Documentation
¶
Index ¶
- Constants
- type APIGroupMetadata
- type AWSMetadata
- type AdvancedConfiguration
- type AffiliationDescriptor
- type ApigeeMetadata
- type ArculixAuth
- type Attr
- type Attribute
- type AttributeAuthorityDescriptor
- func (m *AttributeAuthorityDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *AttributeAuthorityDescriptor) MarshalBinary() ([]byte, error)
- func (m *AttributeAuthorityDescriptor) UnmarshalBinary(b []byte) error
- func (m *AttributeAuthorityDescriptor) Validate(formats strfmt.Registry) error
- type AttributeConsumingService
- func (m *AttributeConsumingService) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *AttributeConsumingService) MarshalBinary() ([]byte, error)
- func (m *AttributeConsumingService) UnmarshalBinary(b []byte) error
- func (m *AttributeConsumingService) Validate(formats strfmt.Registry) error
- type AttributeValue
- type Attributes
- type Auth0Credentials
- type Auth0Settings
- type AuthenticationContext
- type AuthenticationContextAttribute
- func (m *AuthenticationContextAttribute) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *AuthenticationContextAttribute) MarshalBinary() ([]byte, error)
- func (m *AuthenticationContextAttribute) UnmarshalBinary(b []byte) error
- func (m *AuthenticationContextAttribute) Validate(formats strfmt.Registry) error
- type AuthenticationContextSettings
- func (m *AuthenticationContextSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *AuthenticationContextSettings) MarshalBinary() ([]byte, error)
- func (m *AuthenticationContextSettings) UnmarshalBinary(b []byte) error
- func (m *AuthenticationContextSettings) Validate(formats strfmt.Registry) error
- type AuthenticationMechanisms
- type AuthnAuthorityDescriptor
- func (m *AuthnAuthorityDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *AuthnAuthorityDescriptor) MarshalBinary() ([]byte, error)
- func (m *AuthnAuthorityDescriptor) UnmarshalBinary(b []byte) error
- func (m *AuthnAuthorityDescriptor) Validate(formats strfmt.Registry) error
- type AuthorizationDetailType
- type AzureB2CCredentials
- type AzureB2CSettings
- type AzureCredentials
- type AzureMetadata
- type AzureSettings
- type CDRArrangementsAutoRemoval
- func (m *CDRArrangementsAutoRemoval) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *CDRArrangementsAutoRemoval) MarshalBinary() ([]byte, error)
- func (m *CDRArrangementsAutoRemoval) UnmarshalBinary(b []byte) error
- func (m *CDRArrangementsAutoRemoval) Validate(formats strfmt.Registry) error
- type CDRConfiguration
- type CDRIndustry
- type CDRRegisterAPIVersion
- type CDRRegisterURL
- type ClaimSourceType
- type ClientJWK
- type ClientJWKs
- type ClientPrivacy
- type ClientTokenExchangeConfiguration
- func (m *ClientTokenExchangeConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *ClientTokenExchangeConfiguration) MarshalBinary() ([]byte, error)
- func (m *ClientTokenExchangeConfiguration) UnmarshalBinary(b []byte) error
- func (m *ClientTokenExchangeConfiguration) Validate(formats strfmt.Registry) error
- type CloneWorkspaceRequest
- type CognitoCredentials
- type CognitoSettings
- type Confirmation
- type ContactPerson
- type CookiesConfiguration
- type CustomCredentials
- type CustomServerConsent
- type CustomSettings
- type DeviceAuthorizationConfiguration
- func (m *DeviceAuthorizationConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *DeviceAuthorizationConfiguration) MarshalBinary() ([]byte, error)
- func (m *DeviceAuthorizationConfiguration) UnmarshalBinary(b []byte) error
- func (m *DeviceAuthorizationConfiguration) Validate(formats strfmt.Registry) error
- type Duration
- type DurationType
- type DynamicClientRegistrationSettings
- func (m *DynamicClientRegistrationSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *DynamicClientRegistrationSettings) MarshalBinary() ([]byte, error)
- func (m *DynamicClientRegistrationSettings) UnmarshalBinary(b []byte) error
- func (m *DynamicClientRegistrationSettings) Validate(formats strfmt.Registry) error
- type Element
- type EmailAuth
- type EmailSettings
- type EncryptionMethod
- type Endpoint
- type EntityDescriptor
- type Error
- type ExternalCIBAAuthenticationService
- func (m *ExternalCIBAAuthenticationService) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *ExternalCIBAAuthenticationService) MarshalBinary() ([]byte, error)
- func (m *ExternalCIBAAuthenticationService) UnmarshalBinary(b []byte) error
- func (m *ExternalCIBAAuthenticationService) Validate(formats strfmt.Registry) error
- type ExternalCredentials
- type ExternalServiceCredentials
- func (m *ExternalServiceCredentials) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *ExternalServiceCredentials) MarshalBinary() ([]byte, error)
- func (m *ExternalServiceCredentials) UnmarshalBinary(b []byte) error
- func (m *ExternalServiceCredentials) Validate(formats strfmt.Registry) error
- type ExternalSettings
- type FDXClientStatus
- type FDXConfiguration
- type FDXMetadata
- type FDXParty
- type FnEnvVersion
- type GatewayAPI
- type GatewayTokenExchangeSettings
- func (m *GatewayTokenExchangeSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *GatewayTokenExchangeSettings) MarshalBinary() ([]byte, error)
- func (m *GatewayTokenExchangeSettings) UnmarshalBinary(b []byte) error
- func (m *GatewayTokenExchangeSettings) Validate(formats strfmt.Registry) error
- type GithubCredentials
- type GithubSettings
- type GoogleCredentials
- type GoogleSettings
- type GraphQLField
- type GraphQLType
- type GraphQLTypes
- type IDPConfiguration
- type IDPCredentials
- type IDPDiscovery
- type IDPDiscoverySettings
- type IDPDomain
- type IDPSSODescriptor
- type IDPSSOSettings
- type IDPSettings
- type IDPTokenExchangeSettings
- func (m *IDPTokenExchangeSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *IDPTokenExchangeSettings) MarshalBinary() ([]byte, error)
- func (m *IDPTokenExchangeSettings) UnmarshalBinary(b []byte) error
- func (m *IDPTokenExchangeSettings) Validate(formats strfmt.Registry) error
- type IdentifierType
- type IdentityAssuranceConfiguration
- func (m *IdentityAssuranceConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *IdentityAssuranceConfiguration) MarshalBinary() ([]byte, error)
- func (m *IdentityAssuranceConfiguration) UnmarshalBinary(b []byte) error
- func (m *IdentityAssuranceConfiguration) Validate(formats strfmt.Registry) error
- type IndexedEndpoint
- type InitialAccessTokenSettings
- func (m *InitialAccessTokenSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *InitialAccessTokenSettings) MarshalBinary() ([]byte, error)
- func (m *InitialAccessTokenSettings) UnmarshalBinary(b []byte) error
- func (m *InitialAccessTokenSettings) Validate(formats strfmt.Registry) error
- type IntelliTrustCredentials
- func (m *IntelliTrustCredentials) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *IntelliTrustCredentials) MarshalBinary() ([]byte, error)
- func (m *IntelliTrustCredentials) UnmarshalBinary(b []byte) error
- func (m *IntelliTrustCredentials) Validate(formats strfmt.Registry) error
- type IntelliTrustSettings
- type Intermediary
- type JITAdressVerificationMode
- type JITProvisioning
- type JITSettings
- type JITUser
- type JITUserAddress
- type JITUserIdentifier
- type JWSPayloadSettings
- type KeyDescriptor
- type KeyInfo
- type LegalEntity
- type LocalizedName
- type LocalizedURI
- type MFAAuth
- type MFASettings
- type Mapping
- type MappingMode
- type Mappings
- type Metadata
- type Name
- type NameID
- type NameIDFormat
- type OBBRConfiguration
- type OBBRIndustry
- type OBBRMetadata
- type OIDCCredentials
- type OIDCServerConsent
- type OIDCSettings
- type OTPConfiguration
- type OktaCredentials
- type OktaSettings
- type OktaSupervisorClient
- type OpenbankingServerConsent
- func (m *OpenbankingServerConsent) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *OpenbankingServerConsent) MarshalBinary() ([]byte, error)
- func (m *OpenbankingServerConsent) UnmarshalBinary(b []byte) error
- func (m *OpenbankingServerConsent) Validate(formats strfmt.Registry) error
- type Organization
- type OrganizationConfiguration
- func (m *OrganizationConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *OrganizationConfiguration) MarshalBinary() ([]byte, error)
- func (m *OrganizationConfiguration) UnmarshalBinary(b []byte) error
- func (m *OrganizationConfiguration) Validate(formats strfmt.Registry) error
- type OtpConfig
- type OtpSettings
- type PDPDescriptor
- type PIICategory
- type PasswordPolicy
- type PasswordSettings
- type PayloadSettings
- type PrivateKeyJWTCredentials
- func (m *PrivateKeyJWTCredentials) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *PrivateKeyJWTCredentials) MarshalBinary() ([]byte, error)
- func (m *PrivateKeyJWTCredentials) UnmarshalBinary(b []byte) error
- func (m *PrivateKeyJWTCredentials) Validate(formats strfmt.Registry) error
- type ProvisioningMode
- type RecoveryConfig
- type RedirectURIs
- type RegistrationToken
- type RegistryReference
- type RequestedAttribute
- type ResponseModes
- type ResponseTypes
- type Rfc6902PatchOperation
- type Rfc6902PatchOperations
- type Rfc7396PatchOperation
- type RiskLOA
- type RoleDescriptor
- type SAMLConfiguration
- type SAMLCredentials
- type SAMLSettings
- type SAMLV2Credentials
- type SAMLV2Settings
- type SMSAuth
- type SMSSettings
- type SPSSODescriptor
- type SSOConfiguration
- type SameSite
- type ScopeClaimFormat
- type ScopePrivacyInformation
- func (m *ScopePrivacyInformation) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *ScopePrivacyInformation) MarshalBinary() ([]byte, error)
- func (m *ScopePrivacyInformation) UnmarshalBinary(b []byte) error
- func (m *ScopePrivacyInformation) Validate(formats strfmt.Registry) error
- type SecureOptions
- type ServerJWK
- type ServerJWKs
- type ServerMetadata
- type ServerSettings
- type StaticCredentials
- type StaticSettings
- type StaticUser
- type Styling
- type StylingColors
- type SupportedJSONSchema
- type TenantMetadata
- type TenantSettings
- type Token
- type TokenTTLs
- type TreeAPI
- type TreeAPIs
- type TreeCIBAAuthenticationService
- func (m *TreeCIBAAuthenticationService) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *TreeCIBAAuthenticationService) MarshalBinary() ([]byte, error)
- func (m *TreeCIBAAuthenticationService) UnmarshalBinary(b []byte) error
- func (m *TreeCIBAAuthenticationService) Validate(formats strfmt.Registry) error
- type TreeClaim
- type TreeClaimType
- type TreeClaims
- type TreeClient
- type TreeClients
- type TreeCrossTenantAPIPolicyBindings
- type TreeCustomApp
- type TreeCustomApps
- type TreeFeature
- type TreeFeatures
- type TreeGateway
- type TreeGatewayAPIGroup
- type TreeGatewayAPIGroups
- type TreeGateways
- type TreeIDP
- type TreeIDPs
- type TreeMFAMethod
- type TreeMFAMethods
- type TreePolicies
- type TreePolicy
- type TreePolicyExecutionPoints
- type TreePool
- type TreePools
- type TreeSchema
- type TreeSchemas
- type TreeScope
- type TreeScopes
- type TreeScript
- type TreeScriptExecutionPoint
- func (m *TreeScriptExecutionPoint) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *TreeScriptExecutionPoint) MarshalBinary() ([]byte, error)
- func (m *TreeScriptExecutionPoint) UnmarshalBinary(b []byte) error
- func (m *TreeScriptExecutionPoint) Validate(formats strfmt.Registry) error
- type TreeScriptExecutionPointType
- type TreeScriptExecutionPoints
- type TreeScripts
- type TreeServer
- type TreeServerConsent
- type TreeServerToServer
- type TreeServers
- type TreeServersBindings
- type TreeService
- type TreeServices
- type TreeTemplate
- type TreeTemplates
- type TreeTenant
- type TreeTheme
- type TreeThemeBinding
- type TreeThemes
- type TreeWebhook
- type TreeWebhooks
- type TrustAnchorConfiguration
- func (m *TrustAnchorConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
- func (m *TrustAnchorConfiguration) MarshalBinary() ([]byte, error)
- func (m *TrustAnchorConfiguration) UnmarshalBinary(b []byte) error
- func (m *TrustAnchorConfiguration) Validate(formats strfmt.Registry) error
- type UserAttributeMapping
- type UserAttributesMapping
- type UserCodeCharacterSet
- type ValidatorConfig
- type X509Certificate
- type X509Data
Constants ¶
const ( // EmailSettingsProviderSMTP captures enum value "smtp" EmailSettingsProviderSMTP string = "smtp" // EmailSettingsProviderEmbedded captures enum value "embedded" EmailSettingsProviderEmbedded string = "embedded" )
const ( // GatewayAPIAPITypeRest captures enum value "rest" GatewayAPIAPITypeRest string = "rest" // GatewayAPIAPITypeGraphql captures enum value "graphql" GatewayAPIAPITypeGraphql string = "graphql" )
const ( // IDPDiscoveryDiscoveryModeDomainMatching captures enum value "domain_matching" IDPDiscoveryDiscoveryModeDomainMatching string = "domain_matching" // IDPDiscoveryDiscoveryModeScriptExecution captures enum value "script_execution" IDPDiscoveryDiscoveryModeScriptExecution string = "script_execution" )
const ( // JITProvisioningAdminRoleTypeAdmin captures enum value "admin" JITProvisioningAdminRoleTypeAdmin string = "admin" // JITProvisioningAdminRoleTypeBusinessAdmin captures enum value "business_admin" JITProvisioningAdminRoleTypeBusinessAdmin string = "business_admin" // JITProvisioningAdminRoleTypeAuditor captures enum value "auditor" JITProvisioningAdminRoleTypeAuditor string = "auditor" // JITProvisioningAdminRoleTypeMember captures enum value "member" JITProvisioningAdminRoleTypeMember string = "member" )
const ( // OIDCSettingsAuthenticationMethodClientSecret captures enum value "client_secret" OIDCSettingsAuthenticationMethodClientSecret string = "client_secret" // OIDCSettingsAuthenticationMethodPrivateKeyJwt captures enum value "private_key_jwt" OIDCSettingsAuthenticationMethodPrivateKeyJwt string = "private_key_jwt" )
const ( // PasswordPolicyStrengthAny captures enum value "any" PasswordPolicyStrengthAny string = "any" // PasswordPolicyStrengthWeak captures enum value "weak" PasswordPolicyStrengthWeak string = "weak" // PasswordPolicyStrengthFair captures enum value "fair" PasswordPolicyStrengthFair string = "fair" // PasswordPolicyStrengthStrong captures enum value "strong" PasswordPolicyStrengthStrong string = "strong" // PasswordPolicyStrengthVeryStrong captures enum value "very_strong" PasswordPolicyStrengthVeryStrong string = "very_strong" )
const ( // PasswordSettingsHashingMethodBcrypt captures enum value "bcrypt" PasswordSettingsHashingMethodBcrypt string = "bcrypt" // PasswordSettingsHashingMethodPbkdf2 captures enum value "pbkdf2" PasswordSettingsHashingMethodPbkdf2 string = "pbkdf2" // PasswordSettingsHashingMethodArgon2 captures enum value "argon2" PasswordSettingsHashingMethodArgon2 string = "argon2" // PasswordSettingsHashingMethodSha captures enum value "sha" PasswordSettingsHashingMethodSha string = "sha" )
const ( // PayloadSettingsFormatJSON captures enum value "json" PayloadSettingsFormatJSON string = "json" // PayloadSettingsFormatJws captures enum value "jws" PayloadSettingsFormatJws string = "jws" )
const ( // Rfc6902PatchOperationOpAdd captures enum value "add" Rfc6902PatchOperationOpAdd string = "add" // Rfc6902PatchOperationOpRemove captures enum value "remove" Rfc6902PatchOperationOpRemove string = "remove" // Rfc6902PatchOperationOpReplace captures enum value "replace" Rfc6902PatchOperationOpReplace string = "replace" // Rfc6902PatchOperationOpMove captures enum value "move" Rfc6902PatchOperationOpMove string = "move" // Rfc6902PatchOperationOpCopy captures enum value "copy" Rfc6902PatchOperationOpCopy string = "copy" // Rfc6902PatchOperationOpTest captures enum value "test" Rfc6902PatchOperationOpTest string = "test" )
const ( // SAMLV2SettingsNameIDFormatUrnOasisNamesTcSAML1Dot1NameidDashFormatEmailAddress captures enum value "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" SAMLV2SettingsNameIDFormatUrnOasisNamesTcSAML1Dot1NameidDashFormatEmailAddress string = "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" // SAMLV2SettingsNameIDFormatUrnOasisNamesTcSAML1Dot1NameidDashFormatUnspecified captures enum value "urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified" SAMLV2SettingsNameIDFormatUrnOasisNamesTcSAML1Dot1NameidDashFormatUnspecified string = "urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified" // SAMLV2SettingsNameIDFormatUrnOasisNamesTcSAML1Dot1NameidDashFormatTransient captures enum value "urn:oasis:names:tc:SAML:1.1:nameid-format:transient" SAMLV2SettingsNameIDFormatUrnOasisNamesTcSAML1Dot1NameidDashFormatTransient string = "urn:oasis:names:tc:SAML:1.1:nameid-format:transient" // SAMLV2SettingsNameIDFormatUrnOasisNamesTcSAML1Dot1NameidDashFormatPersistent captures enum value "urn:oasis:names:tc:SAML:1.1:nameid-format:persistent" SAMLV2SettingsNameIDFormatUrnOasisNamesTcSAML1Dot1NameidDashFormatPersistent string = "urn:oasis:names:tc:SAML:1.1:nameid-format:persistent" )
const ( // SAMLV2SettingsSigningMethodRsaDashShaDash256 captures enum value "rsa-sha-256" SAMLV2SettingsSigningMethodRsaDashShaDash256 string = "rsa-sha-256" // SAMLV2SettingsSigningMethodRsaDashShaDash512 captures enum value "rsa-sha-512" SAMLV2SettingsSigningMethodRsaDashShaDash512 string = "rsa-sha-512" // SAMLV2SettingsSigningMethodRsaDashShaDash1 captures enum value "rsa-sha-1" SAMLV2SettingsSigningMethodRsaDashShaDash1 string = "rsa-sha-1" )
const ( // SMSSettingsProviderTwilio captures enum value "twilio" SMSSettingsProviderTwilio string = "twilio" // SMSSettingsProviderEmbedded captures enum value "embedded" SMSSettingsProviderEmbedded string = "embedded" )
const ( // TreeAPIAPITypeRest captures enum value "rest" TreeAPIAPITypeRest string = "rest" // TreeAPIAPITypeGraphql captures enum value "graphql" TreeAPIAPITypeGraphql string = "graphql" )
const ( // TreeClientAuthorizationEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP" TreeClientAuthorizationEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP" // TreeClientAuthorizationEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256" TreeClientAuthorizationEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256" )
const ( // TreeClientAuthorizationEncryptedResponseEncA256GCM captures enum value "A256GCM" TreeClientAuthorizationEncryptedResponseEncA256GCM string = "A256GCM" // TreeClientAuthorizationEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256" TreeClientAuthorizationEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256" )
const ( // TreeClientClientStatusActive captures enum value "active" TreeClientClientStatusActive string = "active" // TreeClientClientStatusInactive captures enum value "inactive" TreeClientClientStatusInactive string = "inactive" )
const ( // TreeClientClientTypeOauth2 captures enum value "oauth2" TreeClientClientTypeOauth2 string = "oauth2" // TreeClientClientTypeSaml captures enum value "saml" TreeClientClientTypeSaml string = "saml" )
const ( // TreeClientIDTokenEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP" TreeClientIDTokenEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP" // TreeClientIDTokenEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256" TreeClientIDTokenEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256" )
const ( // TreeClientIDTokenEncryptedResponseEncA256GCM captures enum value "A256GCM" TreeClientIDTokenEncryptedResponseEncA256GCM string = "A256GCM" // TreeClientIDTokenEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256" TreeClientIDTokenEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256" )
const ( // TreeClientIDTokenSignedResponseAlgRS256 captures enum value "RS256" TreeClientIDTokenSignedResponseAlgRS256 string = "RS256" // TreeClientIDTokenSignedResponseAlgES256 captures enum value "ES256" TreeClientIDTokenSignedResponseAlgES256 string = "ES256" // TreeClientIDTokenSignedResponseAlgPS256 captures enum value "PS256" TreeClientIDTokenSignedResponseAlgPS256 string = "PS256" )
const ( // TreeClientIntrospectionEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic" TreeClientIntrospectionEndpointAuthMethodClientSecretBasic string = "client_secret_basic" // TreeClientIntrospectionEndpointAuthMethodClientSecretPost captures enum value "client_secret_post" TreeClientIntrospectionEndpointAuthMethodClientSecretPost string = "client_secret_post" // TreeClientIntrospectionEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt" TreeClientIntrospectionEndpointAuthMethodClientSecretJwt string = "client_secret_jwt" // TreeClientIntrospectionEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt" TreeClientIntrospectionEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt" // TreeClientIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth" TreeClientIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth" // TreeClientIntrospectionEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth" TreeClientIntrospectionEndpointAuthMethodTLSClientAuth string = "tls_client_auth" // TreeClientIntrospectionEndpointAuthMethodNone captures enum value "none" TreeClientIntrospectionEndpointAuthMethodNone string = "none" )
const ( // TreeClientRequestObjectEncryptionAlgRSADashOAEP captures enum value "RSA-OAEP" TreeClientRequestObjectEncryptionAlgRSADashOAEP string = "RSA-OAEP" // TreeClientRequestObjectEncryptionAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256" TreeClientRequestObjectEncryptionAlgRSADashOAEPDash256 string = "RSA-OAEP-256" )
const ( // TreeClientRequestObjectEncryptionEncA256GCM captures enum value "A256GCM" TreeClientRequestObjectEncryptionEncA256GCM string = "A256GCM" // TreeClientRequestObjectEncryptionEncA128CBCDashHS256 captures enum value "A128CBC-HS256" TreeClientRequestObjectEncryptionEncA128CBCDashHS256 string = "A128CBC-HS256" )
const ( // TreeClientRequestObjectSigningAlgAny captures enum value "any" TreeClientRequestObjectSigningAlgAny string = "any" // TreeClientRequestObjectSigningAlgNone captures enum value "none" TreeClientRequestObjectSigningAlgNone string = "none" // TreeClientRequestObjectSigningAlgRS256 captures enum value "RS256" TreeClientRequestObjectSigningAlgRS256 string = "RS256" // TreeClientRequestObjectSigningAlgES256 captures enum value "ES256" TreeClientRequestObjectSigningAlgES256 string = "ES256" // TreeClientRequestObjectSigningAlgPS256 captures enum value "PS256" TreeClientRequestObjectSigningAlgPS256 string = "PS256" )
const ( // TreeClientRevocationEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic" TreeClientRevocationEndpointAuthMethodClientSecretBasic string = "client_secret_basic" // TreeClientRevocationEndpointAuthMethodClientSecretPost captures enum value "client_secret_post" TreeClientRevocationEndpointAuthMethodClientSecretPost string = "client_secret_post" // TreeClientRevocationEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt" TreeClientRevocationEndpointAuthMethodClientSecretJwt string = "client_secret_jwt" // TreeClientRevocationEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt" TreeClientRevocationEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt" // TreeClientRevocationEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth" TreeClientRevocationEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth" // TreeClientRevocationEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth" TreeClientRevocationEndpointAuthMethodTLSClientAuth string = "tls_client_auth" // TreeClientRevocationEndpointAuthMethodNone captures enum value "none" TreeClientRevocationEndpointAuthMethodNone string = "none" )
const ( // TreeClientSubjectTypePublic captures enum value "public" TreeClientSubjectTypePublic string = "public" // TreeClientSubjectTypePairwise captures enum value "pairwise" TreeClientSubjectTypePairwise string = "pairwise" )
const ( // TreeClientTokenEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic" TreeClientTokenEndpointAuthMethodClientSecretBasic string = "client_secret_basic" // TreeClientTokenEndpointAuthMethodClientSecretPost captures enum value "client_secret_post" TreeClientTokenEndpointAuthMethodClientSecretPost string = "client_secret_post" // TreeClientTokenEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt" TreeClientTokenEndpointAuthMethodClientSecretJwt string = "client_secret_jwt" // TreeClientTokenEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt" TreeClientTokenEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt" // TreeClientTokenEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth" TreeClientTokenEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth" // TreeClientTokenEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth" TreeClientTokenEndpointAuthMethodTLSClientAuth string = "tls_client_auth" // TreeClientTokenEndpointAuthMethodNone captures enum value "none" TreeClientTokenEndpointAuthMethodNone string = "none" // TreeClientTokenEndpointAuthMethodUnspecified captures enum value "unspecified" TreeClientTokenEndpointAuthMethodUnspecified string = "unspecified" )
const ( // TreeClientTokenEndpointAuthSigningAlgRS256 captures enum value "RS256" TreeClientTokenEndpointAuthSigningAlgRS256 string = "RS256" // TreeClientTokenEndpointAuthSigningAlgES256 captures enum value "ES256" TreeClientTokenEndpointAuthSigningAlgES256 string = "ES256" // TreeClientTokenEndpointAuthSigningAlgPS256 captures enum value "PS256" TreeClientTokenEndpointAuthSigningAlgPS256 string = "PS256" // TreeClientTokenEndpointAuthSigningAlgHS256 captures enum value "HS256" TreeClientTokenEndpointAuthSigningAlgHS256 string = "HS256" // TreeClientTokenEndpointAuthSigningAlgEmpty captures enum value "" TreeClientTokenEndpointAuthSigningAlgEmpty string = "" )
const ( // TreeClientUserinfoSignedResponseAlgNone captures enum value "none" TreeClientUserinfoSignedResponseAlgNone string = "none" // TreeClientUserinfoSignedResponseAlgRS256 captures enum value "RS256" TreeClientUserinfoSignedResponseAlgRS256 string = "RS256" // TreeClientUserinfoSignedResponseAlgES256 captures enum value "ES256" TreeClientUserinfoSignedResponseAlgES256 string = "ES256" )
const ( // TreeMFAMethodMechanismSms captures enum value "sms" TreeMFAMethodMechanismSms string = "sms" // TreeMFAMethodMechanismEmail captures enum value "email" TreeMFAMethodMechanismEmail string = "email" )
const ( // TreePoolPreferredAuthenticationMechanismTotp captures enum value "totp" TreePoolPreferredAuthenticationMechanismTotp string = "totp" // TreePoolPreferredAuthenticationMechanismPassword captures enum value "password" TreePoolPreferredAuthenticationMechanismPassword string = "password" // TreePoolPreferredAuthenticationMechanismOtp captures enum value "otp" TreePoolPreferredAuthenticationMechanismOtp string = "otp" // TreePoolPreferredAuthenticationMechanismWebauthn captures enum value "webauthn" TreePoolPreferredAuthenticationMechanismWebauthn string = "webauthn" )
const ( // TreePoolSecondFactorPreferredAuthenticationMechanismTotp captures enum value "totp" TreePoolSecondFactorPreferredAuthenticationMechanismTotp string = "totp" // TreePoolSecondFactorPreferredAuthenticationMechanismPassword captures enum value "password" TreePoolSecondFactorPreferredAuthenticationMechanismPassword string = "password" // TreePoolSecondFactorPreferredAuthenticationMechanismOtp captures enum value "otp" TreePoolSecondFactorPreferredAuthenticationMechanismOtp string = "otp" // TreePoolSecondFactorPreferredAuthenticationMechanismWebauthn captures enum value "webauthn" TreePoolSecondFactorPreferredAuthenticationMechanismWebauthn string = "webauthn" )
const ( // TreeServerAccessTokenStrategyJwt captures enum value "jwt" TreeServerAccessTokenStrategyJwt string = "jwt" // TreeServerAccessTokenStrategyOpaque captures enum value "opaque" TreeServerAccessTokenStrategyOpaque string = "opaque" )
const ( // TreeServerKeyTypeRsa captures enum value "rsa" TreeServerKeyTypeRsa string = "rsa" // TreeServerKeyTypeEcdsa captures enum value "ecdsa" TreeServerKeyTypeEcdsa string = "ecdsa" // TreeServerKeyTypePs captures enum value "ps" TreeServerKeyTypePs string = "ps" )
const ( // TreeServerProfileDefault captures enum value "default" TreeServerProfileDefault string = "default" // TreeServerProfileDemo captures enum value "demo" TreeServerProfileDemo string = "demo" // TreeServerProfileWorkforce captures enum value "workforce" TreeServerProfileWorkforce string = "workforce" // TreeServerProfileConsumer captures enum value "consumer" TreeServerProfileConsumer string = "consumer" // TreeServerProfilePartners captures enum value "partners" TreeServerProfilePartners string = "partners" // TreeServerProfileThirdParty captures enum value "third_party" TreeServerProfileThirdParty string = "third_party" // TreeServerProfileFapiAdvanced captures enum value "fapi_advanced" TreeServerProfileFapiAdvanced string = "fapi_advanced" // TreeServerProfileFapiRw captures enum value "fapi_rw" TreeServerProfileFapiRw string = "fapi_rw" // TreeServerProfileFapiRo captures enum value "fapi_ro" TreeServerProfileFapiRo string = "fapi_ro" // TreeServerProfileOpenbankingUkFapiAdvanced captures enum value "openbanking_uk_fapi_advanced" TreeServerProfileOpenbankingUkFapiAdvanced string = "openbanking_uk_fapi_advanced" // TreeServerProfileOpenbankingUk captures enum value "openbanking_uk" TreeServerProfileOpenbankingUk string = "openbanking_uk" // TreeServerProfileOpenbankingBr captures enum value "openbanking_br" TreeServerProfileOpenbankingBr string = "openbanking_br" // TreeServerProfileOpenbankingBrUnico captures enum value "openbanking_br_unico" TreeServerProfileOpenbankingBrUnico string = "openbanking_br_unico" // TreeServerProfileCdrAustralia captures enum value "cdr_australia" TreeServerProfileCdrAustralia string = "cdr_australia" // TreeServerProfileCdrAustraliaFapiRw captures enum value "cdr_australia_fapi_rw" TreeServerProfileCdrAustraliaFapiRw string = "cdr_australia_fapi_rw" // TreeServerProfileFdx captures enum value "fdx" TreeServerProfileFdx string = "fdx" // TreeServerProfileOpenbankingKsa captures enum value "openbanking_ksa" TreeServerProfileOpenbankingKsa string = "openbanking_ksa" // TreeServerProfileFapi20Security captures enum value "fapi_20_security" TreeServerProfileFapi20Security string = "fapi_20_security" // TreeServerProfileFapi20MessageSigning captures enum value "fapi_20_message_signing" TreeServerProfileFapi20MessageSigning string = "fapi_20_message_signing" // TreeServerProfileConnectID captures enum value "connect_id" TreeServerProfileConnectID string = "connect_id" )
const ( // TreeServerSubjectFormatHash captures enum value "hash" TreeServerSubjectFormatHash string = "hash" // TreeServerSubjectFormatLegacy captures enum value "legacy" TreeServerSubjectFormatLegacy string = "legacy" )
const ( // TreeServerTypeAdmin captures enum value "admin" TreeServerTypeAdmin string = "admin" // TreeServerTypeDeveloper captures enum value "developer" TreeServerTypeDeveloper string = "developer" // TreeServerTypeSystem captures enum value "system" TreeServerTypeSystem string = "system" // TreeServerTypeRegular captures enum value "regular" TreeServerTypeRegular string = "regular" // TreeServerTypeOrganization captures enum value "organization" TreeServerTypeOrganization string = "organization" )
const ( // TreeServiceTypeOauth2 captures enum value "oauth2" TreeServiceTypeOauth2 string = "oauth2" // TreeServiceTypeOidc captures enum value "oidc" TreeServiceTypeOidc string = "oidc" // TreeServiceTypeSystem captures enum value "system" TreeServiceTypeSystem string = "system" // TreeServiceTypeUser captures enum value "user" TreeServiceTypeUser string = "user" // TreeServiceTypeOpenbanking captures enum value "openbanking" TreeServiceTypeOpenbanking string = "openbanking" )
const ( // TreeCustomAppTypePostDashAuthn captures enum value "post-authn" TreeCustomAppTypePostDashAuthn string = "post-authn" )
Variables ¶
This section is empty.
Functions ¶
This section is empty.
