func (o *HTTPSource) GetID() string

GetID returns the ID of the receiver.

func (*HTTPSource) GetImportHash

func (o *HTTPSource) GetImportHash() string

GetImportHash returns the ImportHash of the receiver.

func (*HTTPSource) GetImportLabel

func (o *HTTPSource) GetImportLabel() string

GetImportLabel returns the ImportLabel of the receiver.

func (*HTTPSource) GetNamespace

func (o *HTTPSource) GetNamespace() string

GetNamespace returns the Namespace of the receiver.

func (*HTTPSource) GetZHash

func (o *HTTPSource) GetZHash() int

GetZHash returns the ZHash of the receiver.

func (*HTTPSource) GetZone

func (o *HTTPSource) GetZone() int

GetZone returns the Zone of the receiver.

func (*HTTPSource) Identifier

func (o *HTTPSource) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*HTTPSource) Identity

func (o *HTTPSource) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*HTTPSource) Patch

func (o *HTTPSource) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseHTTPSource to the object.

func (*HTTPSource) SetBSON

func (o *HTTPSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*HTTPSource) SetID

func (o *HTTPSource) SetID(ID string)

SetID sets the property ID of the receiver using the given value.

func (*HTTPSource) SetIdentifier

func (o *HTTPSource) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*HTTPSource) SetImportHash

func (o *HTTPSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the given value.

func (*HTTPSource) SetImportLabel

func (o *HTTPSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the given value.

func (*HTTPSource) SetNamespace

func (o *HTTPSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the given value.

func (*HTTPSource) SetZHash

func (o *HTTPSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the given value.

func (*HTTPSource) SetZone

func (o *HTTPSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the given value.

func (*HTTPSource) SpecificationForAttribute

func (*HTTPSource) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*HTTPSource) String

func (o *HTTPSource) String() string

func (*HTTPSource) ToSparse

func (o *HTTPSource) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*HTTPSource) Validate

func (o *HTTPSource) Validate() error

Validate valides the current information stored into the structure.

func (*HTTPSource) ValueForAttribute

func (o *HTTPSource) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*HTTPSource) Version

func (o *HTTPSource) Version() int

Version returns the hardcoded version of the model.

type HTTPSourcesList

type HTTPSourcesList []*HTTPSource

HTTPSourcesList represents a list of HTTPSources

func (HTTPSourcesList) Append

Append appends the objects to the a new copy of the HTTPSourcesList.

func (HTTPSourcesList) Copy

Copy returns a pointer to a copy the HTTPSourcesList.

func (HTTPSourcesList) DefaultOrder

func (o HTTPSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (HTTPSourcesList) Identity

func (o HTTPSourcesList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (HTTPSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (HTTPSourcesList) ToSparse

func (o HTTPSourcesList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the HTTPSourcesList converted to SparseHTTPSourcesList. Objects in the list will only contain the given fields. No field means entire field set.

func (HTTPSourcesList) Version

func (o HTTPSourcesList) Version() int

Version returns the version of the content.

type IdentityModifier

type IdentityModifier struct {
	// CA to use to validate the identity modfier service.
	CA string `json:"CA,omitempty" msgpack:"CA,omitempty" bson:"ca,omitempty" mapstructure:"CA,omitempty"`

	// URL of the remote service. This URL will receive a call containing the
	// claims that are about to be delivered. It must reply with 204 if it does not
	// wish to modify the claims, or 200 alongside a body containing the modified
	// claims.
	URL string `json:"URL" msgpack:"URL" bson:"url" mapstructure:"URL,omitempty"`

	// Client certificate required to call URL. A3S will refuse to send data if the
	// endpoint does not support client certificate authentication.
	Certificate string `json:"certificate" msgpack:"certificate" bson:"certificate" mapstructure:"certificate,omitempty"`

	// Key associated to the client certificate.
	Key string `json:"key" msgpack:"key" bson:"key" mapstructure:"key,omitempty"`

	// The HTTP method to use to call the endpoint. For POST/PUT/PATCH the remote
	// server will receive the claims as a JSON encoded array in the body. For a GET,
	// the claims will be passed as a query parameter named `claim`.
	Method IdentityModifierMethodValue `json:"method" msgpack:"method" bson:"method" mapstructure:"method,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

IdentityModifier represents the model of a identitymodifier

func NewIdentityModifier

func NewIdentityModifier() *IdentityModifier

NewIdentityModifier returns a new *IdentityModifier

func (*IdentityModifier) AttributeSpecifications

func (*IdentityModifier) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*IdentityModifier) BleveType

func (o *IdentityModifier) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*IdentityModifier) DeepCopy

func (o *IdentityModifier) DeepCopy() *IdentityModifier

DeepCopy returns a deep copy if the IdentityModifier.

func (*IdentityModifier) DeepCopyInto

func (o *IdentityModifier) DeepCopyInto(out *IdentityModifier)

DeepCopyInto copies the receiver into the given *IdentityModifier.

func (*IdentityModifier) DefaultOrder

func (o *IdentityModifier) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*IdentityModifier) Doc

func (o *IdentityModifier) Doc() string

Doc returns the documentation for the object

func (*IdentityModifier) GetBSON

func (o *IdentityModifier) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IdentityModifier) Identifier

func (o *IdentityModifier) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*IdentityModifier) Identity

func (o *IdentityModifier) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*IdentityModifier) Patch

Patch apply the non nil value of a *SparseIdentityModifier to the object.

func (*IdentityModifier) SetBSON

func (o *IdentityModifier) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IdentityModifier) SetIdentifier

func (o *IdentityModifier) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*IdentityModifier) SpecificationForAttribute

func (*IdentityModifier) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*IdentityModifier) String

func (o *IdentityModifier) String() string

func (*IdentityModifier) ToSparse

func (o *IdentityModifier) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*IdentityModifier) Validate

func (o *IdentityModifier) Validate() error

Validate valides the current information stored into the structure.

func (*IdentityModifier) ValueForAttribute

func (o *IdentityModifier) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*IdentityModifier) Version

func (o *IdentityModifier) Version() int

Version returns the hardcoded version of the model.

type IdentityModifierMethodValue

type IdentityModifierMethodValue string

IdentityModifierMethodValue represents the possible values for attribute "method".

const (
	// IdentityModifierMethodGET represents the value GET.
	IdentityModifierMethodGET IdentityModifierMethodValue = "GET"

	// IdentityModifierMethodPATCH represents the value PATCH.
	IdentityModifierMethodPATCH IdentityModifierMethodValue = "PATCH"

	// IdentityModifierMethodPOST represents the value POST.
	IdentityModifierMethodPOST IdentityModifierMethodValue = "POST"

	// IdentityModifierMethodPUT represents the value PUT.
	IdentityModifierMethodPUT IdentityModifierMethodValue = "PUT"
)

type IdentityModifiersList

type IdentityModifiersList []*IdentityModifier

IdentityModifiersList represents a list of IdentityModifiers

func (IdentityModifiersList) Append

Append appends the objects to the a new copy of the IdentityModifiersList.

func (IdentityModifiersList) Copy

Copy returns a pointer to a copy the IdentityModifiersList.

func (IdentityModifiersList) DefaultOrder

func (o IdentityModifiersList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (IdentityModifiersList) Identity

Identity returns the identity of the objects in the list.

func (IdentityModifiersList) List

List converts the object to an elemental.IdentifiablesList.

func (IdentityModifiersList) ToSparse

func (o IdentityModifiersList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the IdentityModifiersList converted to SparseIdentityModifiersList. Objects in the list will only contain the given fields. No field means entire field set.

func (IdentityModifiersList) Version

func (o IdentityModifiersList) Version() int

Version returns the version of the content.

type Import

type Import struct {
	// A3S sources to import.
	A3SSources A3SSourcesList `json:"A3SSources,omitempty" msgpack:"A3SSources,omitempty" bson:"-" mapstructure:"A3SSources,omitempty"`

	// HTTP sources to import.
	HTTPSources HTTPSourcesList `json:"HTTPSources,omitempty" msgpack:"HTTPSources,omitempty" bson:"-" mapstructure:"HTTPSources,omitempty"`

	// LDAP sources to import.
	LDAPSources LDAPSourcesList `json:"LDAPSources,omitempty" msgpack:"LDAPSources,omitempty" bson:"-" mapstructure:"LDAPSources,omitempty"`

	// MTLS sources to import.
	MTLSSources MTLSSourcesList `json:"MTLSSources,omitempty" msgpack:"MTLSSources,omitempty" bson:"-" mapstructure:"MTLSSources,omitempty"`

	// OIDC sources to import.
	OIDCSources OIDCSourcesList `json:"OIDCSources,omitempty" msgpack:"OIDCSources,omitempty" bson:"-" mapstructure:"OIDCSources,omitempty"`

	// Authorizations to import.
	Authorizations AuthorizationsList `json:"authorizations,omitempty" msgpack:"authorizations,omitempty" bson:"-" mapstructure:"authorizations,omitempty"`

	// Import label that will be used to identify all the resources imported by this
	// resource.
	Label string `json:"label" msgpack:"label" bson:"-" mapstructure:"label,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

Import represents the model of a import

func NewImport

func NewImport() *Import

NewImport returns a new *Import

func (*Import) AttributeSpecifications

func (*Import) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*Import) BleveType

func (o *Import) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*Import) DeepCopy

func (o *Import) DeepCopy() *Import

DeepCopy returns a deep copy if the Import.

func (*Import) DeepCopyInto

func (o *Import) DeepCopyInto(out *Import)

DeepCopyInto copies the receiver into the given *Import.

func (*Import) DefaultOrder

func (o *Import) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*Import) Doc

func (o *Import) Doc() string

Doc returns the documentation for the object

func (*Import) GetBSON

func (o *Import) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Import) Identifier

func (o *Import) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*Import) Identity

func (o *Import) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*Import) Patch

func (o *Import) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseImport to the object.

func (*Import) SetBSON

func (o *Import) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Import) SetIdentifier

func (o *Import) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*Import) SpecificationForAttribute

func (*Import) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*Import) String

func (o *Import) String() string

func (*Import) ToSparse

func (o *Import) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*Import) Validate

func (o *Import) Validate() error

Validate valides the current information stored into the structure.

func (*Import) ValueForAttribute

func (o *Import) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*Import) Version

func (o *Import) Version() int

Version returns the hardcoded version of the model.

type ImportsList

type ImportsList []*Import

ImportsList represents a list of Imports

func (ImportsList) Append

Append appends the objects to the a new copy of the ImportsList.

func (ImportsList) Copy

Copy returns a pointer to a copy the ImportsList.

func (ImportsList) DefaultOrder

func (o ImportsList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (ImportsList) Identity

func (o ImportsList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (ImportsList) List

List converts the object to an elemental.IdentifiablesList.

func (ImportsList) ToSparse

func (o ImportsList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the ImportsList converted to SparseImportsList. Objects in the list will only contain the given fields. No field means entire field set.

func (ImportsList) Version

func (o ImportsList) Version() int

Version returns the version of the content.

type Issue

type Issue struct {
	// Requested audience for the delivered token.
	Audience []string `json:"audience,omitempty" msgpack:"audience,omitempty" bson:"-" mapstructure:"audience,omitempty"`

	// Sets a list of identity claim prefix to allow in the final token. This can be
	// used to hide some information when asking for a token as not all systems need to
	// know all of the claims.
	Cloak []string `json:"cloak,omitempty" msgpack:"cloak,omitempty" bson:"-" mapstructure:"cloak,omitempty"`

	// If set, return the token as a secure cookie.
	Cookie bool `json:"cookie,omitempty" msgpack:"cookie,omitempty" bson:"-" mapstructure:"cookie,omitempty"`

	// If set, use the provided domain for the delivered cookie.
	CookieDomain string `json:"cookieDomain,omitempty" msgpack:"cookieDomain,omitempty" bson:"-" mapstructure:"cookieDomain,omitempty"`

	// Contains additional information for an A3S token source.
	InputA3S *IssueA3S `json:"inputA3S,omitempty" msgpack:"inputA3S,omitempty" bson:"-" mapstructure:"inputA3S,omitempty"`

	// Contains additional information for an AWS STS token source.
	InputAWS *IssueAWS `json:"inputAWS,omitempty" msgpack:"inputAWS,omitempty" bson:"-" mapstructure:"inputAWS,omitempty"`

	// Contains additional information for an Azure token source.
	InputAzure *IssueAzure `json:"inputAzure,omitempty" msgpack:"inputAzure,omitempty" bson:"-" mapstructure:"inputAzure,omitempty"`

	// Contains additional information for an GCP token source.
	InputGCP *IssueGCP `json:"inputGCP,omitempty" msgpack:"inputGCP,omitempty" bson:"-" mapstructure:"inputGCP,omitempty"`

	// Contains additional information for an HTTP source.
	InputHTTP *IssueHTTP `json:"inputHTTP,omitempty" msgpack:"inputHTTP,omitempty" bson:"-" mapstructure:"inputHTTP,omitempty"`

	// Contains additional information for an LDAP source.
	InputLDAP *IssueLDAP `json:"inputLDAP,omitempty" msgpack:"inputLDAP,omitempty" bson:"-" mapstructure:"inputLDAP,omitempty"`

	// Contains additional information for an OIDC source.
	InputOIDC *IssueOIDC `json:"inputOIDC,omitempty" msgpack:"inputOIDC,omitempty" bson:"-" mapstructure:"inputOIDC,omitempty"`

	// Contains additional information for a remote A3S token source.
	InputRemoteA3S *IssueRemoteA3S `json:"inputRemoteA3S,omitempty" msgpack:"inputRemoteA3S,omitempty" bson:"-" mapstructure:"inputRemoteA3S,omitempty"`

	// Opaque data that will be included in the issued token.
	Opaque map[string]string `json:"opaque,omitempty" msgpack:"opaque,omitempty" bson:"-" mapstructure:"opaque,omitempty"`

	// Restricts the namespace where the token can be used.
	//
	// For instance, if you have have access to `/namespace` and below, you can
	// tell the policy engine that it should restrict further more to
	// `/namespace/child`.
	//
	// Restricting to a namespace you don't have initially access according to the
	// policy engine has no effect and may end up making the token unusable.
	RestrictedNamespace string `` /* 130-byte string literal not displayed */

	// Restricts the networks from where the token can be used. This will reduce the
	// existing set of authorized networks that normally apply to the token according
	// to the policy engine.
	//
	// For instance, If you have authorized access from `0.0.0.0/0` (by default) or
	// from
	// `10.0.0.0/8`, you can ask for a token that will only be valid if used from
	// `10.1.0.0/16`.
	//
	// Restricting to a network that is not initially authorized by the policy
	// engine has no effect and may end up making the token unusable.
	RestrictedNetworks []string `` /* 127-byte string literal not displayed */

	// Restricts the permissions of token. This will reduce the existing permissions
	// that normally apply to the token according to the policy engine.
	//
	// For instance, if you have administrative role, you can ask for a token that will
	// tell the policy engine to reduce the permission it would have granted to what is
	// given defined in the token.
	//
	// Restricting to some permissions you don't initially have according to the policy
	// engine has no effect and may end up making the token unusable.
	RestrictedPermissions []string `` /* 136-byte string literal not displayed */