Types ¶
type APIGroupMetadata ¶
type APIGroupMetadata struct { // apigee Apigee *ApigeeMetadata `json:"apigee,omitempty" yaml:"apigee,omitempty"` // aws Aws *AWSMetadata `json:"aws,omitempty" yaml:"aws,omitempty"` // azure Azure *AzureMetadata `json:"azure,omitempty" yaml:"azure,omitempty"` // Gateway type Type string `json:"type,omitempty" yaml:"type,omitempty"` }
APIGroupMetadata API group metadata
swagger:model APIGroupMetadata
func (*APIGroupMetadata) ContextValidate ¶
ContextValidate validate this API group metadata based on the context it is used
func (*APIGroupMetadata) MarshalBinary ¶
func (m *APIGroupMetadata) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*APIGroupMetadata) UnmarshalBinary ¶
func (m *APIGroupMetadata) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AWSMetadata ¶
type AWSMetadata struct { // api id APIID string `json:"api_id,omitempty" yaml:"api_id,omitempty"` // api name APIName string `json:"api_name,omitempty" yaml:"api_name,omitempty"` // stage Stage string `json:"stage,omitempty" yaml:"stage,omitempty"` }
AWSMetadata a w s metadata
swagger:model AWSMetadata
func (*AWSMetadata) ContextValidate ¶
ContextValidate validates this a w s metadata based on context it is used
func (*AWSMetadata) MarshalBinary ¶
func (m *AWSMetadata) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AWSMetadata) UnmarshalBinary ¶
func (m *AWSMetadata) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AdvancedConfiguration ¶
type AdvancedConfiguration struct { // Configurable ACR values to enforce during auth flow AcrValues []string `json:"acr_values" yaml:"acr_values"` // This option overrides all urls advertised by the well known endpoint with their mtls alias AdvertiseOnlyMtlsAliasesInWellKnown bool `json:"advertise_only_mtls_aliases_in_well_known,omitempty" yaml:"advertise_only_mtls_aliases_in_well_known,omitempty"` // Block response modes BlockResponseModes bool `json:"block_response_modes,omitempty" yaml:"block_response_modes,omitempty"` // cookies configuration CookiesConfiguration *CookiesConfiguration `json:"cookies_configuration,omitempty" yaml:"cookies_configuration,omitempty"` // Disable certificate-bound access tokens for new DCR clients // // If true, new DCR clients are created with CertificateBoundAccessToken disabled. DisableDcrClientCertificateBoundAccessTokens bool `` /* 135-byte string literal not displayed */ // Disable PAR DisablePar bool `json:"disable_par,omitempty" yaml:"disable_par,omitempty"` // Disable RAR DisableRar bool `json:"disable_rar,omitempty" yaml:"disable_rar,omitempty"` // Disable refresh token cycling // // Once disabled, original refresh token can be constantly used to issue new access token. DisableRefreshTokenCycling bool `json:"disable_refresh_token_cycling,omitempty" yaml:"disable_refresh_token_cycling,omitempty"` // When enabled, the authorization server will not accept access tokens supplied in the request query parameter // for protected resources endpoints. DisallowAccessTokenInQueryForProtectedResources bool `` /* 143-byte string literal not displayed */ // Disallow code response type without JARM DisallowCodeResponseTypeWithoutJarm bool `json:"disallow_code_response_type_without_jarm,omitempty" yaml:"disallow_code_response_type_without_jarm,omitempty"` // disallowed response modes DisallowedResponseModes ResponseModes `json:"disallowed_response_modes,omitempty" yaml:"disallowed_response_modes,omitempty"` // Do not issue acr claim in ID Token DoNotIssueAcrClaimInIDToken bool `json:"do_not_issue_acr_claim_in_id_token,omitempty" yaml:"do_not_issue_acr_claim_in_id_token,omitempty"` // Enforce acr values EnforceAcrValues bool `json:"enforce_acr_values,omitempty" yaml:"enforce_acr_values,omitempty"` // Ignore unknown scopes for DCR // // If enabled, an attempt to register or update a client with a scope that does not exist in the server will succeed. IgnoreUnknownScopesForDcr bool `json:"ignore_unknown_scopes_for_dcr,omitempty" yaml:"ignore_unknown_scopes_for_dcr,omitempty"` // Require request or request uri parameter for authorization flow RequireRequestOrRequestURIParameter bool `json:"require_request_or_request_uri_parameter,omitempty" yaml:"require_request_or_request_uri_parameter,omitempty"` // Return iss parameter in the authorization response ReturnIssParameterInAuthorizationResponse bool `` /* 127-byte string literal not displayed */ // Disables SSO as a fallback mechanism for post-logout redirect URI validation StrictPostLogoutRedirectEnforcement bool `json:"strict_post_logout_redirect_enforcement,omitempty" yaml:"strict_post_logout_redirect_enforcement,omitempty"` }
AdvancedConfiguration advanced configuration
swagger:model AdvancedConfiguration
func (*AdvancedConfiguration) ContextValidate ¶
ContextValidate validate this advanced configuration based on the context it is used
func (*AdvancedConfiguration) MarshalBinary ¶
func (m *AdvancedConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AdvancedConfiguration) UnmarshalBinary ¶
func (m *AdvancedConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AffiliationDescriptor ¶
type AffiliationDescriptor struct { // affiliate members AffiliateMembers []string `json:"AffiliateMembers" yaml:"AffiliateMembers"` // affiliation owner ID AffiliationOwnerID string `json:"AffiliationOwnerID,omitempty" yaml:"AffiliationOwnerID,omitempty"` // cache duration CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"` // ID ID string `json:"ID,omitempty" yaml:"ID,omitempty"` // key descriptors KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"` // signature Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"` // valid until // Format: date-time ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"` }
AffiliationDescriptor AffiliationDescriptor represents the SAML AffiliationDescriptor object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.5
swagger:model AffiliationDescriptor
func (*AffiliationDescriptor) ContextValidate ¶
ContextValidate validate this affiliation descriptor based on the context it is used
func (*AffiliationDescriptor) MarshalBinary ¶
func (m *AffiliationDescriptor) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AffiliationDescriptor) UnmarshalBinary ¶
func (m *AffiliationDescriptor) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ApigeeMetadata ¶
type ApigeeMetadata struct { // Apigee environment name. It's a uniqe, immutable name of an environment for a given proxy name. // Example: my-default-proxy // Required: true EnvironmentName string `json:"environment_name" yaml:"environment_name"` // Apigee organization name. It's a uniqe, immutable name of an Apigee organization. // Example: apigee-x-905913 // Required: true OrganizationName string `json:"organization_name" yaml:"organization_name"` // Apigee proxy name. It's a uniqe, immutable name of a proxy for a given organization id. // Example: my-default-proxy // Required: true ProxyName string `json:"proxy_name" yaml:"proxy_name"` }
ApigeeMetadata apigee metadata
swagger:model ApigeeMetadata
func (*ApigeeMetadata) ContextValidate ¶
ContextValidate validates this apigee metadata based on context it is used
func (*ApigeeMetadata) MarshalBinary ¶
func (m *ApigeeMetadata) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ApigeeMetadata) UnmarshalBinary ¶
func (m *ApigeeMetadata) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ArculixAuth ¶
type ArculixAuth struct { // The Arculix client ID. // Required: true ClientID string `json:"client_id" yaml:"client_id"` // The Arculix client secret. // Required: true ClientSecret string `json:"client_secret" yaml:"client_secret"` }
ArculixAuth arculix auth
swagger:model ArculixAuth
func (*ArculixAuth) ContextValidate ¶
ContextValidate validates this arculix auth based on context it is used
func (*ArculixAuth) MarshalBinary ¶
func (m *ArculixAuth) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ArculixAuth) UnmarshalBinary ¶
func (m *ArculixAuth) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Attr ¶
type Attr struct { // space Space string `json:"Space,omitempty" yaml:"Space,omitempty"` // value Value string `json:"Value,omitempty" yaml:"Value,omitempty"` }
Attr An Attr represents a key-value attribute within an XML element.
swagger:model Attr
func (*Attr) ContextValidate ¶
ContextValidate validates this attr based on context it is used
func (*Attr) MarshalBinary ¶
MarshalBinary interface implementation
func (*Attr) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type Attribute ¶
type Attribute struct { // friendly name FriendlyName string `json:"FriendlyName,omitempty" yaml:"FriendlyName,omitempty"` // name Name string `json:"Name,omitempty" yaml:"Name,omitempty"` // name format NameFormat string `json:"NameFormat,omitempty" yaml:"NameFormat,omitempty"` // values Values []*AttributeValue `json:"Values" yaml:"Values"` }
Attribute Attribute represents the SAML element Attribute.
See http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf §2.7.3.1
swagger:model Attribute
func (*Attribute) ContextValidate ¶
ContextValidate validate this attribute based on the context it is used
func (*Attribute) MarshalBinary ¶
MarshalBinary interface implementation
func (*Attribute) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type AttributeAuthorityDescriptor ¶
type AttributeAuthorityDescriptor struct { // assertion ID request services AssertionIDRequestServices []*Endpoint `json:"AssertionIDRequestServices" yaml:"AssertionIDRequestServices"` // attribute profiles AttributeProfiles []string `json:"AttributeProfiles" yaml:"AttributeProfiles"` // attribute services AttributeServices []*Endpoint `json:"AttributeServices" yaml:"AttributeServices"` // attributes Attributes []*Attribute `json:"Attributes" yaml:"Attributes"` // cache duration CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"` // contact people ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"` // error URL ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"` // ID ID string `json:"ID,omitempty" yaml:"ID,omitempty"` // key descriptors KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"` // name ID formats NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"` // organization Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"` // protocol support enumeration ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"` // signature Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"` // valid until // Format: date-time ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"` }
AttributeAuthorityDescriptor AttributeAuthorityDescriptor represents the SAML AttributeAuthorityDescriptor object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.7
swagger:model AttributeAuthorityDescriptor
func (*AttributeAuthorityDescriptor) ContextValidate ¶
func (m *AttributeAuthorityDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this attribute authority descriptor based on the context it is used
func (*AttributeAuthorityDescriptor) MarshalBinary ¶
func (m *AttributeAuthorityDescriptor) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AttributeAuthorityDescriptor) UnmarshalBinary ¶
func (m *AttributeAuthorityDescriptor) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AttributeConsumingService ¶
type AttributeConsumingService struct { // index Index int64 `json:"Index,omitempty" yaml:"Index,omitempty"` // is default IsDefault bool `json:"IsDefault,omitempty" yaml:"IsDefault,omitempty"` // requested attributes RequestedAttributes []*RequestedAttribute `json:"RequestedAttributes" yaml:"RequestedAttributes"` // service descriptions ServiceDescriptions []*LocalizedName `json:"ServiceDescriptions" yaml:"ServiceDescriptions"` // service names ServiceNames []*LocalizedName `json:"ServiceNames" yaml:"ServiceNames"` }
AttributeConsumingService AttributeConsumingService represents the SAML AttributeConsumingService object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.4.1
swagger:model AttributeConsumingService
func (*AttributeConsumingService) ContextValidate ¶
func (m *AttributeConsumingService) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this attribute consuming service based on the context it is used
func (*AttributeConsumingService) MarshalBinary ¶
func (m *AttributeConsumingService) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AttributeConsumingService) UnmarshalBinary ¶
func (m *AttributeConsumingService) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AttributeValue ¶
type AttributeValue struct { // name ID NameID *NameID `json:"NameID,omitempty" yaml:"NameID,omitempty"` // type Type string `json:"Type,omitempty" yaml:"Type,omitempty"` // value Value string `json:"Value,omitempty" yaml:"Value,omitempty"` }
AttributeValue AttributeValue represents the SAML element AttributeValue.
See http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf §2.7.3.1.1
swagger:model AttributeValue
func (*AttributeValue) ContextValidate ¶
ContextValidate validate this attribute value based on the context it is used
func (*AttributeValue) MarshalBinary ¶
func (m *AttributeValue) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AttributeValue) UnmarshalBinary ¶
func (m *AttributeValue) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Attributes ¶
type Attributes []*AuthenticationContextAttribute
Attributes attributes
swagger:model Attributes
func (Attributes) ContextValidate ¶
ContextValidate validate this attributes based on the context it is used
type Auth0Credentials ¶
type Auth0Credentials struct { // OAuth client application secret ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"` }
Auth0Credentials Auth0 IDP specific credentials
swagger:model Auth0Credentials
func (*Auth0Credentials) ContextValidate ¶
ContextValidate validates this auth0 credentials based on context it is used
func (*Auth0Credentials) MarshalBinary ¶
func (m *Auth0Credentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*Auth0Credentials) UnmarshalBinary ¶
func (m *Auth0Credentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Auth0Settings ¶
type Auth0Settings struct { // OAuth client application identifier // Example: client ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"` // String represented domain of the Auth0 for your organization // Example: dev-318ay013.us.auth0.com Domain string `json:"domain,omitempty" yaml:"domain,omitempty"` // If enabled, users' data is collected by calling the `userinfo` endpoint. GetUserInfo bool `json:"get_user_info,omitempty" yaml:"get_user_info,omitempty"` // An array of additional scopes your client requests // Example: ["email","profile","openid"] Scopes []string `json:"scopes" yaml:"scopes"` // Whether to send the identifier as a `login_hint` parameter to the IDP SendLoginHint bool `json:"send_login_hint,omitempty" yaml:"send_login_hint,omitempty"` }
Auth0Settings Auth0 IDP specific settings
swagger:model Auth0Settings
func (*Auth0Settings) ContextValidate ¶
ContextValidate validates this auth0 settings based on context it is used
func (*Auth0Settings) MarshalBinary ¶
func (m *Auth0Settings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*Auth0Settings) UnmarshalBinary ¶
func (m *Auth0Settings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AuthenticationContext ¶
type AuthenticationContext map[string]interface{}
AuthenticationContext authentication context
swagger:model AuthenticationContext
func (AuthenticationContext) ContextValidate ¶
ContextValidate validates this authentication context based on context it is used
type AuthenticationContextAttribute ¶
type AuthenticationContextAttribute struct { // String represented display name of an attribute Description string `json:"description,omitempty" yaml:"description,omitempty"` // Array of Strings represents attribute labels Labels []string `json:"labels" yaml:"labels"` // String represented variable name of an attribute Name string `json:"name,omitempty" yaml:"name,omitempty"` // The data type of an attribute // // It stores information what kind of data is used as the value of the attribute. // // Available types: `number`, `string`, `bool`, `object`, `number_array`, `string_array`, `bool_array`, `object_array` or `any`. Type string `json:"type,omitempty" yaml:"type,omitempty"` }
AuthenticationContextAttribute Authentication context attribute
swagger:model AuthenticationContextAttribute
func (*AuthenticationContextAttribute) ContextValidate ¶
func (m *AuthenticationContextAttribute) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this authentication context attribute based on context it is used
func (*AuthenticationContextAttribute) MarshalBinary ¶
func (m *AuthenticationContextAttribute) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AuthenticationContextAttribute) UnmarshalBinary ¶
func (m *AuthenticationContextAttribute) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AuthenticationContextSettings ¶
type AuthenticationContextSettings struct { // attributes Attributes []*AuthenticationContextAttribute `json:"attributes" yaml:"attributes"` }
AuthenticationContextSettings authentication context settings
swagger:model AuthenticationContextSettings
func (*AuthenticationContextSettings) ContextValidate ¶
func (m *AuthenticationContextSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this authentication context settings based on the context it is used
func (*AuthenticationContextSettings) MarshalBinary ¶
func (m *AuthenticationContextSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AuthenticationContextSettings) UnmarshalBinary ¶
func (m *AuthenticationContextSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AuthenticationMechanisms ¶
type AuthenticationMechanisms []string
AuthenticationMechanisms authentication mechanisms
swagger:model AuthenticationMechanisms
func (AuthenticationMechanisms) ContextValidate ¶
func (m AuthenticationMechanisms) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this authentication mechanisms based on context it is used
type AuthnAuthorityDescriptor ¶
type AuthnAuthorityDescriptor struct { // assertion ID request services AssertionIDRequestServices []*Endpoint `json:"AssertionIDRequestServices" yaml:"AssertionIDRequestServices"` // authn query services AuthnQueryServices []*Endpoint `json:"AuthnQueryServices" yaml:"AuthnQueryServices"` // cache duration CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"` // contact people ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"` // error URL ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"` // ID ID string `json:"ID,omitempty" yaml:"ID,omitempty"` // key descriptors KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"` // name ID formats NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"` // organization Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"` // protocol support enumeration ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"` // signature Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"` // valid until // Format: date-time ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"` }
AuthnAuthorityDescriptor AuthnAuthorityDescriptor represents the SAML AuthnAuthorityDescriptor object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.5
swagger:model AuthnAuthorityDescriptor
func (*AuthnAuthorityDescriptor) ContextValidate ¶
func (m *AuthnAuthorityDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this authn authority descriptor based on the context it is used
func (*AuthnAuthorityDescriptor) MarshalBinary ¶
func (m *AuthnAuthorityDescriptor) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AuthnAuthorityDescriptor) UnmarshalBinary ¶
func (m *AuthnAuthorityDescriptor) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AuthorizationDetailType ¶
type AuthorizationDetailType string
AuthorizationDetailType authorization detail type
swagger:model AuthorizationDetailType
func (AuthorizationDetailType) ContextValidate ¶
func (m AuthorizationDetailType) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this authorization detail type based on context it is used
type AzureB2CCredentials ¶
type AzureB2CCredentials struct { // Application secret from your Microsoft Azure application settings ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"` }
AzureB2CCredentials Azure IDP B2C specific credentials
swagger:model AzureB2CCredentials
func (*AzureB2CCredentials) ContextValidate ¶
ContextValidate validates this azure b2 c credentials based on context it is used
func (*AzureB2CCredentials) MarshalBinary ¶
func (m *AzureB2CCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AzureB2CCredentials) UnmarshalBinary ¶
func (m *AzureB2CCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AzureB2CSettings ¶
type AzureB2CSettings struct { // Application ID from your Microsoft Azure B2C application settings // Example: client ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"` // Custom domain from your Microsoft Azure application settings when using a custom // domain such as with Azure Front Door. This is optional. // Example: my.customdomain.com CustomDomain string `json:"custom_domain,omitempty" yaml:"custom_domain,omitempty"` // If enabled, the groups a user belongs to are collected // // Groups are collections of users and other principals who share access to resources in // Microsoft services or in your app. Microsoft Graph provides APIs that you can use to create // and manage different types of groups and group functionality according to your scenario. // // You can only get groups data if you are entitled to call the Microsoft Graph API. // Example: true FetchGroups bool `json:"fetch_groups,omitempty" yaml:"fetch_groups,omitempty"` // If enabled, users' data is collected from the Microsoft Graph API // // You can only get user's data if you are entitled to call the Microsoft Graph API. GetUser bool `json:"get_user,omitempty" yaml:"get_user,omitempty"` // An array of user attributes fetched from the Microsoft Graph API GraphUserAttributes []string `json:"graph_user_attributes" yaml:"graph_user_attributes"` // String represented group name format used for fetching groups // // It's value can be either `id` or `name`. // Example: id GroupNameFormat string `json:"group_name_format,omitempty" yaml:"group_name_format,omitempty"` // If enabled, only security groups a user belongs to are collected. // Example: true OnlySecurityGroups bool `json:"only_security_groups,omitempty" yaml:"only_security_groups,omitempty"` // The user flow to be run. // Specify the name of a user flow you've created in your Azure AD B2C tenant. // Example: b2c_1_sign_in Policy string `json:"policy,omitempty" yaml:"policy,omitempty"` // An array of additional scopes your client is going to request // Example: ["email","profile","openid"] Scopes []string `json:"scopes" yaml:"scopes"` // Whether to send the identifier as a `login_hint` parameter to the IDP SendLoginHint bool `json:"send_login_hint,omitempty" yaml:"send_login_hint,omitempty"` // Directory ID from your Microsoft Azure B2C application settings // Example: 123-312-123 Tenant string `json:"tenant,omitempty" yaml:"tenant,omitempty"` }
AzureB2CSettings Azure AD B2C authentication settings
swagger:model AzureB2CSettings
func (*AzureB2CSettings) ContextValidate ¶
ContextValidate validates this azure b2 c settings based on context it is used
func (*AzureB2CSettings) MarshalBinary ¶
func (m *AzureB2CSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AzureB2CSettings) UnmarshalBinary ¶
func (m *AzureB2CSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AzureCredentials ¶
type AzureCredentials struct { // Application secret from your Microsoft Azure application settings ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"` }
AzureCredentials Azure IDP specific credentials
swagger:model AzureCredentials
func (*AzureCredentials) ContextValidate ¶
ContextValidate validates this azure credentials based on context it is used
func (*AzureCredentials) MarshalBinary ¶
func (m *AzureCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AzureCredentials) UnmarshalBinary ¶
func (m *AzureCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AzureMetadata ¶
type AzureMetadata struct { // apim id ApimID string `json:"apim_id,omitempty" yaml:"apim_id,omitempty"` // apim name ApimName string `json:"apim_name,omitempty" yaml:"apim_name,omitempty"` }
AzureMetadata azure metadata
swagger:model AzureMetadata
func (*AzureMetadata) ContextValidate ¶
ContextValidate validates this azure metadata based on context it is used
func (*AzureMetadata) MarshalBinary ¶
func (m *AzureMetadata) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AzureMetadata) UnmarshalBinary ¶
func (m *AzureMetadata) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type AzureSettings ¶
type AzureSettings struct { // Application ID from your Microsoft Azure application settings ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"` // If enabled, the groups a user belongs to are collected // // Groups are collections of users and other principals who share access to resources in // Microsoft services or in your app. Microsoft Graph provides APIs that you can use to create // and manage different types of groups and group functionality according to your scenario. // // You can only get groups data if you are entitled to call the Microsoft Graph API. FetchGroups bool `json:"fetch_groups,omitempty" yaml:"fetch_groups,omitempty"` // If enabled, users' data is collected from the Microsoft Graph API // // You can only get user's data if you are entitled to call the Microsoft Graph API. GetUser bool `json:"get_user,omitempty" yaml:"get_user,omitempty"` // An array of user attributes fetched from the Microsoft Graph API GraphUserAttributes []string `json:"graph_user_attributes" yaml:"graph_user_attributes"` // String represented group name format used for fetching groups // // It's value can be either `id` or `name`. GroupNameFormat string `json:"group_name_format,omitempty" yaml:"group_name_format,omitempty"` // If enabled, only security groups a user belongs to are collected. OnlySecurityGroups bool `json:"only_security_groups,omitempty" yaml:"only_security_groups,omitempty"` // An array of additional scopes your client requests Scopes []string `json:"scopes" yaml:"scopes"` // Whether to send the identifier as a `login_hint` parameter to the IDP SendLoginHint bool `json:"send_login_hint,omitempty" yaml:"send_login_hint,omitempty"` // Directory ID from your Microsoft Azure application settings Tenant string `json:"tenant,omitempty" yaml:"tenant,omitempty"` }
AzureSettings Azure IDP specific settings
swagger:model AzureSettings
func (*AzureSettings) ContextValidate ¶
ContextValidate validates this azure settings based on context it is used
func (*AzureSettings) MarshalBinary ¶
func (m *AzureSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*AzureSettings) UnmarshalBinary ¶
func (m *AzureSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type CDRArrangementsAutoRemoval ¶
type CDRArrangementsAutoRemoval struct { // enable auto removal Enabled bool `json:"enabled,omitempty" yaml:"enabled,omitempty"` // Period in days after which arrangements in Expired status will be removed RemoveAfterDays int64 `json:"remove_after_days,omitempty" yaml:"remove_after_days,omitempty"` }
CDRArrangementsAutoRemoval c d r arrangements auto removal
swagger:model CDRArrangementsAutoRemoval
func (*CDRArrangementsAutoRemoval) ContextValidate ¶
func (m *CDRArrangementsAutoRemoval) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this c d r arrangements auto removal based on context it is used
func (*CDRArrangementsAutoRemoval) MarshalBinary ¶
func (m *CDRArrangementsAutoRemoval) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*CDRArrangementsAutoRemoval) UnmarshalBinary ¶
func (m *CDRArrangementsAutoRemoval) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type CDRConfiguration ¶
type CDRConfiguration struct { // Flag to enable / disable ADR validation // If enabled, register URL must be provided and point to a existing registry AdrValidationEnabled bool `json:"adr_validation_enabled,omitempty" yaml:"adr_validation_enabled,omitempty"` // arrangements auto removal ArrangementsAutoRemoval *CDRArrangementsAutoRemoval `json:"arrangements_auto_removal,omitempty" yaml:"arrangements_auto_removal,omitempty"` // brand id BrandID string `json:"brand_id,omitempty" yaml:"brand_id,omitempty"` // Do not cache trust anchor data, fetch it from registry every time // This is useful for testing purposes when the registry might not be fully up when the test is run DontCacheTrustAnchorData bool `json:"dont_cache_trust_anchor_data,omitempty" yaml:"dont_cache_trust_anchor_data,omitempty"` // industry Industry CDRIndustry `json:"industry,omitempty" yaml:"industry,omitempty"` // register api version RegisterAPIVersion CDRRegisterAPIVersion `json:"register_api_version,omitempty" yaml:"register_api_version,omitempty"` // register url RegisterURL CDRRegisterURL `json:"register_url,omitempty" yaml:"register_url,omitempty"` // Flag to disable register URL validation // If enabled, there will be no error message // if data from provided register URL can not be fetched // It is highly not recommended to use this flag if it is not required SkipRegisterURLValidation bool `json:"skip_register_url_validation,omitempty" yaml:"skip_register_url_validation,omitempty"` }
CDRConfiguration c d r configuration
swagger:model CDRConfiguration
func (*CDRConfiguration) ContextValidate ¶
ContextValidate validate this c d r configuration based on the context it is used
func (*CDRConfiguration) MarshalBinary ¶
func (m *CDRConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*CDRConfiguration) UnmarshalBinary ¶
func (m *CDRConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type CDRIndustry ¶
type CDRIndustry string
CDRIndustry c d r industry
swagger:model CDRIndustry
func (CDRIndustry) ContextValidate ¶
ContextValidate validates this c d r industry based on context it is used
type CDRRegisterAPIVersion ¶
type CDRRegisterAPIVersion string
CDRRegisterAPIVersion c d r register API version
swagger:model CDRRegisterAPIVersion
func (CDRRegisterAPIVersion) ContextValidate ¶
ContextValidate validates this c d r register API version based on context it is used
type CDRRegisterURL ¶
type CDRRegisterURL string
CDRRegisterURL c d r register URL
swagger:model CDRRegisterURL
func (CDRRegisterURL) ContextValidate ¶
ContextValidate validates this c d r register URL based on context it is used
type ClaimSourceType ¶
type ClaimSourceType string
ClaimSourceType claim source type
swagger:model ClaimSourceType
func (ClaimSourceType) ContextValidate ¶
ContextValidate validates this claim source type based on context it is used
type ClientJWK ¶
type ClientJWK struct { // The "alg" (algorithm) parameter identifies the algorithm intended for // use with the key. The values used should either be registered in the // IANA "JSON Web Signature and Encryption Algorithms" registry // established by [JWA] or be a value that contains a Collision- // Resistant Name. // Example: RS256 Alg string `json:"alg,omitempty" yaml:"alg,omitempty"` // crv // Example: P-256 Crv string `json:"crv,omitempty" yaml:"crv,omitempty"` // d // Example: T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE D string `json:"d,omitempty" yaml:"d,omitempty"` // dp // Example: G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0 Dp string `json:"dp,omitempty" yaml:"dp,omitempty"` // dq // Example: s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk Dq string `json:"dq,omitempty" yaml:"dq,omitempty"` // e // Example: AQAB E string `json:"e,omitempty" yaml:"e,omitempty"` // k // Example: GawgguFyGrWKav7AX4VKUg K string `json:"k,omitempty" yaml:"k,omitempty"` // The "kid" (key ID) parameter is used to match a specific key. This // is used, for instance, to choose among a set of keys within a JWK Set // during key rollover. The structure of the "kid" value is // unspecified. When "kid" values are used within a JWK Set, different // keys within the JWK Set SHOULD use distinct "kid" values. (One // example in which different keys might use the same "kid" value is if // they have different "kty" (key type) values but are considered to be // equivalent alternatives by the application using them.) The "kid" // value is a case-sensitive string. // Example: 1603dfe0af8f4596 Kid string `json:"kid,omitempty" yaml:"kid,omitempty"` // The "kty" (key type) parameter identifies the cryptographic algorithm // family used with the key, such as "RSA" or "EC". "kty" values should // either be registered in the IANA "JSON Web Key Types" registry // established by [JWA] or be a value that contains a Collision- // Resistant Name. The "kty" value is a case-sensitive string. // Example: RSA // Required: true Kty string `json:"kty" yaml:"kty"` // n // Example: vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0 N string `json:"n,omitempty" yaml:"n,omitempty"` // p // Example: 6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ P string `json:"p,omitempty" yaml:"p,omitempty"` // q // Example: 0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ Q string `json:"q,omitempty" yaml:"q,omitempty"` // qi // Example: GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU Qi string `json:"qi,omitempty" yaml:"qi,omitempty"` // Use ("public key use") identifies the intended use of // the public key. The "use" parameter is employed to indicate whether // a public key is used for encrypting data or verifying the signature // on data. Values are commonly "sig" (signature) or "enc" (encryption). // Example: sig Use string `json:"use,omitempty" yaml:"use,omitempty"` // x // Example: f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU X string `json:"x,omitempty" yaml:"x,omitempty"` // The "x5c" (X.509 certificate chain) parameter contains a chain of one // or more PKIX certificates [RFC5280]. The certificate chain is // represented as a JSON array of certificate value strings. Each // string in the array is a base64-encoded (Section 4 of [RFC4648] -- // not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. // The PKIX certificate containing the key value MUST be the first // certificate. X5c []string `json:"x5c" yaml:"x5c"` // x5t // Example: GawgguFyGrWKav7AX4VKUg X5t string `json:"x5t,omitempty" yaml:"x5t,omitempty"` // x5t s256 // Example: GawgguFyGrWKav7AX4VKUg X5tS256 string `json:"x5t#S256,omitempty" yaml:"x5t#S256,omitempty"` // y // Example: x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0 Y string `json:"y,omitempty" yaml:"y,omitempty"` }
ClientJWK client j w k
swagger:model ClientJWK
func (*ClientJWK) ContextValidate ¶
ContextValidate validates this client j w k based on context it is used
func (*ClientJWK) MarshalBinary ¶
MarshalBinary interface implementation
func (*ClientJWK) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type ClientJWKs ¶
type ClientJWKs struct { // keys // Example: [] Keys []*ClientJWK `json:"keys" yaml:"keys"` }
ClientJWKs client j w ks
swagger:model ClientJWKs
func (*ClientJWKs) ContextValidate ¶
ContextValidate validate this client j w ks based on the context it is used
func (*ClientJWKs) MarshalBinary ¶
func (m *ClientJWKs) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ClientJWKs) UnmarshalBinary ¶
func (m *ClientJWKs) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ClientPrivacy ¶
type ClientPrivacy struct { // optional privacy information mapping for scopes Scopes map[string]ScopePrivacyInformation `json:"scopes,omitempty" yaml:"scopes,omitempty"` }
ClientPrivacy client privacy
swagger:model ClientPrivacy
func (*ClientPrivacy) ContextValidate ¶
ContextValidate validate this client privacy based on the context it is used
func (*ClientPrivacy) MarshalBinary ¶
func (m *ClientPrivacy) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ClientPrivacy) UnmarshalBinary ¶
func (m *ClientPrivacy) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ClientTokenExchangeConfiguration ¶
type ClientTokenExchangeConfiguration struct { // Additional actor token claims // // Claims from the actor token that will be injected into the exchanged token under the `act` claim. // // Applies for the token exchange delegation flow only. ActorClaims []string `json:"actor_claims" yaml:"actor_claims"` }
ClientTokenExchangeConfiguration client token exchange configuration
swagger:model ClientTokenExchangeConfiguration
func (*ClientTokenExchangeConfiguration) ContextValidate ¶
func (m *ClientTokenExchangeConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this client token exchange configuration based on context it is used
func (*ClientTokenExchangeConfiguration) MarshalBinary ¶
func (m *ClientTokenExchangeConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ClientTokenExchangeConfiguration) UnmarshalBinary ¶
func (m *ClientTokenExchangeConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type CloneWorkspaceRequest ¶
type CloneWorkspaceRequest struct { // The `destination_id` parameter is an ID of cloned workspace. // Required: true DestinationID string `json:"destination_id" yaml:"destination_id"` // patch Patch Rfc7396PatchOperation `json:"patch,omitempty" yaml:"patch,omitempty"` }
CloneWorkspaceRequest clone workspace request
swagger:model CloneWorkspaceRequest
func (*CloneWorkspaceRequest) ContextValidate ¶
ContextValidate validate this clone workspace request based on the context it is used
func (*CloneWorkspaceRequest) MarshalBinary ¶
func (m *CloneWorkspaceRequest) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*CloneWorkspaceRequest) UnmarshalBinary ¶
func (m *CloneWorkspaceRequest) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type CognitoCredentials ¶
type CognitoCredentials struct { // Cognito app client secret from your application settings ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"` }
CognitoCredentials Cognito IDP specific settings
swagger:model CognitoCredentials
func (*CognitoCredentials) ContextValidate ¶
ContextValidate validates this cognito credentials based on context it is used
func (*CognitoCredentials) MarshalBinary ¶
func (m *CognitoCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*CognitoCredentials) UnmarshalBinary ¶
func (m *CognitoCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type CognitoSettings ¶
type CognitoSettings struct { // Cognito app client ID from your application settings // Example: client ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"` // If enabled, additional user data is collected from the `userinfo` Cognito API GetUserInfo bool `json:"get_user_info,omitempty" yaml:"get_user_info,omitempty"` // Cognito pool ID // // A user pool is a user directory in Amazon Cognito. It enables your users to sign in to your // application through Amazon Cognito. You can find your pool ID in your User Pools > Federated // Identities settings. PoolID string `json:"pool_id,omitempty" yaml:"pool_id,omitempty"` // AWS Region where the user pool is hosted // Example: us-east-1 Region string `json:"region,omitempty" yaml:"region,omitempty"` // An array of allowed OAuth scopes which the client requests // // The following scopes can be allowed for a Cognito application: // `phone`, `email`, `openid`, `aws.cognito.signin.user.admin`, `profile`. // Example: ["email","profile","openid"] Scopes []string `json:"scopes" yaml:"scopes"` // Whether to send the identifier as a `login_hint` parameter to the IDP SendLoginHint bool `json:"send_login_hint,omitempty" yaml:"send_login_hint,omitempty"` }
CognitoSettings Cognito IDP specific settings
swagger:model CognitoSettings
func (*CognitoSettings) ContextValidate ¶
ContextValidate validates this cognito settings based on context it is used
func (*CognitoSettings) MarshalBinary ¶
func (m *CognitoSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*CognitoSettings) UnmarshalBinary ¶
func (m *CognitoSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Confirmation ¶
type Confirmation struct { // jkt Jkt string `json:"jkt,omitempty" yaml:"jkt,omitempty"` // x5t s256 X5tS256 string `json:"x5t#S256,omitempty" yaml:"x5t#S256,omitempty"` }
Confirmation confirmation
swagger:model Confirmation
func (*Confirmation) ContextValidate ¶
ContextValidate validates this confirmation based on context it is used
func (*Confirmation) MarshalBinary ¶
func (m *Confirmation) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*Confirmation) UnmarshalBinary ¶
func (m *Confirmation) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ContactPerson ¶
type ContactPerson struct { // company Company string `json:"Company,omitempty" yaml:"Company,omitempty"` // contact type ContactType string `json:"ContactType,omitempty" yaml:"ContactType,omitempty"` // email addresses EmailAddresses []string `json:"EmailAddresses" yaml:"EmailAddresses"` // given name GivenName string `json:"GivenName,omitempty" yaml:"GivenName,omitempty"` // sur name SurName string `json:"SurName,omitempty" yaml:"SurName,omitempty"` // telephone numbers TelephoneNumbers []string `json:"TelephoneNumbers" yaml:"TelephoneNumbers"` }
ContactPerson ContactPerson represents the SAML element ContactPerson.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.3.2.2
swagger:model ContactPerson
func (*ContactPerson) ContextValidate ¶
ContextValidate validates this contact person based on context it is used
func (*ContactPerson) MarshalBinary ¶
func (m *ContactPerson) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ContactPerson) UnmarshalBinary ¶
func (m *ContactPerson) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type CookiesConfiguration ¶
type CookiesConfiguration struct { // same site SameSite SameSite `json:"same_site,omitempty" yaml:"same_site,omitempty"` }
CookiesConfiguration cookies configuration
swagger:model CookiesConfiguration
func (*CookiesConfiguration) ContextValidate ¶
ContextValidate validate this cookies configuration based on the context it is used
func (*CookiesConfiguration) MarshalBinary ¶
func (m *CookiesConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*CookiesConfiguration) UnmarshalBinary ¶
func (m *CookiesConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type CustomCredentials ¶
type CustomCredentials interface{}
CustomCredentials Custom IDP specific credentials
swagger:model CustomCredentials
type CustomServerConsent ¶
type CustomServerConsent struct { // Deprecetad scope_grant_url. Use server_consent_url instead ScopeGrantURL string `json:"scope_grant_url,omitempty" yaml:"scope_grant_url,omitempty"` // server consent url ServerConsentURL string `json:"server_consent_url,omitempty" yaml:"server_consent_url,omitempty"` }
CustomServerConsent custom server consent
swagger:model CustomServerConsent
func (*CustomServerConsent) ContextValidate ¶
ContextValidate validates this custom server consent based on context it is used
func (*CustomServerConsent) MarshalBinary ¶
func (m *CustomServerConsent) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*CustomServerConsent) UnmarshalBinary ¶
func (m *CustomServerConsent) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type CustomSettings ¶
type CustomSettings struct { // URL to your custom login page // Example: https://example.com/login LoginURL string `json:"login_url,omitempty" yaml:"login_url,omitempty"` // Type metadata // // There are two type metadatas: `generic` and `cloudentity`. If you choose `cloudentity` and do // not provide authentication context attributes, it defaults to using the attributes from // Cloudentity Cloud Identity Plane (CIP). // // If not provided, the `generic` type is set. Type string `json:"type,omitempty" yaml:"type,omitempty"` }
CustomSettings Custom IDP specific settings
swagger:model CustomSettings
func (*CustomSettings) ContextValidate ¶
ContextValidate validates this custom settings based on context it is used
func (*CustomSettings) MarshalBinary ¶
func (m *CustomSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*CustomSettings) UnmarshalBinary ¶
func (m *CustomSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type DeviceAuthorizationConfiguration ¶
type DeviceAuthorizationConfiguration struct { // Custom device authorization request TTL // If not provided, TTL is set to 30 minutes // Format: duration RequestTTL strfmt.Duration `json:"request_ttl,omitempty" yaml:"request_ttl,omitempty"` // user code character set UserCodeCharacterSet UserCodeCharacterSet `json:"user_code_character_set,omitempty" yaml:"user_code_character_set,omitempty"` // user code length UserCodeLength int64 `json:"user_code_length,omitempty" yaml:"user_code_length,omitempty"` }
DeviceAuthorizationConfiguration device authorization configuration
swagger:model DeviceAuthorizationConfiguration
func (*DeviceAuthorizationConfiguration) ContextValidate ¶
func (m *DeviceAuthorizationConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this device authorization configuration based on the context it is used
func (*DeviceAuthorizationConfiguration) MarshalBinary ¶
func (m *DeviceAuthorizationConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*DeviceAuthorizationConfiguration) UnmarshalBinary ¶
func (m *DeviceAuthorizationConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Duration ¶
type Duration int64
Duration A Duration represents the elapsed time between two instants as an int64 nanosecond count. The representation limits the largest representable duration to approximately 290 years.
swagger:model Duration
func (Duration) ContextValidate ¶
ContextValidate validates this duration based on context it is used
type DurationType ¶
type DurationType string
DurationType duration type
swagger:model DurationType
func (DurationType) ContextValidate ¶
ContextValidate validates this duration type based on context it is used
type DynamicClientRegistrationSettings ¶
type DynamicClientRegistrationSettings struct { // Binds registration token to the certificate used to register client CertBoundRegistrationToken bool `json:"cert_bound_registration_token,omitempty" yaml:"cert_bound_registration_token,omitempty"` // An optional list of scopes to be granted to a client when no scopes are provided in the DCR registration request // // If not provided, the following default scopes are granted for the client application: openid, address, email, phone, profile. DefaultScopes []string `json:"default_scopes" yaml:"default_scopes"` // Disable registration access token expiry // // If is flag is on, the registration access token will never expire. DisableRegistrationAccessTokenExpiry bool `json:"disable_registration_access_token_expiry,omitempty" yaml:"disable_registration_access_token_expiry,omitempty"` // Disables client management using registration token // // If disabled, client can manage itself using access token issued by client credentials flow. DisableRegistrationTokenManagement bool `json:"disable_registration_token_management,omitempty" yaml:"disable_registration_token_management,omitempty"` // Disables registration token rotation DisableRegistrationTokenRotation bool `json:"disable_registration_token_rotation,omitempty" yaml:"disable_registration_token_rotation,omitempty"` // Enables dynamic client registration Enabled bool `json:"enabled,omitempty" yaml:"enabled,omitempty"` // initial access token InitialAccessToken *InitialAccessTokenSettings `json:"initial_access_token,omitempty" yaml:"initial_access_token,omitempty"` // payload Payload *PayloadSettings `json:"payload,omitempty" yaml:"payload,omitempty"` // Registration access token TTL // // Time to live of the registration access token (default 30 days). // The minimum value is 24 hours. // Example: 720h0m0s // Format: duration RegistrationAccessTokenTTL strfmt.Duration `json:"registration_access_token_ttl,omitempty" yaml:"registration_access_token_ttl,omitempty"` }
DynamicClientRegistrationSettings dynamic client registration settings
swagger:model DynamicClientRegistrationSettings
func (*DynamicClientRegistrationSettings) ContextValidate ¶
func (m *DynamicClientRegistrationSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this dynamic client registration settings based on the context it is used
func (*DynamicClientRegistrationSettings) MarshalBinary ¶
func (m *DynamicClientRegistrationSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*DynamicClientRegistrationSettings) UnmarshalBinary ¶
func (m *DynamicClientRegistrationSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Element ¶
type Element struct { // attr Attr []*Attr `json:"Attr" yaml:"Attr"` // child Child []*Token `json:"Child" yaml:"Child"` // space Space string `json:"Space,omitempty" yaml:"Space,omitempty"` }
Element An Element represents an XML element, its attributes, and its child tokens.
swagger:model Element
func (*Element) ContextValidate ¶
ContextValidate validate this element based on the context it is used
func (*Element) MarshalBinary ¶
MarshalBinary interface implementation
func (*Element) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type EmailAuth ¶
type EmailAuth struct { // SMTP auth mechanism: crammd5 or plain // Example: plain // Required: true Auth string `json:"auth" yaml:"auth"` // The host of the SMTP server. // Required: true Host string `json:"host" yaml:"host"` // Password which is used to authenticate to the SMTP server. // Required: true Password string `json:"password" yaml:"password"` // The port of the SMTP server. // Example: 25 // Required: true Port int64 `json:"port" yaml:"port"` // Username which is used to authenticate to the SMTP server. // Required: true Username string `json:"username" yaml:"username"` }
EmailAuth email auth
swagger:model EmailAuth
func (*EmailAuth) ContextValidate ¶
ContextValidate validates this email auth based on context it is used
func (*EmailAuth) MarshalBinary ¶
MarshalBinary interface implementation
func (*EmailAuth) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type EmailSettings ¶
type EmailSettings struct { // Custom email From address. // // If not set, the default is used. // Example: noreply@cloudentity.com CustomFrom string `json:"custom_from,omitempty" yaml:"custom_from,omitempty"` // Custom email subject. // // If not set, the default is used. CustomMessageSubject string `json:"custom_message_subject,omitempty" yaml:"custom_message_subject,omitempty"` // Custom email template. // // If not set, the default is used. CustomMessageTemplate string `json:"custom_message_template,omitempty" yaml:"custom_message_template,omitempty"` // otp Otp *OTPConfiguration `json:"otp,omitempty" yaml:"otp,omitempty"` // Email provider. // Example: embedded // Enum: ["smtp","embedded"] Provider string `json:"provider,omitempty" yaml:"provider,omitempty"` }
EmailSettings email settings
swagger:model EmailSettings
func (*EmailSettings) ContextValidate ¶
ContextValidate validate this email settings based on the context it is used
func (*EmailSettings) MarshalBinary ¶
func (m *EmailSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*EmailSettings) UnmarshalBinary ¶
func (m *EmailSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type EncryptionMethod ¶
type EncryptionMethod struct { // algorithm Algorithm string `json:"Algorithm,omitempty" yaml:"Algorithm,omitempty"` }
EncryptionMethod EncryptionMethod represents the XMLSEC object of the same name
swagger:model EncryptionMethod
func (*EncryptionMethod) ContextValidate ¶
ContextValidate validates this encryption method based on context it is used
func (*EncryptionMethod) MarshalBinary ¶
func (m *EncryptionMethod) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*EncryptionMethod) UnmarshalBinary ¶
func (m *EncryptionMethod) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Endpoint ¶
type Endpoint struct { // binding Binding string `json:"Binding,omitempty" yaml:"Binding,omitempty"` // location Location string `json:"Location,omitempty" yaml:"Location,omitempty"` // response location ResponseLocation string `json:"ResponseLocation,omitempty" yaml:"ResponseLocation,omitempty"` }
Endpoint Endpoint represents the SAML EndpointType object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.2.2
swagger:model Endpoint
func (*Endpoint) ContextValidate ¶
ContextValidate validates this endpoint based on context it is used
func (*Endpoint) MarshalBinary ¶
MarshalBinary interface implementation
func (*Endpoint) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type EntityDescriptor ¶
type EntityDescriptor struct { // additional metadata locations AdditionalMetadataLocations []string `json:"AdditionalMetadataLocations" yaml:"AdditionalMetadataLocations"` // affiliation descriptor AffiliationDescriptor *AffiliationDescriptor `json:"AffiliationDescriptor,omitempty" yaml:"AffiliationDescriptor,omitempty"` // attribute authority descriptors AttributeAuthorityDescriptors []*AttributeAuthorityDescriptor `json:"AttributeAuthorityDescriptors" yaml:"AttributeAuthorityDescriptors"` // authn authority descriptors AuthnAuthorityDescriptors []*AuthnAuthorityDescriptor `json:"AuthnAuthorityDescriptors" yaml:"AuthnAuthorityDescriptors"` // cache duration CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"` // contact person ContactPerson *ContactPerson `json:"ContactPerson,omitempty" yaml:"ContactPerson,omitempty"` // entity ID EntityID string `json:"EntityID,omitempty" yaml:"EntityID,omitempty"` // ID ID string `json:"ID,omitempty" yaml:"ID,omitempty"` // ID p s s o descriptors IDPSSODescriptors []*IDPSSODescriptor `json:"IDPSSODescriptors" yaml:"IDPSSODescriptors"` // organization Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"` // p d p descriptors PDPDescriptors []*PDPDescriptor `json:"PDPDescriptors" yaml:"PDPDescriptors"` // role descriptors RoleDescriptors []*RoleDescriptor `json:"RoleDescriptors" yaml:"RoleDescriptors"` // s p s s o descriptors SPSSODescriptors []*SPSSODescriptor `json:"SPSSODescriptors" yaml:"SPSSODescriptors"` // signature Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"` // valid until // Format: date-time ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"` // XML name XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"` }
EntityDescriptor EntityDescriptor represents the SAML EntityDescriptor object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.3.2
swagger:model EntityDescriptor
func (*EntityDescriptor) ContextValidate ¶
ContextValidate validate this entity descriptor based on the context it is used
func (*EntityDescriptor) MarshalBinary ¶
func (m *EntityDescriptor) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*EntityDescriptor) UnmarshalBinary ¶
func (m *EntityDescriptor) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Error ¶
type Error struct { // details Details interface{} `json:"details,omitempty" yaml:"details,omitempty"` // error Error string `json:"error,omitempty" yaml:"error,omitempty"` // error code ErrorCode string `json:"error_code,omitempty" yaml:"error_code,omitempty"` // status code StatusCode int64 `json:"status_code,omitempty" yaml:"status_code,omitempty"` }
Error HTTP error response
swagger:model Error
func (*Error) ContextValidate ¶
ContextValidate validates this error based on context it is used
func (*Error) MarshalBinary ¶
MarshalBinary interface implementation
func (*Error) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type ExternalCIBAAuthenticationService ¶
type ExternalCIBAAuthenticationService struct { // credentials Credentials *ExternalServiceCredentials `json:"credentials,omitempty" yaml:"credentials,omitempty"` // url to the ciba authenticator service URL string `json:"url,omitempty" yaml:"url,omitempty"` }
ExternalCIBAAuthenticationService external c i b a authentication service
swagger:model ExternalCIBAAuthenticationService
func (*ExternalCIBAAuthenticationService) ContextValidate ¶
func (m *ExternalCIBAAuthenticationService) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this external c i b a authentication service based on the context it is used
func (*ExternalCIBAAuthenticationService) MarshalBinary ¶
func (m *ExternalCIBAAuthenticationService) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ExternalCIBAAuthenticationService) UnmarshalBinary ¶
func (m *ExternalCIBAAuthenticationService) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ExternalCredentials ¶
type ExternalCredentials struct { // query or header APIKeyIn string `json:"api_key_in,omitempty" yaml:"api_key_in,omitempty"` // api key name APIKeyName string `json:"api_key_name,omitempty" yaml:"api_key_name,omitempty"` // api key value APIKeyValue string `json:"api_key_value,omitempty" yaml:"api_key_value,omitempty"` // http basic auth password Password string `json:"password,omitempty" yaml:"password,omitempty"` // http basic auth username Username string `json:"username,omitempty" yaml:"username,omitempty"` }
ExternalCredentials External IDP specific credentials
swagger:model ExternalCredentials
func (*ExternalCredentials) ContextValidate ¶
ContextValidate validates this external credentials based on context it is used
func (*ExternalCredentials) MarshalBinary ¶
func (m *ExternalCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ExternalCredentials) UnmarshalBinary ¶
func (m *ExternalCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ExternalServiceCredentials ¶
type ExternalServiceCredentials struct { // query or header APIKeyIn string `json:"api_key_in,omitempty" yaml:"api_key_in,omitempty"` // api key name APIKeyName string `json:"api_key_name,omitempty" yaml:"api_key_name,omitempty"` // api key value APIKeyValue string `json:"api_key_value,omitempty" yaml:"api_key_value,omitempty"` // http basic auth password Password string `json:"password,omitempty" yaml:"password,omitempty"` // http basic auth username Username string `json:"username,omitempty" yaml:"username,omitempty"` }
ExternalServiceCredentials external service credentials
swagger:model ExternalServiceCredentials
func (*ExternalServiceCredentials) ContextValidate ¶
func (m *ExternalServiceCredentials) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this external service credentials based on context it is used
func (*ExternalServiceCredentials) MarshalBinary ¶
func (m *ExternalServiceCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ExternalServiceCredentials) UnmarshalBinary ¶
func (m *ExternalServiceCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ExternalSettings ¶
type ExternalSettings struct { // URL to your external datastore service // Example: https://example.com/ URL string `json:"url,omitempty" yaml:"url,omitempty"` }
ExternalSettings External IDP specific settings
swagger:model ExternalSettings
func (*ExternalSettings) ContextValidate ¶
ContextValidate validates this external settings based on context it is used
func (*ExternalSettings) MarshalBinary ¶
func (m *ExternalSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ExternalSettings) UnmarshalBinary ¶
func (m *ExternalSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type FDXClientStatus ¶
type FDXClientStatus string
FDXClientStatus f d x client status
swagger:model FDXClientStatus
func (FDXClientStatus) ContextValidate ¶
ContextValidate validates this f d x client status based on context it is used
type FDXConfiguration ¶
type FDXConfiguration struct { // initial client status InitialClientStatus FDXClientStatus `json:"initial_client_status,omitempty" yaml:"initial_client_status,omitempty"` // legal entity LegalEntity *LegalEntity `json:"legal_entity,omitempty" yaml:"legal_entity,omitempty"` }
FDXConfiguration f d x configuration
swagger:model FDXConfiguration
func (*FDXConfiguration) ContextValidate ¶
ContextValidate validate this f d x configuration based on the context it is used
func (*FDXConfiguration) MarshalBinary ¶
func (m *FDXConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*FDXConfiguration) UnmarshalBinary ¶
func (m *FDXConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type FDXMetadata ¶
type FDXMetadata struct { // Contact information of individuals responsible for the Data Recipient application. Contacts []string `json:"contacts" yaml:"contacts"` // The time window the end-user grants the consent for. Used when `duration_type`=`TIME_BOUND`. DurationPeriod int64 `json:"duration_period,omitempty" yaml:"duration_period,omitempty"` // The rule of consent granting by the end-user to indicate whether they must take action // to revoke access or the consent will be revoked automatically. // // One of: `ONE_TIME`, `PERSISTENT`, `TIME_BOUND` // Example: ONE_TIME DurationType []DurationType `json:"duration_type" yaml:"duration_type"` // An array of the intermediaries for this Data Recipient. Intermediaries []*Intermediary `json:"intermediaries" yaml:"intermediaries"` // The maximum number of days allowed for Data Recipient consumers to obtain in transaction history, effective from // the current date LookbackPeriod int64 `json:"lookback_period,omitempty" yaml:"lookback_period,omitempty"` // The list of external registries where the Data Recipient is registered. It comprises the following details: // name, identifier, and the `registry` string with any additional info. RegistryReferences []*RegistryReference `json:"registry_references" yaml:"registry_references"` // status Status FDXClientStatus `json:"status,omitempty" yaml:"status,omitempty"` }
FDXMetadata f d x metadata
swagger:model FDXMetadata
func (*FDXMetadata) ContextValidate ¶
ContextValidate validate this f d x metadata based on the context it is used
func (*FDXMetadata) MarshalBinary ¶
func (m *FDXMetadata) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*FDXMetadata) UnmarshalBinary ¶
func (m *FDXMetadata) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type FDXParty ¶
type FDXParty struct { // home uri HomeURI string `json:"home_uri,omitempty" yaml:"home_uri,omitempty"` // logo uri LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"` // name Name string `json:"name,omitempty" yaml:"name,omitempty"` // registered entity identifier RegisteredEntityIdentifier string `json:"registered_entity_identifier,omitempty" yaml:"registered_entity_identifier,omitempty"` // registered entity name RegisteredEntityName string `json:"registered_entity_name,omitempty" yaml:"registered_entity_name,omitempty"` // registry name RegistryName string `json:"registry_name,omitempty" yaml:"registry_name,omitempty"` }
FDXParty f d x party
swagger:model FDXParty
func (*FDXParty) ContextValidate ¶
ContextValidate validates this f d x party based on context it is used
func (*FDXParty) MarshalBinary ¶
MarshalBinary interface implementation
func (*FDXParty) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type FnEnvVersion ¶
type FnEnvVersion string
FnEnvVersion fn env version
swagger:model FnEnvVersion
func (FnEnvVersion) ContextValidate ¶
ContextValidate validates this fn env version based on context it is used
type GatewayAPI ¶
type GatewayAPI struct { // api type // Enum: ["rest","graphql"] APIType string `json:"api_type,omitempty" yaml:"api_type,omitempty"` // graphql schema GraphqlSchema string `json:"graphql_schema,omitempty" yaml:"graphql_schema,omitempty"` // method Method string `json:"method,omitempty" yaml:"method,omitempty"` // path Path string `json:"path,omitempty" yaml:"path,omitempty"` }
GatewayAPI gateway API
swagger:model GatewayAPI
func (*GatewayAPI) ContextValidate ¶
ContextValidate validates this gateway API based on context it is used
func (*GatewayAPI) MarshalBinary ¶
func (m *GatewayAPI) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*GatewayAPI) UnmarshalBinary ¶
func (m *GatewayAPI) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type GatewayTokenExchangeSettings ¶
type GatewayTokenExchangeSettings struct { // enabled Enabled bool `json:"enabled,omitempty" yaml:"enabled,omitempty"` // trusted idp ids TrustedIdpIds []string `json:"trusted_idp_ids" yaml:"trusted_idp_ids"` }
GatewayTokenExchangeSettings gateway token exchange settings
swagger:model GatewayTokenExchangeSettings
func (*GatewayTokenExchangeSettings) ContextValidate ¶
func (m *GatewayTokenExchangeSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this gateway token exchange settings based on context it is used
func (*GatewayTokenExchangeSettings) MarshalBinary ¶
func (m *GatewayTokenExchangeSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*GatewayTokenExchangeSettings) UnmarshalBinary ¶
func (m *GatewayTokenExchangeSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type GithubCredentials ¶
type GithubCredentials struct { // OAuth client application secret from your GitHub Oauth application settings ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"` }
GithubCredentials GitHub IDP specific credentials
swagger:model GithubCredentials
func (*GithubCredentials) ContextValidate ¶
ContextValidate validates this github credentials based on context it is used
func (*GithubCredentials) MarshalBinary ¶
func (m *GithubCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*GithubCredentials) UnmarshalBinary ¶
func (m *GithubCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type GithubSettings ¶
type GithubSettings struct { // Client ID of your OAuth application registered in GitHub // // You can find your client ID in GitHub > Settings > Developer Settings > OAuth Apps > Your Application // Example: client ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"` // If enabled, the groups a user belongs to are collected // // If enabled, the `groups` attribute from the authentication context gets populated with the // user's groups and takes from of `organization_id.group name` FetchGroups bool `json:"fetch_groups,omitempty" yaml:"fetch_groups,omitempty"` // An array of allowed OAuth scopes which the client requests // // The following scopes can be configured for GitHub application: // `phone`, `email`, `openid`, `profile`. // Example: ["email","profile","openid"] Scopes []string `json:"scopes" yaml:"scopes"` // Whether to send the identifier as a `login_hint` parameter to the IDP SendLoginHint bool `json:"send_login_hint,omitempty" yaml:"send_login_hint,omitempty"` }
GithubSettings GitHub IDP specific settings
swagger:model GithubSettings
func (*GithubSettings) ContextValidate ¶
ContextValidate validates this github settings based on context it is used
func (*GithubSettings) MarshalBinary ¶
func (m *GithubSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*GithubSettings) UnmarshalBinary ¶
func (m *GithubSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type GoogleCredentials ¶
type GoogleCredentials struct { // OAuth client application secret ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"` }
GoogleCredentials Google IDP specific credentials
swagger:model GoogleCredentials
func (*GoogleCredentials) ContextValidate ¶
ContextValidate validates this google credentials based on context it is used
func (*GoogleCredentials) MarshalBinary ¶
func (m *GoogleCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*GoogleCredentials) UnmarshalBinary ¶
func (m *GoogleCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type GoogleSettings ¶
type GoogleSettings struct { // OAuth client application identifier // Example: client ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"` // If enabled, users' data is collected by calling the `userinfo` endpoint. GetUserInfo bool `json:"get_user_info,omitempty" yaml:"get_user_info,omitempty"` // URL used to define the {baseURL} for any OpenID Connect endpoint when authorizing against ACP. IssuerURL string `json:"issuer_url,omitempty" yaml:"issuer_url,omitempty"` // An array of additional scopes your client requests // Example: ["email","profile","openid"] Scopes []string `json:"scopes" yaml:"scopes"` // Whether to send the identifier as a `login_hint` parameter to the IDP SendLoginHint bool `json:"send_login_hint,omitempty" yaml:"send_login_hint,omitempty"` }
GoogleSettings Google IDP specific settings
swagger:model GoogleSettings
func (*GoogleSettings) ContextValidate ¶
ContextValidate validates this google settings based on context it is used
func (*GoogleSettings) MarshalBinary ¶
func (m *GoogleSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*GoogleSettings) UnmarshalBinary ¶
func (m *GoogleSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type GraphQLField ¶
type GraphQLField struct { // if false it is not possible to assign a policy, set to false if policy is declaratively assigned CanHavePolicy bool `json:"can_have_policy,omitempty" yaml:"can_have_policy,omitempty"` // name of graphQL field // Example: id Name string `json:"name,omitempty" yaml:"name,omitempty"` // optional id of a policy // Example: block PolicyID string `json:"policy_id,omitempty" yaml:"policy_id,omitempty"` }
GraphQLField graph q l field
swagger:model GraphQLField
func (*GraphQLField) ContextValidate ¶
ContextValidate validates this graph q l field based on context it is used
func (*GraphQLField) MarshalBinary ¶
func (m *GraphQLField) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*GraphQLField) UnmarshalBinary ¶
func (m *GraphQLField) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type GraphQLType ¶
type GraphQLType struct { // if false it is not possible to assign a policy, set to false if policy is declaratively assigned CanHavePolicy bool `json:"can_have_policy,omitempty" yaml:"can_have_policy,omitempty"` // optional fields of graphql type Fields []*GraphQLField `json:"fields" yaml:"fields"` // name of graphQL type, currently supported types are Interfaces and Objects // Example: block Name string `json:"name,omitempty" yaml:"name,omitempty"` // optional id of a policy // Example: block PolicyID string `json:"policy_id,omitempty" yaml:"policy_id,omitempty"` }
GraphQLType graph q l type
swagger:model GraphQLType
func (*GraphQLType) ContextValidate ¶
ContextValidate validate this graph q l type based on the context it is used
func (*GraphQLType) MarshalBinary ¶
func (m *GraphQLType) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*GraphQLType) UnmarshalBinary ¶
func (m *GraphQLType) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type GraphQLTypes ¶
type GraphQLTypes []*GraphQLType
GraphQLTypes graph q l types
swagger:model GraphQLTypes
func (GraphQLTypes) ContextValidate ¶
ContextValidate validate this graph q l types based on the context it is used
type IDPConfiguration ¶
type IDPConfiguration struct { // If set to `true`, the claims are reloaded while issuing an access token. // // Currently it is only available for Identity Pool IDP. ReloadClaimsAtRefreshToken bool `json:"reload_claims_at_refresh_token,omitempty" yaml:"reload_claims_at_refresh_token,omitempty"` }
IDPConfiguration ID p configuration
swagger:model IDPConfiguration
func (*IDPConfiguration) ContextValidate ¶
ContextValidate validates this ID p configuration based on context it is used
func (*IDPConfiguration) MarshalBinary ¶
func (m *IDPConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IDPConfiguration) UnmarshalBinary ¶
func (m *IDPConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IDPCredentials ¶
type IDPCredentials struct { // auth0 Auth0 *Auth0Credentials `json:"auth0,omitempty" yaml:"auth0,omitempty"` // azure Azure *AzureCredentials `json:"azure,omitempty" yaml:"azure,omitempty"` // azureb2c Azureb2c *AzureB2CCredentials `json:"azureb2c,omitempty" yaml:"azureb2c,omitempty"` // cognito Cognito *CognitoCredentials `json:"cognito,omitempty" yaml:"cognito,omitempty"` // custom Custom CustomCredentials `json:"custom,omitempty" yaml:"custom,omitempty"` // external External *ExternalCredentials `json:"external,omitempty" yaml:"external,omitempty"` // github Github *GithubCredentials `json:"github,omitempty" yaml:"github,omitempty"` // google Google *GoogleCredentials `json:"google,omitempty" yaml:"google,omitempty"` // intelli trust IntelliTrust *IntelliTrustCredentials `json:"intelli_trust,omitempty" yaml:"intelli_trust,omitempty"` // oidc Oidc *OIDCCredentials `json:"oidc,omitempty" yaml:"oidc,omitempty"` // okta Okta *OktaCredentials `json:"okta,omitempty" yaml:"okta,omitempty"` // saml Saml *SAMLCredentials `json:"saml,omitempty" yaml:"saml,omitempty"` // saml v2 SamlV2 *SAMLV2Credentials `json:"saml_v2,omitempty" yaml:"saml_v2,omitempty"` // static Static *StaticCredentials `json:"static,omitempty" yaml:"static,omitempty"` }
IDPCredentials ID p credentials
swagger:model IDPCredentials
func (*IDPCredentials) ContextValidate ¶
ContextValidate validate this ID p credentials based on the context it is used
func (*IDPCredentials) MarshalBinary ¶
func (m *IDPCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IDPCredentials) UnmarshalBinary ¶
func (m *IDPCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IDPDiscovery ¶
type IDPDiscovery struct { // discovery mode // Enum: ["domain_matching","script_execution"] DiscoveryMode string `json:"discovery_mode,omitempty" yaml:"discovery_mode,omitempty"` // If enabled, IDP discovery automatically redirects the user to their own IDP and does not // display IDPs of other users while the users accesses the server/application. // Example: false Enabled bool `json:"enabled,omitempty" yaml:"enabled,omitempty"` }
IDPDiscovery ID p discovery
swagger:model IDPDiscovery
func (*IDPDiscovery) ContextValidate ¶
ContextValidate validates this ID p discovery based on context it is used
func (*IDPDiscovery) MarshalBinary ¶
func (m *IDPDiscovery) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IDPDiscovery) UnmarshalBinary ¶
func (m *IDPDiscovery) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IDPDiscoverySettings ¶
type IDPDiscoverySettings struct { // An array of email domains configured for an IDP for the purposes of IDP discovery // // If a domain is connected to an IDP and this domain is used during the login process, the IDP // is automatically discovered and the user is either presented with a suggested IDP or is // instantly redirected to their IDP configured for the user's email domain. Domains []IDPDomain `json:"domains" yaml:"domains"` // When enabled, this provider will appear on the selection list, in case the discovery process // could not find a matching provider. This can be used to limit the username enumeration attacks // and at least one of the providers is recommended to be set as fallback provider. FallbackProvider bool `json:"fallback_provider,omitempty" yaml:"fallback_provider,omitempty"` // When enabled, the system will first attempt to find the identifier in the corresponding user store. // // This function is only applicable for Identity Pools and Identity Providers that have Provisioning // mechanism activated. IdentifierBasedMatching bool `json:"identifier_based_matching,omitempty" yaml:"identifier_based_matching,omitempty"` // If the intelligent IDP discovery is enabled and the instant redirect flag is on, the user is // instantly redirected to a proper Identity Provider as soon as a match is hit based on the // domain when a user is typing their email in the username field InstantRedirect bool `json:"instant_redirect,omitempty" yaml:"instant_redirect,omitempty"` }
IDPDiscoverySettings ID p discovery settings
swagger:model IDPDiscoverySettings
func (*IDPDiscoverySettings) ContextValidate ¶
ContextValidate validate this ID p discovery settings based on the context it is used
func (*IDPDiscoverySettings) MarshalBinary ¶
func (m *IDPDiscoverySettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IDPDiscoverySettings) UnmarshalBinary ¶
func (m *IDPDiscoverySettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IDPDomain ¶
type IDPDomain string
IDPDomain ID p domain
swagger:model IDPDomain
func (IDPDomain) ContextValidate ¶
ContextValidate validates this ID p domain based on context it is used
type IDPSSODescriptor ¶
type IDPSSODescriptor struct { // artifact resolution services ArtifactResolutionServices []*Endpoint `json:"ArtifactResolutionServices" yaml:"ArtifactResolutionServices"` // assertion ID request services AssertionIDRequestServices []*Endpoint `json:"AssertionIDRequestServices" yaml:"AssertionIDRequestServices"` // attribute profiles AttributeProfiles []string `json:"AttributeProfiles" yaml:"AttributeProfiles"` // attributes Attributes []*Attribute `json:"Attributes" yaml:"Attributes"` // cache duration CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"` // contact people ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"` // error URL ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"` // ID ID string `json:"ID,omitempty" yaml:"ID,omitempty"` // key descriptors KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"` // manage name ID services ManageNameIDServices []*Endpoint `json:"ManageNameIDServices" yaml:"ManageNameIDServices"` // name ID formats NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"` // name ID mapping services NameIDMappingServices []*Endpoint `json:"NameIDMappingServices" yaml:"NameIDMappingServices"` // organization Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"` // protocol support enumeration ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"` // signature Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"` // single logout services SingleLogoutServices []*Endpoint `json:"SingleLogoutServices" yaml:"SingleLogoutServices"` // single sign on services SingleSignOnServices []*Endpoint `json:"SingleSignOnServices" yaml:"SingleSignOnServices"` // valid until // Format: date-time ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"` // want authn requests signed WantAuthnRequestsSigned bool `json:"WantAuthnRequestsSigned,omitempty" yaml:"WantAuthnRequestsSigned,omitempty"` // XML name XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"` }
IDPSSODescriptor IDPSSODescriptor represents the SAML IDPSSODescriptorType object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.3
swagger:model IDPSSODescriptor
func (*IDPSSODescriptor) ContextValidate ¶
ContextValidate validate this ID p s s o descriptor based on the context it is used
func (*IDPSSODescriptor) MarshalBinary ¶