	// The name of the source to use.
	SourceName string `json:"sourceName,omitempty" msgpack:"sourceName,omitempty" bson:"-" mapstructure:"sourceName,omitempty"`

	// The namespace of the source to use.
	SourceNamespace string `json:"sourceNamespace,omitempty" msgpack:"sourceNamespace,omitempty" bson:"-" mapstructure:"sourceNamespace,omitempty"`

	// The authentication source. This will define how to verify
	// credentials from internal or external source of authentication.
	SourceType IssueSourceTypeValue `json:"sourceType" msgpack:"sourceType" bson:"-" mapstructure:"sourceType,omitempty"`

	// Issued token.
	Token string `json:"token,omitempty" msgpack:"token,omitempty" bson:"-" mapstructure:"token,omitempty"`

	// The type of token to issue.
	TokenType IssueTokenTypeValue `json:"tokenType,omitempty" msgpack:"tokenType,omitempty" bson:"-" mapstructure:"tokenType,omitempty"`

	// Configures the maximum length of validity for a token, using
	// [Golang duration syntax](https://golang.org/pkg/time/#example_Duration).
	Validity string `json:"validity,omitempty" msgpack:"validity,omitempty" bson:"-" mapstructure:"validity,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

Issue represents the model of a issue

func NewIssue

func NewIssue() *Issue

NewIssue returns a new *Issue

func (*Issue) AttributeSpecifications

func (*Issue) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*Issue) BleveType

func (o *Issue) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*Issue) DeepCopy

func (o *Issue) DeepCopy() *Issue

DeepCopy returns a deep copy if the Issue.

func (*Issue) DeepCopyInto

func (o *Issue) DeepCopyInto(out *Issue)

DeepCopyInto copies the receiver into the given *Issue.

func (*Issue) DefaultOrder

func (o *Issue) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*Issue) Doc

func (o *Issue) Doc() string

Doc returns the documentation for the object

func (*Issue) GetBSON

func (o *Issue) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Issue) Identifier

func (o *Issue) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*Issue) Identity

func (o *Issue) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*Issue) Patch

func (o *Issue) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseIssue to the object.

func (*Issue) SetBSON

func (o *Issue) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Issue) SetIdentifier

func (o *Issue) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*Issue) SpecificationForAttribute

func (*Issue) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*Issue) String

func (o *Issue) String() string

func (*Issue) ToSparse

func (o *Issue) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*Issue) Validate

func (o *Issue) Validate() error

Validate valides the current information stored into the structure.

func (*Issue) ValueForAttribute

func (o *Issue) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*Issue) Version

func (o *Issue) Version() int

Version returns the hardcoded version of the model.

type IssueA3S

type IssueA3S struct {
	// The original token.
	Token string `json:"token" msgpack:"token" bson:"-" mapstructure:"token,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

IssueA3S represents the model of a issuea3s

func NewIssueA3S

func NewIssueA3S() *IssueA3S

NewIssueA3S returns a new *IssueA3S

func (*IssueA3S) AttributeSpecifications

func (*IssueA3S) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*IssueA3S) BleveType

func (o *IssueA3S) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*IssueA3S) DeepCopy

func (o *IssueA3S) DeepCopy() *IssueA3S

DeepCopy returns a deep copy if the IssueA3S.

func (*IssueA3S) DeepCopyInto

func (o *IssueA3S) DeepCopyInto(out *IssueA3S)

DeepCopyInto copies the receiver into the given *IssueA3S.

func (*IssueA3S) GetBSON

func (o *IssueA3S) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueA3S) SetBSON

func (o *IssueA3S) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueA3S) SpecificationForAttribute

func (*IssueA3S) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*IssueA3S) Validate

func (o *IssueA3S) Validate() error

Validate valides the current information stored into the structure.

func (*IssueA3S) ValueForAttribute

func (o *IssueA3S) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

type IssueAWS

type IssueAWS struct {
	// The ID of the AWS STS token.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// The secret associated to the AWS STS token.
	Secret string `json:"secret" msgpack:"secret" bson:"-" mapstructure:"secret,omitempty"`

	// The original token.
	Token string `json:"token" msgpack:"token" bson:"-" mapstructure:"token,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

IssueAWS represents the model of a issueaws

func NewIssueAWS

func NewIssueAWS() *IssueAWS

NewIssueAWS returns a new *IssueAWS

func (*IssueAWS) AttributeSpecifications

func (*IssueAWS) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*IssueAWS) BleveType

func (o *IssueAWS) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*IssueAWS) DeepCopy

func (o *IssueAWS) DeepCopy() *IssueAWS

DeepCopy returns a deep copy if the IssueAWS.

func (*IssueAWS) DeepCopyInto

func (o *IssueAWS) DeepCopyInto(out *IssueAWS)

DeepCopyInto copies the receiver into the given *IssueAWS.

func (*IssueAWS) GetBSON

func (o *IssueAWS) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueAWS) SetBSON

func (o *IssueAWS) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueAWS) SpecificationForAttribute

func (*IssueAWS) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*IssueAWS) Validate

func (o *IssueAWS) Validate() error

Validate valides the current information stored into the structure.

func (*IssueAWS) ValueForAttribute

func (o *IssueAWS) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

type IssueAzure

type IssueAzure struct {
	// The original token.
	Token string `json:"token" msgpack:"token" bson:"-" mapstructure:"token,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

IssueAzure represents the model of a issueazure

func NewIssueAzure

func NewIssueAzure() *IssueAzure

NewIssueAzure returns a new *IssueAzure

func (*IssueAzure) AttributeSpecifications

func (*IssueAzure) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*IssueAzure) BleveType

func (o *IssueAzure) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*IssueAzure) DeepCopy

func (o *IssueAzure) DeepCopy() *IssueAzure

DeepCopy returns a deep copy if the IssueAzure.

func (*IssueAzure) DeepCopyInto

func (o *IssueAzure) DeepCopyInto(out *IssueAzure)

DeepCopyInto copies the receiver into the given *IssueAzure.

func (*IssueAzure) GetBSON

func (o *IssueAzure) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueAzure) SetBSON

func (o *IssueAzure) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueAzure) SpecificationForAttribute

func (*IssueAzure) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*IssueAzure) Validate

func (o *IssueAzure) Validate() error

Validate valides the current information stored into the structure.

func (*IssueAzure) ValueForAttribute

func (o *IssueAzure) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

type IssueGCP

type IssueGCP struct {
	// The required audience.
	Audience string `json:"audience" msgpack:"audience" bson:"-" mapstructure:"audience,omitempty"`

	// The original token.
	Token string `json:"token" msgpack:"token" bson:"-" mapstructure:"token,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

IssueGCP represents the model of a issuegcp

func NewIssueGCP

func NewIssueGCP() *IssueGCP

NewIssueGCP returns a new *IssueGCP

func (*IssueGCP) AttributeSpecifications

func (*IssueGCP) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*IssueGCP) BleveType

func (o *IssueGCP) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*IssueGCP) DeepCopy

func (o *IssueGCP) DeepCopy() *IssueGCP

DeepCopy returns a deep copy if the IssueGCP.

func (*IssueGCP) DeepCopyInto

func (o *IssueGCP) DeepCopyInto(out *IssueGCP)

DeepCopyInto copies the receiver into the given *IssueGCP.

func (*IssueGCP) GetBSON

func (o *IssueGCP) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueGCP) SetBSON

func (o *IssueGCP) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueGCP) SpecificationForAttribute

func (*IssueGCP) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*IssueGCP) Validate

func (o *IssueGCP) Validate() error

Validate valides the current information stored into the structure.

func (*IssueGCP) ValueForAttribute

func (o *IssueGCP) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

type IssueHTTP

type IssueHTTP struct {
	// Time based one time password, if needed.
	TOTP string `json:"TOTP,omitempty" msgpack:"TOTP,omitempty" bson:"-" mapstructure:"TOTP,omitempty"`

	// The password for the user.
	Password string `json:"password" msgpack:"password" bson:"-" mapstructure:"password,omitempty"`

	// The username.
	Username string `json:"username" msgpack:"username" bson:"-" mapstructure:"username,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

IssueHTTP represents the model of a issuehttp

func NewIssueHTTP

func NewIssueHTTP() *IssueHTTP

NewIssueHTTP returns a new *IssueHTTP

func (*IssueHTTP) AttributeSpecifications

func (*IssueHTTP) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*IssueHTTP) BleveType

func (o *IssueHTTP) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*IssueHTTP) DeepCopy

func (o *IssueHTTP) DeepCopy() *IssueHTTP

DeepCopy returns a deep copy if the IssueHTTP.

func (*IssueHTTP) DeepCopyInto

func (o *IssueHTTP) DeepCopyInto(out *IssueHTTP)

DeepCopyInto copies the receiver into the given *IssueHTTP.

func (*IssueHTTP) GetBSON

func (o *IssueHTTP) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueHTTP) SetBSON

func (o *IssueHTTP) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueHTTP) SpecificationForAttribute

func (*IssueHTTP) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*IssueHTTP) Validate

func (o *IssueHTTP) Validate() error

Validate valides the current information stored into the structure.

func (*IssueHTTP) ValueForAttribute

func (o *IssueHTTP) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

type IssueLDAP

type IssueLDAP struct {
	// The password for the user.
	Password string `json:"password" msgpack:"password" bson:"-" mapstructure:"password,omitempty"`

	// The LDAP username.
	Username string `json:"username" msgpack:"username" bson:"-" mapstructure:"username,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

IssueLDAP represents the model of a issueldap

func NewIssueLDAP

func NewIssueLDAP() *IssueLDAP

NewIssueLDAP returns a new *IssueLDAP

func (*IssueLDAP) AttributeSpecifications

func (*IssueLDAP) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*IssueLDAP) BleveType

func (o *IssueLDAP) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*IssueLDAP) DeepCopy

func (o *IssueLDAP) DeepCopy() *IssueLDAP

DeepCopy returns a deep copy if the IssueLDAP.

func (*IssueLDAP) DeepCopyInto

func (o *IssueLDAP) DeepCopyInto(out *IssueLDAP)

DeepCopyInto copies the receiver into the given *IssueLDAP.

func (*IssueLDAP) GetBSON

func (o *IssueLDAP) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueLDAP) SetBSON

func (o *IssueLDAP) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueLDAP) SpecificationForAttribute

func (*IssueLDAP) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*IssueLDAP) Validate

func (o *IssueLDAP) Validate() error

Validate valides the current information stored into the structure.

func (*IssueLDAP) ValueForAttribute

func (o *IssueLDAP) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

type IssueOIDC

type IssueOIDC struct {
	// Contains the auth URL is noAuthRedirect is set to true.
	AuthURL string `json:"authURL,omitempty" msgpack:"authURL,omitempty" bson:"-" mapstructure:"authURL,omitempty"`

	// OIDC ceremony code.
	Code string `json:"code" msgpack:"code" bson:"-" mapstructure:"code,omitempty"`

	// If set, instruct the server to return the OIDC auth url in authURL instead of
	// performing an HTTP redirection.
	NoAuthRedirect bool `json:"noAuthRedirect" msgpack:"noAuthRedirect" bson:"-" mapstructure:"noAuthRedirect,omitempty"`

	// OIDC redirect url in case of error.
	RedirectErrorURL string `json:"redirectErrorURL" msgpack:"redirectErrorURL" bson:"-" mapstructure:"redirectErrorURL,omitempty"`

	// OIDC redirect url.
	RedirectURL string `json:"redirectURL" msgpack:"redirectURL" bson:"-" mapstructure:"redirectURL,omitempty"`

	// OIDC ceremony state.
	State string `json:"state" msgpack:"state" bson:"-" mapstructure:"state,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

IssueOIDC represents the model of a issueoidc

func NewIssueOIDC

func NewIssueOIDC() *IssueOIDC

NewIssueOIDC returns a new *IssueOIDC

func (*IssueOIDC) AttributeSpecifications

func (*IssueOIDC) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*IssueOIDC) BleveType

func (o *IssueOIDC) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*IssueOIDC) DeepCopy

func (o *IssueOIDC) DeepCopy() *IssueOIDC

DeepCopy returns a deep copy if the IssueOIDC.

func (*IssueOIDC) DeepCopyInto

func (o *IssueOIDC) DeepCopyInto(out *IssueOIDC)

DeepCopyInto copies the receiver into the given *IssueOIDC.

func (*IssueOIDC) GetBSON

func (o *IssueOIDC) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueOIDC) SetBSON

func (o *IssueOIDC) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueOIDC) SpecificationForAttribute

func (*IssueOIDC) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*IssueOIDC) Validate

func (o *IssueOIDC) Validate() error

Validate valides the current information stored into the structure.

func (*IssueOIDC) ValueForAttribute

func (o *IssueOIDC) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

type IssueRemoteA3S

type IssueRemoteA3S struct {
	// The remote a3s token.
	Token string `json:"token" msgpack:"token" bson:"-" mapstructure:"token,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

IssueRemoteA3S represents the model of a issueremotea3s

func NewIssueRemoteA3S

func NewIssueRemoteA3S() *IssueRemoteA3S

NewIssueRemoteA3S returns a new *IssueRemoteA3S

func (*IssueRemoteA3S) AttributeSpecifications

func (*IssueRemoteA3S) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*IssueRemoteA3S) BleveType

func (o *IssueRemoteA3S) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*IssueRemoteA3S) DeepCopy

func (o *IssueRemoteA3S) DeepCopy() *IssueRemoteA3S

DeepCopy returns a deep copy if the IssueRemoteA3S.

func (*IssueRemoteA3S) DeepCopyInto

func (o *IssueRemoteA3S) DeepCopyInto(out *IssueRemoteA3S)

DeepCopyInto copies the receiver into the given *IssueRemoteA3S.

func (*IssueRemoteA3S) GetBSON

func (o *IssueRemoteA3S) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueRemoteA3S) SetBSON

func (o *IssueRemoteA3S) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*IssueRemoteA3S) SpecificationForAttribute

func (*IssueRemoteA3S) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*IssueRemoteA3S) Validate

func (o *IssueRemoteA3S) Validate() error

Validate valides the current information stored into the structure.

func (*IssueRemoteA3S) ValueForAttribute

func (o *IssueRemoteA3S) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

type IssueSourceTypeValue

type IssueSourceTypeValue string

IssueSourceTypeValue represents the possible values for attribute "sourceType".

const (
	// IssueSourceTypeA3S represents the value A3S.
	IssueSourceTypeA3S IssueSourceTypeValue = "A3S"

	// IssueSourceTypeAWS represents the value AWS.
	IssueSourceTypeAWS IssueSourceTypeValue = "AWS"

	// IssueSourceTypeAzure represents the value Azure.
	IssueSourceTypeAzure IssueSourceTypeValue = "Azure"

	// IssueSourceTypeGCP represents the value GCP.
	IssueSourceTypeGCP IssueSourceTypeValue = "GCP"