func (m *IDPSSODescriptor) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IDPSSODescriptor) UnmarshalBinary ¶
func (m *IDPSSODescriptor) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IDPSSOSettings ¶
type IDPSSOSettings struct { // Opt this IDP out of workspace SSO enablement Disabled bool `json:"disabled,omitempty" yaml:"disabled,omitempty"` }
IDPSSOSettings ID p s s o settings
swagger:model IDPSSOSettings
func (*IDPSSOSettings) ContextValidate ¶
ContextValidate validates this ID p s s o settings based on context it is used
func (*IDPSSOSettings) MarshalBinary ¶
func (m *IDPSSOSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IDPSSOSettings) UnmarshalBinary ¶
func (m *IDPSSOSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IDPSettings ¶
type IDPSettings struct { // auth0 Auth0 *Auth0Settings `json:"auth0,omitempty" yaml:"auth0,omitempty"` // azure Azure *AzureSettings `json:"azure,omitempty" yaml:"azure,omitempty"` // azureb2c Azureb2c *AzureB2CSettings `json:"azureb2c,omitempty" yaml:"azureb2c,omitempty"` // cognito Cognito *CognitoSettings `json:"cognito,omitempty" yaml:"cognito,omitempty"` // custom Custom *CustomSettings `json:"custom,omitempty" yaml:"custom,omitempty"` // external External *ExternalSettings `json:"external,omitempty" yaml:"external,omitempty"` // github Github *GithubSettings `json:"github,omitempty" yaml:"github,omitempty"` // google Google *GoogleSettings `json:"google,omitempty" yaml:"google,omitempty"` // intelli trust IntelliTrust *IntelliTrustSettings `json:"intelli_trust,omitempty" yaml:"intelli_trust,omitempty"` // oidc Oidc *OIDCSettings `json:"oidc,omitempty" yaml:"oidc,omitempty"` // okta Okta *OktaSettings `json:"okta,omitempty" yaml:"okta,omitempty"` // saml Saml *SAMLSettings `json:"saml,omitempty" yaml:"saml,omitempty"` // saml v2 SamlV2 *SAMLV2Settings `json:"saml_v2,omitempty" yaml:"saml_v2,omitempty"` // static Static *StaticSettings `json:"static,omitempty" yaml:"static,omitempty"` }
IDPSettings ID p settings
swagger:model IDPSettings
func (*IDPSettings) ContextValidate ¶
ContextValidate validate this ID p settings based on the context it is used
func (*IDPSettings) MarshalBinary ¶
func (m *IDPSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IDPSettings) UnmarshalBinary ¶
func (m *IDPSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IDPTokenExchangeSettings ¶
type IDPTokenExchangeSettings struct { // If enabled token issued by this IDP can be used for token exchange Enabled bool `json:"enabled,omitempty" yaml:"enabled,omitempty"` }
IDPTokenExchangeSettings ID p token exchange settings
swagger:model IDPTokenExchangeSettings
func (*IDPTokenExchangeSettings) ContextValidate ¶
func (m *IDPTokenExchangeSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this ID p token exchange settings based on context it is used
func (*IDPTokenExchangeSettings) MarshalBinary ¶
func (m *IDPTokenExchangeSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IDPTokenExchangeSettings) UnmarshalBinary ¶
func (m *IDPTokenExchangeSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IdentifierType ¶
type IdentifierType string
IdentifierType identifier type
swagger:model IdentifierType
func (IdentifierType) ContextValidate ¶
ContextValidate validates this identifier type based on context it is used
type IdentityAssuranceConfiguration ¶
type IdentityAssuranceConfiguration struct { // JSON array containing all attachment types supported by the OP. REQUIRED when OP supports attachments. Possible values are external and embedded. Attachments []string `json:"attachments" yaml:"attachments"` // If enabled, verified claims request via userinfo will be blocked BlockVerifiedClaimsViaUserinfo bool `json:"block_verified_claims_via_userinfo,omitempty" yaml:"block_verified_claims_via_userinfo,omitempty"` // REQUIRED when OP supports external attachments. JSON array containing all supported digest algorithms which can be used as alg property within // the digest object of external attachments. If the OP supports external attachments, at least the algorithm sha-256 MUST be supported by the OP as well. DigestAlgorithms []string `json:"digest_algorithms" yaml:"digest_algorithms"` // JSON array containing all identity document types utilized by the OP for identity verification. REQUIRED when evidence_supported contains "document". Documents []string `json:"documents" yaml:"documents"` // JSON array containing the check methods the OP supports for evidences of type "document". DocumentsCheckMethods []string `json:"documents_check_methods" yaml:"documents_check_methods"` // JSON array containing the methods the OP supports for evidences of type "document". DocumentsMethods []string `json:"documents_methods" yaml:"documents_methods"` // JSON array containing all electronic record types the OP supports. REQUIRED when evidence_supported contains "electronic_record". ElectronicRecords []string `json:"electronic_records" yaml:"electronic_records"` // Boolean value indicating support for verified_claims, i.e., the OpenID Connect for Identity Assurance extension. EnableVerifiedClaims bool `json:"enable_verified_claims,omitempty" yaml:"enable_verified_claims,omitempty"` // JSON array containing all types of identity evidence the OP uses. Evidence []string `json:"evidence" yaml:"evidence"` // JSON array containing all supported trust frameworks. TrustFrameworks []string `json:"trust_frameworks" yaml:"trust_frameworks"` }
IdentityAssuranceConfiguration identity assurance configuration
swagger:model IdentityAssuranceConfiguration
func (*IdentityAssuranceConfiguration) ContextValidate ¶
func (m *IdentityAssuranceConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this identity assurance configuration based on context it is used
func (*IdentityAssuranceConfiguration) MarshalBinary ¶
func (m *IdentityAssuranceConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IdentityAssuranceConfiguration) UnmarshalBinary ¶
func (m *IdentityAssuranceConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IndexedEndpoint ¶
type IndexedEndpoint struct { // binding Binding string `json:"Binding,omitempty" yaml:"Binding,omitempty"` // index Index int64 `json:"Index,omitempty" yaml:"Index,omitempty"` // is default IsDefault bool `json:"IsDefault,omitempty" yaml:"IsDefault,omitempty"` // location Location string `json:"Location,omitempty" yaml:"Location,omitempty"` // response location ResponseLocation string `json:"ResponseLocation,omitempty" yaml:"ResponseLocation,omitempty"` }
IndexedEndpoint IndexedEndpoint represents the SAML IndexedEndpointType object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.2.3
swagger:model IndexedEndpoint
func (*IndexedEndpoint) ContextValidate ¶
ContextValidate validates this indexed endpoint based on context it is used
func (*IndexedEndpoint) MarshalBinary ¶
func (m *IndexedEndpoint) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IndexedEndpoint) UnmarshalBinary ¶
func (m *IndexedEndpoint) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type InitialAccessTokenSettings ¶
type InitialAccessTokenSettings struct { // Enables initial access token for dynamic client registration // // If enabled, the registration endpoint requires an access token with the dcr_register scope granted. // To issue the access token, you need a separate client with the client credentials grant type. // Upon successful registration, the access token is terminated. Required bool `json:"required,omitempty" yaml:"required,omitempty"` }
InitialAccessTokenSettings initial access token settings
swagger:model InitialAccessTokenSettings
func (*InitialAccessTokenSettings) ContextValidate ¶
func (m *InitialAccessTokenSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this initial access token settings based on context it is used
func (*InitialAccessTokenSettings) MarshalBinary ¶
func (m *InitialAccessTokenSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*InitialAccessTokenSettings) UnmarshalBinary ¶
func (m *InitialAccessTokenSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IntelliTrustCredentials ¶
type IntelliTrustCredentials struct { // OAuth client application secret from your Entrust Datacard® IntelliTrust™ Authentication // Service general settings ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"` }
IntelliTrustCredentials IntelliTrust™ IDP specific credentials
swagger:model IntelliTrustCredentials
func (*IntelliTrustCredentials) ContextValidate ¶
func (m *IntelliTrustCredentials) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this intelli trust credentials based on context it is used
func (*IntelliTrustCredentials) MarshalBinary ¶
func (m *IntelliTrustCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IntelliTrustCredentials) UnmarshalBinary ¶
func (m *IntelliTrustCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type IntelliTrustSettings ¶
type IntelliTrustSettings struct { // OAuth client application identifier from your Entrust Datacard® IntelliTrust™ Authentication // Service general settings // Example: client ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"` // String represented domain of the Entrust Datacard® IntelliTrust™ Authentication Service for your organization // Example: cloudentity-dev.us.trustedauth.com Domain string `json:"domain,omitempty" yaml:"domain,omitempty"` // If enabled, the groups a user belongs to are collected // // If you want to fetch groups from the IntelliTrust™ IDP, you need to add the `groups` claim // for your application on the IDP side. FetchGroups bool `json:"fetch_groups,omitempty" yaml:"fetch_groups,omitempty"` // If enabled, users' data is collected by calling the `userinfo` IntelliTrust™ endpoint. GetUserInfo bool `json:"get_user_info,omitempty" yaml:"get_user_info,omitempty"` // An array of additional scopes your client requests // Example: ["email","profile","openid"] Scopes []string `json:"scopes" yaml:"scopes"` // Whether to send the identifier as a `login_hint` parameter to the IDP SendLoginHint bool `json:"send_login_hint,omitempty" yaml:"send_login_hint,omitempty"` }
IntelliTrustSettings IntelliTrust™ IDP specific settings
swagger:model IntelliTrustSettings
func (*IntelliTrustSettings) ContextValidate ¶
ContextValidate validates this intelli trust settings based on context it is used
func (*IntelliTrustSettings) MarshalBinary ¶
func (m *IntelliTrustSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*IntelliTrustSettings) UnmarshalBinary ¶
func (m *IntelliTrustSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Intermediary ¶
type Intermediary struct { // Array of strings representing ways to contact people responsible for this intermediary Contacts []string `json:"contacts" yaml:"contacts"` // A short description of the intermediary Description string `json:"description,omitempty" yaml:"description,omitempty"` // A URL string that references a logo for this intermediary LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"` // Name of intermediary party Name string `json:"name,omitempty" yaml:"name,omitempty"` // Registry references for this intermediary RegistryReferences []*RegistryReference `json:"registry_references" yaml:"registry_references"` // A URL string of a web page providing information about the intermediary URI string `json:"uri,omitempty" yaml:"uri,omitempty"` }
Intermediary intermediary
swagger:model Intermediary
func (*Intermediary) ContextValidate ¶
ContextValidate validate this intermediary based on the context it is used
func (*Intermediary) MarshalBinary ¶
func (m *Intermediary) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*Intermediary) UnmarshalBinary ¶
func (m *Intermediary) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type JITAdressVerificationMode ¶
type JITAdressVerificationMode string
JITAdressVerificationMode j i t adress verification mode
swagger:model JITAdressVerificationMode
func (JITAdressVerificationMode) ContextValidate ¶
func (m JITAdressVerificationMode) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this j i t adress verification mode based on context it is used
type JITProvisioning ¶
type JITProvisioning struct { // Admin role assigned to the provisioned user if JIT is enabled (available only for admin workspaces only) // Enum: ["admin","business_admin","auditor","member"] AdminRoleType string `json:"admin_role_type,omitempty" yaml:"admin_role_type,omitempty"` // identifier salt IdentifierSalt string `json:"identifier_salt,omitempty" yaml:"identifier_salt,omitempty"` // mode Mode ProvisioningMode `json:"mode,omitempty" yaml:"mode,omitempty"` // pool id PoolID string `json:"pool_id,omitempty" yaml:"pool_id,omitempty"` // user User *JITUser `json:"user,omitempty" yaml:"user,omitempty"` }
JITProvisioning j i t provisioning
swagger:model JITProvisioning
func (*JITProvisioning) ContextValidate ¶
ContextValidate validate this j i t provisioning based on the context it is used
func (*JITProvisioning) MarshalBinary ¶
func (m *JITProvisioning) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*JITProvisioning) UnmarshalBinary ¶
func (m *JITProvisioning) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type JITSettings ¶
type JITSettings struct { // enabled Enabled bool `json:"enabled,omitempty" yaml:"enabled,omitempty"` // provisioning Provisioning *JITProvisioning `json:"provisioning,omitempty" yaml:"provisioning,omitempty"` }
JITSettings j i t settings
swagger:model JITSettings
func (*JITSettings) ContextValidate ¶
ContextValidate validate this j i t settings based on the context it is used
func (*JITSettings) MarshalBinary ¶
func (m *JITSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*JITSettings) UnmarshalBinary ¶
func (m *JITSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type JITUser ¶
type JITUser struct { // addresses Addresses []*JITUserAddress `json:"addresses" yaml:"addresses"` // attributes mapping AttributesMapping UserAttributesMapping `json:"attributes_mapping,omitempty" yaml:"attributes_mapping,omitempty"` // identifiers Identifiers []*JITUserIdentifier `json:"identifiers" yaml:"identifiers"` }
JITUser j i t user
swagger:model JITUser
func (*JITUser) ContextValidate ¶
ContextValidate validate this j i t user based on the context it is used
func (*JITUser) MarshalBinary ¶
MarshalBinary interface implementation
func (*JITUser) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type JITUserAddress ¶
type JITUserAddress struct { // source Source string `json:"source,omitempty" yaml:"source,omitempty"` // type Type IdentifierType `json:"type,omitempty" yaml:"type,omitempty"` // verification mode VerificationMode JITAdressVerificationMode `json:"verification_mode,omitempty" yaml:"verification_mode,omitempty"` }
JITUserAddress j i t user address
swagger:model JITUserAddress
func (*JITUserAddress) ContextValidate ¶
ContextValidate validate this j i t user address based on the context it is used
func (*JITUserAddress) MarshalBinary ¶
func (m *JITUserAddress) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*JITUserAddress) UnmarshalBinary ¶
func (m *JITUserAddress) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type JITUserIdentifier ¶
type JITUserIdentifier struct { // source Source string `json:"source,omitempty" yaml:"source,omitempty"` // type Type IdentifierType `json:"type,omitempty" yaml:"type,omitempty"` }
JITUserIdentifier j i t user identifier
swagger:model JITUserIdentifier
func (*JITUserIdentifier) ContextValidate ¶
ContextValidate validate this j i t user identifier based on the context it is used
func (*JITUserIdentifier) MarshalBinary ¶
func (m *JITUserIdentifier) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*JITUserIdentifier) UnmarshalBinary ¶
func (m *JITUserIdentifier) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type JWSPayloadSettings ¶
type JWSPayloadSettings struct { // jwks Jwks *ClientJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"` // URI of the JWKs of the trusted party responsible for signing request body JwksURI string `json:"jwks_uri,omitempty" yaml:"jwks_uri,omitempty"` // JWK source - defines where are the keys for validating dcr request signature // Keys can be defined at server level or can be taken from jwks_uri claim from the software statement sent by the client Source string `json:"source,omitempty" yaml:"source,omitempty"` }
JWSPayloadSettings j w s payload settings
swagger:model JWSPayloadSettings
func (*JWSPayloadSettings) ContextValidate ¶
ContextValidate validate this j w s payload settings based on the context it is used
func (*JWSPayloadSettings) MarshalBinary ¶
func (m *JWSPayloadSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*JWSPayloadSettings) UnmarshalBinary ¶
func (m *JWSPayloadSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type KeyDescriptor ¶
type KeyDescriptor struct { // encryption methods EncryptionMethods []*EncryptionMethod `json:"EncryptionMethods" yaml:"EncryptionMethods"` // key info KeyInfo *KeyInfo `json:"KeyInfo,omitempty" yaml:"KeyInfo,omitempty"` // use Use string `json:"Use,omitempty" yaml:"Use,omitempty"` }
KeyDescriptor KeyDescriptor represents the XMLSEC object of the same name
swagger:model KeyDescriptor
func (*KeyDescriptor) ContextValidate ¶
ContextValidate validate this key descriptor based on the context it is used
func (*KeyDescriptor) MarshalBinary ¶
func (m *KeyDescriptor) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*KeyDescriptor) UnmarshalBinary ¶
func (m *KeyDescriptor) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type KeyInfo ¶
type KeyInfo struct { // x509 data X509Data *X509Data `json:"X509Data,omitempty" yaml:"X509Data,omitempty"` // XML name XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"` }
KeyInfo KeyInfo represents the XMLSEC object of the same name
swagger:model KeyInfo
func (*KeyInfo) ContextValidate ¶
ContextValidate validate this key info based on the context it is used
func (*KeyInfo) MarshalBinary ¶
MarshalBinary interface implementation
func (*KeyInfo) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type LegalEntity ¶
type LegalEntity struct { // party Party *FDXParty `json:"party,omitempty" yaml:"party,omitempty"` }
LegalEntity legal entity
swagger:model LegalEntity
func (*LegalEntity) ContextValidate ¶
ContextValidate validate this legal entity based on the context it is used
func (*LegalEntity) MarshalBinary ¶
func (m *LegalEntity) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*LegalEntity) UnmarshalBinary ¶
func (m *LegalEntity) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type LocalizedName ¶
type LocalizedName struct { // lang Lang string `json:"Lang,omitempty" yaml:"Lang,omitempty"` // value Value string `json:"Value,omitempty" yaml:"Value,omitempty"` }
LocalizedName LocalizedName represents the SAML type localizedNameType.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.2.4
swagger:model LocalizedName
func (*LocalizedName) ContextValidate ¶
ContextValidate validates this localized name based on context it is used
func (*LocalizedName) MarshalBinary ¶
func (m *LocalizedName) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*LocalizedName) UnmarshalBinary ¶
func (m *LocalizedName) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type LocalizedURI ¶
type LocalizedURI struct { // lang Lang string `json:"Lang,omitempty" yaml:"Lang,omitempty"` // value Value string `json:"Value,omitempty" yaml:"Value,omitempty"` }
LocalizedURI LocalizedURI represents the SAML type localizedURIType.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.2.5
swagger:model LocalizedURI
func (*LocalizedURI) ContextValidate ¶
ContextValidate validates this localized URI based on context it is used
func (*LocalizedURI) MarshalBinary ¶
func (m *LocalizedURI) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*LocalizedURI) UnmarshalBinary ¶
func (m *LocalizedURI) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type MFAAuth ¶
type MFAAuth struct { // arculix Arculix *ArculixAuth `json:"arculix,omitempty" yaml:"arculix,omitempty"` // email Email *EmailAuth `json:"email,omitempty" yaml:"email,omitempty"` // sms Sms *SMSAuth `json:"sms,omitempty" yaml:"sms,omitempty"` }
MFAAuth m f a auth
swagger:model MFAAuth
func (*MFAAuth) ContextValidate ¶
ContextValidate validate this m f a auth based on the context it is used
func (*MFAAuth) MarshalBinary ¶
MarshalBinary interface implementation
func (*MFAAuth) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type MFASettings ¶
type MFASettings struct { // email Email *EmailSettings `json:"email,omitempty" yaml:"email,omitempty"` // sms Sms *SMSSettings `json:"sms,omitempty" yaml:"sms,omitempty"` }
MFASettings m f a settings
swagger:model MFASettings
func (*MFASettings) ContextValidate ¶
ContextValidate validate this m f a settings based on the context it is used
func (*MFASettings) MarshalBinary ¶
func (m *MFASettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*MFASettings) UnmarshalBinary ¶
func (m *MFASettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Mapping ¶
type Mapping struct { // If enabled, the decoder makes the following "weak" conversions: // // Bools to string (true = "1", false = "0") // // numbers to string (base 10) // // bools to int/uint (true = 1, false = 0) // // strings to int/uint (base implied by prefix) // // int to bool (true if value != 0) // // string to bool (accepts only the following: 1, t, T, TRUE, true, True, 0, f, F, FALSE, false, False) // // empty array = empty map and vice versa // // negative numbers to overflowed uint values (base 10) // // slice of maps to a merged map // // single values are converted to slices if required. Each element is weakly decoded. // Example: false AllowWeakDecoding bool `json:"allow_weak_decoding,omitempty" yaml:"allow_weak_decoding,omitempty"` // mode Mode MappingMode `json:"mode,omitempty" yaml:"mode,omitempty"` // Source attribute. // // Source path to the attribute(s) which should be copied to the authentication context. // Use '.' to copy everything. // Required for dynamic mode. // Example: access_token Source string `json:"source,omitempty" yaml:"source,omitempty"` // When static mode is used, this field contains a value that will be populated into a target attribute. Static interface{} `json:"static,omitempty" yaml:"static,omitempty"` // Target attribute. // // Target path in the authentication context where source attribute(s) should be pasted. // Use '.' to paste to the context top level object. // Example: . // Required: true Target string `json:"target" yaml:"target"` // Type of the target attribute // // The `type` parameter accepts the following values: // `number`, `string`, `bool`, `number_array`, `string_array`, `bool_array`, `any`. // Example: string // Required: true Type string `json:"type" yaml:"type"` }
Mapping Attribute mapping.
Source and target must be provided.
swagger:model Mapping
func (*Mapping) ContextValidate ¶
ContextValidate validate this mapping based on the context it is used
func (*Mapping) MarshalBinary ¶
MarshalBinary interface implementation
func (*Mapping) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type MappingMode ¶
type MappingMode string
MappingMode mapping mode
swagger:model MappingMode
func (MappingMode) ContextValidate ¶
ContextValidate validates this mapping mode based on context it is used
type Mappings ¶
type Mappings []*Mapping
Mappings An array of mappings
Mapping is used to unify attributes from external IDPs and propagate them to the authentication context to be used later on. By mapping your authentication context attributes, you unify attributes from all IDPs that your users authenticate with. It allows you to use a set of unified attributes throughout ACP for multiple purposes.
swagger:model Mappings
func (Mappings) ContextValidate ¶
ContextValidate validate this mappings based on the context it is used
type Metadata ¶
type Metadata map[string]interface{}
Metadata metadata
swagger:model Metadata
func (Metadata) ContextValidate ¶
ContextValidate validates this metadata based on context it is used
type Name ¶
type Name struct { // space Space string `json:"Space,omitempty" yaml:"Space,omitempty"` }
Name A Name represents an XML name (Local) annotated with a name space identifier (Space). In tokens returned by [Decoder.Token], the Space identifier is given as a canonical URL, not the short prefix used in the document being parsed.
swagger:model Name
func (*Name) ContextValidate ¶
ContextValidate validates this name based on context it is used
func (*Name) MarshalBinary ¶
MarshalBinary interface implementation
func (*Name) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type NameID ¶
type NameID struct { // format Format string `json:"Format,omitempty" yaml:"Format,omitempty"` // name qualifier NameQualifier string `json:"NameQualifier,omitempty" yaml:"NameQualifier,omitempty"` // s p name qualifier SPNameQualifier string `json:"SPNameQualifier,omitempty" yaml:"SPNameQualifier,omitempty"` // s p provided ID SPProvidedID string `json:"SPProvidedID,omitempty" yaml:"SPProvidedID,omitempty"` // value Value string `json:"Value,omitempty" yaml:"Value,omitempty"` }
NameID NameID represents the SAML element NameID.
See http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf §2.2.3
swagger:model NameID
func (*NameID) ContextValidate ¶
ContextValidate validates this name ID based on context it is used
func (*NameID) MarshalBinary ¶
MarshalBinary interface implementation
func (*NameID) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type NameIDFormat ¶
type NameIDFormat string
NameIDFormat NameIDFormat is the format of the id
swagger:model NameIDFormat
func (NameIDFormat) ContextValidate ¶
ContextValidate validates this name ID format based on context it is used
type OBBRConfiguration ¶
type OBBRConfiguration struct { // industry Industry OBBRIndustry `json:"industry,omitempty" yaml:"industry,omitempty"` }
OBBRConfiguration o b b r configuration
swagger:model OBBRConfiguration
func (*OBBRConfiguration) ContextValidate ¶
ContextValidate validate this o b b r configuration based on the context it is used
func (*OBBRConfiguration) MarshalBinary ¶
func (m *OBBRConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OBBRConfiguration) UnmarshalBinary ¶
func (m *OBBRConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OBBRIndustry ¶
type OBBRIndustry string
OBBRIndustry o b b r industry
swagger:model OBBRIndustry
func (OBBRIndustry) ContextValidate ¶
ContextValidate validates this o b b r industry based on context it is used
type OBBRMetadata ¶
type OBBRMetadata struct { // An array of hosts subscribed to Open Finance Webhook Notifications WebhookUris []string `json:"webhook_uris" yaml:"webhook_uris"` }
OBBRMetadata o b b r metadata
swagger:model OBBRMetadata
func (*OBBRMetadata) ContextValidate ¶
ContextValidate validates this o b b r metadata based on context it is used
func (*OBBRMetadata) MarshalBinary ¶
func (m *OBBRMetadata) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OBBRMetadata) UnmarshalBinary ¶
func (m *OBBRMetadata) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OIDCCredentials ¶
type OIDCCredentials struct { // OAuth client application secret ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"` // private key jwt PrivateKeyJwt *PrivateKeyJWTCredentials `json:"private_key_jwt,omitempty" yaml:"private_key_jwt,omitempty"` }
OIDCCredentials OIDC IDP specific credentials
swagger:model OIDCCredentials
func (*OIDCCredentials) ContextValidate ¶
ContextValidate validate this o ID c credentials based on the context it is used
func (*OIDCCredentials) MarshalBinary ¶
func (m *OIDCCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OIDCCredentials) UnmarshalBinary ¶
func (m *OIDCCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OIDCServerConsent ¶
type OIDCServerConsent interface{}
OIDCServerConsent o ID c server consent
swagger:model OIDCServerConsent
type OIDCSettings ¶
type OIDCSettings struct { // Client authentication method // Enum: ["client_secret","private_key_jwt"] AuthenticationMethod string `json:"authentication_method,omitempty" yaml:"authentication_method,omitempty"` // OAuth client application identifier // Example: client ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"` // If enabled, users' data is collected by calling the `userinfo` endpoint. GetUserInfo bool `json:"get_user_info,omitempty" yaml:"get_user_info,omitempty"` // URL used to define the {baseURL} for any OpenID Connect endpoint when authorizing against ACP. IssuerURL string `json:"issuer_url,omitempty" yaml:"issuer_url,omitempty"` // An array of additional scopes your client requests // Example: ["email","profile","openid"] Scopes []string `json:"scopes" yaml:"scopes"` // Whether to send the identifier as a `login_hint` parameter to the IDP SendLoginHint bool `json:"send_login_hint,omitempty" yaml:"send_login_hint,omitempty"` }
OIDCSettings OIDC IDP specific settings
swagger:model OIDCSettings
func (*OIDCSettings) ContextValidate ¶
ContextValidate validates this o ID c settings based on context it is used
func (*OIDCSettings) MarshalBinary ¶
func (m *OIDCSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OIDCSettings) UnmarshalBinary ¶
func (m *OIDCSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OTPConfiguration ¶
type OTPConfiguration struct { // The maximum time one-time code is valid. // Example: 5m // Required: true // Format: duration Expiration strfmt.Duration `json:"expiration" yaml:"expiration"` // The number of characters for one-time code. // Example: 6 // Required: true // Maximum: 10 // Minimum: 4 Length int64 `json:"length" yaml:"length"` }
OTPConfiguration o t p configuration
swagger:model OTPConfiguration
func (*OTPConfiguration) ContextValidate ¶
ContextValidate validates this o t p configuration based on context it is used
func (*OTPConfiguration) MarshalBinary ¶
func (m *OTPConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OTPConfiguration) UnmarshalBinary ¶
func (m *OTPConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OktaCredentials ¶
type OktaCredentials struct { // supervisor client SupervisorClient *OktaSupervisorClient `json:"supervisor_client,omitempty" yaml:"supervisor_client,omitempty"` }
OktaCredentials Okta IDP specific credentials
swagger:model OktaCredentials
func (*OktaCredentials) ContextValidate ¶
ContextValidate validate this okta credentials based on the context it is used
func (*OktaCredentials) MarshalBinary ¶
func (m *OktaCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OktaCredentials) UnmarshalBinary ¶
func (m *OktaCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OktaSettings ¶
type OktaSettings struct { // ID of a custom authorization server // // If the `use_org_authorization_server` parameter is set to `false`, use this field to specify // the ID of a custom authorization server. // // If not provided, the `default` value is used. AuthorizationServerID string `json:"authorization_server_id,omitempty" yaml:"authorization_server_id,omitempty"` // String represented domain of the Okta Authentication Service for your organization // Example: dev-316761.okta.com Domain string `json:"domain,omitempty" yaml:"domain,omitempty"` // If enabled, users' data is collected by calling the `userinfo` endpoint. GetUserInfo bool `json:"get_user_info,omitempty" yaml:"get_user_info,omitempty"` // An array of additional scopes your client requests Scopes []string `json:"scopes" yaml:"scopes"` // Whether to send the identifier as a `login_hint` parameter to the IDP SendLoginHint bool `json:"send_login_hint,omitempty" yaml:"send_login_hint,omitempty"` // If set to `true`, the built-in authorization server is used UseOrgAuthorizationServer bool `json:"use_org_authorization_server,omitempty" yaml:"use_org_authorization_server,omitempty"` }
OktaSettings Okta IDP specific settings
swagger:model OktaSettings
func (*OktaSettings) ContextValidate ¶
ContextValidate validates this okta settings based on context it is used
func (*OktaSettings) MarshalBinary ¶
func (m *OktaSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OktaSettings) UnmarshalBinary ¶
func (m *OktaSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OktaSupervisorClient ¶
type OktaSupervisorClient struct { // client id ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"` // client private key PrivateKey string `json:"private_key,omitempty" yaml:"private_key,omitempty"` }
OktaSupervisorClient The `supervisor_client` parameter holds credentials for Okta's OAuth client application that are used to authorize to Okta to be able to create new client applications.