	// IssueSourceTypeHTTP represents the value HTTP.
	IssueSourceTypeHTTP IssueSourceTypeValue = "HTTP"

	// IssueSourceTypeLDAP represents the value LDAP.
	IssueSourceTypeLDAP IssueSourceTypeValue = "LDAP"

	// IssueSourceTypeMTLS represents the value MTLS.
	IssueSourceTypeMTLS IssueSourceTypeValue = "MTLS"

	// IssueSourceTypeOIDC represents the value OIDC.
	IssueSourceTypeOIDC IssueSourceTypeValue = "OIDC"

	// IssueSourceTypeRemoteA3S represents the value RemoteA3S.
	IssueSourceTypeRemoteA3S IssueSourceTypeValue = "RemoteA3S"

	// IssueSourceTypeSAML represents the value SAML.
	IssueSourceTypeSAML IssueSourceTypeValue = "SAML"
)

type IssueTokenTypeValue

type IssueTokenTypeValue string

IssueTokenTypeValue represents the possible values for attribute "tokenType".

const (
	// IssueTokenTypeIdentity represents the value Identity.
	IssueTokenTypeIdentity IssueTokenTypeValue = "Identity"

	// IssueTokenTypeRefresh represents the value Refresh.
	IssueTokenTypeRefresh IssueTokenTypeValue = "Refresh"
)

type IssuesList

type IssuesList []*Issue

IssuesList represents a list of Issues

func (IssuesList) Append

Append appends the objects to the a new copy of the IssuesList.

func (IssuesList) Copy

Copy returns a pointer to a copy the IssuesList.

func (IssuesList) DefaultOrder

func (o IssuesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (IssuesList) Identity

func (o IssuesList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (IssuesList) List

List converts the object to an elemental.IdentifiablesList.

func (IssuesList) ToSparse

func (o IssuesList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the IssuesList converted to SparseIssuesList. Objects in the list will only contain the given fields. No field means entire field set.

func (IssuesList) Version

func (o IssuesList) Version() int

Version returns the version of the content.

type LDAPSource

type LDAPSource struct {
	// Can be left empty if the LDAP server's certificate is signed by a public,
	// trusted certificate authority. Otherwise, include the public key of the
	// certificate authority that signed the LDAP server's certificate.
	CA string `json:"CA,omitempty" msgpack:"CA,omitempty" bson:"ca,omitempty" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// IP address or FQDN of the LDAP server.
	Address string `json:"address" msgpack:"address" bson:"address" mapstructure:"address,omitempty"`

	// The base distinguished name (DN) to use for LDAP queries.
	BaseDN string `json:"baseDN" msgpack:"baseDN" bson:"basedn" mapstructure:"baseDN,omitempty"`

	// The DN to use to bind to the LDAP server.
	BindDN string `json:"bindDN" msgpack:"bindDN" bson:"binddn" mapstructure:"bindDN,omitempty"`

	// Password to be used with the `bindDN` to authenticate to the LDAP server.
	BindPassword string `json:"bindPassword" msgpack:"bindPassword" bson:"bindpassword" mapstructure:"bindPassword,omitempty"`

	// The filter to use to locate the relevant user accounts. For Windows-based
	// systems, the value may be `sAMAccountName={USERNAME}`. For Linux and other
	// systems, the value may be `uid={USERNAME}`.
	BindSearchFilter string `json:"bindSearchFilter" msgpack:"bindSearchFilter" bson:"bindsearchfilter" mapstructure:"bindSearchFilter,omitempty"`

	// The description of the object.
	Description string `json:"description" msgpack:"description" bson:"description" mapstructure:"description,omitempty"`

	// A list of keys that must not be imported into the identity token. If
	// `includedKeys` is also set, and a key is in both lists, the key will be ignored.
	IgnoredKeys []string `` /* 126-byte string literal not displayed */

	// The hash of the structure used to compare with new import version.
	ImportHash string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel string `` /* 126-byte string literal not displayed */

	// A list of keys that must be imported into the identity token. If `ignoredKeys`
	// is also set, and a key is in both lists, the key will be ignored.
	IncludedKeys []string `` /* 130-byte string literal not displayed */

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name string `json:"name" msgpack:"name" bson:"name" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace string `json:"namespace" msgpack:"namespace" bson:"namespace" mapstructure:"namespace,omitempty"`

	// Specifies the connection type for the LDAP provider.
	SecurityProtocol LDAPSourceSecurityProtocolValue `json:"securityProtocol" msgpack:"securityProtocol" bson:"securityprotocol" mapstructure:"securityProtocol,omitempty"`

	// Hash of the object used to shard the data.
	ZHash int `json:"-" msgpack:"-" bson:"zhash" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone int `json:"-" msgpack:"-" bson:"zone" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

LDAPSource represents the model of a ldapsource

func NewLDAPSource

func NewLDAPSource() *LDAPSource

NewLDAPSource returns a new *LDAPSource

func (*LDAPSource) AttributeSpecifications

func (*LDAPSource) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*LDAPSource) BleveType

func (o *LDAPSource) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*LDAPSource) DecryptAttributes

func (o *LDAPSource) DecryptAttributes(encrypter elemental.AttributeEncrypter) (err error)

DecryptAttributes decrypts the attributes marked as `encrypted` using the given decrypter.

func (*LDAPSource) DeepCopy

func (o *LDAPSource) DeepCopy() *LDAPSource

DeepCopy returns a deep copy if the LDAPSource.

func (*LDAPSource) DeepCopyInto

func (o *LDAPSource) DeepCopyInto(out *LDAPSource)

DeepCopyInto copies the receiver into the given *LDAPSource.

func (*LDAPSource) DefaultOrder

func (o *LDAPSource) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*LDAPSource) Doc

func (o *LDAPSource) Doc() string

Doc returns the documentation for the object

func (*LDAPSource) EncryptAttributes

func (o *LDAPSource) EncryptAttributes(encrypter elemental.AttributeEncrypter) (err error)

EncryptAttributes encrypts the attributes marked as `encrypted` using the given encrypter.

func (*LDAPSource) GetBSON

func (o *LDAPSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*LDAPSource) GetID

func (o *LDAPSource) GetID() string

GetID returns the ID of the receiver.

func (*LDAPSource) GetImportHash

func (o *LDAPSource) GetImportHash() string

GetImportHash returns the ImportHash of the receiver.

func (*LDAPSource) GetImportLabel

func (o *LDAPSource) GetImportLabel() string

GetImportLabel returns the ImportLabel of the receiver.

func (*LDAPSource) GetNamespace

func (o *LDAPSource) GetNamespace() string

GetNamespace returns the Namespace of the receiver.

func (*LDAPSource) GetZHash

func (o *LDAPSource) GetZHash() int

GetZHash returns the ZHash of the receiver.

func (*LDAPSource) GetZone

func (o *LDAPSource) GetZone() int

GetZone returns the Zone of the receiver.

func (*LDAPSource) Identifier

func (o *LDAPSource) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*LDAPSource) Identity

func (o *LDAPSource) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*LDAPSource) Patch

func (o *LDAPSource) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseLDAPSource to the object.

func (*LDAPSource) SetBSON

func (o *LDAPSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*LDAPSource) SetID

func (o *LDAPSource) SetID(ID string)

SetID sets the property ID of the receiver using the given value.

func (*LDAPSource) SetIdentifier

func (o *LDAPSource) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*LDAPSource) SetImportHash

func (o *LDAPSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the given value.

func (*LDAPSource) SetImportLabel

func (o *LDAPSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the given value.

func (*LDAPSource) SetNamespace

func (o *LDAPSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the given value.

func (*LDAPSource) SetZHash

func (o *LDAPSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the given value.

func (*LDAPSource) SetZone

func (o *LDAPSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the given value.

func (*LDAPSource) SpecificationForAttribute

func (*LDAPSource) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*LDAPSource) String

func (o *LDAPSource) String() string

func (*LDAPSource) ToSparse

func (o *LDAPSource) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*LDAPSource) Validate

func (o *LDAPSource) Validate() error

Validate valides the current information stored into the structure.

func (*LDAPSource) ValueForAttribute

func (o *LDAPSource) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*LDAPSource) Version

func (o *LDAPSource) Version() int

Version returns the hardcoded version of the model.

type LDAPSourceSecurityProtocolValue

type LDAPSourceSecurityProtocolValue string

LDAPSourceSecurityProtocolValue represents the possible values for attribute "securityProtocol".

const (
	// LDAPSourceSecurityProtocolInbandTLS represents the value InbandTLS.
	LDAPSourceSecurityProtocolInbandTLS LDAPSourceSecurityProtocolValue = "InbandTLS"

	// LDAPSourceSecurityProtocolNone represents the value None.
	LDAPSourceSecurityProtocolNone LDAPSourceSecurityProtocolValue = "None"

	// LDAPSourceSecurityProtocolTLS represents the value TLS.
	LDAPSourceSecurityProtocolTLS LDAPSourceSecurityProtocolValue = "TLS"
)

type LDAPSourcesList

type LDAPSourcesList []*LDAPSource

LDAPSourcesList represents a list of LDAPSources

func (LDAPSourcesList) Append

Append appends the objects to the a new copy of the LDAPSourcesList.

func (LDAPSourcesList) Copy

Copy returns a pointer to a copy the LDAPSourcesList.

func (LDAPSourcesList) DefaultOrder

func (o LDAPSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (LDAPSourcesList) Identity

func (o LDAPSourcesList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (LDAPSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (LDAPSourcesList) ToSparse

func (o LDAPSourcesList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the LDAPSourcesList converted to SparseLDAPSourcesList. Objects in the list will only contain the given fields. No field means entire field set.

func (LDAPSourcesList) Version

func (o LDAPSourcesList) Version() int

Version returns the version of the content.

type MTLSSource

type MTLSSource struct {
	// The Certificate authority to use to validate user certificates in PEM format.
	CA string `json:"CA" msgpack:"CA" bson:"ca" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// The description of the object.
	Description string `json:"description" msgpack:"description" bson:"description" mapstructure:"description,omitempty"`

	// The fingerprint of the CAs in the chain.
	Fingerprints []string `json:"fingerprints" msgpack:"fingerprints" bson:"fingerprints" mapstructure:"fingerprints,omitempty"`

	// The hash of the structure used to compare with new import version.
	ImportHash string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel string `` /* 126-byte string literal not displayed */

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name string `json:"name" msgpack:"name" bson:"name" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace string `json:"namespace" msgpack:"namespace" bson:"namespace" mapstructure:"namespace,omitempty"`

	// Value of the CAs X.509 SubjectKeyIDs in the chain.
	SubjectKeyIDs []string `json:"subjectKeyIDs" msgpack:"subjectKeyIDs" bson:"subjectkeyids" mapstructure:"subjectKeyIDs,omitempty"`

	// Hash of the object used to shard the data.
	ZHash int `json:"-" msgpack:"-" bson:"zhash" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone int `json:"-" msgpack:"-" bson:"zone" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

MTLSSource represents the model of a mtlssource

func NewMTLSSource

func NewMTLSSource() *MTLSSource

NewMTLSSource returns a new *MTLSSource

func (*MTLSSource) AttributeSpecifications

func (*MTLSSource) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*MTLSSource) BleveType

func (o *MTLSSource) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*MTLSSource) DeepCopy

func (o *MTLSSource) DeepCopy() *MTLSSource

DeepCopy returns a deep copy if the MTLSSource.

func (*MTLSSource) DeepCopyInto

func (o *MTLSSource) DeepCopyInto(out *MTLSSource)

DeepCopyInto copies the receiver into the given *MTLSSource.

func (*MTLSSource) DefaultOrder

func (o *MTLSSource) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*MTLSSource) Doc

func (o *MTLSSource) Doc() string

Doc returns the documentation for the object

func (*MTLSSource) GetBSON

func (o *MTLSSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*MTLSSource) GetID

func (o *MTLSSource) GetID() string

GetID returns the ID of the receiver.

func (*MTLSSource) GetImportHash

func (o *MTLSSource) GetImportHash() string

GetImportHash returns the ImportHash of the receiver.

func (*MTLSSource) GetImportLabel

func (o *MTLSSource) GetImportLabel() string

GetImportLabel returns the ImportLabel of the receiver.

func (*MTLSSource) GetNamespace

func (o *MTLSSource) GetNamespace() string

GetNamespace returns the Namespace of the receiver.

func (*MTLSSource) GetZHash

func (o *MTLSSource) GetZHash() int

GetZHash returns the ZHash of the receiver.

func (*MTLSSource) GetZone

func (o *MTLSSource) GetZone() int

GetZone returns the Zone of the receiver.

func (*MTLSSource) Identifier

func (o *MTLSSource) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*MTLSSource) Identity

func (o *MTLSSource) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*MTLSSource) Patch

func (o *MTLSSource) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseMTLSSource to the object.

func (*MTLSSource) SetBSON

func (o *MTLSSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*MTLSSource) SetID

func (o *MTLSSource) SetID(ID string)

SetID sets the property ID of the receiver using the given value.

func (*MTLSSource) SetIdentifier

func (o *MTLSSource) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*MTLSSource) SetImportHash

func (o *MTLSSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the given value.

func (*MTLSSource) SetImportLabel

func (o *MTLSSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the given value.

func (*MTLSSource) SetNamespace

func (o *MTLSSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the given value.

func (*MTLSSource) SetZHash

func (o *MTLSSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the given value.

func (*MTLSSource) SetZone

func (o *MTLSSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the given value.

func (*MTLSSource) SpecificationForAttribute

func (*MTLSSource) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*MTLSSource) String

func (o *MTLSSource) String() string

func (*MTLSSource) ToSparse

func (o *MTLSSource) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*MTLSSource) Validate

func (o *MTLSSource) Validate() error

Validate valides the current information stored into the structure.

func (*MTLSSource) ValueForAttribute

func (o *MTLSSource) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*MTLSSource) Version

func (o *MTLSSource) Version() int

Version returns the hardcoded version of the model.

type MTLSSourcesList

type MTLSSourcesList []*MTLSSource

MTLSSourcesList represents a list of MTLSSources

func (MTLSSourcesList) Append

Append appends the objects to the a new copy of the MTLSSourcesList.

func (MTLSSourcesList) Copy

Copy returns a pointer to a copy the MTLSSourcesList.

func (MTLSSourcesList) DefaultOrder

func (o MTLSSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (MTLSSourcesList) Identity

func (o MTLSSourcesList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (MTLSSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (MTLSSourcesList) ToSparse

func (o MTLSSourcesList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the MTLSSourcesList converted to SparseMTLSSourcesList. Objects in the list will only contain the given fields. No field means entire field set.

func (MTLSSourcesList) Version

func (o MTLSSourcesList) Version() int

Version returns the version of the content.

type Namespace

type Namespace struct {
	// ID is the identifier of the object.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// The description of the object.
	Description string `json:"description" msgpack:"description" bson:"description" mapstructure:"description,omitempty"`

	// The name of the namespace. When you create a namespace, only put its bare name,
	// not its full path.
	Name string `json:"name" msgpack:"name" bson:"name" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace string `json:"namespace" msgpack:"namespace" bson:"namespace" mapstructure:"namespace,omitempty"`

	// Hash of the object used to shard the data.
	ZHash int `json:"-" msgpack:"-" bson:"zhash" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone int `json:"-" msgpack:"-" bson:"zone" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

Namespace represents the model of a namespace

func NewNamespace

func NewNamespace() *Namespace

NewNamespace returns a new *Namespace

func (*Namespace) AttributeSpecifications

func (*Namespace) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*Namespace) BleveType

func (o *Namespace) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*Namespace) DeepCopy

func (o *Namespace) DeepCopy() *Namespace

DeepCopy returns a deep copy if the Namespace.

func (*Namespace) DeepCopyInto

func (o *Namespace) DeepCopyInto(out *Namespace)

DeepCopyInto copies the receiver into the given *Namespace.

func (*Namespace) DefaultOrder

func (o *Namespace) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*Namespace) Doc

func (o *Namespace) Doc() string

Doc returns the documentation for the object

func (*Namespace) GetBSON

func (o *Namespace) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Namespace) GetID

func (o *Namespace) GetID() string

GetID returns the ID of the receiver.

func (*Namespace) GetName

func (o *Namespace) GetName() string

GetName returns the Name of the receiver.

func (*Namespace) GetNamespace

func (o *Namespace) GetNamespace() string

GetNamespace returns the Namespace of the receiver.

func (*Namespace) GetZHash

func (o *Namespace) GetZHash() int

GetZHash returns the ZHash of the receiver.

func (*Namespace) GetZone

func (o *Namespace) GetZone() int

GetZone returns the Zone of the receiver.

func (*Namespace) Identifier

func (o *Namespace) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*Namespace) Identity

func (o *Namespace) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*Namespace) Patch

func (o *Namespace) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseNamespace to the object.

func (*Namespace) SetBSON

func (o *Namespace) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Namespace) SetID

func (o *Namespace) SetID(ID string)

SetID sets the property ID of the receiver using the given value.

func (*Namespace) SetIdentifier

func (o *Namespace) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*Namespace) SetName

func (o *Namespace) SetName(name string)

SetName sets the property Name of the receiver using the given value.

func (*Namespace) SetNamespace

func (o *Namespace) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the given value.

func (*Namespace) SetZHash

func (o *Namespace) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the given value.

func (*Namespace) SetZone

func (o *Namespace) SetZone(zone int)

SetZone sets the property Zone of the receiver using the given value.

func (*Namespace) SpecificationForAttribute

func (*Namespace) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*Namespace) String

func (o *Namespace) String() string

func (*Namespace) ToSparse

func (o *Namespace) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*Namespace) Validate

func (o *Namespace) Validate() error

Validate valides the current information stored into the structure.

func (*Namespace) ValueForAttribute

func (o *Namespace) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*Namespace) Version

func (o *Namespace) Version() int

Version returns the hardcoded version of the model.

type NamespacesList

type NamespacesList []*Namespace

NamespacesList represents a list of Namespaces

func (NamespacesList) Append

Append appends the objects to the a new copy of the NamespacesList.

func (NamespacesList) Copy

Copy returns a pointer to a copy the NamespacesList.

func (NamespacesList) DefaultOrder

func (o NamespacesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (NamespacesList) Identity

func (o NamespacesList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (NamespacesList) List

List converts the object to an elemental.IdentifiablesList.

func (NamespacesList) ToSparse

func (o NamespacesList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the NamespacesList converted to SparseNamespacesList. Objects in the list will only contain the given fields. No field means entire field set.

func (NamespacesList) Version

func (o NamespacesList) Version() int

Version returns the version of the content.

type OIDCSource

type OIDCSource struct {
	// The Certificate authority to use to validate the authenticity of the OIDC
	// server. If left empty, the system trust stroe will be used. In most of the
	// cases, you don't need to set this.
	CA string `json:"CA" msgpack:"CA" bson:"ca" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// Unique client ID.
	ClientID string `json:"clientID" msgpack:"clientID" bson:"clientid" mapstructure:"clientID,omitempty"`

	// Client secret associated with the client ID.
	ClientSecret string `json:"clientSecret" msgpack:"clientSecret" bson:"clientsecret" mapstructure:"clientSecret,omitempty"`

	// The description of the object.
	Description string `json:"description" msgpack:"description" bson:"description" mapstructure:"description,omitempty"`

	// OIDC [discovery
	// endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#IssuerDiscovery).
	Endpoint string `json:"endpoint" msgpack:"endpoint" bson:"endpoint" mapstructure:"endpoint,omitempty"`

	// The hash of the structure used to compare with new import version.
	ImportHash string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel string `` /* 126-byte string literal not displayed */

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name string `json:"name" msgpack:"name" bson:"name" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace string `json:"namespace" msgpack:"namespace" bson:"namespace" mapstructure:"namespace,omitempty"`

	// List of scopes to allow.
	Scopes []string `json:"scopes" msgpack:"scopes" bson:"scopes" mapstructure:"scopes,omitempty"`

	// Hash of the object used to shard the data.
	ZHash int `json:"-" msgpack:"-" bson:"zhash" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone int `json:"-" msgpack:"-" bson:"zone" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

OIDCSource represents the model of a oidcsource

func NewOIDCSource

func NewOIDCSource() *OIDCSource

NewOIDCSource returns a new *OIDCSource

func (*OIDCSource) AttributeSpecifications

func (*OIDCSource) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*OIDCSource) BleveType

func (o *OIDCSource) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*OIDCSource) DecryptAttributes

func (o *OIDCSource) DecryptAttributes(encrypter elemental.AttributeEncrypter) (err error)

DecryptAttributes decrypts the attributes marked as `encrypted` using the given decrypter.

func (*OIDCSource) DeepCopy

func (o *OIDCSource) DeepCopy() *OIDCSource

DeepCopy returns a deep copy if the OIDCSource.

func (*OIDCSource) DeepCopyInto

func (o *OIDCSource) DeepCopyInto(out *OIDCSource)

DeepCopyInto copies the receiver into the given *OIDCSource.

func (*OIDCSource) DefaultOrder

func (o *OIDCSource) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*OIDCSource) Doc

func (o *OIDCSource) Doc() string

Doc returns the documentation for the object

func (*OIDCSource) EncryptAttributes

func (o *OIDCSource) EncryptAttributes(encrypter elemental.AttributeEncrypter) (err error)

EncryptAttributes encrypts the attributes marked as `encrypted` using the given encrypter.

func (*OIDCSource) GetBSON

func (o *OIDCSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*OIDCSource) GetID

func (o *OIDCSource) GetID() string

GetID returns the ID of the receiver.

func (*OIDCSource) GetImportHash

func (o *OIDCSource) GetImportHash() string

GetImportHash returns the ImportHash of the receiver.

func (*OIDCSource) GetImportLabel

func (o *OIDCSource) GetImportLabel() string

GetImportLabel returns the ImportLabel of the receiver.

func (*OIDCSource) GetNamespace

func (o *OIDCSource) GetNamespace() string

GetNamespace returns the Namespace of the receiver.

func (*OIDCSource) GetZHash

func (o *OIDCSource) GetZHash() int

GetZHash returns the ZHash of the receiver.

func (*OIDCSource) GetZone

func (o *OIDCSource) GetZone() int

GetZone returns the Zone of the receiver.

func (*OIDCSource) Identifier

func (o *OIDCSource) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*OIDCSource) Identity

func (o *OIDCSource) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*OIDCSource) Patch

func (o *OIDCSource) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparseOIDCSource to the object.

func (*OIDCSource) SetBSON

func (o *OIDCSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*OIDCSource) SetID

func (o *OIDCSource) SetID(ID string)

SetID sets the property ID of the receiver using the given value.

func (*OIDCSource) SetIdentifier

func (o *OIDCSource) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*OIDCSource) SetImportHash

func (o *OIDCSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the given value.

func (*OIDCSource) SetImportLabel

func (o *OIDCSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the given value.

func (*OIDCSource) SetNamespace

func (o *OIDCSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the given value.

func (*OIDCSource) SetZHash

func (o *OIDCSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the given value.

func (*OIDCSource) SetZone

func (o *OIDCSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the given value.

func (*OIDCSource) SpecificationForAttribute

func (*OIDCSource) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*OIDCSource) String

func (o *OIDCSource) String() string

func (*OIDCSource) ToSparse

func (o *OIDCSource) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*OIDCSource) Validate

func (o *OIDCSource) Validate() error

Validate valides the current information stored into the structure.

func (*OIDCSource) ValueForAttribute

func (o *OIDCSource) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*OIDCSource) Version

func (o *OIDCSource) Version() int

Version returns the hardcoded version of the model.

type OIDCSourcesList

type OIDCSourcesList []*OIDCSource

OIDCSourcesList represents a list of OIDCSources

func (OIDCSourcesList) Append

Append appends the objects to the a new copy of the OIDCSourcesList.

func (OIDCSourcesList) Copy

Copy returns a pointer to a copy the OIDCSourcesList.

func (OIDCSourcesList) DefaultOrder

func (o OIDCSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (OIDCSourcesList) Identity

func (o OIDCSourcesList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (OIDCSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (OIDCSourcesList) ToSparse

func (o OIDCSourcesList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the OIDCSourcesList converted to SparseOIDCSourcesList. Objects in the list will only contain the given fields. No field means entire field set.

func (OIDCSourcesList) Version

func (o OIDCSourcesList) Version() int

Version returns the version of the content.

type Permissions

type Permissions struct {
	// The optional ID of the object to check permission for.
	ID string `json:"ID" msgpack:"ID" bson:"-" mapstructure:"ID,omitempty"`

	// IP of the client.
	IP string `json:"IP" msgpack:"IP" bson:"-" mapstructure:"IP,omitempty"`

	// The list of claims.
	Claims []string `json:"claims" msgpack:"claims" bson:"-" mapstructure:"claims,omitempty"`

	// Return an eventual error.
	Error string `json:"error,omitempty" msgpack:"error,omitempty" bson:"-" mapstructure:"error,omitempty"`

	// The namespace where to check permission from.
	Namespace string `json:"namespace" msgpack:"namespace" bson:"-" mapstructure:"namespace,omitempty"`

	// If true, skips computing restriction intersections.
	OffloadPermissionsRestrictions bool `` /* 143-byte string literal not displayed */

	// The computed permissions.
	Permissions map[string]map[string]bool `json:"permissions,omitempty" msgpack:"permissions,omitempty" bson:"-" mapstructure:"permissions,omitempty"`

	// Sets the namespace restrictions that should apply.
	RestrictedNamespace string `json:"restrictedNamespace" msgpack:"restrictedNamespace" bson:"-" mapstructure:"restrictedNamespace,omitempty"`

	// Sets the networks restrictions that should apply.
	RestrictedNetworks []string `json:"restrictedNetworks" msgpack:"restrictedNetworks" bson:"-" mapstructure:"restrictedNetworks,omitempty"`

	// Sets the permissions restrictions that should apply.
	RestrictedPermissions []string `json:"restrictedPermissions" msgpack:"restrictedPermissions" bson:"-" mapstructure:"restrictedPermissions,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

Permissions represents the model of a permissions

func NewPermissions

func NewPermissions() *Permissions

NewPermissions returns a new *Permissions

func (*Permissions) AttributeSpecifications

func (*Permissions) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*Permissions) BleveType

func (o *Permissions) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*Permissions) DeepCopy

func (o *Permissions) DeepCopy() *Permissions

DeepCopy returns a deep copy if the Permissions.

func (*Permissions) DeepCopyInto

func (o *Permissions) DeepCopyInto(out *Permissions)

DeepCopyInto copies the receiver into the given *Permissions.

func (*Permissions) DefaultOrder

func (o *Permissions) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*Permissions) Doc

func (o *Permissions) Doc() string

Doc returns the documentation for the object

func (*Permissions) GetBSON

func (o *Permissions) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Permissions) Identifier

func (o *Permissions) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*Permissions) Identity

func (o *Permissions) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*Permissions) Patch

func (o *Permissions) Patch(sparse elemental.SparseIdentifiable)

Patch apply the non nil value of a *SparsePermissions to the object.

func (*Permissions) SetBSON

func (o *Permissions) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Permissions) SetIdentifier

func (o *Permissions) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*Permissions) SpecificationForAttribute

func (*Permissions) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*Permissions) String

func (o *Permissions) String() string

func (*Permissions) ToSparse

func (o *Permissions) ToSparse(fields ...string) elemental.SparseIdentifiable

ToSparse returns the sparse version of the model. The returned object will only contain the given fields. No field means entire field set.

func (*Permissions) Validate

func (o *Permissions) Validate() error

Validate valides the current information stored into the structure.

func (*Permissions) ValueForAttribute

func (o *Permissions) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*Permissions) Version

func (o *Permissions) Version() int

Version returns the hardcoded version of the model.

type PermissionsList

type PermissionsList []*Permissions

PermissionsList represents a list of Permissions

func (PermissionsList) Append

Append appends the objects to the a new copy of the PermissionsList.

func (PermissionsList) Copy

Copy returns a pointer to a copy the PermissionsList.

func (PermissionsList) DefaultOrder

func (o PermissionsList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (PermissionsList) Identity

func (o PermissionsList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (PermissionsList) List

List converts the object to an elemental.IdentifiablesList.

func (PermissionsList) ToSparse

func (o PermissionsList) ToSparse(fields ...string) elemental.Identifiables

ToSparse returns the PermissionsList converted to SparsePermissionsList. Objects in the list will only contain the given fields. No field means entire field set.

func (PermissionsList) Version

func (o PermissionsList) Version() int

Version returns the version of the content.

type Root

type Root struct {
	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

Root represents the model of a root

func NewRoot

func NewRoot() *Root

NewRoot returns a new *Root

func (*Root) AttributeSpecifications

func (*Root) AttributeSpecifications() map[string]elemental.AttributeSpecification

AttributeSpecifications returns the full attribute specifications map.

func (*Root) BleveType

func (o *Root) BleveType() string

BleveType implements the bleve.Classifier Interface.

func (*Root) DeepCopy

func (o *Root) DeepCopy() *Root

DeepCopy returns a deep copy if the Root.

func (*Root) DeepCopyInto

func (o *Root) DeepCopyInto(out *Root)

DeepCopyInto copies the receiver into the given *Root.

func (*Root) DefaultOrder

func (o *Root) DefaultOrder() []string

DefaultOrder returns the list of default ordering fields.

func (*Root) Doc

func (o *Root) Doc() string

Doc returns the documentation for the object

func (*Root) GetBSON

func (o *Root) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Root) Identifier

func (o *Root) Identifier() string

Identifier returns the value of the object's unique identifier.

func (*Root) Identity

func (o *Root) Identity() elemental.Identity

Identity returns the Identity of the object.

func (*Root) SetBSON

func (o *Root) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*Root) SetIdentifier

func (o *Root) SetIdentifier(id string)

SetIdentifier sets the value of the object's unique identifier.