swagger:model OktaSupervisorClient
func (*OktaSupervisorClient) ContextValidate ¶
ContextValidate validates this okta supervisor client based on context it is used
func (*OktaSupervisorClient) MarshalBinary ¶
func (m *OktaSupervisorClient) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OktaSupervisorClient) UnmarshalBinary ¶
func (m *OktaSupervisorClient) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OpenbankingServerConsent ¶
type OpenbankingServerConsent struct { // If empty it defaults to demo bank embedded in acp BankURL string `json:"bank_url,omitempty" yaml:"bank_url,omitempty"` }
OpenbankingServerConsent openbanking server consent
swagger:model OpenbankingServerConsent
func (*OpenbankingServerConsent) ContextValidate ¶
func (m *OpenbankingServerConsent) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this openbanking server consent based on context it is used
func (*OpenbankingServerConsent) MarshalBinary ¶
func (m *OpenbankingServerConsent) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OpenbankingServerConsent) UnmarshalBinary ¶
func (m *OpenbankingServerConsent) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Organization ¶
type Organization struct { // organization display names OrganizationDisplayNames []*LocalizedName `json:"OrganizationDisplayNames" yaml:"OrganizationDisplayNames"` // organization names OrganizationNames []*LocalizedName `json:"OrganizationNames" yaml:"OrganizationNames"` // organization u r ls OrganizationURLs []*LocalizedURI `json:"OrganizationURLs" yaml:"OrganizationURLs"` }
Organization Organization represents the SAML Organization object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.3.2.1
swagger:model Organization
func (*Organization) ContextValidate ¶
ContextValidate validate this organization based on the context it is used
func (*Organization) MarshalBinary ¶
func (m *Organization) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*Organization) UnmarshalBinary ¶
func (m *Organization) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OrganizationConfiguration ¶
type OrganizationConfiguration struct { // An array of email domains configured for an organization for the purposes of IDP discovery Domains []string `json:"domains" yaml:"domains"` }
OrganizationConfiguration organization configuration
swagger:model OrganizationConfiguration
func (*OrganizationConfiguration) ContextValidate ¶
func (m *OrganizationConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this organization configuration based on context it is used
func (*OrganizationConfiguration) MarshalBinary ¶
func (m *OrganizationConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OrganizationConfiguration) UnmarshalBinary ¶
func (m *OrganizationConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type OtpConfig ¶
type OtpConfig struct { // length Length int64 `json:"length,omitempty" yaml:"length,omitempty"` // ttl // Format: duration TTL strfmt.Duration `json:"ttl,omitempty" yaml:"ttl,omitempty"` }
OtpConfig otp config
swagger:model OtpConfig
func (*OtpConfig) ContextValidate ¶
ContextValidate validates this otp config based on context it is used
func (*OtpConfig) MarshalBinary ¶
MarshalBinary interface implementation
func (*OtpConfig) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type OtpSettings ¶
type OtpSettings struct { // activation Activation *OtpConfig `json:"activation,omitempty" yaml:"activation,omitempty"` // authentication Authentication *OtpConfig `json:"authentication,omitempty" yaml:"authentication,omitempty"` // challenge Challenge *OtpConfig `json:"challenge,omitempty" yaml:"challenge,omitempty"` // enroll webauthn EnrollWebauthn *OtpConfig `json:"enroll_webauthn,omitempty" yaml:"enroll_webauthn,omitempty"` // reset password ResetPassword *OtpConfig `json:"reset_password,omitempty" yaml:"reset_password,omitempty"` // reset totp ResetTotp *OtpConfig `json:"reset_totp,omitempty" yaml:"reset_totp,omitempty"` // verify address VerifyAddress *OtpConfig `json:"verify_address,omitempty" yaml:"verify_address,omitempty"` }
OtpSettings otp settings
swagger:model OtpSettings
func (*OtpSettings) ContextValidate ¶
ContextValidate validate this otp settings based on the context it is used
func (*OtpSettings) MarshalBinary ¶
func (m *OtpSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*OtpSettings) UnmarshalBinary ¶
func (m *OtpSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type PDPDescriptor ¶
type PDPDescriptor struct { // assertion ID request services AssertionIDRequestServices []*Endpoint `json:"AssertionIDRequestServices" yaml:"AssertionIDRequestServices"` // authz services AuthzServices []*Endpoint `json:"AuthzServices" yaml:"AuthzServices"` // cache duration CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"` // contact people ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"` // error URL ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"` // ID ID string `json:"ID,omitempty" yaml:"ID,omitempty"` // key descriptors KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"` // name ID formats NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"` // organization Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"` // protocol support enumeration ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"` // signature Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"` // valid until // Format: date-time ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"` }
PDPDescriptor PDPDescriptor represents the SAML PDPDescriptor object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.6
swagger:model PDPDescriptor
func (*PDPDescriptor) ContextValidate ¶
ContextValidate validate this p d p descriptor based on the context it is used
func (*PDPDescriptor) MarshalBinary ¶
func (m *PDPDescriptor) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*PDPDescriptor) UnmarshalBinary ¶
func (m *PDPDescriptor) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type PIICategory ¶
type PIICategory struct { // name // Example: HIPAA Name string `json:"name,omitempty" yaml:"name,omitempty"` }
PIICategory p i i category
swagger:model PIICategory
func (*PIICategory) ContextValidate ¶
ContextValidate validates this p i i category based on context it is used
func (*PIICategory) MarshalBinary ¶
func (m *PIICategory) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*PIICategory) UnmarshalBinary ¶
func (m *PIICategory) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type PasswordPolicy ¶
type PasswordPolicy struct { // capital letters CapitalLetters uint64 `json:"capital_letters,omitempty" yaml:"capital_letters,omitempty"` // digits Digits uint64 `json:"digits,omitempty" yaml:"digits,omitempty"` // lowercase letters LowercaseLetters uint64 `json:"lowercase_letters,omitempty" yaml:"lowercase_letters,omitempty"` // min length MinLength uint64 `json:"min_length,omitempty" yaml:"min_length,omitempty"` // not used since NotUsedSince uint64 `json:"not_used_since,omitempty" yaml:"not_used_since,omitempty"` // special characters SpecialCharacters uint64 `json:"special_characters,omitempty" yaml:"special_characters,omitempty"` // strength // Enum: ["any","weak","fair","strong","very_strong"] Strength string `json:"strength,omitempty" yaml:"strength,omitempty"` }
PasswordPolicy password policy
swagger:model PasswordPolicy
func (*PasswordPolicy) ContextValidate ¶
ContextValidate validates this password policy based on context it is used
func (*PasswordPolicy) MarshalBinary ¶
func (m *PasswordPolicy) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*PasswordPolicy) UnmarshalBinary ¶
func (m *PasswordPolicy) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type PasswordSettings ¶
type PasswordSettings struct { // expires after // Format: duration ExpiresAfter strfmt.Duration `json:"expires_after,omitempty" yaml:"expires_after,omitempty"` // hashing method // Enum: ["bcrypt","pbkdf2","argon2","sha"] HashingMethod string `json:"hashing_method,omitempty" yaml:"hashing_method,omitempty"` }
PasswordSettings password settings
swagger:model PasswordSettings
func (*PasswordSettings) ContextValidate ¶
ContextValidate validates this password settings based on context it is used
func (*PasswordSettings) MarshalBinary ¶
func (m *PasswordSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*PasswordSettings) UnmarshalBinary ¶
func (m *PasswordSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type PayloadSettings ¶
type PayloadSettings struct { // payload format // Enum: ["json","jws"] Format string `json:"format,omitempty" yaml:"format,omitempty"` // jws payload JwsPayload *JWSPayloadSettings `json:"jws_payload,omitempty" yaml:"jws_payload,omitempty"` }
PayloadSettings payload settings
swagger:model PayloadSettings
func (*PayloadSettings) ContextValidate ¶
ContextValidate validate this payload settings based on the context it is used
func (*PayloadSettings) MarshalBinary ¶
func (m *PayloadSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*PayloadSettings) UnmarshalBinary ¶
func (m *PayloadSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type PrivateKeyJWTCredentials ¶
type PrivateKeyJWTCredentials struct { // Algorithm used to sign the client_assertion (see JWS) - default RS256 Algorithm string `json:"algorithm,omitempty" yaml:"algorithm,omitempty"` // ExpiresIn defines how long client_assertion is valid for - default 30 seconds // Format: duration Exp strfmt.Duration `json:"exp,omitempty" yaml:"exp,omitempty"` // Key is a PEM formatted private key used to sign client_assertion Key string `json:"key,omitempty" yaml:"key,omitempty"` }
PrivateKeyJWTCredentials PrivateKeyJWT authentication settings
swagger:model PrivateKeyJWTCredentials
func (*PrivateKeyJWTCredentials) ContextValidate ¶
func (m *PrivateKeyJWTCredentials) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this private key j w t credentials based on context it is used
func (*PrivateKeyJWTCredentials) MarshalBinary ¶
func (m *PrivateKeyJWTCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*PrivateKeyJWTCredentials) UnmarshalBinary ¶
func (m *PrivateKeyJWTCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ProvisioningMode ¶
type ProvisioningMode string
ProvisioningMode provisioning mode
swagger:model ProvisioningMode
func (ProvisioningMode) ContextValidate ¶
ContextValidate validates this provisioning mode based on context it is used
type RecoveryConfig ¶
type RecoveryConfig struct { // type Type string `json:"type,omitempty" yaml:"type,omitempty"` }
RecoveryConfig recovery config
swagger:model RecoveryConfig
func (*RecoveryConfig) ContextValidate ¶
ContextValidate validates this recovery config based on context it is used
func (*RecoveryConfig) MarshalBinary ¶
func (m *RecoveryConfig) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*RecoveryConfig) UnmarshalBinary ¶
func (m *RecoveryConfig) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type RedirectURIs ¶
type RedirectURIs []string
RedirectURIs OAuth-allowed redirect URIs
Cloudentity uses redirect URIs to redirect users back to the application after they authorized the application. Along with the redirection, an authorization code or access token is added to the URL.
For backward compatibility reasons, it's also acceptable to pass `redirect_uris` as a string, for example: https://example.com/callback.
example: ["https://example.com/callback"]
swagger:model RedirectURIs
func (RedirectURIs) ContextValidate ¶
ContextValidate validates this redirect u r is based on context it is used
type RegistrationToken ¶
type RegistrationToken struct { // client uri ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"` // expires in ExpiresIn int64 `json:"expires_in,omitempty" yaml:"expires_in,omitempty"` // signature Signature string `json:"signature,omitempty" yaml:"signature,omitempty"` }
RegistrationToken registration token
swagger:model RegistrationToken
func (*RegistrationToken) ContextValidate ¶
ContextValidate validates this registration token based on context it is used
func (*RegistrationToken) MarshalBinary ¶
func (m *RegistrationToken) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*RegistrationToken) UnmarshalBinary ¶
func (m *RegistrationToken) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type RegistryReference ¶
type RegistryReference struct { // An identifier of the intermediary that can be looked up from a legal identity registry source. RegisteredEntityID string `json:"registered_entity_id,omitempty" yaml:"registered_entity_id,omitempty"` // The legal company name for the intermediary. RegisteredEntityName string `json:"registered_entity_name,omitempty" yaml:"registered_entity_name,omitempty"` // registry Registry string `json:"registry,omitempty" yaml:"registry,omitempty"` }
RegistryReference Used for registry references. In snake case to match IETF RFC 7591 naming formats
swagger:model RegistryReference
func (*RegistryReference) ContextValidate ¶
ContextValidate validates this registry reference based on context it is used
func (*RegistryReference) MarshalBinary ¶
func (m *RegistryReference) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*RegistryReference) UnmarshalBinary ¶
func (m *RegistryReference) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type RequestedAttribute ¶
type RequestedAttribute struct { // friendly name FriendlyName string `json:"FriendlyName,omitempty" yaml:"FriendlyName,omitempty"` // is required IsRequired bool `json:"IsRequired,omitempty" yaml:"IsRequired,omitempty"` // name Name string `json:"Name,omitempty" yaml:"Name,omitempty"` // name format NameFormat string `json:"NameFormat,omitempty" yaml:"NameFormat,omitempty"` // values Values []*AttributeValue `json:"Values" yaml:"Values"` }
RequestedAttribute RequestedAttribute represents the SAML RequestedAttribute object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.4.2
swagger:model RequestedAttribute
func (*RequestedAttribute) ContextValidate ¶
ContextValidate validate this requested attribute based on the context it is used
func (*RequestedAttribute) MarshalBinary ¶
func (m *RequestedAttribute) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*RequestedAttribute) UnmarshalBinary ¶
func (m *RequestedAttribute) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ResponseModes ¶
type ResponseModes []string
ResponseModes response modes
swagger:model ResponseModes
func (ResponseModes) ContextValidate ¶
ContextValidate validates this response modes based on context it is used
type ResponseTypes ¶
type ResponseTypes []string
ResponseTypes An array of allowed response types
The array may consist of the following arguments:
`code` - when supplied as the value for the `response_type` parameter, a successful response includes an authorization code
`code token` - when supplied as the value for the `response_type` parameter, a successful response includes an access token, an access token type, and an authorization code
`id_token token` - when supplied as the value for the `response_type` parameter, a successful response includes an access token, an access token type, and an ID token
`code id_token token` - when supplied as the value for the `response_type` parameter, a successful response includes an authorization code, an ID token, an access token, and an access token type.
`token` - when supplied as the value for the `response_type` parameter, a successful response includes an access token and its type. This argument is used for the implicit grant flow, but is not recommended. Instead, you should use either the authorization code grant flow with PKCE or client authentication set to `none` and with the use of PKCE.
example: ["token", "id_token", "code"] default: ["code"]
swagger:model ResponseTypes
func (ResponseTypes) ContextValidate ¶
ContextValidate validates this response types based on context it is used
type Rfc6902PatchOperation ¶
type Rfc6902PatchOperation struct { // Each operation must have at least one `op` member, which value indicates // the actual operation to be performed against the target (current) configuration. // For a detailed description of available operations, // see the [Operations #4 section of the RFC6902 specification](https://datatracker.ietf.org/doc/html/rfc6902#section-4). // Enum: ["add","remove","replace","move","copy","test"] Op string `json:"op,omitempty" yaml:"op,omitempty"` // String containing a JSON-Pointer value ([RFC6901](https://datatracker.ietf.org/doc/html/rfc6901)) // that references a location within the target configuration where the operation is performed. // // For available paths, reference the exported configuration. Path string `json:"path,omitempty" yaml:"path,omitempty"` // New object value applied to the patched (target) configuration. Value interface{} `json:"value,omitempty" yaml:"value,omitempty"` }
Rfc6902PatchOperation rfc6902 patch operation
swagger:model Rfc6902PatchOperation
func (*Rfc6902PatchOperation) ContextValidate ¶
ContextValidate validates this rfc6902 patch operation based on context it is used
func (*Rfc6902PatchOperation) MarshalBinary ¶
func (m *Rfc6902PatchOperation) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*Rfc6902PatchOperation) UnmarshalBinary ¶
func (m *Rfc6902PatchOperation) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Rfc6902PatchOperations ¶
type Rfc6902PatchOperations []*Rfc6902PatchOperation
Rfc6902PatchOperations rfc6902 patch operations
swagger:model Rfc6902PatchOperations
func (Rfc6902PatchOperations) ContextValidate ¶
ContextValidate validate this rfc6902 patch operations based on the context it is used
type Rfc7396PatchOperation ¶
type Rfc7396PatchOperation map[string]interface{}
Rfc7396PatchOperation rfc7396 patch operation
swagger:model Rfc7396PatchOperation
func (Rfc7396PatchOperation) ContextValidate ¶
ContextValidate validates this rfc7396 patch operation based on context it is used
type RiskLOA ¶
type RiskLOA float64
RiskLOA Risk engine level of assurance
swagger:model RiskLOA
func (RiskLOA) ContextValidate ¶
ContextValidate validates this risk l o a based on context it is used
type RoleDescriptor ¶
type RoleDescriptor struct { // cache duration CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"` // contact people ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"` // error URL ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"` // ID ID string `json:"ID,omitempty" yaml:"ID,omitempty"` // key descriptors KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"` // organization Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"` // protocol support enumeration ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"` // signature Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"` // valid until // Format: date-time ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"` }
RoleDescriptor RoleDescriptor represents the SAML element RoleDescriptor.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.1
swagger:model RoleDescriptor
func (*RoleDescriptor) ContextValidate ¶
ContextValidate validate this role descriptor based on the context it is used
func (*RoleDescriptor) MarshalBinary ¶
func (m *RoleDescriptor) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*RoleDescriptor) UnmarshalBinary ¶
func (m *RoleDescriptor) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SAMLConfiguration ¶
type SAMLConfiguration struct { // Allows to change default subject name id. // The default one will be 'uid', even if the value is empty. SubjectNameID string `json:"subject_name_id,omitempty" yaml:"subject_name_id,omitempty"` }
SAMLConfiguration s a m l configuration
swagger:model SAMLConfiguration
func (*SAMLConfiguration) ContextValidate ¶
ContextValidate validates this s a m l configuration based on context it is used
func (*SAMLConfiguration) MarshalBinary ¶
func (m *SAMLConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SAMLConfiguration) UnmarshalBinary ¶
func (m *SAMLConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SAMLCredentials ¶
type SAMLCredentials struct { // The certificate of your IDP // // The certificate must start with `-----BEGIN CERTIFICATE-----` and end with `-----END CERTIFICATE-----`. IdpCertificate string `json:"idp_certificate,omitempty" yaml:"idp_certificate,omitempty"` }
SAMLCredentials SAML IDP specific credentials
swagger:model SAMLCredentials
func (*SAMLCredentials) ContextValidate ¶
ContextValidate validates this s a m l credentials based on context it is used
func (*SAMLCredentials) MarshalBinary ¶
func (m *SAMLCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SAMLCredentials) UnmarshalBinary ¶
func (m *SAMLCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SAMLSettings ¶
type SAMLSettings struct { // Unique id of a service provider // Example: https://localhost:8443/default/default/login EntityIssuer string `json:"entity_issuer,omitempty" yaml:"entity_issuer,omitempty"` // The attribute name from the `AttributeStatement` SAML response which is used as an identifier in ACP // // Applies only when `identifierSource` parameter is set to `attribute`. IdentifierAttribute string `json:"identifier_attribute,omitempty" yaml:"identifier_attribute,omitempty"` // The source for an identifier // // The `identifierSource` parameter can have either the `subject` or the `attribute` value. // // It is used to provide an unique user attribute that is used as an identifier in ACP. // // Depending on which identifier source you choose, you must define either the // `identifierAttribute` or the `subjectNameIDFormat` parameter. IdentifierSource string `json:"identifier_source,omitempty" yaml:"identifier_source,omitempty"` // IDP metadata URL MetadataURL string `json:"metadata_url,omitempty" yaml:"metadata_url,omitempty"` // IDP metadata xml MetadataXML string `json:"metadata_xml,omitempty" yaml:"metadata_xml,omitempty"` // If enabled, the verification, if the `InResponseTo` parameter matches the original ID attribute // sent from ACP, is skipped. // // Enable the `skipInResponseToVerification` flag when the `InResponseTo` parameter is not // returned by your IDP. SkipInResponseToVerification bool `json:"skip_in_response_to_verification,omitempty" yaml:"skip_in_response_to_verification,omitempty"` // String represented SSO URL (endpoint) where the SAML request is sent // Example: https://test-dev-ed.my.salesforce.com/idp/endpoint/HttpPost SsoURL string `json:"sso_url,omitempty" yaml:"sso_url,omitempty"` // Name ID format of a SAML subject // // It applies only when the `identifierSource` parameter is set to `subject`. // // Allowed values: // // `urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress` // // `urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified` // // `urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName` // // `urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName` // // `urn:oasis:names:tc:SAML:2.0:nameid-format:encrypted` // // `urn:oasis:names:tc:SAML:2.0:nameid-format:entity` // // `urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos` // // `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent` // // `urn:oasis:names:tc:SAML:2.0:nameid-format:transient` // // default value: // `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent` SubjectNameIDFormat string `json:"subject_name_id_format,omitempty" yaml:"subject_name_id_format,omitempty"` }
SAMLSettings SAML IDP specific settings
swagger:model SAMLSettings
func (*SAMLSettings) ContextValidate ¶
ContextValidate validates this s a m l settings based on context it is used
func (*SAMLSettings) MarshalBinary ¶
func (m *SAMLSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SAMLSettings) UnmarshalBinary ¶
func (m *SAMLSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SAMLV2Credentials ¶
type SAMLV2Credentials struct { // saml authn request signing cert SigningCert string `json:"signing_cert,omitempty" yaml:"signing_cert,omitempty"` // saml authn request signing key SigningKey string `json:"signing_key,omitempty" yaml:"signing_key,omitempty"` }
SAMLV2Credentials s a m l v2 credentials
swagger:model SAMLV2Credentials
func (*SAMLV2Credentials) ContextValidate ¶
ContextValidate validates this s a m l v2 credentials based on context it is used
func (*SAMLV2Credentials) MarshalBinary ¶
func (m *SAMLV2Credentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SAMLV2Credentials) UnmarshalBinary ¶
func (m *SAMLV2Credentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SAMLV2Settings ¶
type SAMLV2Settings struct { // IDP metadata URL MetadataURL string `json:"metadata_url,omitempty" yaml:"metadata_url,omitempty"` // IDP metadata xml MetadataXML string `json:"metadata_xml,omitempty" yaml:"metadata_xml,omitempty"` // SAML name id format. // // Format used in the NameIDPolicy for authentication requests // Example: urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress // Enum: ["urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress","urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified","urn:oasis:names:tc:SAML:1.1:nameid-format:transient","urn:oasis:names:tc:SAML:1.1:nameid-format:persistent"] NameIDFormat string `json:"name_id_format,omitempty" yaml:"name_id_format,omitempty"` // SAML signing method // Example: rsa-sha-256 // Enum: ["rsa-sha-256","rsa-sha-512","rsa-sha-1"] SigningMethod string `json:"signing_method,omitempty" yaml:"signing_method,omitempty"` // SAML Assertion attribute that will be mapped to the Subject // // If empty than NameID will be used instead. UserIDAttribute string `json:"user_id_attribute,omitempty" yaml:"user_id_attribute,omitempty"` }
SAMLV2Settings s a m l v2 settings
swagger:model SAMLV2Settings
func (*SAMLV2Settings) ContextValidate ¶
ContextValidate validates this s a m l v2 settings based on context it is used
func (*SAMLV2Settings) MarshalBinary ¶
func (m *SAMLV2Settings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SAMLV2Settings) UnmarshalBinary ¶
func (m *SAMLV2Settings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SMSAuth ¶
type SMSAuth struct { // The Twilio Auth Token. // Required: true AuthToken string `json:"auth_token" yaml:"auth_token"` // The Twilio Account SID. // Required: true Sid string `json:"sid" yaml:"sid"` }
SMSAuth s m s auth
swagger:model SMSAuth
func (*SMSAuth) ContextValidate ¶
ContextValidate validates this s m s auth based on context it is used
func (*SMSAuth) MarshalBinary ¶
MarshalBinary interface implementation
func (*SMSAuth) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type SMSSettings ¶
type SMSSettings struct { // Custom message template. // // If not set, the default is used. CustomMessageTemplate string `json:"custom_message_template,omitempty" yaml:"custom_message_template,omitempty"` // Custom SMS From phone number. // // If not set, the default is used. CustomSource string `json:"custom_source,omitempty" yaml:"custom_source,omitempty"` // otp Otp *OTPConfiguration `json:"otp,omitempty" yaml:"otp,omitempty"` // SMS provider. // Example: embedded // Enum: ["twilio","embedded"] Provider string `json:"provider,omitempty" yaml:"provider,omitempty"` }
SMSSettings s m s settings
swagger:model SMSSettings
func (*SMSSettings) ContextValidate ¶
ContextValidate validate this s m s settings based on the context it is used
func (*SMSSettings) MarshalBinary ¶
func (m *SMSSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SMSSettings) UnmarshalBinary ¶
func (m *SMSSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SPSSODescriptor ¶
type SPSSODescriptor struct { // artifact resolution services ArtifactResolutionServices []*IndexedEndpoint `json:"ArtifactResolutionServices" yaml:"ArtifactResolutionServices"` // assertion consumer services AssertionConsumerServices []*IndexedEndpoint `json:"AssertionConsumerServices" yaml:"AssertionConsumerServices"` // attribute consuming services AttributeConsumingServices []*AttributeConsumingService `json:"AttributeConsumingServices" yaml:"AttributeConsumingServices"` // authn requests signed AuthnRequestsSigned bool `json:"AuthnRequestsSigned,omitempty" yaml:"AuthnRequestsSigned,omitempty"` // cache duration CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"` // contact people ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"` // error URL ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"` // ID ID string `json:"ID,omitempty" yaml:"ID,omitempty"` // key descriptors KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"` // manage name ID services ManageNameIDServices []*Endpoint `json:"ManageNameIDServices" yaml:"ManageNameIDServices"` // name ID formats NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"` // organization Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"` // protocol support enumeration ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"` // signature Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"` // single logout services SingleLogoutServices []*Endpoint `json:"SingleLogoutServices" yaml:"SingleLogoutServices"` // valid until // Format: date-time ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"` // want assertions signed WantAssertionsSigned bool `json:"WantAssertionsSigned,omitempty" yaml:"WantAssertionsSigned,omitempty"` // XML name XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"` }
SPSSODescriptor SPSSODescriptor represents the SAML SPSSODescriptorType object.