func (*Root) SpecificationForAttribute

func (*Root) SpecificationForAttribute(name string) elemental.AttributeSpecification

SpecificationForAttribute returns the AttributeSpecification for the given attribute name key.

func (*Root) String

func (o *Root) String() string

func (*Root) Validate

func (o *Root) Validate() error

Validate valides the current information stored into the structure.

func (*Root) ValueForAttribute

func (o *Root) ValueForAttribute(name string) interface{}

ValueForAttribute returns the value for the given attribute. This is a very advanced function that you should not need but in some very specific use cases.

func (*Root) Version

func (o *Root) Version() int

Version returns the hardcoded version of the model.

type SparseA3SSource

type SparseA3SSource struct {
	// The Certificate authority to use to validate the authenticity of the A3S
	// server. If left empty, the system trust stroe will be used.
	CA *string `json:"CA,omitempty" msgpack:"CA,omitempty" bson:"ca,omitempty" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID *string `json:"ID,omitempty" msgpack:"ID,omitempty" bson:"-" mapstructure:"ID,omitempty"`

	// The audience that must be present in the remote a3s token.
	Audience *string `json:"audience,omitempty" msgpack:"audience,omitempty" bson:"audience,omitempty" mapstructure:"audience,omitempty"`

	// The description of the object.
	Description *string `` /* 126-byte string literal not displayed */

	// Endpoint of the remote a3s server, in case it is different from the issuer. If
	// left empty, the issuer value will be used.
	Endpoint *string `json:"endpoint,omitempty" msgpack:"endpoint,omitempty" bson:"endpoint,omitempty" mapstructure:"endpoint,omitempty"`

	// The hash of the structure used to compare with new import version.
	ImportHash *string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel *string `` /* 126-byte string literal not displayed */

	// The issuer that represents the remote a3s server.
	Issuer *string `json:"issuer,omitempty" msgpack:"issuer,omitempty" bson:"issuer,omitempty" mapstructure:"issuer,omitempty"`

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name *string `json:"name,omitempty" msgpack:"name,omitempty" bson:"name,omitempty" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace *string `json:"namespace,omitempty" msgpack:"namespace,omitempty" bson:"namespace,omitempty" mapstructure:"namespace,omitempty"`

	// Hash of the object used to shard the data.
	ZHash *int `json:"-" msgpack:"-" bson:"zhash,omitempty" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone *int `json:"-" msgpack:"-" bson:"zone,omitempty" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseA3SSource represents the sparse version of a a3ssource.

func NewSparseA3SSource

func NewSparseA3SSource() *SparseA3SSource

NewSparseA3SSource returns a new SparseA3SSource.

func (*SparseA3SSource) DeepCopy

func (o *SparseA3SSource) DeepCopy() *SparseA3SSource

DeepCopy returns a deep copy if the SparseA3SSource.

func (*SparseA3SSource) DeepCopyInto

func (o *SparseA3SSource) DeepCopyInto(out *SparseA3SSource)

DeepCopyInto copies the receiver into the given *SparseA3SSource.

func (*SparseA3SSource) GetBSON

func (o *SparseA3SSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseA3SSource) GetID

func (o *SparseA3SSource) GetID() (out string)

GetID returns the ID of the receiver.

func (*SparseA3SSource) GetImportHash

func (o *SparseA3SSource) GetImportHash() (out string)

GetImportHash returns the ImportHash of the receiver.

func (*SparseA3SSource) GetImportLabel

func (o *SparseA3SSource) GetImportLabel() (out string)

GetImportLabel returns the ImportLabel of the receiver.

func (*SparseA3SSource) GetNamespace

func (o *SparseA3SSource) GetNamespace() (out string)

GetNamespace returns the Namespace of the receiver.

func (*SparseA3SSource) GetZHash

func (o *SparseA3SSource) GetZHash() (out int)

GetZHash returns the ZHash of the receiver.

func (*SparseA3SSource) GetZone

func (o *SparseA3SSource) GetZone() (out int)

GetZone returns the Zone of the receiver.

func (*SparseA3SSource) Identifier

func (o *SparseA3SSource) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseA3SSource) Identity

func (o *SparseA3SSource) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseA3SSource) SetBSON

func (o *SparseA3SSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseA3SSource) SetID

func (o *SparseA3SSource) SetID(ID string)

SetID sets the property ID of the receiver using the address of the given value.

func (*SparseA3SSource) SetIdentifier

func (o *SparseA3SSource) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseA3SSource) SetImportHash

func (o *SparseA3SSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the address of the given value.

func (*SparseA3SSource) SetImportLabel

func (o *SparseA3SSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the address of the given value.

func (*SparseA3SSource) SetNamespace

func (o *SparseA3SSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the address of the given value.

func (*SparseA3SSource) SetZHash

func (o *SparseA3SSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the address of the given value.

func (*SparseA3SSource) SetZone

func (o *SparseA3SSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the address of the given value.

func (*SparseA3SSource) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseA3SSource) Version

func (o *SparseA3SSource) Version() int

Version returns the hardcoded version of the model.

type SparseA3SSourcesList

type SparseA3SSourcesList []*SparseA3SSource

SparseA3SSourcesList represents a list of SparseA3SSources

func (SparseA3SSourcesList) Append

Append appends the objects to the a new copy of the SparseA3SSourcesList.

func (SparseA3SSourcesList) Copy

Copy returns a pointer to a copy the SparseA3SSourcesList.

func (SparseA3SSourcesList) DefaultOrder

func (o SparseA3SSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseA3SSourcesList) Identity

Identity returns the identity of the objects in the list.

func (SparseA3SSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseA3SSourcesList) ToPlain

ToPlain returns the SparseA3SSourcesList converted to A3SSourcesList.

func (SparseA3SSourcesList) Version

func (o SparseA3SSourcesList) Version() int

Version returns the version of the content.

type SparseAuthorization

type SparseAuthorization struct {
	// ID is the identifier of the object.
	ID *string `json:"ID,omitempty" msgpack:"ID,omitempty" bson:"-" mapstructure:"ID,omitempty"`

	// Description of the Authorization.
	Description *string `` /* 126-byte string literal not displayed */

	// Set the authorization to be disabled.
	Disabled *bool `json:"disabled,omitempty" msgpack:"disabled,omitempty" bson:"disabled,omitempty" mapstructure:"disabled,omitempty"`

	// This is a set of all subject tags for matching in the DB.
	FlattenedSubject *[]string `json:"-" msgpack:"-" bson:"flattenedsubject,omitempty" mapstructure:"-,omitempty"`

	// Hides the policies in children namespaces.
	Hidden *bool `json:"hidden,omitempty" msgpack:"hidden,omitempty" bson:"hidden,omitempty" mapstructure:"hidden,omitempty"`

	// The hash of the structure used to compare with new import version.
	ImportHash *string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel *string `` /* 126-byte string literal not displayed */

	// The name of the Authorization.
	Name *string `json:"name,omitempty" msgpack:"name,omitempty" bson:"name,omitempty" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace *string `json:"namespace,omitempty" msgpack:"namespace,omitempty" bson:"namespace,omitempty" mapstructure:"namespace,omitempty"`

	// A list of permissions.
	Permissions *[]string `` /* 126-byte string literal not displayed */

	// Propagates the api authorization to all of its children. This is always true.
	Propagate *bool `json:"-" msgpack:"-" bson:"propagate,omitempty" mapstructure:"-,omitempty"`

	// A tag expression that identifies the authorized user(s).
	Subject *[][]string `json:"subject,omitempty" msgpack:"subject,omitempty" bson:"subject,omitempty" mapstructure:"subject,omitempty"`

	// If set, the API authorization will only be valid if the request comes from one
	// the declared subnets.
	Subnets *[]string `json:"subnets,omitempty" msgpack:"subnets,omitempty" bson:"subnets,omitempty" mapstructure:"subnets,omitempty"`

	// Defines the namespace or namespaces in which the permission for subject should
	// apply. If empty, the object's namespace will be used.
	TargetNamespaces *[]string `` /* 146-byte string literal not displayed */

	// List of issuers to consider before using the policy for a given set of claims.
	TrustedIssuers *[]string `` /* 138-byte string literal not displayed */

	// Hash of the object used to shard the data.
	ZHash *int `json:"-" msgpack:"-" bson:"zhash,omitempty" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone *int `json:"-" msgpack:"-" bson:"zone,omitempty" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseAuthorization represents the sparse version of a authorization.

func NewSparseAuthorization

func NewSparseAuthorization() *SparseAuthorization

NewSparseAuthorization returns a new SparseAuthorization.

func (*SparseAuthorization) DeepCopy

DeepCopy returns a deep copy if the SparseAuthorization.

func (*SparseAuthorization) DeepCopyInto

func (o *SparseAuthorization) DeepCopyInto(out *SparseAuthorization)

DeepCopyInto copies the receiver into the given *SparseAuthorization.

func (*SparseAuthorization) GetBSON

func (o *SparseAuthorization) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseAuthorization) GetID

func (o *SparseAuthorization) GetID() (out string)

GetID returns the ID of the receiver.

func (*SparseAuthorization) GetImportHash

func (o *SparseAuthorization) GetImportHash() (out string)

GetImportHash returns the ImportHash of the receiver.

func (*SparseAuthorization) GetImportLabel

func (o *SparseAuthorization) GetImportLabel() (out string)

GetImportLabel returns the ImportLabel of the receiver.

func (*SparseAuthorization) GetNamespace

func (o *SparseAuthorization) GetNamespace() (out string)

GetNamespace returns the Namespace of the receiver.

func (*SparseAuthorization) GetPropagate

func (o *SparseAuthorization) GetPropagate() (out bool)

GetPropagate returns the Propagate of the receiver.

func (*SparseAuthorization) GetZHash

func (o *SparseAuthorization) GetZHash() (out int)

GetZHash returns the ZHash of the receiver.

func (*SparseAuthorization) GetZone

func (o *SparseAuthorization) GetZone() (out int)

GetZone returns the Zone of the receiver.

func (*SparseAuthorization) Identifier

func (o *SparseAuthorization) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseAuthorization) Identity

func (o *SparseAuthorization) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseAuthorization) SetBSON

func (o *SparseAuthorization) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseAuthorization) SetID

func (o *SparseAuthorization) SetID(ID string)

SetID sets the property ID of the receiver using the address of the given value.

func (*SparseAuthorization) SetIdentifier

func (o *SparseAuthorization) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseAuthorization) SetImportHash

func (o *SparseAuthorization) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the address of the given value.

func (*SparseAuthorization) SetImportLabel

func (o *SparseAuthorization) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the address of the given value.

func (*SparseAuthorization) SetNamespace

func (o *SparseAuthorization) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the address of the given value.

func (*SparseAuthorization) SetPropagate

func (o *SparseAuthorization) SetPropagate(propagate bool)

SetPropagate sets the property Propagate of the receiver using the address of the given value.

func (*SparseAuthorization) SetZHash

func (o *SparseAuthorization) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the address of the given value.

func (*SparseAuthorization) SetZone

func (o *SparseAuthorization) SetZone(zone int)

SetZone sets the property Zone of the receiver using the address of the given value.

func (*SparseAuthorization) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseAuthorization) Version

func (o *SparseAuthorization) Version() int

Version returns the hardcoded version of the model.

type SparseAuthorizationsList

type SparseAuthorizationsList []*SparseAuthorization

SparseAuthorizationsList represents a list of SparseAuthorizations

func (SparseAuthorizationsList) Append

Append appends the objects to the a new copy of the SparseAuthorizationsList.

func (SparseAuthorizationsList) Copy

Copy returns a pointer to a copy the SparseAuthorizationsList.

func (SparseAuthorizationsList) DefaultOrder

func (o SparseAuthorizationsList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseAuthorizationsList) Identity

Identity returns the identity of the objects in the list.

func (SparseAuthorizationsList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseAuthorizationsList) ToPlain

ToPlain returns the SparseAuthorizationsList converted to AuthorizationsList.

func (SparseAuthorizationsList) Version

func (o SparseAuthorizationsList) Version() int

Version returns the version of the content.

type SparseAuthz

type SparseAuthz struct {
	// The optional ID of the object to check permission for.
	ID *string `json:"ID,omitempty" msgpack:"ID,omitempty" bson:"-" mapstructure:"ID,omitempty"`

	// IP of the client.
	IP *string `json:"IP,omitempty" msgpack:"IP,omitempty" bson:"-" mapstructure:"IP,omitempty"`

	// The action to check permission for.
	Action *string `json:"action,omitempty" msgpack:"action,omitempty" bson:"-" mapstructure:"action,omitempty"`

	// Audience that should be checked for.
	Audience *string `json:"audience,omitempty" msgpack:"audience,omitempty" bson:"-" mapstructure:"audience,omitempty"`

	// The namespace where to check permission from.
	Namespace *string `json:"namespace,omitempty" msgpack:"namespace,omitempty" bson:"-" mapstructure:"namespace,omitempty"`

	// The resource to check permission for.
	Resource *string `json:"resource,omitempty" msgpack:"resource,omitempty" bson:"-" mapstructure:"resource,omitempty"`

	// The token to check.
	Token *string `json:"token,omitempty" msgpack:"token,omitempty" bson:"-" mapstructure:"token,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseAuthz represents the sparse version of a authz.

func NewSparseAuthz

func NewSparseAuthz() *SparseAuthz

NewSparseAuthz returns a new SparseAuthz.

func (*SparseAuthz) DeepCopy

func (o *SparseAuthz) DeepCopy() *SparseAuthz

DeepCopy returns a deep copy if the SparseAuthz.

func (*SparseAuthz) DeepCopyInto

func (o *SparseAuthz) DeepCopyInto(out *SparseAuthz)

DeepCopyInto copies the receiver into the given *SparseAuthz.

func (*SparseAuthz) GetBSON

func (o *SparseAuthz) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseAuthz) Identifier

func (o *SparseAuthz) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseAuthz) Identity

func (o *SparseAuthz) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseAuthz) SetBSON

func (o *SparseAuthz) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseAuthz) SetIdentifier

func (o *SparseAuthz) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseAuthz) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseAuthz) Version

func (o *SparseAuthz) Version() int

Version returns the hardcoded version of the model.

type SparseAuthzsList

type SparseAuthzsList []*SparseAuthz

SparseAuthzsList represents a list of SparseAuthzs

func (SparseAuthzsList) Append

Append appends the objects to the a new copy of the SparseAuthzsList.

func (SparseAuthzsList) Copy

Copy returns a pointer to a copy the SparseAuthzsList.

func (SparseAuthzsList) DefaultOrder

func (o SparseAuthzsList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseAuthzsList) Identity

func (o SparseAuthzsList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (SparseAuthzsList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseAuthzsList) ToPlain

ToPlain returns the SparseAuthzsList converted to AuthzsList.

func (SparseAuthzsList) Version

func (o SparseAuthzsList) Version() int

Version returns the version of the content.

type SparseHTTPSource

type SparseHTTPSource struct {
	// The certificate authority to use to validate the remote http server.
	CA *string `json:"CA,omitempty" msgpack:"CA,omitempty" bson:"ca,omitempty" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID *string `json:"ID,omitempty" msgpack:"ID,omitempty" bson:"-" mapstructure:"ID,omitempty"`

	// URL of the remote service. This URL will receive a POST containing the
	// credentials information that must be validated. It must reply with 200 with a
	// body containing a json array that will be used as claims for the token. Any
	// other error code will be returned as a 401 error.
	URL *string `json:"URL,omitempty" msgpack:"URL,omitempty" bson:"url,omitempty" mapstructure:"URL,omitempty"`

	// Client certificate required to call URL. A3S will refuse to send data if the
	// endpoint does not support client certificate authentication.
	Certificate *string `` /* 126-byte string literal not displayed */

	// The description of the object.
	Description *string `` /* 126-byte string literal not displayed */

	// The hash of the structure used to compare with new import version.
	ImportHash *string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel *string `` /* 126-byte string literal not displayed */

	// Key associated to the client certificate.
	Key *string `json:"key,omitempty" msgpack:"key,omitempty" bson:"key,omitempty" mapstructure:"key,omitempty"`

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name *string `json:"name,omitempty" msgpack:"name,omitempty" bson:"name,omitempty" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace *string `json:"namespace,omitempty" msgpack:"namespace,omitempty" bson:"namespace,omitempty" mapstructure:"namespace,omitempty"`

	// Hash of the object used to shard the data.
	ZHash *int `json:"-" msgpack:"-" bson:"zhash,omitempty" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone *int `json:"-" msgpack:"-" bson:"zone,omitempty" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseHTTPSource represents the sparse version of a httpsource.

func NewSparseHTTPSource

func NewSparseHTTPSource() *SparseHTTPSource

NewSparseHTTPSource returns a new SparseHTTPSource.

func (*SparseHTTPSource) DeepCopy

func (o *SparseHTTPSource) DeepCopy() *SparseHTTPSource

DeepCopy returns a deep copy if the SparseHTTPSource.

func (*SparseHTTPSource) DeepCopyInto

func (o *SparseHTTPSource) DeepCopyInto(out *SparseHTTPSource)

DeepCopyInto copies the receiver into the given *SparseHTTPSource.

func (*SparseHTTPSource) GetBSON

func (o *SparseHTTPSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseHTTPSource) GetID

func (o *SparseHTTPSource) GetID() (out string)

GetID returns the ID of the receiver.

func (*SparseHTTPSource) GetImportHash

func (o *SparseHTTPSource) GetImportHash() (out string)

GetImportHash returns the ImportHash of the receiver.

func (*SparseHTTPSource) GetImportLabel

func (o *SparseHTTPSource) GetImportLabel() (out string)

GetImportLabel returns the ImportLabel of the receiver.

func (*SparseHTTPSource) GetNamespace

func (o *SparseHTTPSource) GetNamespace() (out string)

GetNamespace returns the Namespace of the receiver.

func (*SparseHTTPSource) GetZHash

func (o *SparseHTTPSource) GetZHash() (out int)

GetZHash returns the ZHash of the receiver.

func (*SparseHTTPSource) GetZone

func (o *SparseHTTPSource) GetZone() (out int)

GetZone returns the Zone of the receiver.

func (*SparseHTTPSource) Identifier

func (o *SparseHTTPSource) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseHTTPSource) Identity

func (o *SparseHTTPSource) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseHTTPSource) SetBSON

func (o *SparseHTTPSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseHTTPSource) SetID

func (o *SparseHTTPSource) SetID(ID string)

SetID sets the property ID of the receiver using the address of the given value.

func (*SparseHTTPSource) SetIdentifier

func (o *SparseHTTPSource) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseHTTPSource) SetImportHash

func (o *SparseHTTPSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the address of the given value.

func (*SparseHTTPSource) SetImportLabel

func (o *SparseHTTPSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the address of the given value.

func (*SparseHTTPSource) SetNamespace

func (o *SparseHTTPSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the address of the given value.

func (*SparseHTTPSource) SetZHash

func (o *SparseHTTPSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the address of the given value.

func (*SparseHTTPSource) SetZone

func (o *SparseHTTPSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the address of the given value.

func (*SparseHTTPSource) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseHTTPSource) Version

func (o *SparseHTTPSource) Version() int

Version returns the hardcoded version of the model.

type SparseHTTPSourcesList

type SparseHTTPSourcesList []*SparseHTTPSource

SparseHTTPSourcesList represents a list of SparseHTTPSources

func (SparseHTTPSourcesList) Append

Append appends the objects to the a new copy of the SparseHTTPSourcesList.

func (SparseHTTPSourcesList) Copy

Copy returns a pointer to a copy the SparseHTTPSourcesList.

func (SparseHTTPSourcesList) DefaultOrder

func (o SparseHTTPSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseHTTPSourcesList) Identity

Identity returns the identity of the objects in the list.

func (SparseHTTPSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseHTTPSourcesList) ToPlain

ToPlain returns the SparseHTTPSourcesList converted to HTTPSourcesList.

func (SparseHTTPSourcesList) Version

func (o SparseHTTPSourcesList) Version() int

Version returns the version of the content.

type SparseIdentityModifier

type SparseIdentityModifier struct {
	// CA to use to validate the identity modfier service.
	CA *string `json:"CA,omitempty" msgpack:"CA,omitempty" bson:"ca,omitempty" mapstructure:"CA,omitempty"`

	// URL of the remote service. This URL will receive a call containing the
	// claims that are about to be delivered. It must reply with 204 if it does not
	// wish to modify the claims, or 200 alongside a body containing the modified
	// claims.
	URL *string `json:"URL,omitempty" msgpack:"URL,omitempty" bson:"url,omitempty" mapstructure:"URL,omitempty"`

	// Client certificate required to call URL. A3S will refuse to send data if the
	// endpoint does not support client certificate authentication.
	Certificate *string `` /* 126-byte string literal not displayed */

	// Key associated to the client certificate.
	Key *string `json:"key,omitempty" msgpack:"key,omitempty" bson:"key,omitempty" mapstructure:"key,omitempty"`

	// The HTTP method to use to call the endpoint. For POST/PUT/PATCH the remote
	// server will receive the claims as a JSON encoded array in the body. For a GET,
	// the claims will be passed as a query parameter named `claim`.
	Method *IdentityModifierMethodValue `json:"method,omitempty" msgpack:"method,omitempty" bson:"method,omitempty" mapstructure:"method,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseIdentityModifier represents the sparse version of a identitymodifier.

func NewSparseIdentityModifier

func NewSparseIdentityModifier() *SparseIdentityModifier

NewSparseIdentityModifier returns a new SparseIdentityModifier.

func (*SparseIdentityModifier) DeepCopy

DeepCopy returns a deep copy if the SparseIdentityModifier.

func (*SparseIdentityModifier) DeepCopyInto

func (o *SparseIdentityModifier) DeepCopyInto(out *SparseIdentityModifier)

DeepCopyInto copies the receiver into the given *SparseIdentityModifier.

func (*SparseIdentityModifier) GetBSON

func (o *SparseIdentityModifier) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseIdentityModifier) Identifier

func (o *SparseIdentityModifier) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseIdentityModifier) Identity

Identity returns the Identity of the sparse object.

func (*SparseIdentityModifier) SetBSON

func (o *SparseIdentityModifier) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseIdentityModifier) SetIdentifier

func (o *SparseIdentityModifier) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseIdentityModifier) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseIdentityModifier) Version

func (o *SparseIdentityModifier) Version() int

Version returns the hardcoded version of the model.

type SparseIdentityModifiersList

type SparseIdentityModifiersList []*SparseIdentityModifier

SparseIdentityModifiersList represents a list of SparseIdentityModifiers

func (SparseIdentityModifiersList) Append

Append appends the objects to the a new copy of the SparseIdentityModifiersList.

func (SparseIdentityModifiersList) Copy

Copy returns a pointer to a copy the SparseIdentityModifiersList.

func (SparseIdentityModifiersList) DefaultOrder

func (o SparseIdentityModifiersList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseIdentityModifiersList) Identity

Identity returns the identity of the objects in the list.

func (SparseIdentityModifiersList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseIdentityModifiersList) ToPlain

ToPlain returns the SparseIdentityModifiersList converted to IdentityModifiersList.

func (SparseIdentityModifiersList) Version

func (o SparseIdentityModifiersList) Version() int

Version returns the version of the content.

type SparseImport

type SparseImport struct {
	// A3S sources to import.
	A3SSources *A3SSourcesList `json:"A3SSources,omitempty" msgpack:"A3SSources,omitempty" bson:"-" mapstructure:"A3SSources,omitempty"`

	// HTTP sources to import.
	HTTPSources *HTTPSourcesList `json:"HTTPSources,omitempty" msgpack:"HTTPSources,omitempty" bson:"-" mapstructure:"HTTPSources,omitempty"`

	// LDAP sources to import.
	LDAPSources *LDAPSourcesList `json:"LDAPSources,omitempty" msgpack:"LDAPSources,omitempty" bson:"-" mapstructure:"LDAPSources,omitempty"`

	// MTLS sources to import.
	MTLSSources *MTLSSourcesList `json:"MTLSSources,omitempty" msgpack:"MTLSSources,omitempty" bson:"-" mapstructure:"MTLSSources,omitempty"`

	// OIDC sources to import.
	OIDCSources *OIDCSourcesList `json:"OIDCSources,omitempty" msgpack:"OIDCSources,omitempty" bson:"-" mapstructure:"OIDCSources,omitempty"`

	// Authorizations to import.
	Authorizations *AuthorizationsList `json:"authorizations,omitempty" msgpack:"authorizations,omitempty" bson:"-" mapstructure:"authorizations,omitempty"`

	// Import label that will be used to identify all the resources imported by this
	// resource.
	Label *string `json:"label,omitempty" msgpack:"label,omitempty" bson:"-" mapstructure:"label,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseImport represents the sparse version of a import.

func NewSparseImport

func NewSparseImport() *SparseImport

NewSparseImport returns a new SparseImport.

func (*SparseImport) DeepCopy

func (o *SparseImport) DeepCopy() *SparseImport

DeepCopy returns a deep copy if the SparseImport.

func (*SparseImport) DeepCopyInto

func (o *SparseImport) DeepCopyInto(out *SparseImport)

DeepCopyInto copies the receiver into the given *SparseImport.

func (*SparseImport) GetBSON

func (o *SparseImport) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseImport) Identifier

func (o *SparseImport) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseImport) Identity

func (o *SparseImport) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseImport) SetBSON

func (o *SparseImport) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseImport) SetIdentifier

func (o *SparseImport) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseImport) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseImport) Version

func (o *SparseImport) Version() int

Version returns the hardcoded version of the model.

type SparseImportsList

type SparseImportsList []*SparseImport

SparseImportsList represents a list of SparseImports

func (SparseImportsList) Append

Append appends the objects to the a new copy of the SparseImportsList.

func (SparseImportsList) Copy

Copy returns a pointer to a copy the SparseImportsList.

func (SparseImportsList) DefaultOrder

func (o SparseImportsList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseImportsList) Identity

func (o SparseImportsList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (SparseImportsList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseImportsList) ToPlain

ToPlain returns the SparseImportsList converted to ImportsList.

func (SparseImportsList) Version

func (o SparseImportsList) Version() int

Version returns the version of the content.

type SparseIssue

type SparseIssue struct {
	// Requested audience for the delivered token.
	Audience *[]string `json:"audience,omitempty" msgpack:"audience,omitempty" bson:"-" mapstructure:"audience,omitempty"`

	// Sets a list of identity claim prefix to allow in the final token. This can be
	// used to hide some information when asking for a token as not all systems need to
	// know all of the claims.
	Cloak *[]string `json:"cloak,omitempty" msgpack:"cloak,omitempty" bson:"-" mapstructure:"cloak,omitempty"`

	// If set, return the token as a secure cookie.
	Cookie *bool `json:"cookie,omitempty" msgpack:"cookie,omitempty" bson:"-" mapstructure:"cookie,omitempty"`

	// If set, use the provided domain for the delivered cookie.
	CookieDomain *string `json:"cookieDomain,omitempty" msgpack:"cookieDomain,omitempty" bson:"-" mapstructure:"cookieDomain,omitempty"`

	// Contains additional information for an A3S token source.
	InputA3S *IssueA3S `json:"inputA3S,omitempty" msgpack:"inputA3S,omitempty" bson:"-" mapstructure:"inputA3S,omitempty"`

	// Contains additional information for an AWS STS token source.
	InputAWS *IssueAWS `json:"inputAWS,omitempty" msgpack:"inputAWS,omitempty" bson:"-" mapstructure:"inputAWS,omitempty"`

	// Contains additional information for an Azure token source.
	InputAzure *IssueAzure `json:"inputAzure,omitempty" msgpack:"inputAzure,omitempty" bson:"-" mapstructure:"inputAzure,omitempty"`

	// Contains additional information for an GCP token source.
	InputGCP *IssueGCP `json:"inputGCP,omitempty" msgpack:"inputGCP,omitempty" bson:"-" mapstructure:"inputGCP,omitempty"`

	// Contains additional information for an HTTP source.
	InputHTTP *IssueHTTP `json:"inputHTTP,omitempty" msgpack:"inputHTTP,omitempty" bson:"-" mapstructure:"inputHTTP,omitempty"`

	// Contains additional information for an LDAP source.
	InputLDAP *IssueLDAP `json:"inputLDAP,omitempty" msgpack:"inputLDAP,omitempty" bson:"-" mapstructure:"inputLDAP,omitempty"`

	// Contains additional information for an OIDC source.
	InputOIDC *IssueOIDC `json:"inputOIDC,omitempty" msgpack:"inputOIDC,omitempty" bson:"-" mapstructure:"inputOIDC,omitempty"`

	// Contains additional information for a remote A3S token source.
	InputRemoteA3S *IssueRemoteA3S `json:"inputRemoteA3S,omitempty" msgpack:"inputRemoteA3S,omitempty" bson:"-" mapstructure:"inputRemoteA3S,omitempty"`

	// Opaque data that will be included in the issued token.
	Opaque *map[string]string `json:"opaque,omitempty" msgpack:"opaque,omitempty" bson:"-" mapstructure:"opaque,omitempty"`

	// Restricts the namespace where the token can be used.
	//
	// For instance, if you have have access to `/namespace` and below, you can
	// tell the policy engine that it should restrict further more to
	// `/namespace/child`.
	//
	// Restricting to a namespace you don't have initially access according to the
	// policy engine has no effect and may end up making the token unusable.
	RestrictedNamespace *string `` /* 130-byte string literal not displayed */

	// Restricts the networks from where the token can be used. This will reduce the
	// existing set of authorized networks that normally apply to the token according
	// to the policy engine.
	//
	// For instance, If you have authorized access from `0.0.0.0/0` (by default) or
	// from
	// `10.0.0.0/8`, you can ask for a token that will only be valid if used from
	// `10.1.0.0/16`.
	//
	// Restricting to a network that is not initially authorized by the policy
	// engine has no effect and may end up making the token unusable.
	RestrictedNetworks *[]string `` /* 127-byte string literal not displayed */