See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.2
swagger:model SPSSODescriptor
func (*SPSSODescriptor) ContextValidate ¶
ContextValidate validate this s p s s o descriptor based on the context it is used
func (*SPSSODescriptor) MarshalBinary ¶
func (m *SPSSODescriptor) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SPSSODescriptor) UnmarshalBinary ¶
func (m *SPSSODescriptor) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SSOConfiguration ¶
type SSOConfiguration struct { // Domain for the SSO cookie Domain string `json:"domain,omitempty" yaml:"domain,omitempty"` // If enabled, single-sign-on (SSO) is active for all IDPs in this workspace. // Example: false Enabled bool `json:"enabled,omitempty" yaml:"enabled,omitempty"` // loa threshold LoaThreshold RiskLOA `json:"loa_threshold,omitempty" yaml:"loa_threshold,omitempty"` // Additional domains permitted in the logout redirect_to parameter LogoutRedirectDomains []string `json:"logout_redirect_domains" yaml:"logout_redirect_domains"` // Active TTL - Active SSO sessions expire after MaxAge nanoseconds. // Format: duration MaxAge strfmt.Duration `json:"max_age,omitempty" yaml:"max_age,omitempty"` // Idle TTL - Idle SSO sessions expire after MaxIdle nanoseconds. // Format: duration MaxIdle strfmt.Duration `json:"max_idle,omitempty" yaml:"max_idle,omitempty"` // Admin-configured target URL after logout, if redirect_to omitted or invalid PostLogoutURL string `json:"post_logout_url,omitempty" yaml:"post_logout_url,omitempty"` }
SSOConfiguration s s o configuration
swagger:model SSOConfiguration
func (*SSOConfiguration) ContextValidate ¶
ContextValidate validate this s s o configuration based on the context it is used
func (*SSOConfiguration) MarshalBinary ¶
func (m *SSOConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SSOConfiguration) UnmarshalBinary ¶
func (m *SSOConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SameSite ¶
type SameSite string
SameSite same site
swagger:model SameSite
func (SameSite) ContextValidate ¶
ContextValidate validates this same site based on context it is used
type ScopeClaimFormat ¶
type ScopeClaimFormat string
ScopeClaimFormat scope claim format
swagger:model ScopeClaimFormat
func (ScopeClaimFormat) ContextValidate ¶
ContextValidate validates this scope claim format based on context it is used
type ScopePrivacyInformation ¶
type ScopePrivacyInformation struct { // pii categories PiiCategories []*PIICategory `json:"pii_categories" yaml:"pii_categories"` // purpose Purpose string `json:"purpose,omitempty" yaml:"purpose,omitempty"` }
ScopePrivacyInformation scope privacy information
swagger:model ScopePrivacyInformation
func (*ScopePrivacyInformation) ContextValidate ¶
func (m *ScopePrivacyInformation) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this scope privacy information based on the context it is used
func (*ScopePrivacyInformation) MarshalBinary ¶
func (m *ScopePrivacyInformation) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ScopePrivacyInformation) UnmarshalBinary ¶
func (m *ScopePrivacyInformation) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SecureOptions ¶
type SecureOptions struct { // AllowedHosts is a slice of fully qualified domain names that are allowed. Default is an empty slice, which allows any and all host names. AllowedHosts []string `json:"AllowedHosts" yaml:"AllowedHosts"` // AllowedHostsAreRegex determines, if the provided `AllowedHosts` slice contains valid regular expressions. If this flag is set to true, every request's host will be checked against these expressions. Default is false. AllowedHostsAreRegex bool `json:"AllowedHostsAreRegex,omitempty" yaml:"AllowedHostsAreRegex,omitempty"` // If BrowserXssFilter is true, adds the X-XSS-Protection header with the value `1; mode=block`. Default is false. BrowserXSSFilter bool `json:"BrowserXssFilter,omitempty" yaml:"BrowserXssFilter,omitempty"` // ContentSecurityPolicy allows the Content-Security-Policy header value to be set with a custom value. Default is "". ContentSecurityPolicy string `json:"ContentSecurityPolicy,omitempty" yaml:"ContentSecurityPolicy,omitempty"` // ContentSecurityPolicyReportOnly allows the Content-Security-Policy-Report-Only header value to be set with a custom value. Default is "". ContentSecurityPolicyReportOnly string `json:"ContentSecurityPolicyReportOnly,omitempty" yaml:"ContentSecurityPolicyReportOnly,omitempty"` // If ContentTypeNosniff is true, adds the X-Content-Type-Options header with the value `nosniff`. Default is false. ContentTypeNosniff bool `json:"ContentTypeNosniff,omitempty" yaml:"ContentTypeNosniff,omitempty"` // CrossOriginOpenerPolicy allows you to ensure a top-level document does not share a browsing context group with cross-origin documents. Default is "". // Reference: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Cross-Origin-Opener-Policy CrossOriginOpenerPolicy string `json:"CrossOriginOpenerPolicy,omitempty" yaml:"CrossOriginOpenerPolicy,omitempty"` // CustomBrowserXssValue allows the X-XSS-Protection header value to be set with a custom value. This overrides the BrowserXssFilter option. Default is "". CustomBrowserXSSValue string `json:"CustomBrowserXssValue,omitempty" yaml:"CustomBrowserXssValue,omitempty"` // Passing a template string will replace `$NONCE` with a dynamic nonce value of 16 bytes for each request which can be later retrieved using the Nonce function. // Eg: script-src $NONCE -> script-src 'nonce-a2ZobGFoZg==' // CustomFrameOptionsValue allows the X-Frame-Options header value to be set with a custom value. This overrides the FrameDeny option. Default is "". CustomFrameOptionsValue string `json:"CustomFrameOptionsValue,omitempty" yaml:"CustomFrameOptionsValue,omitempty"` // ExpectCTHeader allows the Expect-CT header value to be set with a custom value. Default is "". ExpectCTHeader string `json:"ExpectCTHeader,omitempty" yaml:"ExpectCTHeader,omitempty"` // FeaturePolicy allows to selectively enable and disable use of various browser features and APIs. Default is "". // Deprecated: This header has been renamed to Permissions-Policy. FeaturePolicy string `json:"FeaturePolicy,omitempty" yaml:"FeaturePolicy,omitempty"` // If ForceSTSHeader is set to true, the STS header will be added even when the connection is HTTP. Default is false. ForceSTSHeader bool `json:"ForceSTSHeader,omitempty" yaml:"ForceSTSHeader,omitempty"` // If FrameDeny is set to true, adds the X-Frame-Options header with the value of `DENY`. Default is false. FrameDeny bool `json:"FrameDeny,omitempty" yaml:"FrameDeny,omitempty"` // HostsProxyHeaders is a set of header keys that may hold a proxied hostname value for the request. HostsProxyHeaders []string `json:"HostsProxyHeaders" yaml:"HostsProxyHeaders"` // When developing, the AllowedHosts, SSL, and STS options can cause some unwanted effects. Usually testing happens on http, not https, and on localhost, not your production domain... so set this to true for dev environment. // If you would like your development environment to mimic production with complete Host blocking, SSL redirects, and STS headers, leave this as false. Default if false. IsDevelopment bool `json:"IsDevelopment,omitempty" yaml:"IsDevelopment,omitempty"` // PermissionsPolicy allows to selectively enable and disable use of various browser features and APIs. Default is "". PermissionsPolicy string `json:"PermissionsPolicy,omitempty" yaml:"PermissionsPolicy,omitempty"` // PublicKey implements HPKP to prevent MITM attacks with forged certificates. Default is "". // Deprecated: This feature is no longer recommended. Though some browsers might still support it, it may have already been removed from the relevant web standards, may be in the process of being dropped, or may only be kept for compatibility purposes. Avoid using it, and update existing code if possible. PublicKey string `json:"PublicKey,omitempty" yaml:"PublicKey,omitempty"` // ReferrerPolicy allows sites to control when browsers will pass the Referer header to other sites. Default is "". ReferrerPolicy string `json:"ReferrerPolicy,omitempty" yaml:"ReferrerPolicy,omitempty"` // If SSLForceHost is true and SSLHost is set, requests will be forced to use SSLHost even the ones that are already using SSL. Default is false. SSLForceHost bool `json:"SSLForceHost,omitempty" yaml:"SSLForceHost,omitempty"` // SSLHost is the host name that is used to redirect http requests to https. Default is "", which indicates to use the same host. SSLHost string `json:"SSLHost,omitempty" yaml:"SSLHost,omitempty"` // SSLProxyHeaders is set of header keys with associated values that would indicate a valid https request. Useful when using Nginx: `map[string]string{"X-Forwarded-Proto": "https"}`. Default is blank map. SSLProxyHeaders map[string]string `json:"SSLProxyHeaders,omitempty" yaml:"SSLProxyHeaders,omitempty"` // If SSLRedirect is set to true, then only allow https requests. Default is false. SSLRedirect bool `json:"SSLRedirect,omitempty" yaml:"SSLRedirect,omitempty"` // If SSLTemporaryRedirect is true, the a 302 will be used while redirecting. Default is false (301). SSLTemporaryRedirect bool `json:"SSLTemporaryRedirect,omitempty" yaml:"SSLTemporaryRedirect,omitempty"` // If STSIncludeSubdomains is set to true, the `includeSubdomains` will be appended to the Strict-Transport-Security header. Default is false. STSIncludeSubdomains bool `json:"STSIncludeSubdomains,omitempty" yaml:"STSIncludeSubdomains,omitempty"` // If STSPreload is set to true, the `preload` flag will be appended to the Strict-Transport-Security header. Default is false. STSPreload bool `json:"STSPreload,omitempty" yaml:"STSPreload,omitempty"` // STSSeconds is the max-age of the Strict-Transport-Security header. Default is 0, which would NOT include the header. STSSeconds int64 `json:"STSSeconds,omitempty" yaml:"STSSeconds,omitempty"` // SecureContextKey allows a custom key to be specified for context storage. SecureContextKey string `json:"SecureContextKey,omitempty" yaml:"SecureContextKey,omitempty"` }
SecureOptions nolint
swagger:model SecureOptions
func (*SecureOptions) ContextValidate ¶
ContextValidate validates this secure options based on context it is used
func (*SecureOptions) MarshalBinary ¶
func (m *SecureOptions) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SecureOptions) UnmarshalBinary ¶
func (m *SecureOptions) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ServerJWK ¶
type ServerJWK struct { // The "alg" (algorithm) parameter identifies the algorithm intended for // use with the key. The values used should either be registered in the // IANA "JSON Web Signature and Encryption Algorithms" registry // established by [JWA] or be a value that contains a Collision- // Resistant Name. // Example: RS256 Alg string `json:"alg,omitempty" yaml:"alg,omitempty"` // Time when key was generated // Format: date-time CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"` // crv // Example: P-256 Crv string `json:"crv,omitempty" yaml:"crv,omitempty"` // d // Example: T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE D string `json:"d,omitempty" yaml:"d,omitempty"` // dp // Example: G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0 Dp string `json:"dp,omitempty" yaml:"dp,omitempty"` // dq // Example: s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk Dq string `json:"dq,omitempty" yaml:"dq,omitempty"` // e // Example: AQAB E string `json:"e,omitempty" yaml:"e,omitempty"` // k // Example: GawgguFyGrWKav7AX4VKUg K string `json:"k,omitempty" yaml:"k,omitempty"` // The "kid" (key ID) parameter is used to match a specific key. This // is used, for instance, to choose among a set of keys within a JWK Set // during key rollover. The structure of the "kid" value is // unspecified. When "kid" values are used within a JWK Set, different // keys within the JWK Set SHOULD use distinct "kid" values. (One // example in which different keys might use the same "kid" value is if // they have different "kty" (key type) values but are considered to be // equivalent alternatives by the application using them.) The "kid" // value is a case-sensitive string. // Example: 1603dfe0af8f4596 Kid string `json:"kid,omitempty" yaml:"kid,omitempty"` // The "kty" (key type) parameter identifies the cryptographic algorithm // family used with the key, such as "RSA" or "EC". "kty" values should // either be registered in the IANA "JSON Web Key Types" registry // established by [JWA] or be a value that contains a Collision- // Resistant Name. The "kty" value is a case-sensitive string. // Example: RSA // Required: true Kty string `json:"kty" yaml:"kty"` // n // Example: vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0 N string `json:"n,omitempty" yaml:"n,omitempty"` // p // Example: 6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ P string `json:"p,omitempty" yaml:"p,omitempty"` // Time when key was set as current key in use // Format: date-time PromotedAt strfmt.DateTime `json:"promoted_at,omitempty" yaml:"promoted_at,omitempty"` // q // Example: 0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ Q string `json:"q,omitempty" yaml:"q,omitempty"` // qi // Example: GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU Qi string `json:"qi,omitempty" yaml:"qi,omitempty"` // Time when key was revoked // Format: date-time RevokedAt strfmt.DateTime `json:"revoked_at,omitempty" yaml:"revoked_at,omitempty"` // Time when key was rotated // Format: date-time RotatedAt strfmt.DateTime `json:"rotated_at,omitempty" yaml:"rotated_at,omitempty"` // Use ("public key use") identifies the intended use of // the public key. The "use" parameter is employed to indicate whether // a public key is used for encrypting data or verifying the signature // on data. Values are commonly "sig" (signature) or "enc" (encryption). // Example: sig Use string `json:"use,omitempty" yaml:"use,omitempty"` // x // Example: f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU X string `json:"x,omitempty" yaml:"x,omitempty"` // The "x5c" (X.509 certificate chain) parameter contains a chain of one // or more PKIX certificates [RFC5280]. The certificate chain is // represented as a JSON array of certificate value strings. Each // string in the array is a base64-encoded (Section 4 of [RFC4648] -- // not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. // The PKIX certificate containing the key value MUST be the first // certificate. X5c []string `json:"x5c" yaml:"x5c"` // x5t // Example: GawgguFyGrWKav7AX4VKUg X5t string `json:"x5t,omitempty" yaml:"x5t,omitempty"` // x5t s256 // Example: GawgguFyGrWKav7AX4VKUg X5tS256 string `json:"x5t#S256,omitempty" yaml:"x5t#S256,omitempty"` // y // Example: x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0 Y string `json:"y,omitempty" yaml:"y,omitempty"` }
ServerJWK server j w k
swagger:model ServerJWK
func (*ServerJWK) ContextValidate ¶
ContextValidate validates this server j w k based on context it is used
func (*ServerJWK) MarshalBinary ¶
MarshalBinary interface implementation
func (*ServerJWK) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type ServerJWKs ¶
type ServerJWKs struct { // keys // Example: [] Keys []*ServerJWK `json:"keys" yaml:"keys"` // next encryption key NextEncryptionKey *ServerJWK `json:"next_encryption_key,omitempty" yaml:"next_encryption_key,omitempty"` // next signing key NextSigningKey *ServerJWK `json:"next_signing_key,omitempty" yaml:"next_signing_key,omitempty"` // An array of revoked encryption keys // // Revoked encryption keys cannot be used to encrypt payloads between servers and client applications RevokedEncryptionKeys []*ServerJWK `json:"revoked_encryption_keys" yaml:"revoked_encryption_keys"` // The maximum number of revoked keys that ACP stores. RevokedKeysLimit int64 `json:"revoked_keys_limit,omitempty" yaml:"revoked_keys_limit,omitempty"` // An array of revoked sigining keys // // Revoked signing keys cannot be used to sign any tokens. // Any attempt to authenticate using a token signed with a revoked signing key results // in failed authentication. RevokedSigningKeys []*ServerJWK `json:"revoked_signing_keys" yaml:"revoked_signing_keys"` // The maximum number of rotated keys that ACP stores. RotatedKeysLimit int64 `json:"rotated_keys_limit,omitempty" yaml:"rotated_keys_limit,omitempty"` }
ServerJWKs server j w ks
swagger:model ServerJWKs
func (*ServerJWKs) ContextValidate ¶
ContextValidate validate this server j w ks based on the context it is used
func (*ServerJWKs) MarshalBinary ¶
func (m *ServerJWKs) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ServerJWKs) UnmarshalBinary ¶
func (m *ServerJWKs) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ServerMetadata ¶
type ServerMetadata struct { // metadata payload Payload map[string]interface{} `json:"payload,omitempty" yaml:"payload,omitempty"` // schema Schema *SupportedJSONSchema `json:"schema,omitempty" yaml:"schema,omitempty"` }
ServerMetadata server metadata
swagger:model ServerMetadata
func (*ServerMetadata) ContextValidate ¶
ContextValidate validate this server metadata based on the context it is used
func (*ServerMetadata) MarshalBinary ¶
func (m *ServerMetadata) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ServerMetadata) UnmarshalBinary ¶
func (m *ServerMetadata) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type ServerSettings ¶
type ServerSettings struct { // default client id DefaultClientID string `json:"default_client_id,omitempty" yaml:"default_client_id,omitempty"` // default post authn ctx script id DefaultPostAuthnCtxScriptID string `json:"default_post_authn_ctx_script_id,omitempty" yaml:"default_post_authn_ctx_script_id,omitempty"` }
ServerSettings server settings
swagger:model ServerSettings
func (*ServerSettings) ContextValidate ¶
ContextValidate validates this server settings based on context it is used
func (*ServerSettings) MarshalBinary ¶
func (m *ServerSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ServerSettings) UnmarshalBinary ¶
func (m *ServerSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type StaticCredentials ¶
type StaticCredentials struct { // An array of users, their credentials and authentication context. // // The `users` parameter accepts a JSON of user data. You can add multiple users, define their // usernames and passwords. You can also enrich their authentication context. Users []*StaticUser `json:"users" yaml:"users"` }
StaticCredentials Static IDP specific credentials
swagger:model StaticCredentials
func (*StaticCredentials) ContextValidate ¶
ContextValidate validate this static credentials based on the context it is used
func (*StaticCredentials) MarshalBinary ¶
func (m *StaticCredentials) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*StaticCredentials) UnmarshalBinary ¶
func (m *StaticCredentials) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type StaticSettings ¶
type StaticSettings struct { // If enabled, a hint message is displayed Hint bool `json:"hint,omitempty" yaml:"hint,omitempty"` }
StaticSettings Static IDP specific settings
swagger:model StaticSettings
func (*StaticSettings) ContextValidate ¶
ContextValidate validates this static settings based on context it is used
func (*StaticSettings) MarshalBinary ¶
func (m *StaticSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*StaticSettings) UnmarshalBinary ¶
func (m *StaticSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type StaticUser ¶
type StaticUser struct { // additional attributes AdditionalAttributes AuthenticationContext `json:"additional_attributes,omitempty" yaml:"additional_attributes,omitempty"` // authentication context AuthenticationContext AuthenticationContext `json:"authentication_context,omitempty" yaml:"authentication_context,omitempty"` // User's preferred email. Email string `json:"email,omitempty" yaml:"email,omitempty"` // If set to true, indicates that the user's email was verified. EmailVerified bool `json:"email_verified,omitempty" yaml:"email_verified,omitempty"` // User password. // Example: secret Password string `json:"password,omitempty" yaml:"password,omitempty"` // User's preferred phone number PhoneNumber string `json:"phone_number,omitempty" yaml:"phone_number,omitempty"` // If set to true, indicates that the user's phone number was verified. PhoneNumberVerified bool `json:"phone_number_verified,omitempty" yaml:"phone_number_verified,omitempty"` // User login. // Example: peter Username string `json:"username,omitempty" yaml:"username,omitempty"` }
StaticUser static user
swagger:model StaticUser
func (*StaticUser) ContextValidate ¶
ContextValidate validate this static user based on the context it is used
func (*StaticUser) MarshalBinary ¶
func (m *StaticUser) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*StaticUser) UnmarshalBinary ¶
func (m *StaticUser) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Styling ¶
type Styling struct { // colors Colors StylingColors `json:"colors,omitempty" yaml:"colors,omitempty"` // font url FontURL string `json:"font_url,omitempty" yaml:"font_url,omitempty"` // logo size LogoSize string `json:"logo_size,omitempty" yaml:"logo_size,omitempty"` // logo url LogoURL string `json:"logo_url,omitempty" yaml:"logo_url,omitempty"` }
Styling styling
swagger:model Styling
func (*Styling) ContextValidate ¶
ContextValidate validate this styling based on the context it is used
func (*Styling) MarshalBinary ¶
MarshalBinary interface implementation
func (*Styling) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type StylingColors ¶
type StylingColors struct { // background Background string `json:"background,omitempty" yaml:"background,omitempty"` // header Header string `json:"header,omitempty" yaml:"header,omitempty"` // primary Primary string `json:"primary,omitempty" yaml:"primary,omitempty"` }
StylingColors styling colors
swagger:model StylingColors
func (*StylingColors) ContextValidate ¶
ContextValidate validates this styling colors based on context it is used
func (*StylingColors) MarshalBinary ¶
func (m *StylingColors) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*StylingColors) UnmarshalBinary ¶
func (m *StylingColors) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type SupportedJSONSchema ¶
type SupportedJSONSchema struct { // additional properties AdditionalProperties bool `json:"additionalProperties,omitempty" yaml:"additionalProperties,omitempty"` // all of AllOf []*SupportedJSONSchema `json:"allOf" yaml:"allOf"` // any of AnyOf []*SupportedJSONSchema `json:"anyOf" yaml:"anyOf"` // const Const string `json:"const,omitempty" yaml:"const,omitempty"` // contains Contains *SupportedJSONSchema `json:"contains,omitempty" yaml:"contains,omitempty"` // dependent required DependentRequired map[string][]string `json:"dependentRequired,omitempty" yaml:"dependentRequired,omitempty"` // dependent schemas DependentSchemas map[string]SupportedJSONSchema `json:"dependentSchemas,omitempty" yaml:"dependentSchemas,omitempty"` // description Description string `json:"description,omitempty" yaml:"description,omitempty"` // else Else *SupportedJSONSchema `json:"else,omitempty" yaml:"else,omitempty"` // enum Enum []string `json:"enum" yaml:"enum"` // exclusive maximum ExclusiveMaximum int64 `json:"exclusiveMaximum,omitempty" yaml:"exclusiveMaximum,omitempty"` // exclusive minimum ExclusiveMinimum int64 `json:"exclusiveMinimum,omitempty" yaml:"exclusiveMinimum,omitempty"` // hidden Hidden bool `json:"hidden,omitempty" yaml:"hidden,omitempty"` // if If *SupportedJSONSchema `json:"if,omitempty" yaml:"if,omitempty"` // items Items *SupportedJSONSchema `json:"items,omitempty" yaml:"items,omitempty"` // max contains MaxContains int64 `json:"maxContains,omitempty" yaml:"maxContains,omitempty"` // arrays MaxItems int64 `json:"maxItems,omitempty" yaml:"maxItems,omitempty"` // strings MaxLength int64 `json:"maxLength,omitempty" yaml:"maxLength,omitempty"` // objects MaxProperties int64 `json:"maxProperties,omitempty" yaml:"maxProperties,omitempty"` // maximum Maximum int64 `json:"maximum,omitempty" yaml:"maximum,omitempty"` // min contains MinContains int64 `json:"minContains,omitempty" yaml:"minContains,omitempty"` // min items MinItems int64 `json:"minItems,omitempty" yaml:"minItems,omitempty"` // min length MinLength int64 `json:"minLength,omitempty" yaml:"minLength,omitempty"` // min properties MinProperties int64 `json:"minProperties,omitempty" yaml:"minProperties,omitempty"` // minimum Minimum int64 `json:"minimum,omitempty" yaml:"minimum,omitempty"` // numeric MultipleOf int64 `json:"multipleOf,omitempty" yaml:"multipleOf,omitempty"` // not Not *SupportedJSONSchema `json:"not,omitempty" yaml:"not,omitempty"` // one of OneOf []*SupportedJSONSchema `json:"oneOf" yaml:"oneOf"` // pattern Pattern string `json:"pattern,omitempty" yaml:"pattern,omitempty"` // pattern properties PatternProperties map[string]SupportedJSONSchema `json:"patternProperties,omitempty" yaml:"patternProperties,omitempty"` // properties Properties map[string]SupportedJSONSchema `json:"properties,omitempty" yaml:"properties,omitempty"` // property names PropertyNames *SupportedJSONSchema `json:"propertyNames,omitempty" yaml:"propertyNames,omitempty"` // required Required []string `json:"required" yaml:"required"` // then Then *SupportedJSONSchema `json:"then,omitempty" yaml:"then,omitempty"` // title Title string `json:"title,omitempty" yaml:"title,omitempty"` // any Type string `json:"type,omitempty" yaml:"type,omitempty"` // unique items UniqueItems bool `json:"uniqueItems,omitempty" yaml:"uniqueItems,omitempty"` }
SupportedJSONSchema supported JSON schema
swagger:model SupportedJSONSchema
func (*SupportedJSONSchema) ContextValidate ¶
ContextValidate validate this supported JSON schema based on the context it is used
func (*SupportedJSONSchema) MarshalBinary ¶
func (m *SupportedJSONSchema) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*SupportedJSONSchema) UnmarshalBinary ¶
func (m *SupportedJSONSchema) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TenantMetadata ¶
type TenantMetadata map[string]interface{}
TenantMetadata tenant metadata
swagger:model TenantMetadata
func (TenantMetadata) ContextValidate ¶
ContextValidate validates this tenant metadata based on context it is used
type TenantSettings ¶
type TenantSettings struct { // default template id DefaultTemplateID string `json:"default_template_id,omitempty" yaml:"default_template_id,omitempty"` // default workspace id DefaultWorkspaceID string `json:"default_workspace_id,omitempty" yaml:"default_workspace_id,omitempty"` // security Security *SecureOptions `json:"security,omitempty" yaml:"security,omitempty"` // well known WellKnown map[string]interface{} `json:"well_known,omitempty" yaml:"well_known,omitempty"` }
TenantSettings tenant settings
swagger:model TenantSettings
func (*TenantSettings) ContextValidate ¶
ContextValidate validate this tenant settings based on the context it is used
func (*TenantSettings) MarshalBinary ¶
func (m *TenantSettings) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TenantSettings) UnmarshalBinary ¶
func (m *TenantSettings) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type Token ¶
type Token struct { // index Index int64 `json:"Index,omitempty" yaml:"Index,omitempty"` // parent Parent *Element `json:"Parent,omitempty" yaml:"Parent,omitempty"` }
Token A Token is an interface type used to represent XML elements, character data, CDATA sections, XML comments, XML directives, and XML processing instructions.
swagger:model Token
func (*Token) ContextValidate ¶
ContextValidate validate this token based on the context it is used
func (*Token) MarshalBinary ¶
MarshalBinary interface implementation
func (*Token) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type TokenTTLs ¶
type TokenTTLs struct { // Access token time to live // // After an access token reaches its time to live, it expires and it cannot be used to // authenticate the client application. // Example: 1h10m30s // Format: duration AccessTokenTTL strfmt.Duration `json:"access_token_ttl,omitempty" yaml:"access_token_ttl,omitempty"` // Authorization code time to live // // After an authorization code reaches its time to live, it expires and it cannot be used to // authorize the request to the `/token` endpoint. // Example: 10m0s // Format: duration AuthorizationCodeTTL strfmt.Duration `json:"authorization_code_ttl,omitempty" yaml:"authorization_code_ttl,omitempty"` // ID token time to live // // After an ID token reaches its time to live, it expires and it cannot be used to provide // user profile information to a client application. // Example: 1h10m30s // Format: duration IDTokenTTL strfmt.Duration `json:"id_token_ttl,omitempty" yaml:"id_token_ttl,omitempty"` // Refresh token time to live // // After a refresh token reaches its time to live, it expires and it cannot be used to obtain // new access tokens for a client application. // Example: 720h0m0s // Format: duration RefreshTokenTTL strfmt.Duration `json:"refresh_token_ttl,omitempty" yaml:"refresh_token_ttl,omitempty"` }
TokenTTLs token t t ls
swagger:model TokenTTLs
func (*TokenTTLs) ContextValidate ¶
ContextValidate validates this token t t ls based on context it is used
func (*TokenTTLs) MarshalBinary ¶
MarshalBinary interface implementation
func (*TokenTTLs) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type TreeAPI ¶
type TreeAPI struct { // api type // Example: rest // Enum: ["rest","graphql"] APIType string `json:"api_type,omitempty" yaml:"api_type,omitempty"` // if false it is not possible to assign a policy CanHavePolicy bool `json:"can_have_policy,omitempty" yaml:"can_have_policy,omitempty"` // Data classifications DataClassifications []string `json:"data_classifications" yaml:"data_classifications"` // graphql schema GraphqlSchema string `json:"graphql_schema,omitempty" yaml:"graphql_schema,omitempty"` // graphql types GraphqlTypes GraphQLTypes `json:"graphql_types,omitempty" yaml:"graphql_types,omitempty"` // HTTP request method // Example: GET Method string `json:"method,omitempty" yaml:"method,omitempty"` // HTTP request path // Example: /pets Path string `json:"path,omitempty" yaml:"path,omitempty"` // optional id of a policy // Example: block PolicyID string `json:"policy_id,omitempty" yaml:"policy_id,omitempty"` // position of the api in the apis list // Example: 1 Position int64 `json:"position,omitempty" yaml:"position,omitempty"` }
TreeAPI tree API
swagger:model TreeAPI
func (*TreeAPI) ContextValidate ¶
ContextValidate validate this tree API based on the context it is used
func (*TreeAPI) MarshalBinary ¶
MarshalBinary interface implementation
func (*TreeAPI) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type TreeAPIs ¶
TreeAPIs tree a p is
swagger:model TreeAPIs
func (TreeAPIs) ContextValidate ¶
ContextValidate validate this tree a p is based on the context it is used
type TreeCIBAAuthenticationService ¶
type TreeCIBAAuthenticationService struct { // client Client *TreeClient `json:"client,omitempty" yaml:"client,omitempty"` // external External *ExternalCIBAAuthenticationService `json:"external,omitempty" yaml:"external,omitempty"` // type Type string `json:"type,omitempty" yaml:"type,omitempty"` }
TreeCIBAAuthenticationService tree c i b a authentication service
swagger:model TreeCIBAAuthenticationService
func (*TreeCIBAAuthenticationService) ContextValidate ¶
func (m *TreeCIBAAuthenticationService) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this tree c i b a authentication service based on the context it is used
func (*TreeCIBAAuthenticationService) MarshalBinary ¶
func (m *TreeCIBAAuthenticationService) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeCIBAAuthenticationService) UnmarshalBinary ¶
func (m *TreeCIBAAuthenticationService) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeClaim ¶
type TreeClaim struct { // description Description string `json:"description,omitempty" yaml:"description,omitempty"` // DeprecatedMapping use SourceType and SourcePath instead // claim mapping - path to attribute in authentication context from where claim value should be picked // Example: email Mapping string `json:"mapping,omitempty" yaml:"mapping,omitempty"` // included in userinfo/introspect endpoints only Opaque bool `json:"opaque,omitempty" yaml:"opaque,omitempty"` // saml name // Example: email SamlName string `json:"saml_name,omitempty" yaml:"saml_name,omitempty"` // saml name format // Example: urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress SamlNameFormat string `json:"saml_name_format,omitempty" yaml:"saml_name_format,omitempty"` // list of scopes - when at least one of listed scopes has been granted to a client, then claim will be added to id / access token. // In case of empty array claim is always added. // Example: ["email","email_verified"] Scopes []string `json:"scopes" yaml:"scopes"` // path to the attribute in source type context where claim value should be picked from SourcePath string `json:"source_path,omitempty" yaml:"source_path,omitempty"` // source type SourceType ClaimSourceType `json:"source_type,omitempty" yaml:"source_type,omitempty"` // mark claim as verified (required by identity assurance spec) Verified bool `json:"verified,omitempty" yaml:"verified,omitempty"` }
TreeClaim tree claim
swagger:model TreeClaim
func (*TreeClaim) ContextValidate ¶
ContextValidate validate this tree claim based on the context it is used
func (*TreeClaim) MarshalBinary ¶
MarshalBinary interface implementation
func (*TreeClaim) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type TreeClaimType ¶
TreeClaimType tree claim type
swagger:model TreeClaimType
func (TreeClaimType) ContextValidate ¶
ContextValidate validate this tree claim type based on the context it is used
type TreeClaims ¶
type TreeClaims map[string]TreeClaimType
TreeClaims tree claims
swagger:model TreeClaims
func (TreeClaims) ContextValidate ¶
ContextValidate validate this tree claims based on the context it is used
type TreeClient ¶
type TreeClient struct { // Application URL AppURL string `json:"app_url,omitempty" yaml:"app_url,omitempty"` // The client application type. // // Client applications can be either of a `web` or `native` types. // // Web applications include clients like server web applications or service apps. // // Native applications include single-page applications (SPAs) and mobile or desktop // applications. // // Apply security measures according to the type of your application. // Example: web ApplicationType string `json:"application_type,omitempty" yaml:"application_type,omitempty"` // An array of dynamically calculated application types that can be used for filtering // Example: ["single_page","server_web","mobile_desktop","service","legacy","dcr"] // Read Only: true ApplicationTypes []string `json:"application_types" yaml:"application_types"` // Identity of the intended recipients (the audience). // // Typically, the audience is a single resource server or a list of resource servers. // // It is considered a good practice to limit the audience of the token for security purposes. Audience []string `json:"audience" yaml:"audience"` // Authorization details types // // Indicates what authorization details types the client can use. AuthorizationDetailsTypes []AuthorizationDetailType `json:"authorization_details_types" yaml:"authorization_details_types"` // Algorithm used for encrypting authorization responses. // // If both signing and encryption are requested, the response is first signed, and then encrypted. // As a result, a Nested JWT is obtained, as defined in JWT [RFC7519]. // // If omitted, no encryption is applied by default. // Example: RSA-OAEP-256 // Enum: ["RSA-OAEP","RSA-OAEP-256"] AuthorizationEncryptedResponseAlg string `json:"authorization_encrypted_response_alg,omitempty" yaml:"authorization_encrypted_response_alg,omitempty"` // Algorithm used for encrypting authorization responses. // // With `authorization_encrypted_response_alg` specified, the default value is `A128CBC-HS256`. // When `authorization_encrypted_response_enc` is included, `authorization_encrypted_response_alg` // MUST also be provided in a request. // Example: A128CBC-HS256 // Enum: ["A256GCM","A128CBC-HS256"] AuthorizationEncryptedResponseEnc string `json:"authorization_encrypted_response_enc,omitempty" yaml:"authorization_encrypted_response_enc,omitempty"` // Algorithm used for signing authorization responses. // // With this parameter specified, the response is signed using JWS and according to the configured algorithm. // // `none` isn't allowed. // Example: RS256 AuthorizationSignedResponseAlg string `json:"authorization_signed_response_alg,omitempty" yaml:"authorization_signed_response_alg,omitempty"` // OPTIONAL. The JWS alg algorithm value used by the client application to sign authentication requests. // // When omitted, the client application doesn't send signed authentication requests. BackchannelAuthenticationRequestSigningAlg string `` /* 127-byte string literal not displayed */ // REQUIRED for requests when the client application uses CIBA as an authorization grant type, and the token // delivery mode is set to `ping` or `push`. // // This parameter is the endpoint where an OP (OpenID Provider) posts a notification after end-user authentication. // // Input: an HTTPS URL. BackchannelClientNotificationEndpoint string `json:"backchannel_client_notification_endpoint,omitempty" yaml:"backchannel_client_notification_endpoint,omitempty"` // Boolean value specifying whether the RP requires that a sid (session ID) claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. BackchannelLogoutSessionRequired bool `json:"backchannel_logout_session_required,omitempty" yaml:"backchannel_logout_session_required,omitempty"` // RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. BackchannelLogoutURI string `json:"backchannel_logout_uri,omitempty" yaml:"backchannel_logout_uri,omitempty"` // REQUIRED for requests when the client application uses CIBA as an authorization grant type. // // Input: `poll`, `ping`, or `push`. BackchannelTokenDeliveryMode string `json:"backchannel_token_delivery_mode,omitempty" yaml:"backchannel_token_delivery_mode,omitempty"` // OPTIONAL. A boolean value indicating the `user_code` parameter support by the client application. // // If omitted, the default value is `false`. // // This applies only when the `backchannel_user_code_parameter_supported` OP parameter is `true`. BackchannelUserCodeParameter bool `json:"backchannel_user_code_parameter,omitempty" yaml:"backchannel_user_code_parameter,omitempty"` // The client identifier time of issue. // // The value is the number of seconds between 1970-01-01T00:00:00Z (UTC) and the date/time of issue. ClientIDIssuedAt int64 `json:"client_id_issued_at,omitempty" yaml:"client_id_issued_at,omitempty"` // Human-readable name of a client application. // Example: My app ClientName string `json:"client_name,omitempty" yaml:"client_name,omitempty"` // OAuth client secret // // If not provided, a random client secret is generated. // Min Length: 32 ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"` // The client secret expiration time. // // If the client secret does not expire, `client_secret_expires_at` = `0`. ClientSecretExpiresAt int64 `json:"client_secret_expires_at,omitempty" yaml:"client_secret_expires_at,omitempty"` // Defines whether the client application is active or not. // // Only clients with the `Active` status can preform authorization, authentication, and PAR requests. // Enum: ["active","inactive"] ClientStatus string `json:"client_status,omitempty" yaml:"client_status,omitempty"` // client type // Enum: ["oauth2","saml"] ClientType string `json:"client_type,omitempty" yaml:"client_type,omitempty"` // URI of a client application. ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"` // confirmation Confirmation *Confirmation `json:"confirmation,omitempty" yaml:"confirmation,omitempty"` // Date when the client application was created. // Example: 2022-04-07T19:17:31.323187Z // Format: date-time CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"` // default ACR values // list of ACR values that will be implicitly requested for the client if not explicitly specified DefaultAcrValues []string `json:"default_acr_values" yaml:"default_acr_values"` // Description of the client application. Description string `json:"description,omitempty" yaml:"description,omitempty"` // Optional developer owner of the client application. DeveloperID string `json:"developer_id,omitempty" yaml:"developer_id,omitempty"` // developer metadata DeveloperMetadata Metadata `json:"developer_metadata,omitempty" yaml:"developer_metadata,omitempty"` // Boolean value specifying whether the client always uses DPoP for token requests // If true, the authorization server will reject token requests from this client that do not contain the DPoP header. DpopBoundAccessTokens bool `json:"dpop_bound_access_tokens,omitempty" yaml:"dpop_bound_access_tokens,omitempty"` // dynamically registered DynamicallyRegistered bool `json:"dynamically_registered,omitempty" yaml:"dynamically_registered,omitempty"` // fdx Fdx *FDXMetadata `json:"fdx,omitempty" yaml:"fdx,omitempty"` // An array of allowed OAuth client grant types. // // The `grantTypes` array stores OAuth flows that are allowed for a given client application. // // [Read more](https://cloudentity.com/developers/basics/oauth-grant-types/grant-types-overview/) about grant types. // Example: ["password","refresh_token","client_credentials","implicit","authorization_code"] GrantTypes []string `json:"grant_types" yaml:"grant_types"` // An array of hashed rotated client secrets HashedRotatedSecrets []string `json:"hashed_rotated_secrets" yaml:"hashed_rotated_secrets"` // Hashed client secret // // Hashing client secrets provides additional security for your secrets storage as it hides // plaintext secrets from being viewed both in the UI and the database. HashedSecret string `json:"hashed_secret,omitempty" yaml:"hashed_secret,omitempty"` // JWE alg algorithm for encrypting the ID token issued to this client application. // Enum: ["RSA-OAEP","RSA-OAEP-256"] IDTokenEncryptedResponseAlg string `json:"id_token_encrypted_response_alg,omitempty" yaml:"id_token_encrypted_response_alg,omitempty"` // JWE enc algorithm for encrypting the ID token issued to this client application. // Enum: ["A256GCM","A128CBC-HS256"] IDTokenEncryptedResponseEnc string `json:"id_token_encrypted_response_enc,omitempty" yaml:"id_token_encrypted_response_enc,omitempty"` // Algorithm for signing ID tokens issued for a client application. // // The default value depends on authorization server configuration. // Example: ES256 // Enum: ["RS256","ES256","PS256"] IDTokenSignedResponseAlg string `json:"id_token_signed_response_alg,omitempty" yaml:"id_token_signed_response_alg,omitempty"` // An introspection endpoint authentication method configured for the client application (read-only). // // If empty, the `token_endpoint_auth_method` is used. // // Cloudentity supports the following client authentication methods: // `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, // `self_signed_tls_client_auth`, `tls_client_auth`, `none`. // // [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication. // Example: client_secret_basic // Enum: ["client_secret_basic","client_secret_post","client_secret_jwt","private_key_jwt","self_signed_tls_client_auth","tls_client_auth","none"] IntrospectionEndpointAuthMethod string `json:"introspection_endpoint_auth_method,omitempty" yaml:"introspection_endpoint_auth_method,omitempty"` // jwks Jwks *ClientJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"` // A URL of JSON Web Key Set with the public keys used by a client application to authenticate to Cloudentity. JwksURI string `json:"jwks_uri,omitempty" yaml:"jwks_uri,omitempty"` // Logo URI. LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"` // metadata Metadata Metadata `json:"metadata,omitempty" yaml:"metadata,omitempty"` // obbr Obbr *OBBRMetadata `json:"obbr,omitempty" yaml:"obbr,omitempty"` // External organization identifier. It is a unique string assigned by the CDR Register to identify an Accredited // Data Recipient Brand. // // The value obtained is used as the `aud` claim for message signing, for example, when a JSON Web Token (JWT) is // required for authorization, and represents the audience(s) the JWT is intended for. // Example: 5647fe90-f6bc-11eb-9a03-0242ac130003 OrganisationID string `json:"organisation_id,omitempty" yaml:"organisation_id,omitempty"` // policy execution points PolicyExecutionPoints TreePolicyExecutionPoints `json:"policy_execution_points,omitempty" yaml:"policy_execution_points,omitempty"` // Policy URL to read about how the profile data is used. PolicyURI string `json:"policy_uri,omitempty" yaml:"policy_uri,omitempty"` // Array of URLs to which a relying party may request that the user be redirected after a logout has been performed. PostLogoutRedirectUris []string `json:"post_logout_redirect_uris" yaml:"post_logout_redirect_uris"` // privacy Privacy *ClientPrivacy `json:"privacy,omitempty" yaml:"privacy,omitempty"` // redirect uris RedirectUris RedirectURIs `json:"redirect_uris,omitempty" yaml:"redirect_uris,omitempty"` // registration token RegistrationToken *RegistrationToken `json:"registration_token,omitempty" yaml:"registration_token,omitempty"` // Optional JWE alg algorithm the client is declaring that it may use for encrypting Request Objects // Example: RSA-OAEP // Enum: ["RSA-OAEP","RSA-OAEP-256"] RequestObjectEncryptionAlg string `json:"request_object_encryption_alg,omitempty" yaml:"request_object_encryption_alg,omitempty"` // Optional JWE enc algorithm the client is declaring that it may use for encrypting Request Objects // When `request_object_encryption_enc` is included, `request_object_encryption_alg` MUST also be provided. // Example: A256GCM // Enum: ["A256GCM","A128CBC-HS256"] RequestObjectEncryptionEnc string `json:"request_object_encryption_enc,omitempty" yaml:"request_object_encryption_enc,omitempty"` // Request object signing algorithm for the token endpoint // // Cloudentity supports signing tokens with the RS256, ES256, and PS256 algorithms. If you do not want // to use a signing algorithm, set the value of this parameter to `none`. // Example: none // Enum: ["any","none","RS256","ES256","PS256"] RequestObjectSigningAlg string `json:"request_object_signing_alg,omitempty" yaml:"request_object_signing_alg,omitempty"` // Array of absolute URIs that points to the Request Object that holds authorization request parameters. RequestUris []string `json:"request_uris" yaml:"request_uris"` // Boolean parameter indicating whether the only means of initiating an authorization request the client is allowed to use is PAR. RequirePushedAuthorizationRequests bool `json:"require_pushed_authorization_requests,omitempty" yaml:"require_pushed_authorization_requests,omitempty"` // response types ResponseTypes ResponseTypes `json:"response_types,omitempty" yaml:"response_types,omitempty"` // A revocation endpoint authentication method configured for the client application (read-only). // If empty, the `token_endpoint_auth_method` is used. // // Cloudentity supports the following client authentication methods: // `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, // `self_signed_tls_client_auth`, `tls_client_auth`, `none`. // // [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication. // Example: client_secret_basic // Enum: ["client_secret_basic","client_secret_post","client_secret_jwt","private_key_jwt","self_signed_tls_client_auth","tls_client_auth","none"] RevocationEndpointAuthMethod string `json:"revocation_endpoint_auth_method,omitempty" yaml:"revocation_endpoint_auth_method,omitempty"` // An array of rotated OAuth client secrets RotatedSecrets []string `json:"rotated_secrets" yaml:"rotated_secrets"` // saml metadata SamlMetadata *EntityDescriptor `json:"saml_metadata,omitempty" yaml:"saml_metadata,omitempty"` // saml service provider id SamlServiceProviderID string `json:"saml_service_provider_id,omitempty" yaml:"saml_service_provider_id,omitempty"` // Space-separated list of scopes for compatibility with the OAuth specification. // Example: email offline_access openid Scope string `json:"scope,omitempty" yaml:"scope,omitempty"` // An array of string represented scopes assigned to a client application // Example: ["email","offline_access","openid"] Scopes []string `json:"scopes" yaml:"scopes"` // OPTIONAL. [A URL using the HTTPS scheme](https://openid.net/specs/openid-connect-registration-1_0.html#SectorIdentifierValidation). // It must reference a JSON file with the array of `redirect_uri` values. // // Pass this parameter when you use multiple domains in your `redirect_uris` or need a mechanism to allow changes in // domain without affecting consumer consent. // // [Read more](https://openid.net/specs/openid-connect-core-1_0.html) SectorIdentifierURI string `json:"sector_identifier_uri,omitempty" yaml:"sector_identifier_uri,omitempty"` // A unique identifier string (e.g., a Universally Unique Identifier // (UUID)) assigned by the client developer or software publisher. // // The `software_id` MUST remain the same across // multiple updates or versions of the same software package. The // value of this field is not intended to be human-readable and is // usually opaque to the client and authorization server. SoftwareID string `json:"software_id,omitempty" yaml:"software_id,omitempty"` // A digitally signed or MACed JSON Web Token (JWT) [RFC7519] that // asserts metadata values about the client software. In some cases, // a software statement is issued directly by the client // developer. In other cases, a software statement is issued by // a third-party organization for use by the client developer. // // In both cases, the trust relationship the authorization server has // with the issuer of the software statement is intended to be used // as an input to the evaluation of whether the registration request // is accepted. // // A software statement can be presented to an // authorization server as part of the client registration request. SoftwareStatement string `json:"software_statement,omitempty" yaml:"software_statement,omitempty"` // software statement payload SoftwareStatementPayload Metadata `json:"software_statement_payload,omitempty" yaml:"software_statement_payload,omitempty"` // A version identifier string for the client software identified by // `software_id`. The value of the `software_version` MUST be changed // with any update of the client software identified by the same // `software_id`. SoftwareVersion string `json:"software_version,omitempty" yaml:"software_version,omitempty"` // Subject identifier type // // Stores information if the subject identifier is of the `public` or the `pairwise` type. // // Subject identifiers identify an end-user. They are locally unique and never reassigned within the Issuer, // and are intended to be consumed by client applications. There are two types // of subject identifiers: `public` and `pairwise`. // // For the `public` type, the value of the `sub` (subject) token claim is the same for all clients. // // For the `pairwise` type, a different `sub` (subject) token claim is provided for each client. // Using the `pairwise` subject identifier makes it impossible for client applications to correlate the end-user's // activity without their permission. // Example: public // Enum: ["public","pairwise"] SubjectType string `json:"subject_type,omitempty" yaml:"subject_type,omitempty"` // Defines whether the client application is a system tenant's application or not. System bool `json:"system,omitempty" yaml:"system,omitempty"` // A string containing the value of an expected dNSName SAN entry in the certificate. TLSClientAuthSanDNS string `json:"tls_client_auth_san_dns,omitempty" yaml:"tls_client_auth_san_dns,omitempty"` // A string containing the value of an expected rfc822Name SAN entry in the certificate. TLSClientAuthSanEmail string `json:"tls_client_auth_san_email,omitempty" yaml:"tls_client_auth_san_email,omitempty"` // A string representation of an IP address in either dotted decimal notation (for IPv4) or colon-delimited hexadecimal (for IPv6, as defined in [RFC5952]) that is expected to be present as an iPAddress SAN entry in the certificate. TLSClientAuthSanIP string `json:"tls_client_auth_san_ip,omitempty" yaml:"tls_client_auth_san_ip,omitempty"` // A string containing the value of an expected uniformResourceIdentifier SAN entry in the certificate. TLSClientAuthSanURI string `json:"tls_client_auth_san_uri,omitempty" yaml:"tls_client_auth_san_uri,omitempty"` // An [RFC4514] string representation of the expected subject distinguished name of the certificate. TLSClientAuthSubjectDn string `json:"tls_client_auth_subject_dn,omitempty" yaml:"tls_client_auth_subject_dn,omitempty"` // Boolean value indicating server support for mutual TLS client certificate-bound access tokens. If omitted, the default value is "false". TLSClientCertificateBoundAccessTokens bool `json:"tls_client_certificate_bound_access_tokens,omitempty" yaml:"tls_client_certificate_bound_access_tokens,omitempty"` // Token endpoint authentication method configured for a client application // // Cloudentity supports the following client authentication methods: // `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, // `self_signed_tls_client_auth`, `tls_client_auth`, `none`. // // To learn more, go to the Authorization Basics > Client Authentication section of this guide. // Example: client_secret_basic // Enum: ["client_secret_basic","client_secret_post","client_secret_jwt","private_key_jwt","self_signed_tls_client_auth","tls_client_auth","none","unspecified"] TokenEndpointAuthMethod string `json:"token_endpoint_auth_method,omitempty" yaml:"token_endpoint_auth_method,omitempty"` // Signing algorithm for the token endpoint // // This field is optional. If empty, a client can use any algorithm supported by the server (see `token_endpoint_auth_signing_alg_values_supported` in the well-known endpoing). // // If provided, depending on the server configuration, client can use of one: HS256, RS256, ES256, PS256 algorithms. // // If your token endpoint authentication is set to the `private_key_jwt` method, the // `token_endpoint_auth_signing_alg` parameter must be either RS256, ES256, or PS256. // // If your token endpoint authentication is set to the `client_secret_jwt` method, // the `token_endpoint_auth_signing_alg` parameter must be HS256. // Example: ES256 // Enum: ["RS256","ES256","PS256","HS256",""] TokenEndpointAuthSigningAlg string `json:"token_endpoint_auth_signing_alg,omitempty" yaml:"token_endpoint_auth_signing_alg,omitempty"` // token exchange TokenExchange *ClientTokenExchangeConfiguration `json:"token_exchange,omitempty" yaml:"token_exchange,omitempty"` // token ttls TokenTtls *TokenTTLs `json:"token_ttls,omitempty" yaml:"token_ttls,omitempty"` // Terms of Service URL. TosURI string `json:"tos_uri,omitempty" yaml:"tos_uri,omitempty"` // Defines whether the client application is trusted or not. // // For trusted clients, consent pages are skipped during the authorization process. Trusted bool `json:"trusted,omitempty" yaml:"trusted,omitempty"` // Date when the client application was updated. // Example: 2022-05-08T01:11:51.1262916Z // Format: date-time UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"` // If enabled the client application will be able to set its own token TTLs. UseCustomTokenTtls bool `json:"use_custom_token_ttls,omitempty" yaml:"use_custom_token_ttls,omitempty"` // JWS alg algorithm REQUIRED for signing UserInfo Responses. // // If specified, the response is a JWT serialized and signed with JWS. // // If omitted, then by default, UserInfo Response returns the Claims // as an UTF-8 encoded JSON object using the application/json content-type. // Example: none // Enum: ["none","RS256","ES256"] UserinfoSignedResponseAlg string `json:"userinfo_signed_response_alg,omitempty" yaml:"userinfo_signed_response_alg,omitempty"` }
TreeClient tree client
swagger:model TreeClient
func (*TreeClient) ContextValidate ¶
ContextValidate validate this tree client based on the context it is used
func (*TreeClient) MarshalBinary ¶
func (m *TreeClient) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeClient) UnmarshalBinary ¶
func (m *TreeClient) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeClients ¶
type TreeClients map[string]TreeClient
TreeClients tree clients
swagger:model TreeClients
func (TreeClients) ContextValidate ¶
ContextValidate validate this tree clients based on the context it is used
type TreeCrossTenantAPIPolicyBindings ¶
TreeCrossTenantAPIPolicyBindings tree cross tenant API policy bindings
swagger:model TreeCrossTenantAPIPolicyBindings
func (TreeCrossTenantAPIPolicyBindings) ContextValidate ¶
func (m TreeCrossTenantAPIPolicyBindings) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this tree cross tenant API policy bindings based on context it is used
type TreeCustomApp ¶
type TreeCustomApp struct { // client Client *TreeClient `json:"client,omitempty" yaml:"client,omitempty"` // Name of the CustomApp Name string `json:"name,omitempty" yaml:"name,omitempty"` // Type of the custom app // Example: post-authn // Enum: ["post-authn"] Type string `json:"type,omitempty" yaml:"type,omitempty"` // url of the CustomApp // Required: true URL string `json:"url" yaml:"url"` }
TreeCustomApp tree custom app
swagger:model TreeCustomApp
func (*TreeCustomApp) ContextValidate ¶
ContextValidate validate this tree custom app based on the context it is used
func (*TreeCustomApp) MarshalBinary ¶
func (m *TreeCustomApp) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeCustomApp) UnmarshalBinary ¶
func (m *TreeCustomApp) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeCustomApps ¶
type TreeCustomApps map[string]TreeCustomApp
TreeCustomApps tree custom apps
swagger:model TreeCustomApps
func (TreeCustomApps) ContextValidate ¶
ContextValidate validate this tree custom apps based on the context it is used
type TreeFeature ¶
type TreeFeature struct { // Feature flag state that overrides global features configuration // Example: true // Required: true Enabled bool `json:"enabled" yaml:"enabled"` }
TreeFeature tree feature
swagger:model TreeFeature
func (*TreeFeature) ContextValidate ¶
ContextValidate validates this tree feature based on context it is used
func (*TreeFeature) MarshalBinary ¶
func (m *TreeFeature) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeFeature) UnmarshalBinary ¶
func (m *TreeFeature) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeFeatures ¶
type TreeFeatures map[string]TreeFeature
TreeFeatures tree features
swagger:model TreeFeatures
func (TreeFeatures) ContextValidate ¶
ContextValidate validate this tree features based on the context it is used
type TreeGateway ¶
type TreeGateway struct { // client Client *TreeClient `json:"client,omitempty" yaml:"client,omitempty"` // if true services are created automatically for each new discovered api group CreateAndBindServicesAutomatically bool `json:"create_and_bind_services_automatically,omitempty" yaml:"create_and_bind_services_automatically,omitempty"` // default policy id assigned to new APIs DefaultPolicyID string `json:"default_policy_id,omitempty" yaml:"default_policy_id,omitempty"` // description Description string `json:"description,omitempty" yaml:"description,omitempty"` // gateway api groups GatewayAPIGroups TreeGatewayAPIGroups `json:"gateway_api_groups,omitempty" yaml:"gateway_api_groups,omitempty"` // last time a client fetched configuration // Format: date-time LastActive strfmt.DateTime `json:"last_active,omitempty" yaml:"last_active,omitempty"` // gateway name // Example: Cloudentity Pyron Name string `json:"name,omitempty" yaml:"name,omitempty"` // token exchange TokenExchange *GatewayTokenExchangeSettings `json:"token_exchange,omitempty" yaml:"token_exchange,omitempty"` // Token exchange client id TokenExchangeClientID string `json:"token_exchange_client_id,omitempty" yaml:"token_exchange_client_id,omitempty"` // gateway type, one of: pyron, aws // Example: pyron Type string `json:"type,omitempty" yaml:"type,omitempty"` }
TreeGateway tree gateway
swagger:model TreeGateway
func (*TreeGateway) ContextValidate ¶
ContextValidate validate this tree gateway based on the context it is used
func (*TreeGateway) MarshalBinary ¶
func (m *TreeGateway) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeGateway) UnmarshalBinary ¶
func (m *TreeGateway) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeGatewayAPIGroup ¶
type TreeGatewayAPIGroup struct { // List of APIs Apis []*GatewayAPI `json:"apis" yaml:"apis"` // metadata Metadata *APIGroupMetadata `json:"metadata,omitempty" yaml:"metadata,omitempty"` // API group name Name string `json:"name,omitempty" yaml:"name,omitempty"` // service id ServiceID string `json:"service_id,omitempty" yaml:"service_id,omitempty"` }
TreeGatewayAPIGroup tree gateway API group
swagger:model TreeGatewayAPIGroup
func (*TreeGatewayAPIGroup) ContextValidate ¶
ContextValidate validate this tree gateway API group based on the context it is used
func (*TreeGatewayAPIGroup) MarshalBinary ¶
func (m *TreeGatewayAPIGroup) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeGatewayAPIGroup) UnmarshalBinary ¶
func (m *TreeGatewayAPIGroup) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeGatewayAPIGroups ¶
type TreeGatewayAPIGroups map[string]TreeGatewayAPIGroup
TreeGatewayAPIGroups tree gateway API groups
swagger:model TreeGatewayAPIGroups
func (TreeGatewayAPIGroups) ContextValidate ¶
ContextValidate validate this tree gateway API groups based on the context it is used
type TreeGateways ¶
type TreeGateways map[string]TreeGateway
TreeGateways tree gateways
swagger:model TreeGateways
func (TreeGateways) ContextValidate ¶
ContextValidate validate this tree gateways based on the context it is used
type TreeIDP ¶
type TreeIDP struct { // attributes Attributes Attributes `json:"attributes,omitempty" yaml:"attributes,omitempty"` // client Client *TreeClient `json:"client,omitempty" yaml:"client,omitempty"` // config Config *IDPConfiguration `json:"config,omitempty" yaml:"config,omitempty"` // credentials Credentials *IDPCredentials `json:"credentials,omitempty" yaml:"credentials,omitempty"` // If set to `true`, the IDP is disabled // // When an IDP is disabled, it is not available for the users to be used. It is also not // displayed on the login page. Disabled bool `json:"disabled,omitempty" yaml:"disabled,omitempty"` // discovery settings DiscoverySettings *IDPDiscoverySettings `json:"discovery_settings,omitempty" yaml:"discovery_settings,omitempty"` // Can be used to e.g. modify the order in which the Identity Providers are presented on the login page. // Example: 1 DisplayOrder int64 `json:"display_order,omitempty" yaml:"display_order,omitempty"` // If set to `true`, the IDP is not displayed on the login page. // // When an IDP is hidden, it will not be displayed on the login page. It can still be used // and script extensions can enabled it. Hidden bool `json:"hidden,omitempty" yaml:"hidden,omitempty"` // ID of the Identity Pool to which the IDP is connected IdentityPoolID string `json:"identity_pool_id,omitempty" yaml:"identity_pool_id,omitempty"` // jit Jit *JITSettings `json:"jit,omitempty" yaml:"jit,omitempty"` // Logo URI LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"` // mappings Mappings Mappings `json:"mappings,omitempty" yaml:"mappings,omitempty"` // Defines the type of an IDP // // Cloudentity is designed to make it possible for you to bring any of your own IDPs and integrate it // with Cloudentity as it delivers enterprise connectors for major Cloud IDPs and a possibility for // custom integration DKS for home-built solutions. You can also use built-in Sandbox IDP, which // is a static IDP, to create an IDP for testing purposes. Method string `json:"method,omitempty" yaml:"method,omitempty"` // Display name of your IDP Name string `json:"name,omitempty" yaml:"name,omitempty"` // Points to the ID of the custom app, null if not set PostAuthnAppID string `json:"post_authn_app_id,omitempty" yaml:"post_authn_app_id,omitempty"` // settings Settings *IDPSettings `json:"settings,omitempty" yaml:"settings,omitempty"` // sso settings SsoSettings *IDPSSOSettings `json:"sso_settings,omitempty" yaml:"sso_settings,omitempty"` // Authentication method reference // // An array of case sensitive strings for authentication methods that are used in the user // authentication. // // For example, an IDP may require the user to provide a biometric authentication using facial // recognition. For that, the value of the authentication method reference is `face`. StaticAmr []string `json:"static_amr" yaml:"static_amr"` // token exchange settings TokenExchangeSettings *IDPTokenExchangeSettings `json:"token_exchange_settings,omitempty" yaml:"token_exchange_settings,omitempty"` // IDP version to track internal changes // version that is currently supported: 3 Version int64 `json:"version,omitempty" yaml:"version,omitempty"` // ID of the Workspace to which the IDP is connected WorkspaceID string `json:"workspace_id,omitempty" yaml:"workspace_id,omitempty"` }
TreeIDP tree ID p
swagger:model TreeIDP
func (*TreeIDP) ContextValidate ¶
ContextValidate validate this tree ID p based on the context it is used
func (*TreeIDP) MarshalBinary ¶
MarshalBinary interface implementation
func (*TreeIDP) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type TreeIDPs ¶
TreeIDPs tree ID ps
swagger:model TreeIDPs
func (TreeIDPs) ContextValidate ¶
ContextValidate validate this tree ID ps based on the context it is used
type TreeMFAMethod ¶
type TreeMFAMethod struct { // auth Auth *MFAAuth `json:"auth,omitempty" yaml:"auth,omitempty"` // enabled // Required: true Enabled bool `json:"enabled" yaml:"enabled"` // mechanism // Example: email // Required: true // Enum: ["sms","email"] Mechanism string `json:"mechanism" yaml:"mechanism"` // settings Settings *MFASettings `json:"settings,omitempty" yaml:"settings,omitempty"` }
TreeMFAMethod tree m f a method
swagger:model TreeMFAMethod
func (*TreeMFAMethod) ContextValidate ¶
ContextValidate validate this tree m f a method based on the context it is used
func (*TreeMFAMethod) MarshalBinary ¶
func (m *TreeMFAMethod) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeMFAMethod) UnmarshalBinary ¶
func (m *TreeMFAMethod) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeMFAMethods ¶
type TreeMFAMethods map[string]TreeMFAMethod
TreeMFAMethods tree m f a methods
swagger:model TreeMFAMethods
func (TreeMFAMethods) ContextValidate ¶
ContextValidate validate this tree m f a methods based on the context it is used
type TreePolicies ¶
type TreePolicies map[string]TreePolicy
TreePolicies tree policies
swagger:model TreePolicies
func (TreePolicies) ContextValidate ¶
ContextValidate validate this tree policies based on the context it is used
type TreePolicy ¶
type TreePolicy struct { // cross tenant api policy bindings CrossTenantAPIPolicyBindings TreeCrossTenantAPIPolicyBindings `json:"cross_tenant_api_policy_bindings,omitempty" yaml:"cross_tenant_api_policy_bindings,omitempty"` // The definition of an Open Policy Agent (OPA) policy provided using the REGO language. Definition string `json:"definition,omitempty" yaml:"definition,omitempty"` // env version EnvVersion FnEnvVersion `json:"env_version,omitempty" yaml:"env_version,omitempty"` // Language of a policy // // ACP supports creating Cloudentity policies (using a visual editor or defined using JSON or // YAML) and policies defined using REGO (language used by Open Policy Agent (OPA)). // Example: cloudentity Language string `json:"language,omitempty" yaml:"language,omitempty"` // Display name for your policy // Example: check_consent PolicyName string `json:"policy_name,omitempty" yaml:"policy_name,omitempty"` // Define a type of your policy // // ACP is provided with the following policy types: user, developer, machine, dcr, api. // // Depending on the policy type the policy can be assigned to different policy // execution points. // // A policy of the `user` type can be assigned only to the following scopes: `scope_user_grant`, // `server_user_token`, `client_user_token`. // // A `developer` policy can be assigned only to the `scope_client_assignment` and // `server_client_assignment` scopes. // // A policy of the `machine` type can be assigned only to the following scopes: // `scope_machine_grant`, `server_machine_token`, `client_machine_token`. // // A `dcr` policy can be assigned only to the `scope_dynamic_client_registration` and the // `server_dynamic_client_registration` scopes. // // An `api` policy can be assigned to all of the policy execution points. // // Each of the policies type has its defined and provided out of the box policy validators. // Example: user Type string `json:"type,omitempty" yaml:"type,omitempty"` // An array of validators for a Cloudentity policy Validators []*ValidatorConfig `json:"validators" yaml:"validators"` }
TreePolicy tree policy
swagger:model TreePolicy
func (*TreePolicy) ContextValidate ¶
ContextValidate validate this tree policy based on the context it is used
func (*TreePolicy) MarshalBinary ¶
func (m *TreePolicy) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreePolicy) UnmarshalBinary ¶
func (m *TreePolicy) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreePolicyExecutionPoints ¶
TreePolicyExecutionPoints tree policy execution points
swagger:model TreePolicyExecutionPoints
func (TreePolicyExecutionPoints) ContextValidate ¶
func (m TreePolicyExecutionPoints) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this tree policy execution points based on context it is used
type TreePool ¶
type TreePool struct { // authentication mechanisms AuthenticationMechanisms AuthenticationMechanisms `json:"authentication_mechanisms,omitempty" yaml:"authentication_mechanisms,omitempty"` // badge color BadgeColor string `json:"badge_color,omitempty" yaml:"badge_color,omitempty"` // business metadata schema id BusinessMetadataSchemaID string `json:"business_metadata_schema_id,omitempty" yaml:"business_metadata_schema_id,omitempty"` // deleted Deleted bool `json:"deleted,omitempty" yaml:"deleted,omitempty"` // description Description string `json:"description,omitempty" yaml:"description,omitempty"` // identifier case insensitive IdentifierCaseInsensitive bool `json:"identifier_case_insensitive,omitempty" yaml:"identifier_case_insensitive,omitempty"` // metadata Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"` // metadata schema id MetadataSchemaID string `json:"metadata_schema_id,omitempty" yaml:"metadata_schema_id,omitempty"` // mfa session ttl // Format: duration MfaSessionTTL strfmt.Duration `json:"mfa_session_ttl,omitempty" yaml:"mfa_session_ttl,omitempty"` // name // Required: true Name string `json:"name" yaml:"name"` // otp settings OtpSettings *OtpSettings `json:"otp_settings,omitempty" yaml:"otp_settings,omitempty"` // password policy PasswordPolicy *PasswordPolicy `json:"password_policy,omitempty" yaml:"password_policy,omitempty"` // password settings PasswordSettings *PasswordSettings `json:"password_settings,omitempty" yaml:"password_settings,omitempty"` // payload schema id PayloadSchemaID string `json:"payload_schema_id,omitempty" yaml:"payload_schema_id,omitempty"` // preferred authentication mechanism // Example: password // Enum: ["totp","password","otp","webauthn"] PreferredAuthenticationMechanism string `json:"preferred_authentication_mechanism,omitempty" yaml:"preferred_authentication_mechanism,omitempty"` // public registration allowed PublicRegistrationAllowed bool `json:"public_registration_allowed,omitempty" yaml:"public_registration_allowed,omitempty"` // second factor authentication mechanisms SecondFactorAuthenticationMechanisms AuthenticationMechanisms `json:"second_factor_authentication_mechanisms,omitempty" yaml:"second_factor_authentication_mechanisms,omitempty"` // second factor preferred authentication mechanism // Example: password // Enum: ["totp","password","otp","webauthn"] SecondFactorPreferredAuthenticationMechanism string `` /* 131-byte string literal not displayed */ // The minimal risk engine loa score value to skip the 2FA SecondFactorThreshold float64 `json:"second_factor_threshold,omitempty" yaml:"second_factor_threshold,omitempty"` // system System bool `json:"system,omitempty" yaml:"system,omitempty"` }
TreePool tree pool
swagger:model TreePool
func (*TreePool) ContextValidate ¶
ContextValidate validate this tree pool based on the context it is used
func (*TreePool) MarshalBinary ¶
MarshalBinary interface implementation
func (*TreePool) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type TreePools ¶
TreePools tree pools
swagger:model TreePools
func (TreePools) ContextValidate ¶
ContextValidate validate this tree pools based on the context it is used
type TreeSchema ¶
type TreeSchema struct { // created at // Format: date-time CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"` // description Description string `json:"description,omitempty" yaml:"description,omitempty"` // name // Required: true Name string `json:"name" yaml:"name"` // schema // Required: true Schema *SupportedJSONSchema `json:"schema" yaml:"schema"` // system System bool `json:"system,omitempty" yaml:"system,omitempty"` // updated at // Format: date-time UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"` }
TreeSchema tree schema
swagger:model TreeSchema
func (*TreeSchema) ContextValidate ¶
ContextValidate validate this tree schema based on the context it is used
func (*TreeSchema) MarshalBinary ¶
func (m *TreeSchema) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeSchema) UnmarshalBinary ¶
func (m *TreeSchema) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeSchemas ¶
type TreeSchemas map[string]TreeSchema
TreeSchemas tree schemas
swagger:model TreeSchemas
func (TreeSchemas) ContextValidate ¶
ContextValidate validate this tree schemas based on the context it is used
type TreeScope ¶
type TreeScope struct { // The scope description displayed as a hint on a consent page // Example: This scope value requests offline access using refresh token Description string `json:"description,omitempty" yaml:"description,omitempty"` // The scope name displayed on a consent page // Example: Offline Access DisplayName string `json:"display_name,omitempty" yaml:"display_name,omitempty"` // Request this scope by default for all clients who subscribed to this scope Implicit bool `json:"implicit,omitempty" yaml:"implicit,omitempty"` // Do not ask for consent for this scope ImplicitGrant bool `json:"implicit_grant,omitempty" yaml:"implicit_grant,omitempty"` // metadata Metadata Metadata `json:"metadata,omitempty" yaml:"metadata,omitempty"` // policy execution points PolicyExecutionPoints TreePolicyExecutionPoints `json:"policy_execution_points,omitempty" yaml:"policy_execution_points,omitempty"` // Disable storage of scope grants Transient bool `json:"transient,omitempty" yaml:"transient,omitempty"` }
TreeScope tree scope
swagger:model TreeScope
func (*TreeScope) ContextValidate ¶
ContextValidate validate this tree scope based on the context it is used
func (*TreeScope) MarshalBinary ¶
MarshalBinary interface implementation
func (*TreeScope) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type TreeScopes ¶
TreeScopes tree scopes
swagger:model TreeScopes
func (TreeScopes) ContextValidate ¶
ContextValidate validate this tree scopes based on the context it is used
type TreeScript ¶
type TreeScript struct { // Script body Body string `json:"body,omitempty" yaml:"body,omitempty"` // env version EnvVersion FnEnvVersion `json:"env_version,omitempty" yaml:"env_version,omitempty"` // Display name of your script Name string `json:"name,omitempty" yaml:"name,omitempty"` // Input data for testing this script TestInput string `json:"test_input,omitempty" yaml:"test_input,omitempty"` }
TreeScript tree script
swagger:model TreeScript
func (*TreeScript) ContextValidate ¶
ContextValidate validate this tree script based on the context it is used
func (*TreeScript) MarshalBinary ¶
func (m *TreeScript) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeScript) UnmarshalBinary ¶
func (m *TreeScript) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeScriptExecutionPoint ¶
type TreeScriptExecutionPoint struct { // Optional script ID // Example: 1 ScriptID string `json:"script_id,omitempty" yaml:"script_id,omitempty"` }
TreeScriptExecutionPoint tree script execution point
swagger:model TreeScriptExecutionPoint
func (*TreeScriptExecutionPoint) ContextValidate ¶
func (m *TreeScriptExecutionPoint) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validates this tree script execution point based on context it is used
func (*TreeScriptExecutionPoint) MarshalBinary ¶
func (m *TreeScriptExecutionPoint) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeScriptExecutionPoint) UnmarshalBinary ¶
func (m *TreeScriptExecutionPoint) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeScriptExecutionPointType ¶
type TreeScriptExecutionPointType map[string]TreeScriptExecutionPoint
TreeScriptExecutionPointType tree script execution point type
swagger:model TreeScriptExecutionPointType
func (TreeScriptExecutionPointType) ContextValidate ¶
func (m TreeScriptExecutionPointType) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this tree script execution point type based on the context it is used
type TreeScriptExecutionPoints ¶
type TreeScriptExecutionPoints map[string]TreeScriptExecutionPointType
TreeScriptExecutionPoints tree script execution points
swagger:model TreeScriptExecutionPoints
func (TreeScriptExecutionPoints) ContextValidate ¶
func (m TreeScriptExecutionPoints) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this tree script execution points based on the context it is used
type TreeScripts ¶
type TreeScripts map[string]TreeScript
TreeScripts tree scripts
swagger:model TreeScripts
func (TreeScripts) ContextValidate ¶
ContextValidate validate this tree scripts based on the context it is used
type TreeServer ¶
type TreeServer struct { // Access token strategy // // You can choose to go either with `JWT` or `opaque` tokens. // // The content of JSON Web Tokens is readable and it is possible to be decoded by anyone that // has a secret or a public key in their possession. // // Opaque tokens are in a proprietary form that contains an identifier to information stored on // the athorization server. To validate an opaque token, the recipient must call the server that // issued the token. // Example: jwt // Enum: ["jwt","opaque"] AccessTokenStrategy string `json:"access_token_strategy,omitempty" yaml:"access_token_strategy,omitempty"` // Access token time to live // // After an access token reaches its time to live, it expires and it cannot be used to // authenticate the client application. // Example: 1h10m30s // Format: duration AccessTokenTTL strfmt.Duration `json:"access_token_ttl,omitempty" yaml:"access_token_ttl,omitempty"` // advanced Advanced *AdvancedConfiguration `json:"advanced,omitempty" yaml:"advanced,omitempty"` // authentication context settings AuthenticationContextSettings *AuthenticationContextSettings `json:"authentication_context_settings,omitempty" yaml:"authentication_context_settings,omitempty"` // allowed authentication mechanisms for users in the identity pools // Example: ["password","totp","otp","webauthn"] AuthenticationMechanisms []string `json:"authentication_mechanisms" yaml:"authentication_mechanisms"` // Authorization code time to live // // After an authorization code reaches its time to live, it expires and it cannot be used to // authorize the request to the `/token` endpoint. // Example: 10m0s // Format: duration AuthorizationCodeTTL strfmt.Duration `json:"authorization_code_ttl,omitempty" yaml:"authorization_code_ttl,omitempty"` // backchannel token delivery modes supported BackchannelTokenDeliveryModesSupported []string `json:"backchannel_token_delivery_modes_supported" yaml:"backchannel_token_delivery_modes_supported"` // backchannel user code parameter supported BackchannelUserCodeParameterSupported bool `json:"backchannel_user_code_parameter_supported,omitempty" yaml:"backchannel_user_code_parameter_supported,omitempty"` // cdr Cdr *CDRConfiguration `json:"cdr,omitempty" yaml:"cdr,omitempty"` // ciba authentication service CibaAuthenticationService *TreeCIBAAuthenticationService `json:"ciba_authentication_service,omitempty" yaml:"ciba_authentication_service,omitempty"` // claims Claims TreeClaims `json:"claims,omitempty" yaml:"claims,omitempty"` // clients Clients TreeClients `json:"clients,omitempty" yaml:"clients,omitempty"` // Your server's label color in a HEX format. // Example: #007FFF Color string `json:"color,omitempty" yaml:"color,omitempty"` // Namespace used when creating Open Banking Brasil consent IDs // // Consent IDs will have the form of urn:<consent_id_namespace>:<uid> when this is set. // If this is empty, the tenant id is used by default ConsentIDNamespace string `json:"consent_id_namespace,omitempty" yaml:"consent_id_namespace,omitempty"` // Cookie max age // // Defines how long a cookie can live until it expires. // Example: 1h10m30s // Format: duration CookieMaxAge strfmt.Duration `json:"cookie_max_age,omitempty" yaml:"cookie_max_age,omitempty"` // custom apps CustomApps TreeCustomApps `json:"custom_apps,omitempty" yaml:"custom_apps,omitempty"` // Defines a custom issuer URL that can be used as the value of the `iss` claim in an access // token. // // If not provided, it is built dynamically based on the server's URL. // Example: http://example.com/default/default CustomIssuerURL string `json:"custom_issuer_url,omitempty" yaml:"custom_issuer_url,omitempty"` // Display description of the workspace // Example: Server description Description string `json:"description,omitempty" yaml:"description,omitempty"` // device authorization DeviceAuthorization *DeviceAuthorizationConfiguration `json:"device_authorization,omitempty" yaml:"device_authorization,omitempty"` // flag to skip default claims creation (applicable only if server does not exist) DoNotCreateDefaultClaims bool `json:"do_not_create_default_claims,omitempty" yaml:"do_not_create_default_claims,omitempty"` // dynamic client registration DynamicClientRegistration *DynamicClientRegistrationSettings `json:"dynamic_client_registration,omitempty" yaml:"dynamic_client_registration,omitempty"` // You can use this property to define a separator that is used for dynamic scopes. // // For example, the default separator is `.`, so the scope could look like the following: // `users.*`. // // For Open Banking Brazil compliant servers, the `:` separator should be used. DynamicScopeSeparator string `json:"dynamic_scope_separator,omitempty" yaml:"dynamic_scope_separator,omitempty"` // Deprecated: Use IDPDiscovery instead // // If enabled, IDP discovery automatically redirects the user to their own IDP and does not // display IDPs of other users while the users accesses the server/application. // Example: false EnableIdpDiscovery bool `json:"enable_idp_discovery,omitempty" yaml:"enable_idp_discovery,omitempty"` // Deprecated // // If enabled, it is possible to manually register clients withouth the use of software // statements. // // This flag is enabled, when the `enable_trust_anchor` flag is set to `false`. You can disable // it using API, but it cannot be manually enabled. EnableLegacyClientsWithNoSoftwareStatement bool `` /* 131-byte string literal not displayed */ // If enabled, the server is visible on the Quick Access tab on the login page. EnableQuickAccess bool `json:"enable_quick_access,omitempty" yaml:"enable_quick_access,omitempty"` // If enabled, it makes it obligatory to provide a software statement signed by a trusted certificate authority // // when registering a client application with the use of the Dynamic Client Registration (DCR). // // In public key infrastructure (PKI), trust anchors are certification authorities. They are // represented by a certificate that is used to verify the signature of a certificate issued by // a particular trust anchor. EnableTrustAnchor bool `json:"enable_trust_anchor,omitempty" yaml:"enable_trust_anchor,omitempty"` // When enabled, the authorization server will enforce encrypted id tokens it issues EnforceIDTokenEncryption bool `json:"enforce_id_token_encryption,omitempty" yaml:"enforce_id_token_encryption,omitempty"` // Define whether you want to enforce using the Proof Key of Code Exchange (PKCE) for both // private and public clients. // // PKCE is an OAuth security extension that prevents malicious applications or codes that // intercepted authorization code from exchanging it for an access token. // Example: false EnforcePkce bool `json:"enforce_pkce,omitempty" yaml:"enforce_pkce,omitempty"` // Define whether you want to enforce using the Proof Key of Code Exchange (PKCE) for // public clients. // // Public clients, like mobile applications or JavaScript-based applications, by their design, // cannot store client secrets securely. For such clients, even encrypting the client secret // inside the application’s code is not a reliable way of protecting secrets as the application // can be decompiled and the client secret can be extracted while it is decrypted in the memory // of the application. // // For those reasons, ACP supports the use of PKCE as an addition to the authorization code // grant flow to provide a secure alternative to the implicit grant flow. // Example: false EnforcePkceForPublicClients bool `json:"enforce_pkce_for_public_clients,omitempty" yaml:"enforce_pkce_for_public_clients,omitempty"` // fdx Fdx *FDXConfiguration `json:"fdx,omitempty" yaml:"fdx,omitempty"` // gateways Gateways TreeGateways `json:"gateways,omitempty" yaml:"gateways,omitempty"` // An array that defines which of the OAuth 2.0 grant types are enabled for the authorization server. // Example: ["authorization_code","implicit","refresh_token","client_credentials"] GrantTypes []string `json:"grant_types" yaml:"grant_types"` // ID token time to live // // After an ID token reaches its time to live, it expires and it cannot be used to provide // user profile information to a client application. // Example: 1h10m30s // Format: duration IDTokenTTL strfmt.Duration `json:"id_token_ttl,omitempty" yaml:"id_token_ttl,omitempty"` // identity assurance IdentityAssurance *IdentityAssuranceConfiguration `json:"identity_assurance,omitempty" yaml:"identity_assurance,omitempty"` // idp discovery IdpDiscovery *IDPDiscovery `json:"idp_discovery,omitempty" yaml:"idp_discovery,omitempty"` // idps Idps TreeIDPs `json:"idps,omitempty" yaml:"idps,omitempty"` // flag to initialize server default configuration (applicable only if server does not exist) Initialize bool `json:"initialize,omitempty" yaml:"initialize,omitempty"` // Issuer ID that will be used to set `iss` claim on signed messages // // If issuer_id is not set then default issuer_url will be used // Example: 5647fe90-f6bc-11eb-9a03-0242ac130003 IssuerID string `json:"issuer_id,omitempty" yaml:"issuer_id,omitempty"` // jwks Jwks *ServerJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"` // Determines which type of asymmetric algorithms (RSA or ECDSA) is used to generate keys for signing access and // ID tokens. // // It is used only as an input parameter for the Create Authorization Server API. // Example: rsa // Enum: ["rsa","ecdsa","ps"] KeyType string `json:"key_type,omitempty" yaml:"key_type,omitempty"` // legal entity LegalEntity *LegalEntity `json:"legal_entity,omitempty" yaml:"legal_entity,omitempty"` // Logo URI LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"` // metadata Metadata *ServerMetadata `json:"metadata,omitempty" yaml:"metadata,omitempty"` // Display name of the workspace // // If not provided, a random ID is generated. // Example: default Name string `json:"name,omitempty" yaml:"name,omitempty"` // obbr Obbr *OBBRConfiguration `json:"obbr,omitempty" yaml:"obbr,omitempty"` // organization Organization *OrganizationConfiguration `json:"organization,omitempty" yaml:"organization,omitempty"` // Optional ID of a parent server ParentID string `json:"parent_id,omitempty" yaml:"parent_id,omitempty"` // policies Policies TreePolicies `json:"policies,omitempty" yaml:"policies,omitempty"` // policy execution points PolicyExecutionPoints TreePolicyExecutionPoints `json:"policy_execution_points,omitempty" yaml:"policy_execution_points,omitempty"` // pools Pools TreePools `json:"pools,omitempty" yaml:"pools,omitempty"` // The profile of a server // // ACP is delivered with preconfigured workspace templates that enable quick and easy setup for // specific configuration patterns. For example, you can instantly create an Open Banking // compliant workspace that has all of the required mechanisms and settings already in place. // Example: default // Enum: ["default","demo","workforce","consumer","partners","third_party","fapi_advanced","fapi_rw","fapi_ro","openbanking_uk_fapi_advanced","openbanking_uk","openbanking_br","openbanking_br_unico","cdr_australia","cdr_australia_fapi_rw","fdx","openbanking_ksa","fapi_20_security","fapi_20_message_signing","connect_id"] Profile string `json:"profile,omitempty" yaml:"profile,omitempty"` // Custom pushed authentication request TTL // If not provided, TTL is set to 60 seconds. // Format: duration PushedAuthorizationRequestTTL strfmt.Duration `json:"pushed_authorization_request_ttl,omitempty" yaml:"pushed_authorization_request_ttl,omitempty"` // Refresh token time to live // // After a refresh token reaches its time to live, it expires and it cannot be used to obtain // new access tokens for a client application. // Example: 720h0m0s // Format: duration RefreshTokenTTL strfmt.Duration `json:"refresh_token_ttl,omitempty" yaml:"refresh_token_ttl,omitempty"` // Boolean parameter indicating whether the authorization server accepts authorization request data only via PAR. RequirePushedAuthorizationRequests bool `json:"require_pushed_authorization_requests,omitempty" yaml:"require_pushed_authorization_requests,omitempty"` // response types ResponseTypes ResponseTypes `json:"response_types,omitempty" yaml:"response_types,omitempty"` // You can provide root Certificate Authority (CA) certificates encoded to the Privacy-Enhanced // Mail (PEM) file format which are used for the `tls_client_auth` and the // `self_signed_tls_client_auth` client authentication methods that use the Mutual // Transport Layer Security (mTLS). // // If not set, the system root CA certifiates are used instead. RootCas string `json:"root_cas,omitempty" yaml:"root_cas,omitempty"` // An array of rotated secrets that are still used to validate tokens // Example: ["jFpwIvuKJP46J71WqszPv1SrzoUr-cSILP9EPdlClB4"] RotatedSecrets []string `json:"rotated_secrets" yaml:"rotated_secrets"` // saml Saml *SAMLConfiguration `json:"saml,omitempty" yaml:"saml,omitempty"` // formats of the scope claim that will be included in the access token // Example: ["scp_array","scope_space_separated"] ScopeClaimFormats []ScopeClaimFormat `json:"scope_claim_formats" yaml:"scope_claim_formats"` // scopes without service ScopesWithoutService TreeScopes `json:"scopes_without_service,omitempty" yaml:"scopes_without_service,omitempty"` // script execution points ScriptExecutionPoints TreeScriptExecutionPoints `json:"script_execution_points,omitempty" yaml:"script_execution_points,omitempty"` // scripts Scripts TreeScripts `json:"scripts,omitempty" yaml:"scripts,omitempty"` // Secret used for hashing // // It must have at least 32 characters. If not provided, it is generated. // Example: hW5WhKX_7w7BLwUQ6mn7Cp70_OoKI_F1y1hLS5U8lIU Secret string `json:"secret,omitempty" yaml:"secret,omitempty"` // server consent ServerConsent *TreeServerConsent `json:"server_consent,omitempty" yaml:"server_consent,omitempty"` // servers bindings ServersBindings TreeServersBindings `json:"servers_bindings,omitempty" yaml:"servers_bindings,omitempty"` // services Services TreeServices `json:"services,omitempty" yaml:"services,omitempty"` // settings Settings *ServerSettings `json:"settings,omitempty" yaml:"settings,omitempty"` // sso Sso *SSOConfiguration `json:"sso,omitempty" yaml:"sso,omitempty"` // styling Styling *Styling `json:"styling,omitempty" yaml:"styling,omitempty"` // Define the format of a subject // When set to hash sub value is a one way hash of idp id and idp sub // Enum: ["hash","legacy"] SubjectFormat string `json:"subject_format,omitempty" yaml:"subject_format,omitempty"` // Salt used to hash `subject` when the `pairwise` subject type is used. // // Salt is a random data which is used as an additional input to one-way functions that hashes // data, passwords, and, in this case, subjects. // // It is recommended that your salt value is long for security reasons. Preferably, the salt // value should be at least the same length as the output of the hash. // // If not provided, it is generated. SubjectIdentifierAlgorithmSalt string `json:"subject_identifier_algorithm_salt,omitempty" yaml:"subject_identifier_algorithm_salt,omitempty"` // An array that defines supported subject identifier types. // // Subject identifiers identify an end-user. They are locally unique and never reassigned within the Issuer, // and are intended to be consumed by client applications. There are two types // of subject identifiers: `public` and `pairwise`. // // `public` identifiers provide the same `sub` claim value to all client applications. // `pairwise` identifiers provide different `sub` claim values to each client application. With // this approach, it makes it impossible for client applications to correlate the end-user's // activity without their permission. // Example: ["public","pairwise"] SubjectIdentifierTypes []string `json:"subject_identifier_types" yaml:"subject_identifier_types"` // If true this workspace can be used as a template when creating a new ones. Template bool `json:"template,omitempty" yaml:"template,omitempty"` // theme binding ThemeBinding *TreeThemeBinding `json:"theme_binding,omitempty" yaml:"theme_binding,omitempty"` // An array that lists all of the supported token endpoint authentication methods for the // authorization server. TokenEndpointAuthMethods []string `json:"token_endpoint_auth_methods" yaml:"token_endpoint_auth_methods"` // Token endpoint auth signing supported alg values // // Supported algorithms: HS256, RS256, ES256, PS256 // // At least one algorithm must be set. // // The default values depends on the server security profile. TokenEndpointAuthSigningAlgValues []string `json:"token_endpoint_auth_signing_alg_values" yaml:"token_endpoint_auth_signing_alg_values"` // Deprecated: Use TokenEndpointAuthMethods instead TokenEndpointAuthnMethods []string `json:"token_endpoint_authn_methods" yaml:"token_endpoint_authn_methods"` // trust anchor configuration TrustAnchorConfiguration *TrustAnchorConfiguration `json:"trust_anchor_configuration,omitempty" yaml:"trust_anchor_configuration,omitempty"` // Server type // // It is an internal property used to recognize if the server is created for an admin portal, // a developer portal, or if it is a system or a regular workspace. // Example: regular // Enum: ["admin","developer","system","regular","organization"] Type string `json:"type,omitempty" yaml:"type,omitempty"` // server version to track internal changes // version that is currently the latest: 3 Version int64 `json:"version,omitempty" yaml:"version,omitempty"` // webhooks Webhooks TreeWebhooks `json:"webhooks,omitempty" yaml:"webhooks,omitempty"` }
TreeServer tree server
swagger:model TreeServer
func (*TreeServer) ContextValidate ¶
ContextValidate validate this tree server based on the context it is used
func (*TreeServer) MarshalBinary ¶
func (m *TreeServer) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeServer) UnmarshalBinary ¶
func (m *TreeServer) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeServerConsent ¶
type TreeServerConsent struct { // client Client *TreeClient `json:"client,omitempty" yaml:"client,omitempty"` // custom Custom *CustomServerConsent `json:"custom,omitempty" yaml:"custom,omitempty"` // oidc Oidc OIDCServerConsent `json:"oidc,omitempty" yaml:"oidc,omitempty"` // openbanking Openbanking *OpenbankingServerConsent `json:"openbanking,omitempty" yaml:"openbanking,omitempty"` // type Type string `json:"type,omitempty" yaml:"type,omitempty"` }
TreeServerConsent tree server consent
swagger:model TreeServerConsent
func (*TreeServerConsent) ContextValidate ¶
ContextValidate validate this tree server consent based on the context it is used
func (*TreeServerConsent) MarshalBinary ¶
func (m *TreeServerConsent) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeServerConsent) UnmarshalBinary ¶
func (m *TreeServerConsent) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeServerToServer ¶
type TreeServerToServer bool
TreeServerToServer tree server to server
swagger:model TreeServerToServer
func (TreeServerToServer) ContextValidate ¶
ContextValidate validates this tree server to server based on context it is used
type TreeServers ¶
type TreeServers map[string]TreeServer
TreeServers tree servers
swagger:model TreeServers
func (TreeServers) ContextValidate ¶
ContextValidate validate this tree servers based on the context it is used
type TreeServersBindings ¶
type TreeServersBindings map[string]TreeServerToServer
TreeServersBindings tree servers bindings
swagger:model TreeServersBindings
func (TreeServersBindings) ContextValidate ¶
ContextValidate validate this tree servers bindings based on the context it is used
type TreeService ¶
type TreeService struct { // apis Apis TreeAPIs `json:"apis,omitempty" yaml:"apis,omitempty"` // Custom service audience // Example: https://api.example.com CustomAudience string `json:"custom_audience,omitempty" yaml:"custom_audience,omitempty"` // Service description // Example: Service description Description string `json:"description,omitempty" yaml:"description,omitempty"` // Gateway identifier // Example: gateway-1 GatewayID string `json:"gateway_id,omitempty" yaml:"gateway_id,omitempty"` // Service name // Example: My service Name string `json:"name,omitempty" yaml:"name,omitempty"` // scopes Scopes TreeScopes `json:"scopes,omitempty" yaml:"scopes,omitempty"` // `true` when the service is a system service // Example: false System bool `json:"system,omitempty" yaml:"system,omitempty"` // Service type // Enum: ["oauth2","oidc","system","user","openbanking"] Type string `json:"type,omitempty" yaml:"type,omitempty"` // The date of service update // Format: date-time UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"` // `true` when the service has the OpenAPI 3.0 specification WithSpecification bool `json:"with_specification,omitempty" yaml:"with_specification,omitempty"` }
TreeService tree service
swagger:model TreeService
func (*TreeService) ContextValidate ¶
ContextValidate validate this tree service based on the context it is used
func (*TreeService) MarshalBinary ¶
func (m *TreeService) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeService) UnmarshalBinary ¶
func (m *TreeService) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeServices ¶
type TreeServices map[string]TreeService
TreeServices tree services
swagger:model TreeServices
func (TreeServices) ContextValidate ¶
ContextValidate validate this tree services based on the context it is used
type TreeTemplate ¶
type TreeTemplate struct { // content of the template Content string `json:"content,omitempty" yaml:"content,omitempty"` // timestamp when the template was created // Format: date-time CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"` // timestamp when the template was last updated // Format: date-time UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"` }
TreeTemplate tree template
swagger:model TreeTemplate
func (*TreeTemplate) ContextValidate ¶
ContextValidate validates this tree template based on context it is used
func (*TreeTemplate) MarshalBinary ¶
func (m *TreeTemplate) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeTemplate) UnmarshalBinary ¶
func (m *TreeTemplate) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeTemplates ¶
type TreeTemplates map[string]TreeTemplate
TreeTemplates tree templates
swagger:model TreeTemplates
func (TreeTemplates) ContextValidate ¶
ContextValidate validate this tree templates based on the context it is used
type TreeTenant ¶
type TreeTenant struct { // features Features TreeFeatures `json:"features,omitempty" yaml:"features,omitempty"` // jwks Jwks *ServerJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"` // metadata Metadata TenantMetadata `json:"metadata,omitempty" yaml:"metadata,omitempty"` // mfa methods MfaMethods TreeMFAMethods `json:"mfa_methods,omitempty" yaml:"mfa_methods,omitempty"` // tenant name // Example: Default Name string `json:"name,omitempty" yaml:"name,omitempty"` // pools Pools TreePools `json:"pools,omitempty" yaml:"pools,omitempty"` // schemas Schemas TreeSchemas `json:"schemas,omitempty" yaml:"schemas,omitempty"` // servers Servers TreeServers `json:"servers,omitempty" yaml:"servers,omitempty"` // settings Settings *TenantSettings `json:"settings,omitempty" yaml:"settings,omitempty"` // styling Styling *Styling `json:"styling,omitempty" yaml:"styling,omitempty"` // themes Themes TreeThemes `json:"themes,omitempty" yaml:"themes,omitempty"` // optional custom tenant url. If not provided the server url is used instead // Example: https://example.com/default URL string `json:"url,omitempty" yaml:"url,omitempty"` }
TreeTenant tree tenant
swagger:model TreeTenant
func (*TreeTenant) ContextValidate ¶
ContextValidate validate this tree tenant based on the context it is used
func (*TreeTenant) MarshalBinary ¶
func (m *TreeTenant) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeTenant) UnmarshalBinary ¶
func (m *TreeTenant) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeTheme ¶
type TreeTheme struct { // theme logo url LogoURL string `json:"logo_url,omitempty" yaml:"logo_url,omitempty"` // Display name of the theme // Example: acme Name string `json:"name,omitempty" yaml:"name,omitempty"` // templates Templates TreeTemplates `json:"templates,omitempty" yaml:"templates,omitempty"` }
TreeTheme tree theme
swagger:model TreeTheme
func (*TreeTheme) ContextValidate ¶
ContextValidate validate this tree theme based on the context it is used
func (*TreeTheme) MarshalBinary ¶
MarshalBinary interface implementation
func (*TreeTheme) UnmarshalBinary ¶
UnmarshalBinary interface implementation
type TreeThemeBinding ¶
type TreeThemeBinding struct { // theme id ThemeID string `json:"theme_id,omitempty" yaml:"theme_id,omitempty"` }
TreeThemeBinding tree theme binding
swagger:model TreeThemeBinding
func (*TreeThemeBinding) ContextValidate ¶
ContextValidate validates this tree theme binding based on context it is used
func (*TreeThemeBinding) MarshalBinary ¶
func (m *TreeThemeBinding) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeThemeBinding) UnmarshalBinary ¶
func (m *TreeThemeBinding) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeThemes ¶
TreeThemes tree themes
swagger:model TreeThemes
func (TreeThemes) ContextValidate ¶
ContextValidate validate this tree themes based on the context it is used
type TreeWebhook ¶
type TreeWebhook struct { // Active Active bool `json:"active,omitempty" yaml:"active,omitempty"` // API Key APIKey string `json:"api_key,omitempty" yaml:"api_key,omitempty"` // events Events map[string][]string `json:"events,omitempty" yaml:"events,omitempty"` // Insecure Insecure bool `json:"insecure,omitempty" yaml:"insecure,omitempty"` // url of the Webhook URL string `json:"url,omitempty" yaml:"url,omitempty"` }
TreeWebhook tree webhook
swagger:model TreeWebhook
func (*TreeWebhook) ContextValidate ¶
ContextValidate validates this tree webhook based on context it is used
func (*TreeWebhook) MarshalBinary ¶
func (m *TreeWebhook) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TreeWebhook) UnmarshalBinary ¶
func (m *TreeWebhook) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type TreeWebhooks ¶
type TreeWebhooks map[string]TreeWebhook
TreeWebhooks tree webhooks
swagger:model TreeWebhooks
func (TreeWebhooks) ContextValidate ¶
ContextValidate validate this tree webhooks based on the context it is used
type TrustAnchorConfiguration ¶
type TrustAnchorConfiguration struct { // jwks Jwks *ClientJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"` // URI of the JWKs of the trusted party responsible for signing the Software Statement JwksURI string `json:"jwks_uri,omitempty" yaml:"jwks_uri,omitempty"` }
TrustAnchorConfiguration trust anchor configuration
swagger:model TrustAnchorConfiguration
func (*TrustAnchorConfiguration) ContextValidate ¶
func (m *TrustAnchorConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error
ContextValidate validate this trust anchor configuration based on the context it is used
func (*TrustAnchorConfiguration) MarshalBinary ¶
func (m *TrustAnchorConfiguration) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*TrustAnchorConfiguration) UnmarshalBinary ¶
func (m *TrustAnchorConfiguration) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type UserAttributeMapping ¶
type UserAttributeMapping struct { // If enabled, the decoder makes the following "weak" conversions: // // Bools to string (true = "1", false = "0") // // numbers to string (base 10) // // bools to int/uint (true = 1, false = 0) // // strings to int/uint (base implied by prefix) // // int to bool (true if value != 0) // // string to bool (accepts only the following: 1, t, T, TRUE, true, True, 0, f, F, FALSE, false, False) // // empty array = empty map and vice versa // // negative numbers to overflowed uint values (base 10) // // slice of maps to a merged map // // single values are converted to slices if required. Each element is weakly decoded. // Example: false AllowWeakDecoding bool `json:"allow_weak_decoding,omitempty" yaml:"allow_weak_decoding,omitempty"` // mode Mode MappingMode `json:"mode,omitempty" yaml:"mode,omitempty"` // Source attribute. // // Source path to the attribute(s) which should be copied to the authentication context. // Use '.' to copy everything. // Required for dynamic mode. // Example: access_token Source string `json:"source,omitempty" yaml:"source,omitempty"` // When static mode is used, this field contains a value that will be populated into a target attribute. Static interface{} `json:"static,omitempty" yaml:"static,omitempty"` // Target attribute. // // Target path in the authentication context where source attribute(s) should be pasted. // Use '.' to paste to the context top level object. // Example: . // Required: true Target string `json:"target" yaml:"target"` // Type of the target attribute // // The `type` parameter accepts the following values: // `number`, `string`, `bool`, `number_array`, `string_array`, `bool_array`, `any`. // Example: string // Required: true Type string `json:"type" yaml:"type"` // update on sign in UpdateOnSignIn bool `json:"update_on_sign_in,omitempty" yaml:"update_on_sign_in,omitempty"` }
UserAttributeMapping user attribute mapping
swagger:model UserAttributeMapping
func (*UserAttributeMapping) ContextValidate ¶
ContextValidate validate this user attribute mapping based on the context it is used
func (*UserAttributeMapping) MarshalBinary ¶
func (m *UserAttributeMapping) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*UserAttributeMapping) UnmarshalBinary ¶
func (m *UserAttributeMapping) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type UserAttributesMapping ¶
type UserAttributesMapping []*UserAttributeMapping
UserAttributesMapping user attributes mapping
swagger:model UserAttributesMapping
func (UserAttributesMapping) ContextValidate ¶
ContextValidate validate this user attributes mapping based on the context it is used
type UserCodeCharacterSet ¶
type UserCodeCharacterSet string
UserCodeCharacterSet user code character set
swagger:model UserCodeCharacterSet
func (UserCodeCharacterSet) ContextValidate ¶
ContextValidate validates this user code character set based on context it is used
type ValidatorConfig ¶
type ValidatorConfig struct { // Configuration of the validator provided in the JSON format // // Validators configuration is an array of fields where each node consists of a comparator used, // validated field, and a value for comparison. Configuration can be also branched, which means // that it is possible to create conditional validators. It allows to define complex // authorization scenarios based on the results from other policy validators. Conf map[string]interface{} `json:"conf,omitempty" yaml:"conf,omitempty"` // The name of your validator // Example: identity-context Name string `json:"name,omitempty" yaml:"name,omitempty"` // recovery Recovery []*RecoveryConfig `json:"recovery" yaml:"recovery"` }
ValidatorConfig Configuration of a policy validator
Depending on the type of a policy different validators are available.
swagger:model ValidatorConfig
func (*ValidatorConfig) ContextValidate ¶
ContextValidate validate this validator config based on the context it is used
func (*ValidatorConfig) MarshalBinary ¶
func (m *ValidatorConfig) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*ValidatorConfig) UnmarshalBinary ¶
func (m *ValidatorConfig) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type X509Certificate ¶
type X509Certificate struct { // data Data string `json:"Data,omitempty" yaml:"Data,omitempty"` // XML name XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"` }
X509Certificate X509Certificate represents the XMLSEC object of the same name
swagger:model X509Certificate
func (*X509Certificate) ContextValidate ¶
ContextValidate validate this x509 certificate based on the context it is used
func (*X509Certificate) MarshalBinary ¶
func (m *X509Certificate) MarshalBinary() ([]byte, error)
MarshalBinary interface implementation
func (*X509Certificate) UnmarshalBinary ¶
func (m *X509Certificate) UnmarshalBinary(b []byte) error
UnmarshalBinary interface implementation
type X509Data ¶
type X509Data struct { // x509 certificates X509Certificates []*X509Certificate `json:"X509Certificates" yaml:"X509Certificates"` // XML name XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"` }
X509Data X509Data represents the XMLSEC object of the same name
swagger:model X509Data
func (*X509Data) ContextValidate ¶
ContextValidate validate this x509 data based on the context it is used
func (*X509Data) MarshalBinary ¶
MarshalBinary interface implementation
func (*X509Data) UnmarshalBinary ¶
UnmarshalBinary interface implementation
Source Files
¶
- a_w_s_metadata.go
- advanced_configuration.go
- affiliation_descriptor.go
- api_group_metadata.go
- apigee_metadata.go
- arculix_auth.go
- attr.go
- attribute.go
- attribute_authority_descriptor.go
- attribute_consuming_service.go
- attribute_value.go
- attributes.go
- auth0_credentials.go
- auth0_settings.go
- authentication_context.go
- authentication_context_attribute.go
- authentication_context_settings.go
- authentication_mechanisms.go
- authn_authority_descriptor.go
- authorization_detail_type.go
- azure_b2_c_credentials.go
- azure_b2_c_settings.go
- azure_credentials.go
- azure_metadata.go
- azure_settings.go
- c_d_r_arrangements_auto_removal.go
- c_d_r_configuration.go
- c_d_r_industry.go
- c_d_r_register_api_version.go
- c_d_r_register_url.go
- claim_source_type.go
- client_j_w_k.go
- client_j_w_ks.go
- client_privacy.go
- client_token_exchange_configuration.go
- clone_workspace_request.go
- cognito_credentials.go
- cognito_settings.go
- confirmation.go
- contact_person.go
- cookies_configuration.go
- custom_credentials.go
- custom_server_consent.go
- custom_settings.go
- device_authorization_configuration.go
- duration.go
- duration_type.go
- dynamic_client_registration_settings.go
- element.go
- email_auth.go
- email_settings.go
- encryption_method.go
- endpoint.go
- entity_descriptor.go
- error.go
- external_c_i_b_a_authentication_service.go
- external_credentials.go
- external_service_credentials.go
- external_settings.go
- f_d_x_client_status.go
- f_d_x_configuration.go
- f_d_x_metadata.go
- f_d_x_party.go
- fn_env_version.go
- gateway_api.go
- gateway_token_exchange_settings.go
- github_credentials.go
- github_settings.go
- google_credentials.go
- google_settings.go
- graph_q_l_field.go
- graph_q_l_type.go
- graph_q_l_types.go
- id_p_configuration.go
- id_p_credentials.go
- id_p_discovery.go
- id_p_discovery_settings.go
- id_p_domain.go
- id_p_s_s_o_descriptor.go
- id_p_s_s_o_settings.go
- id_p_settings.go
- id_p_token_exchange_settings.go
- identifier_type.go
- identity_assurance_configuration.go
- indexed_endpoint.go
- initial_access_token_settings.go
- intelli_trust_credentials.go
- intelli_trust_settings.go
- intermediary.go
- j_i_t_adress_verification_mode.go
- j_i_t_provisioning.go
- j_i_t_settings.go
- j_i_t_user.go
- j_i_t_user_address.go
- j_i_t_user_identifier.go
- j_w_s_payload_settings.go
- key_descriptor.go
- key_info.go
- legal_entity.go
- localized_name.go
- localized_uri.go
- m_f_a_auth.go
- m_f_a_settings.go
- mapping.go
- mapping_mode.go
- mappings.go
- metadata.go
- name.go
- name_id.go
- name_id_format.go
- o_b_b_r_configuration.go
- o_b_b_r_industry.go
- o_b_b_r_metadata.go
- o_id_c_credentials.go
- o_id_c_server_consent.go
- o_id_c_settings.go
- o_t_p_configuration.go
- okta_credentials.go
- okta_settings.go
- okta_supervisor_client.go
- openbanking_server_consent.go
- organization.go
- organization_configuration.go
- otp_config.go
- otp_settings.go
- p_d_p_descriptor.go
- p_i_i_category.go
- password_policy.go
- password_settings.go
- payload_settings.go
- private_key_j_w_t_credentials.go
- provisioning_mode.go
- recovery_config.go
- redirect_u_r_is.go
- registration_token.go
- registry_reference.go
- requested_attribute.go
- response_modes.go
- response_types.go
- rfc6902_patch_operation.go
- rfc6902_patch_operations.go
- rfc7396_patch_operation.go
- risk_l_o_a.go
- role_descriptor.go
- s_a_m_l_configuration.go
- s_a_m_l_credentials.go
- s_a_m_l_settings.go
- s_a_m_l_v2_credentials.go
- s_a_m_l_v2_settings.go
- s_m_s_auth.go
- s_m_s_settings.go
- s_p_s_s_o_descriptor.go
- s_s_o_configuration.go
- same_site.go
- scope_claim_format.go
- scope_privacy_information.go
- secure_options.go
- server_j_w_k.go
- server_j_w_ks.go
- server_metadata.go
- server_settings.go
- static_credentials.go
- static_settings.go
- static_user.go
- styling.go
- supported_json_schema.go
- tenant_metadata.go
- tenant_settings.go
- token.go
- token_t_t_ls.go
- tree_a_p_is.go
- tree_api.go
- tree_c_i_b_a_authentication_service.go
- tree_claim.go
- tree_claim_type.go
- tree_claims.go
- tree_client.go
- tree_clients.go
- tree_cross_tenant_api_policy_bindings.go
- tree_custom_app.go
- tree_custom_apps.go
- tree_feature.go
- tree_features.go
- tree_gateway.go
- tree_gateway_api_group.go
- tree_gateway_api_groups.go
- tree_gateways.go
- tree_id_p.go
- tree_id_ps.go
- tree_m_f_a_method.go
- tree_m_f_a_methods.go
- tree_policies.go
- tree_policy.go
- tree_policy_execution_points.go
- tree_pool.go
- tree_pools.go
- tree_schema.go
- tree_schemas.go
- tree_scope.go
- tree_scopes.go
- tree_script.go
- tree_script_execution_point.go
- tree_script_execution_point_type.go
- tree_script_execution_points.go
- tree_scripts.go
- tree_server.go
- tree_server_consent.go
- tree_server_to_server.go
- tree_servers.go
- tree_servers_bindings.go
- tree_service.go
- tree_services.go
- tree_template.go
- tree_templates.go
- tree_tenant.go
- tree_theme.go
- tree_theme_binding.go
- tree_themes.go
- tree_webhook.go
- tree_webhooks.go
- trust_anchor_configuration.go
- user_attribute_mapping.go
- user_attributes_mapping.go
- user_code_character_set.go
- validator_config.go
- x509_certificate.go
- x509_data.go