	// Restricts the permissions of token. This will reduce the existing permissions
	// that normally apply to the token according to the policy engine.
	//
	// For instance, if you have administrative role, you can ask for a token that will
	// tell the policy engine to reduce the permission it would have granted to what is
	// given defined in the token.
	//
	// Restricting to some permissions you don't initially have according to the policy
	// engine has no effect and may end up making the token unusable.
	RestrictedPermissions *[]string `` /* 136-byte string literal not displayed */

	// The name of the source to use.
	SourceName *string `json:"sourceName,omitempty" msgpack:"sourceName,omitempty" bson:"-" mapstructure:"sourceName,omitempty"`

	// The namespace of the source to use.
	SourceNamespace *string `json:"sourceNamespace,omitempty" msgpack:"sourceNamespace,omitempty" bson:"-" mapstructure:"sourceNamespace,omitempty"`

	// The authentication source. This will define how to verify
	// credentials from internal or external source of authentication.
	SourceType *IssueSourceTypeValue `json:"sourceType,omitempty" msgpack:"sourceType,omitempty" bson:"-" mapstructure:"sourceType,omitempty"`

	// Issued token.
	Token *string `json:"token,omitempty" msgpack:"token,omitempty" bson:"-" mapstructure:"token,omitempty"`

	// The type of token to issue.
	TokenType *IssueTokenTypeValue `json:"tokenType,omitempty" msgpack:"tokenType,omitempty" bson:"-" mapstructure:"tokenType,omitempty"`

	// Configures the maximum length of validity for a token, using
	// [Golang duration syntax](https://golang.org/pkg/time/#example_Duration).
	Validity *string `json:"validity,omitempty" msgpack:"validity,omitempty" bson:"-" mapstructure:"validity,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseIssue represents the sparse version of a issue.

func NewSparseIssue

func NewSparseIssue() *SparseIssue

NewSparseIssue returns a new SparseIssue.

func (*SparseIssue) DeepCopy

func (o *SparseIssue) DeepCopy() *SparseIssue

DeepCopy returns a deep copy if the SparseIssue.

func (*SparseIssue) DeepCopyInto

func (o *SparseIssue) DeepCopyInto(out *SparseIssue)

DeepCopyInto copies the receiver into the given *SparseIssue.

func (*SparseIssue) GetBSON

func (o *SparseIssue) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseIssue) Identifier

func (o *SparseIssue) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseIssue) Identity

func (o *SparseIssue) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseIssue) SetBSON

func (o *SparseIssue) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseIssue) SetIdentifier

func (o *SparseIssue) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseIssue) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseIssue) Version

func (o *SparseIssue) Version() int

Version returns the hardcoded version of the model.

type SparseIssuesList

type SparseIssuesList []*SparseIssue

SparseIssuesList represents a list of SparseIssues

func (SparseIssuesList) Append

Append appends the objects to the a new copy of the SparseIssuesList.

func (SparseIssuesList) Copy

Copy returns a pointer to a copy the SparseIssuesList.

func (SparseIssuesList) DefaultOrder

func (o SparseIssuesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseIssuesList) Identity

func (o SparseIssuesList) Identity() elemental.Identity

Identity returns the identity of the objects in the list.

func (SparseIssuesList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseIssuesList) ToPlain

ToPlain returns the SparseIssuesList converted to IssuesList.

func (SparseIssuesList) Version

func (o SparseIssuesList) Version() int

Version returns the version of the content.

type SparseLDAPSource

type SparseLDAPSource struct {
	// Can be left empty if the LDAP server's certificate is signed by a public,
	// trusted certificate authority. Otherwise, include the public key of the
	// certificate authority that signed the LDAP server's certificate.
	CA *string `json:"CA,omitempty" msgpack:"CA,omitempty" bson:"ca,omitempty" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID *string `json:"ID,omitempty" msgpack:"ID,omitempty" bson:"-" mapstructure:"ID,omitempty"`

	// IP address or FQDN of the LDAP server.
	Address *string `json:"address,omitempty" msgpack:"address,omitempty" bson:"address,omitempty" mapstructure:"address,omitempty"`

	// The base distinguished name (DN) to use for LDAP queries.
	BaseDN *string `json:"baseDN,omitempty" msgpack:"baseDN,omitempty" bson:"basedn,omitempty" mapstructure:"baseDN,omitempty"`

	// The DN to use to bind to the LDAP server.
	BindDN *string `json:"bindDN,omitempty" msgpack:"bindDN,omitempty" bson:"binddn,omitempty" mapstructure:"bindDN,omitempty"`

	// Password to be used with the `bindDN` to authenticate to the LDAP server.
	BindPassword *string `` /* 130-byte string literal not displayed */

	// The filter to use to locate the relevant user accounts. For Windows-based
	// systems, the value may be `sAMAccountName={USERNAME}`. For Linux and other
	// systems, the value may be `uid={USERNAME}`.
	BindSearchFilter *string `` /* 146-byte string literal not displayed */

	// The description of the object.
	Description *string `` /* 126-byte string literal not displayed */

	// A list of keys that must not be imported into the identity token. If
	// `includedKeys` is also set, and a key is in both lists, the key will be ignored.
	IgnoredKeys *[]string `` /* 126-byte string literal not displayed */

	// The hash of the structure used to compare with new import version.
	ImportHash *string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel *string `` /* 126-byte string literal not displayed */

	// A list of keys that must be imported into the identity token. If `ignoredKeys`
	// is also set, and a key is in both lists, the key will be ignored.
	IncludedKeys *[]string `` /* 130-byte string literal not displayed */

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name *string `json:"name,omitempty" msgpack:"name,omitempty" bson:"name,omitempty" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace *string `json:"namespace,omitempty" msgpack:"namespace,omitempty" bson:"namespace,omitempty" mapstructure:"namespace,omitempty"`

	// Specifies the connection type for the LDAP provider.
	SecurityProtocol *LDAPSourceSecurityProtocolValue `` /* 146-byte string literal not displayed */

	// Hash of the object used to shard the data.
	ZHash *int `json:"-" msgpack:"-" bson:"zhash,omitempty" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone *int `json:"-" msgpack:"-" bson:"zone,omitempty" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseLDAPSource represents the sparse version of a ldapsource.

func NewSparseLDAPSource

func NewSparseLDAPSource() *SparseLDAPSource

NewSparseLDAPSource returns a new SparseLDAPSource.

func (*SparseLDAPSource) DecryptAttributes

func (o *SparseLDAPSource) DecryptAttributes(encrypter elemental.AttributeEncrypter) (err error)

DecryptAttributes decrypts the attributes marked as `encrypted` using the given decrypter.

func (*SparseLDAPSource) DeepCopy

func (o *SparseLDAPSource) DeepCopy() *SparseLDAPSource

DeepCopy returns a deep copy if the SparseLDAPSource.

func (*SparseLDAPSource) DeepCopyInto

func (o *SparseLDAPSource) DeepCopyInto(out *SparseLDAPSource)

DeepCopyInto copies the receiver into the given *SparseLDAPSource.

func (*SparseLDAPSource) EncryptAttributes

func (o *SparseLDAPSource) EncryptAttributes(encrypter elemental.AttributeEncrypter) (err error)

EncryptAttributes encrypts the attributes marked as `encrypted` using the given encrypter.

func (*SparseLDAPSource) GetBSON

func (o *SparseLDAPSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseLDAPSource) GetID

func (o *SparseLDAPSource) GetID() (out string)

GetID returns the ID of the receiver.

func (*SparseLDAPSource) GetImportHash

func (o *SparseLDAPSource) GetImportHash() (out string)

GetImportHash returns the ImportHash of the receiver.

func (*SparseLDAPSource) GetImportLabel

func (o *SparseLDAPSource) GetImportLabel() (out string)

GetImportLabel returns the ImportLabel of the receiver.

func (*SparseLDAPSource) GetNamespace

func (o *SparseLDAPSource) GetNamespace() (out string)

GetNamespace returns the Namespace of the receiver.

func (*SparseLDAPSource) GetZHash

func (o *SparseLDAPSource) GetZHash() (out int)

GetZHash returns the ZHash of the receiver.

func (*SparseLDAPSource) GetZone

func (o *SparseLDAPSource) GetZone() (out int)

GetZone returns the Zone of the receiver.

func (*SparseLDAPSource) Identifier

func (o *SparseLDAPSource) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseLDAPSource) Identity

func (o *SparseLDAPSource) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseLDAPSource) SetBSON

func (o *SparseLDAPSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseLDAPSource) SetID

func (o *SparseLDAPSource) SetID(ID string)

SetID sets the property ID of the receiver using the address of the given value.

func (*SparseLDAPSource) SetIdentifier

func (o *SparseLDAPSource) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseLDAPSource) SetImportHash

func (o *SparseLDAPSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the address of the given value.

func (*SparseLDAPSource) SetImportLabel

func (o *SparseLDAPSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the address of the given value.

func (*SparseLDAPSource) SetNamespace

func (o *SparseLDAPSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the address of the given value.

func (*SparseLDAPSource) SetZHash

func (o *SparseLDAPSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the address of the given value.

func (*SparseLDAPSource) SetZone

func (o *SparseLDAPSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the address of the given value.

func (*SparseLDAPSource) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseLDAPSource) Version

func (o *SparseLDAPSource) Version() int

Version returns the hardcoded version of the model.

type SparseLDAPSourcesList

type SparseLDAPSourcesList []*SparseLDAPSource

SparseLDAPSourcesList represents a list of SparseLDAPSources

func (SparseLDAPSourcesList) Append

Append appends the objects to the a new copy of the SparseLDAPSourcesList.

func (SparseLDAPSourcesList) Copy

Copy returns a pointer to a copy the SparseLDAPSourcesList.

func (SparseLDAPSourcesList) DefaultOrder

func (o SparseLDAPSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseLDAPSourcesList) Identity

Identity returns the identity of the objects in the list.

func (SparseLDAPSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseLDAPSourcesList) ToPlain

ToPlain returns the SparseLDAPSourcesList converted to LDAPSourcesList.

func (SparseLDAPSourcesList) Version

func (o SparseLDAPSourcesList) Version() int

Version returns the version of the content.

type SparseMTLSSource

type SparseMTLSSource struct {
	// The Certificate authority to use to validate user certificates in PEM format.
	CA *string `json:"CA,omitempty" msgpack:"CA,omitempty" bson:"ca,omitempty" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID *string `json:"ID,omitempty" msgpack:"ID,omitempty" bson:"-" mapstructure:"ID,omitempty"`

	// The description of the object.
	Description *string `` /* 126-byte string literal not displayed */

	// The fingerprint of the CAs in the chain.
	Fingerprints *[]string `` /* 130-byte string literal not displayed */

	// The hash of the structure used to compare with new import version.
	ImportHash *string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel *string `` /* 126-byte string literal not displayed */

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name *string `json:"name,omitempty" msgpack:"name,omitempty" bson:"name,omitempty" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace *string `json:"namespace,omitempty" msgpack:"namespace,omitempty" bson:"namespace,omitempty" mapstructure:"namespace,omitempty"`

	// Value of the CAs X.509 SubjectKeyIDs in the chain.
	SubjectKeyIDs *[]string `` /* 134-byte string literal not displayed */

	// Hash of the object used to shard the data.
	ZHash *int `json:"-" msgpack:"-" bson:"zhash,omitempty" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone *int `json:"-" msgpack:"-" bson:"zone,omitempty" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseMTLSSource represents the sparse version of a mtlssource.

func NewSparseMTLSSource

func NewSparseMTLSSource() *SparseMTLSSource

NewSparseMTLSSource returns a new SparseMTLSSource.

func (*SparseMTLSSource) DeepCopy

func (o *SparseMTLSSource) DeepCopy() *SparseMTLSSource

DeepCopy returns a deep copy if the SparseMTLSSource.

func (*SparseMTLSSource) DeepCopyInto

func (o *SparseMTLSSource) DeepCopyInto(out *SparseMTLSSource)

DeepCopyInto copies the receiver into the given *SparseMTLSSource.

func (*SparseMTLSSource) GetBSON

func (o *SparseMTLSSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseMTLSSource) GetID

func (o *SparseMTLSSource) GetID() (out string)

GetID returns the ID of the receiver.

func (*SparseMTLSSource) GetImportHash

func (o *SparseMTLSSource) GetImportHash() (out string)

GetImportHash returns the ImportHash of the receiver.

func (*SparseMTLSSource) GetImportLabel

func (o *SparseMTLSSource) GetImportLabel() (out string)

GetImportLabel returns the ImportLabel of the receiver.

func (*SparseMTLSSource) GetNamespace

func (o *SparseMTLSSource) GetNamespace() (out string)

GetNamespace returns the Namespace of the receiver.

func (*SparseMTLSSource) GetZHash

func (o *SparseMTLSSource) GetZHash() (out int)

GetZHash returns the ZHash of the receiver.

func (*SparseMTLSSource) GetZone

func (o *SparseMTLSSource) GetZone() (out int)

GetZone returns the Zone of the receiver.

func (*SparseMTLSSource) Identifier

func (o *SparseMTLSSource) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseMTLSSource) Identity

func (o *SparseMTLSSource) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseMTLSSource) SetBSON

func (o *SparseMTLSSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseMTLSSource) SetID

func (o *SparseMTLSSource) SetID(ID string)

SetID sets the property ID of the receiver using the address of the given value.

func (*SparseMTLSSource) SetIdentifier

func (o *SparseMTLSSource) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseMTLSSource) SetImportHash

func (o *SparseMTLSSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the address of the given value.

func (*SparseMTLSSource) SetImportLabel

func (o *SparseMTLSSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the address of the given value.

func (*SparseMTLSSource) SetNamespace

func (o *SparseMTLSSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the address of the given value.

func (*SparseMTLSSource) SetZHash

func (o *SparseMTLSSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the address of the given value.

func (*SparseMTLSSource) SetZone

func (o *SparseMTLSSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the address of the given value.

func (*SparseMTLSSource) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseMTLSSource) Version

func (o *SparseMTLSSource) Version() int

Version returns the hardcoded version of the model.

type SparseMTLSSourcesList

type SparseMTLSSourcesList []*SparseMTLSSource

SparseMTLSSourcesList represents a list of SparseMTLSSources

func (SparseMTLSSourcesList) Append

Append appends the objects to the a new copy of the SparseMTLSSourcesList.

func (SparseMTLSSourcesList) Copy

Copy returns a pointer to a copy the SparseMTLSSourcesList.

func (SparseMTLSSourcesList) DefaultOrder

func (o SparseMTLSSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseMTLSSourcesList) Identity

Identity returns the identity of the objects in the list.

func (SparseMTLSSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseMTLSSourcesList) ToPlain

ToPlain returns the SparseMTLSSourcesList converted to MTLSSourcesList.

func (SparseMTLSSourcesList) Version

func (o SparseMTLSSourcesList) Version() int

Version returns the version of the content.

type SparseNamespace

type SparseNamespace struct {
	// ID is the identifier of the object.
	ID *string `json:"ID,omitempty" msgpack:"ID,omitempty" bson:"-" mapstructure:"ID,omitempty"`

	// The description of the object.
	Description *string `` /* 126-byte string literal not displayed */

	// The name of the namespace. When you create a namespace, only put its bare name,
	// not its full path.
	Name *string `json:"name,omitempty" msgpack:"name,omitempty" bson:"name,omitempty" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace *string `json:"namespace,omitempty" msgpack:"namespace,omitempty" bson:"namespace,omitempty" mapstructure:"namespace,omitempty"`

	// Hash of the object used to shard the data.
	ZHash *int `json:"-" msgpack:"-" bson:"zhash,omitempty" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone *int `json:"-" msgpack:"-" bson:"zone,omitempty" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseNamespace represents the sparse version of a namespace.

func NewSparseNamespace

func NewSparseNamespace() *SparseNamespace

NewSparseNamespace returns a new SparseNamespace.

func (*SparseNamespace) DeepCopy

func (o *SparseNamespace) DeepCopy() *SparseNamespace

DeepCopy returns a deep copy if the SparseNamespace.

func (*SparseNamespace) DeepCopyInto

func (o *SparseNamespace) DeepCopyInto(out *SparseNamespace)

DeepCopyInto copies the receiver into the given *SparseNamespace.

func (*SparseNamespace) GetBSON

func (o *SparseNamespace) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseNamespace) GetID

func (o *SparseNamespace) GetID() (out string)

GetID returns the ID of the receiver.

func (*SparseNamespace) GetName

func (o *SparseNamespace) GetName() (out string)

GetName returns the Name of the receiver.

func (*SparseNamespace) GetNamespace

func (o *SparseNamespace) GetNamespace() (out string)

GetNamespace returns the Namespace of the receiver.

func (*SparseNamespace) GetZHash

func (o *SparseNamespace) GetZHash() (out int)

GetZHash returns the ZHash of the receiver.

func (*SparseNamespace) GetZone

func (o *SparseNamespace) GetZone() (out int)

GetZone returns the Zone of the receiver.

func (*SparseNamespace) Identifier

func (o *SparseNamespace) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseNamespace) Identity

func (o *SparseNamespace) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseNamespace) SetBSON

func (o *SparseNamespace) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseNamespace) SetID

func (o *SparseNamespace) SetID(ID string)

SetID sets the property ID of the receiver using the address of the given value.

func (*SparseNamespace) SetIdentifier

func (o *SparseNamespace) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseNamespace) SetName

func (o *SparseNamespace) SetName(name string)

SetName sets the property Name of the receiver using the address of the given value.

func (*SparseNamespace) SetNamespace

func (o *SparseNamespace) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the address of the given value.

func (*SparseNamespace) SetZHash

func (o *SparseNamespace) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the address of the given value.

func (*SparseNamespace) SetZone

func (o *SparseNamespace) SetZone(zone int)

SetZone sets the property Zone of the receiver using the address of the given value.

func (*SparseNamespace) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseNamespace) Version

func (o *SparseNamespace) Version() int

Version returns the hardcoded version of the model.

type SparseNamespacesList

type SparseNamespacesList []*SparseNamespace

SparseNamespacesList represents a list of SparseNamespaces

func (SparseNamespacesList) Append

Append appends the objects to the a new copy of the SparseNamespacesList.

func (SparseNamespacesList) Copy

Copy returns a pointer to a copy the SparseNamespacesList.

func (SparseNamespacesList) DefaultOrder

func (o SparseNamespacesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseNamespacesList) Identity

Identity returns the identity of the objects in the list.

func (SparseNamespacesList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseNamespacesList) ToPlain

ToPlain returns the SparseNamespacesList converted to NamespacesList.

func (SparseNamespacesList) Version

func (o SparseNamespacesList) Version() int

Version returns the version of the content.

type SparseOIDCSource

type SparseOIDCSource struct {
	// The Certificate authority to use to validate the authenticity of the OIDC
	// server. If left empty, the system trust stroe will be used. In most of the
	// cases, you don't need to set this.
	CA *string `json:"CA,omitempty" msgpack:"CA,omitempty" bson:"ca,omitempty" mapstructure:"CA,omitempty"`

	// ID is the identifier of the object.
	ID *string `json:"ID,omitempty" msgpack:"ID,omitempty" bson:"-" mapstructure:"ID,omitempty"`

	// Unique client ID.
	ClientID *string `json:"clientID,omitempty" msgpack:"clientID,omitempty" bson:"clientid,omitempty" mapstructure:"clientID,omitempty"`

	// Client secret associated with the client ID.
	ClientSecret *string `` /* 130-byte string literal not displayed */

	// The description of the object.
	Description *string `` /* 126-byte string literal not displayed */

	// OIDC [discovery
	// endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#IssuerDiscovery).
	Endpoint *string `json:"endpoint,omitempty" msgpack:"endpoint,omitempty" bson:"endpoint,omitempty" mapstructure:"endpoint,omitempty"`

	// The hash of the structure used to compare with new import version.
	ImportHash *string `json:"importHash,omitempty" msgpack:"importHash,omitempty" bson:"importhash,omitempty" mapstructure:"importHash,omitempty"`

	// The user-defined import label that allows the system to group resources from the
	// same import operation.
	ImportLabel *string `` /* 126-byte string literal not displayed */

	// Contains optional information about a remote service that can be used to modify
	// the claims that are about to be delivered using this authentication source.
	Modifier *IdentityModifier `json:"modifier,omitempty" msgpack:"modifier,omitempty" bson:"modifier,omitempty" mapstructure:"modifier,omitempty"`

	// The name of the source.
	Name *string `json:"name,omitempty" msgpack:"name,omitempty" bson:"name,omitempty" mapstructure:"name,omitempty"`

	// The namespace of the object.
	Namespace *string `json:"namespace,omitempty" msgpack:"namespace,omitempty" bson:"namespace,omitempty" mapstructure:"namespace,omitempty"`

	// List of scopes to allow.
	Scopes *[]string `json:"scopes,omitempty" msgpack:"scopes,omitempty" bson:"scopes,omitempty" mapstructure:"scopes,omitempty"`

	// Hash of the object used to shard the data.
	ZHash *int `json:"-" msgpack:"-" bson:"zhash,omitempty" mapstructure:"-,omitempty"`

	// Sharding zone.
	Zone *int `json:"-" msgpack:"-" bson:"zone,omitempty" mapstructure:"-,omitempty"`

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparseOIDCSource represents the sparse version of a oidcsource.

func NewSparseOIDCSource

func NewSparseOIDCSource() *SparseOIDCSource

NewSparseOIDCSource returns a new SparseOIDCSource.

func (*SparseOIDCSource) DecryptAttributes

func (o *SparseOIDCSource) DecryptAttributes(encrypter elemental.AttributeEncrypter) (err error)

DecryptAttributes decrypts the attributes marked as `encrypted` using the given decrypter.

func (*SparseOIDCSource) DeepCopy

func (o *SparseOIDCSource) DeepCopy() *SparseOIDCSource

DeepCopy returns a deep copy if the SparseOIDCSource.

func (*SparseOIDCSource) DeepCopyInto

func (o *SparseOIDCSource) DeepCopyInto(out *SparseOIDCSource)

DeepCopyInto copies the receiver into the given *SparseOIDCSource.

func (*SparseOIDCSource) EncryptAttributes

func (o *SparseOIDCSource) EncryptAttributes(encrypter elemental.AttributeEncrypter) (err error)

EncryptAttributes encrypts the attributes marked as `encrypted` using the given encrypter.

func (*SparseOIDCSource) GetBSON

func (o *SparseOIDCSource) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseOIDCSource) GetID

func (o *SparseOIDCSource) GetID() (out string)

GetID returns the ID of the receiver.

func (*SparseOIDCSource) GetImportHash

func (o *SparseOIDCSource) GetImportHash() (out string)

GetImportHash returns the ImportHash of the receiver.

func (*SparseOIDCSource) GetImportLabel

func (o *SparseOIDCSource) GetImportLabel() (out string)

GetImportLabel returns the ImportLabel of the receiver.

func (*SparseOIDCSource) GetNamespace

func (o *SparseOIDCSource) GetNamespace() (out string)

GetNamespace returns the Namespace of the receiver.

func (*SparseOIDCSource) GetZHash

func (o *SparseOIDCSource) GetZHash() (out int)

GetZHash returns the ZHash of the receiver.

func (*SparseOIDCSource) GetZone

func (o *SparseOIDCSource) GetZone() (out int)

GetZone returns the Zone of the receiver.

func (*SparseOIDCSource) Identifier

func (o *SparseOIDCSource) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparseOIDCSource) Identity

func (o *SparseOIDCSource) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparseOIDCSource) SetBSON

func (o *SparseOIDCSource) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparseOIDCSource) SetID

func (o *SparseOIDCSource) SetID(ID string)

SetID sets the property ID of the receiver using the address of the given value.

func (*SparseOIDCSource) SetIdentifier

func (o *SparseOIDCSource) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparseOIDCSource) SetImportHash

func (o *SparseOIDCSource) SetImportHash(importHash string)

SetImportHash sets the property ImportHash of the receiver using the address of the given value.

func (*SparseOIDCSource) SetImportLabel

func (o *SparseOIDCSource) SetImportLabel(importLabel string)

SetImportLabel sets the property ImportLabel of the receiver using the address of the given value.

func (*SparseOIDCSource) SetNamespace

func (o *SparseOIDCSource) SetNamespace(namespace string)

SetNamespace sets the property Namespace of the receiver using the address of the given value.

func (*SparseOIDCSource) SetZHash

func (o *SparseOIDCSource) SetZHash(zHash int)

SetZHash sets the property ZHash of the receiver using the address of the given value.

func (*SparseOIDCSource) SetZone

func (o *SparseOIDCSource) SetZone(zone int)

SetZone sets the property Zone of the receiver using the address of the given value.

func (*SparseOIDCSource) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparseOIDCSource) Version

func (o *SparseOIDCSource) Version() int

Version returns the hardcoded version of the model.

type SparseOIDCSourcesList

type SparseOIDCSourcesList []*SparseOIDCSource

SparseOIDCSourcesList represents a list of SparseOIDCSources

func (SparseOIDCSourcesList) Append

Append appends the objects to the a new copy of the SparseOIDCSourcesList.

func (SparseOIDCSourcesList) Copy

Copy returns a pointer to a copy the SparseOIDCSourcesList.

func (SparseOIDCSourcesList) DefaultOrder

func (o SparseOIDCSourcesList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparseOIDCSourcesList) Identity

Identity returns the identity of the objects in the list.

func (SparseOIDCSourcesList) List

List converts the object to an elemental.IdentifiablesList.

func (SparseOIDCSourcesList) ToPlain

ToPlain returns the SparseOIDCSourcesList converted to OIDCSourcesList.

func (SparseOIDCSourcesList) Version

func (o SparseOIDCSourcesList) Version() int

Version returns the version of the content.

type SparsePermissions

type SparsePermissions struct {
	// The optional ID of the object to check permission for.
	ID *string `json:"ID,omitempty" msgpack:"ID,omitempty" bson:"-" mapstructure:"ID,omitempty"`

	// IP of the client.
	IP *string `json:"IP,omitempty" msgpack:"IP,omitempty" bson:"-" mapstructure:"IP,omitempty"`

	// The list of claims.
	Claims *[]string `json:"claims,omitempty" msgpack:"claims,omitempty" bson:"-" mapstructure:"claims,omitempty"`

	// Return an eventual error.
	Error *string `json:"error,omitempty" msgpack:"error,omitempty" bson:"-" mapstructure:"error,omitempty"`

	// The namespace where to check permission from.
	Namespace *string `json:"namespace,omitempty" msgpack:"namespace,omitempty" bson:"-" mapstructure:"namespace,omitempty"`

	// If true, skips computing restriction intersections.
	OffloadPermissionsRestrictions *bool `` /* 163-byte string literal not displayed */

	// The computed permissions.
	Permissions *map[string]map[string]bool `json:"permissions,omitempty" msgpack:"permissions,omitempty" bson:"-" mapstructure:"permissions,omitempty"`

	// Sets the namespace restrictions that should apply.
	RestrictedNamespace *string `` /* 130-byte string literal not displayed */

	// Sets the networks restrictions that should apply.
	RestrictedNetworks *[]string `` /* 127-byte string literal not displayed */

	// Sets the permissions restrictions that should apply.
	RestrictedPermissions *[]string `` /* 136-byte string literal not displayed */

	ModelVersion int `json:"-" msgpack:"-" bson:"_modelversion"`
}

SparsePermissions represents the sparse version of a permissions.

func NewSparsePermissions

func NewSparsePermissions() *SparsePermissions

NewSparsePermissions returns a new SparsePermissions.

func (*SparsePermissions) DeepCopy

func (o *SparsePermissions) DeepCopy() *SparsePermissions

DeepCopy returns a deep copy if the SparsePermissions.

func (*SparsePermissions) DeepCopyInto

func (o *SparsePermissions) DeepCopyInto(out *SparsePermissions)

DeepCopyInto copies the receiver into the given *SparsePermissions.

func (*SparsePermissions) GetBSON

func (o *SparsePermissions) GetBSON() (interface{}, error)

GetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparsePermissions) Identifier

func (o *SparsePermissions) Identifier() string

Identifier returns the value of the sparse object's unique identifier.

func (*SparsePermissions) Identity

func (o *SparsePermissions) Identity() elemental.Identity

Identity returns the Identity of the sparse object.

func (*SparsePermissions) SetBSON

func (o *SparsePermissions) SetBSON(raw bson.Raw) error

SetBSON implements the bson marshaling interface. This is used to transparently convert ID to MongoDBID as ObectID.

func (*SparsePermissions) SetIdentifier

func (o *SparsePermissions) SetIdentifier(id string)

SetIdentifier sets the value of the sparse object's unique identifier.

func (*SparsePermissions) ToPlain

ToPlain returns the plain version of the sparse model.

func (*SparsePermissions) Version

func (o *SparsePermissions) Version() int

Version returns the hardcoded version of the model.

type SparsePermissionsList

type SparsePermissionsList []*SparsePermissions

SparsePermissionsList represents a list of SparsePermissions

func (SparsePermissionsList) Append

Append appends the objects to the a new copy of the SparsePermissionsList.

func (SparsePermissionsList) Copy

Copy returns a pointer to a copy the SparsePermissionsList.

func (SparsePermissionsList) DefaultOrder

func (o SparsePermissionsList) DefaultOrder() []string

DefaultOrder returns the default ordering fields of the content.

func (SparsePermissionsList) Identity

Identity returns the identity of the objects in the list.

func (SparsePermissionsList) List

List converts the object to an elemental.IdentifiablesList.

func (SparsePermissionsList) ToPlain

ToPlain returns the SparsePermissionsList converted to PermissionsList.

func (SparsePermissionsList) Version

func (o SparsePermissionsList) Version() int

Version returns the version of the content.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL