jcloak

package
v0.0.2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Dec 2, 2022 License: GPL-3.0 Imports: 17 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	ENFORCING  = PolicyEnforcementModeP("ENFORCING")
	PERMISSIVE = PolicyEnforcementModeP("PERMISSIVE")
	DISABLED   = PolicyEnforcementModeP("DISABLED")
)

PolicyEnforcementMode values

View Source
var (
	POSITIVE = LogicP("POSITIVE")
	NEGATIVE = LogicP("NEGATIVE")
)

Logic values

View Source
var (
	AFFIRMATIVE = DecisionStrategyP("AFFIRMATIVE")
	UNANIMOUS   = DecisionStrategyP("UNANIMOUS")
	CONSENSUS   = DecisionStrategyP("CONSENSUS")
)

DecisionStrategy values

Functions

func BoolP

func BoolP(value bool) *bool

BoolP returns a pointer of a boolean variable

func Float32P

func Float32P(value float32) *float32

Float32P returns a pointer of a float32 variable

func Float64P

func Float64P(value float64) *float64

Float64P returns a pointer of a float64 variable

func GetQueryParams

func GetQueryParams(s interface{}) (map[string]string, error)

GetQueryParams converts the struct to map[string]string The fields tags must have `json:"<name>,string,omitempty"` format for all types, except strings The string fields must have: `json:"<name>,omitempty"`. The `json:"<name>,string,omitempty"` tag for string field will add additional double quotes. "string" tag allows to convert the non-string fields of a structure to map[string]string. "omitempty" allows to skip the fields with default values.

func Int32P

func Int32P(value int32) *int32

Int32P returns a pointer of an int32 variable

func Int64P

func Int64P(value int64) *int64

Int64P returns a pointer of an int64 variable

func IntP

func IntP(value int) *int

IntP returns a pointer of an integer variable

func NilOrEmpty

func NilOrEmpty(value *string) bool

NilOrEmpty returns true if string is empty or has a nil value

func NilOrEmptyArray

func NilOrEmptyArray(value *[]string) bool

NilOrEmptyArray returns true if string is empty or has a nil value

func NilOrEmptySlice

func NilOrEmptySlice(value *[]string) bool

NilOrEmptySlice returns true if list is empty or has a nil value

func PBool

func PBool(value *bool) bool

PBool returns a boolean value from a pointer

func PFloat32

func PFloat32(value *float32) float32

PFloat32 returns an flaot32 value from a pointer

func PFloat64

func PFloat64(value *float64) float64

PFloat64 returns an flaot64 value from a pointer

func PInt

func PInt(value *int) int

PInt returns an integer value from a pointer

func PInt32

func PInt32(value *int32) int32

PInt32 returns an int32 value from a pointer

func PInt64

func PInt64(value *int64) int64

PInt64 returns an int64 value from a pointer

func PString

func PString(value *string) string

PString returns a string value from a pointer

func PStringSlice

func PStringSlice(value *[]string) []string

PStringSlice converts a pointer to []string or returns ampty slice if nill value

func SetAuthAdminRealms

func SetAuthAdminRealms(url string) func(g *JCloak)

SetAuthAdminRealms sets the auth admin realm

func SetAuthRealms

func SetAuthRealms(url string) func(g *JCloak)

SetAuthRealms sets the auth realm

func SetCertCacheInvalidationTime

func SetCertCacheInvalidationTime(duration time.Duration) func(g *JCloak)

SetCertCacheInvalidationTime sets the logout

func SetLegacyWildFlySupport

func SetLegacyWildFlySupport() func(g *JCloak)

SetLegacyWildFlySupport maintain legacy WildFly support.

func SetLogoutEndpoint

func SetLogoutEndpoint(url string) func(g *JCloak)

SetLogoutEndpoint sets the logout

func SetOpenIDConnectEndpoint

func SetOpenIDConnectEndpoint(url string) func(g *JCloak)

SetOpenIDConnectEndpoint sets the logout

func SetTokenEndpoint

func SetTokenEndpoint(url string) func(g *JCloak)

SetTokenEndpoint sets the token endpoint

func StringP

func StringP(value string) *string

StringP returns a pointer of a string variable

func UserAttributeContains

func UserAttributeContains(attributes map[string][]string, attribute, value string) bool

UserAttributeContains checks if the given attribute value is set

func WithTracer

func WithTracer(ctx context.Context, tracer opentracing.Tracer) context.Context

WithTracer generates a context that has a tracer attached

Types

type APIErrType

type APIErrType string

APIErrType is a field containing more specific API error types that may be checked by the receiver.

const (
	// APIErrTypeUnknown is for API errors that are not strongly
	// typed.
	APIErrTypeUnknown APIErrType = "unknown"

	// APIErrTypeInvalidGrant corresponds with Keycloak's
	// OAuthErrorException due to "invalid_grant".
	APIErrTypeInvalidGrant = "oauth: invalid grant"
)

func ParseAPIErrType

func ParseAPIErrType(err error) APIErrType

ParseAPIErrType is a convenience method for returning strongly typed API errors.

type APIError

type APIError struct {
	Code    int        `json:"code"`
	Message string     `json:"message"`
	Type    APIErrType `json:"type"`
}

APIError holds message and statusCode for api errors

func (APIError) Error

func (apiError APIError) Error() string

Error stringifies the APIError

type Access

type Access struct {
	ManageGroupMembership *bool `json:"manageGroupMembership,omitempty"`
	View                  *bool `json:"view,omitempty"`
	MapRoles              *bool `json:"mapRoles,omitempty"`
	Impersonate           *bool `json:"impersonate,omitempty"`
	Manage                *bool `json:"manage,omitempty"`
}

Access represents access

func (*Access) String

func (v *Access) String() string

type AccessRepresentation

type AccessRepresentation struct {
	ManageGroupMembership *bool `json:"manageGroupMembership,omitempty"`
	View                  *bool `json:"view,omitempty"`
	MapRoles              *bool `json:"mapRoles,omitempty"`
	Impersonate           *bool `json:"impersonate,omitempty"`
	Manage                *bool `json:"manage,omitempty"`
}

AccessRepresentation represents the access parameters returned in the permission ticket description

func (*AccessRepresentation) String

func (v *AccessRepresentation) String() string

type ActiveKeys

type ActiveKeys struct {
	HS256 *string `json:"HS256,omitempty"`
	RS256 *string `json:"RS256,omitempty"`
	AES   *string `json:"AES,omitempty"`
}

ActiveKeys holds the active keys

func (*ActiveKeys) String

func (v *ActiveKeys) String() string

type AdapterConfiguration

type AdapterConfiguration struct {
	Realm            *string     `json:"realm"`
	AuthServerURL    *string     `json:"auth-server-url"`
	SSLRequired      *string     `json:"ssl-required"`
	Resource         *string     `json:"resource"`
	Credentials      interface{} `json:"credentials"`
	ConfidentialPort *int        `json:"confidential-port"`
}

AdapterConfiguration represents adapter configuration of a client

type AggregatedPolicyRepresentation

type AggregatedPolicyRepresentation struct {
	Policies *[]string `json:"policies,omitempty"`
}

AggregatedPolicyRepresentation represents aggregated policies

func (*AggregatedPolicyRepresentation) String

type Attributes

type Attributes struct {
	LDAPENTRYDN *[]string `json:"LDAP_ENTRY_DN,omitempty"`
	LDAPID      *[]string `json:"LDAP_ID,omitempty"`
}

Attributes holds Attributes

func (*Attributes) String

func (v *Attributes) String() string

type AuthenticationExecutionRepresentation

type AuthenticationExecutionRepresentation struct {
	Authenticator       *string `json:"authenticator,omitempty"`
	AuthenticatorConfig *string `json:"authenticatorConfig,omitempty"`
	AuthenticatorFlow   *bool   `json:"authenticatorFlow,omitempty"`
	AutheticatorFlow    *bool   `json:"autheticatorFlow,omitempty"`
	FlowAlias           *string `json:"flowAlias,omitempty"`
	Priority            *int    `json:"priority,omitempty"`
	Requirement         *string `json:"requirement,omitempty"`
	UserSetupAllowed    *bool   `json:"userSetupAllowed,omitempty"`
}

AuthenticationExecutionRepresentation represents the authentication execution of an AuthenticationFlowRepresentation

type AuthenticationFlowRepresentation

type AuthenticationFlowRepresentation struct {
	Alias                    *string                                  `json:"alias,omitempty"`
	AuthenticationExecutions *[]AuthenticationExecutionRepresentation `json:"authenticationExecutions,omitempty"`
	BuiltIn                  *bool                                    `json:"builtIn,omitempty"`
	Description              *string                                  `json:"description,omitempty"`
	ID                       *string                                  `json:"id,omitempty"`
	ProviderID               *string                                  `json:"providerId,omitempty"`
	TopLevel                 *bool                                    `json:"topLevel,omitempty"`
}

AuthenticationFlowRepresentation represents an authentication flow of a realm

type BuiltinProtocolMappers

type BuiltinProtocolMappers struct {
	SAML          []ProtocolMapperRepresentation `json:"saml,omitempty"`
	OpenIDConnect []ProtocolMapperRepresentation `json:"openid-connect,omitempty"`
}

BuiltinProtocolMappers holds the currently available built-in blueprints of ProtocolMapper-s grouped by protocol

type CertResponse

type CertResponse struct {
	Keys *[]CertResponseKey `json:"keys,omitempty"`
}

CertResponse is returned by the certs endpoint

func (*CertResponse) String

func (v *CertResponse) String() string

type CertResponseKey

type CertResponseKey struct {
	Kid     *string   `json:"kid,omitempty"`
	Kty     *string   `json:"kty,omitempty"`
	Alg     *string   `json:"alg,omitempty"`
	Use     *string   `json:"use,omitempty"`
	N       *string   `json:"n,omitempty"`
	E       *string   `json:"e,omitempty"`
	X       *string   `json:"x,omitempty"`
	Y       *string   `json:"y,omitempty"`
	Crv     *string   `json:"crv,omitempty"`
	KeyOps  *[]string `json:"key_ops,omitempty"`
	X5u     *string   `json:"x5u,omitempty"`
	X5c     *[]string `json:"x5c,omitempty"`
	X5t     *string   `json:"x5t,omitempty"`
	X5tS256 *string   `json:"x5t#S256,omitempty"`
}

CertResponseKey is returned by the certs endpoint. JSON Web Key structure is described here: https://self-issued.info/docs/draft-ietf-jose-json-web-key.html#JWKContents

func (*CertResponseKey) String

func (v *CertResponseKey) String() string

Stringer implementations for all struct types

type Client

type Client struct {
	Access                             *map[string]interface{}         `json:"access,omitempty"`
	AdminURL                           *string                         `json:"adminUrl,omitempty"`
	Attributes                         *map[string]string              `json:"attributes,omitempty"`
	AuthenticationFlowBindingOverrides *map[string]string              `json:"authenticationFlowBindingOverrides,omitempty"`
	AuthorizationServicesEnabled       *bool                           `json:"authorizationServicesEnabled,omitempty"`
	AuthorizationSettings              *ResourceServerRepresentation   `json:"authorizationSettings,omitempty"`
	BaseURL                            *string                         `json:"baseUrl,omitempty"`
	BearerOnly                         *bool                           `json:"bearerOnly,omitempty"`
	ClientAuthenticatorType            *string                         `json:"clientAuthenticatorType,omitempty"`
	ClientID                           *string                         `json:"clientId,omitempty"`
	ConsentRequired                    *bool                           `json:"consentRequired,omitempty"`
	DefaultClientScopes                *[]string                       `json:"defaultClientScopes,omitempty"`
	DefaultRoles                       *[]string                       `json:"defaultRoles,omitempty"`
	Description                        *string                         `json:"description,omitempty"`
	DirectAccessGrantsEnabled          *bool                           `json:"directAccessGrantsEnabled,omitempty"`
	Enabled                            *bool                           `json:"enabled,omitempty"`
	FrontChannelLogout                 *bool                           `json:"frontchannelLogout,omitempty"`
	FullScopeAllowed                   *bool                           `json:"fullScopeAllowed,omitempty"`
	ID                                 *string                         `json:"id,omitempty"`
	ImplicitFlowEnabled                *bool                           `json:"implicitFlowEnabled,omitempty"`
	Name                               *string                         `json:"name,omitempty"`
	NodeReRegistrationTimeout          *int32                          `json:"nodeReRegistrationTimeout,omitempty"`
	NotBefore                          *int32                          `json:"notBefore,omitempty"`
	OptionalClientScopes               *[]string                       `json:"optionalClientScopes,omitempty"`
	Origin                             *string                         `json:"origin,omitempty"`
	Protocol                           *string                         `json:"protocol,omitempty"`
	ProtocolMappers                    *[]ProtocolMapperRepresentation `json:"protocolMappers,omitempty"`
	PublicClient                       *bool                           `json:"publicClient,omitempty"`
	RedirectURIs                       *[]string                       `json:"redirectUris,omitempty"`
	RegisteredNodes                    *map[string]string              `json:"registeredNodes,omitempty"`
	RegistrationAccessToken            *string                         `json:"registrationAccessToken,omitempty"`
	RootURL                            *string                         `json:"rootUrl,omitempty"`
	Secret                             *string                         `json:"secret,omitempty"`
	ServiceAccountsEnabled             *bool                           `json:"serviceAccountsEnabled,omitempty"`
	StandardFlowEnabled                *bool                           `json:"standardFlowEnabled,omitempty"`
	SurrogateAuthRequired              *bool                           `json:"surrogateAuthRequired,omitempty"`
	WebOrigins                         *[]string                       `json:"webOrigins,omitempty"`
}

Client is a ClientRepresentation

func (*Client) String

func (v *Client) String() string

type ClientMappingsRepresentation

type ClientMappingsRepresentation struct {
	ID       *string `json:"id,omitempty"`
	Client   *string `json:"client,omitempty"`
	Mappings *[]Role `json:"mappings,omitempty"`
}

ClientMappingsRepresentation is a client role mappings

func (*ClientMappingsRepresentation) String

type ClientPolicyRepresentation

type ClientPolicyRepresentation struct {
	Clients *[]string `json:"clients,omitempty"`
}

ClientPolicyRepresentation represents client based policies

func (*ClientPolicyRepresentation) String

func (v *ClientPolicyRepresentation) String() string

type ClientScope

type ClientScope struct {
	ID                    *string                `json:"id,omitempty"`
	Name                  *string                `json:"name,omitempty"`
	Description           *string                `json:"description,omitempty"`
	Protocol              *string                `json:"protocol,omitempty"`
	ClientScopeAttributes *ClientScopeAttributes `json:"attributes,omitempty"`
	ProtocolMappers       *[]ProtocolMappers     `json:"protocolMappers,omitempty"`
}

ClientScope is a ClientScope

func (*ClientScope) String

func (v *ClientScope) String() string

type ClientScopeAttributes

type ClientScopeAttributes struct {
	ConsentScreenText      *string `json:"consent.screen.text,omitempty"`
	DisplayOnConsentScreen *string `json:"display.on.consent.screen,omitempty"`
	IncludeInTokenScope    *string `json:"include.in.token.scope,omitempty"`
}

ClientScopeAttributes are attributes of client scopes

func (*ClientScopeAttributes) String

func (v *ClientScopeAttributes) String() string

type Component

type Component struct {
	ID              *string              `json:"id,omitempty"`
	Name            *string              `json:"name,omitempty"`
	ProviderID      *string              `json:"providerId,omitempty"`
	ProviderType    *string              `json:"providerType,omitempty"`
	ParentID        *string              `json:"parentId,omitempty"`
	ComponentConfig *map[string][]string `json:"config,omitempty"`
	SubType         *string              `json:"subType,omitempty"`
}

Component is a component

func (*Component) String

func (v *Component) String() string

type CompositesRepresentation

type CompositesRepresentation struct {
	Client *map[string][]string `json:"client,omitempty"`
	Realm  *[]string            `json:"realm,omitempty"`
}

CompositesRepresentation represents the composite roles of a role

func (*CompositesRepresentation) String

func (v *CompositesRepresentation) String() string

type CreateAuthenticationExecutionFlowRepresentation

type CreateAuthenticationExecutionFlowRepresentation struct {
	Alias       *string `json:"alias,omitempty"`
	Description *string `json:"description,omitempty"`
	Provider    *string `json:"provider,omitempty"`
	Type        *string `json:"type,omitempty"`
}

CreateAuthenticationExecutionFlowRepresentation contains the provider to be used for a new authentication representation

type CreateAuthenticationExecutionRepresentation

type CreateAuthenticationExecutionRepresentation struct {
	Provider *string `json:"provider,omitempty"`
}

CreateAuthenticationExecutionRepresentation contains the provider to be used for a new authentication representation

type CreatePermissionTicketParams

type CreatePermissionTicketParams struct {
	ResourceID     *string              `json:"resource_id,omitempty"`
	ResourceScopes *[]string            `json:"resource_scopes,omitempty"`
	Claims         *map[string][]string `json:"claims,omitempty"`
}

CreatePermissionTicketParams represents the optional parameters for getting a permission ticket

func (*CreatePermissionTicketParams) String

type CredentialRepresentation

type CredentialRepresentation struct {
	// Common part
	CreatedDate *int64  `json:"createdDate,omitempty"`
	Temporary   *bool   `json:"temporary,omitempty"`
	Type        *string `json:"type,omitempty"`
	Value       *string `json:"value,omitempty"`

	// <= v7
	Algorithm         *string             `json:"algorithm,omitempty"`
	Config            *MultiValuedHashMap `json:"config,omitempty"`
	Counter           *int32              `json:"counter,omitempty"`
	Device            *string             `json:"device,omitempty"`
	Digits            *int32              `json:"digits,omitempty"`
	HashIterations    *int32              `json:"hashIterations,omitempty"`
	HashedSaltedValue *string             `json:"hashedSaltedValue,omitempty"`
	Period            *int32              `json:"period,omitempty"`
	Salt              *string             `json:"salt,omitempty"`

	// >= v8
	CredentialData *string `json:"credentialData,omitempty"`
	ID             *string `json:"id,omitempty"`
	Priority       *int32  `json:"priority,omitempty"`
	SecretData     *string `json:"secretData,omitempty"`
	UserLabel      *string `json:"userLabel,omitempty"`
}

CredentialRepresentation is a representations of the credentials v7: https://www.keycloak.org/docs-api/7.0/rest-api/index.html#_credentialrepresentation v8: https://www.keycloak.org/docs-api/8.0/rest-api/index.html#_credentialrepresentation

func (*CredentialRepresentation) String

func (v *CredentialRepresentation) String() string

type DecisionStrategy

type DecisionStrategy string

DecisionStrategy is an enum type for DecisionStrategy of PolicyRepresentation

func DecisionStrategyP

func DecisionStrategyP(value DecisionStrategy) *DecisionStrategy

DecisionStrategyP returns a pointer for a DecisionStrategy value

type EnforcedString

type EnforcedString string

EnforcedString can be used when the expected value is string but Keycloak in some cases gives you mixed types

func (*EnforcedString) MarshalJSON

func (s *EnforcedString) MarshalJSON() ([]byte, error)

MarshalJSON return json marshal

func (*EnforcedString) UnmarshalJSON

func (s *EnforcedString) UnmarshalJSON(data []byte) error

UnmarshalJSON modify data as string before json unmarshal

type EventRepresentation

type EventRepresentation struct {
	Time      int64             `json:"time,omitempty"`
	Type      *string           `json:"type,omitempty"`
	RealmID   *string           `json:"realmId,omitempty"`
	ClientID  *string           `json:"clientId,omitempty"`
	UserID    *string           `json:"userId,omitempty"`
	SessionID *string           `json:"sessionId,omitempty"`
	IPAddress *string           `json:"ipAddress,omitempty"`
	Details   map[string]string `json:"details,omitempty"`
}

EventRepresentation is a representation of a Event

type ExecuteActionsEmail

type ExecuteActionsEmail struct {
	UserID      *string   `json:"-"`
	ClientID    *string   `json:"client_id,omitempty"`
	Lifespan    *int      `json:"lifespan,string,omitempty"`
	RedirectURI *string   `json:"redirect_uri,omitempty"`
	Actions     *[]string `json:"-"`
}

ExecuteActionsEmail represents parameters for executing action emails

func (*ExecuteActionsEmail) String

func (v *ExecuteActionsEmail) String() string

type FederatedIdentityRepresentation

type FederatedIdentityRepresentation struct {
	IdentityProvider *string `json:"identityProvider,omitempty"`
	UserID           *string `json:"userId,omitempty"`
	UserName         *string `json:"userName,omitempty"`
}

FederatedIdentityRepresentation represents an user federated identity

func (*FederatedIdentityRepresentation) String

type GetClientsParams

type GetClientsParams struct {
	ClientID             *string `json:"clientId,omitempty"`
	ViewableOnly         *bool   `json:"viewableOnly,string,omitempty"`
	First                *int    `json:"first,string,omitempty"`
	Max                  *int    `json:"max,string,omitempty"`
	Search               *bool   `json:"search,string,omitempty"`
	SearchableAttributes *string `json:"q,omitempty"`
}

GetClientsParams represents the query parameters

func (*GetClientsParams) String

func (v *GetClientsParams) String() string

type GetComponentsParams

type GetComponentsParams struct {
	Name         *string `json:"name,omitempty"`
	ProviderType *string `json:"provider,omitempty"`
	ParentID     *string `json:"parent,omitempty"`
}

GetComponentsParams represents the optional parameters for getting components

func (*GetComponentsParams) String

func (v *GetComponentsParams) String() string

type GetEventsParams

type GetEventsParams struct {
	Client    *string  `json:"client,omitempty"`
	DateFrom  *string  `json:"dateFrom,omitempty"`
	DateTo    *string  `json:"dateTo,omitempty"`
	First     *int32   `json:"first,string,omitempty"`
	IPAddress *string  `json:"ipAddress,omitempty"`
	Max       *int32   `json:"max,string,omitempty"`
	Type      []string `json:"type,omitempty"`
	UserID    *string  `json:"user,omitempty"`
}

GetEventsParams represents the optional parameters for getting events

type GetGroupsParams

type GetGroupsParams struct {
	First               *int    `json:"first,string,omitempty"`
	Max                 *int    `json:"max,string,omitempty"`
	Search              *string `json:"search,omitempty"`
	Full                *bool   `json:"full,string,omitempty"`
	BriefRepresentation *bool   `json:"briefRepresentation,string,omitempty"`
}

GetGroupsParams represents the optional parameters for getting groups

func (GetGroupsParams) MarshalJSON

func (obj GetGroupsParams) MarshalJSON() ([]byte, error)

MarshalJSON is a custom json marshaling function to automatically set the Full and BriefRepresentation properties for backward compatibility

func (*GetGroupsParams) String

func (obj *GetGroupsParams) String() string

type GetPermissionParams

type GetPermissionParams struct {
	First    *int    `json:"first,string,omitempty"`
	Max      *int    `json:"max,string,omitempty"`
	Name     *string `json:"name,omitempty"`
	Resource *string `json:"resource,omitempty"`
	Scope    *string `json:"scope,omitempty"`
	Type     *string `json:"type,omitempty"`
}

GetPermissionParams represents the optional parameters for getting permissions

func (*GetPermissionParams) String

func (v *GetPermissionParams) String() string

type GetPolicyParams

type GetPolicyParams struct {
	First      *int    `json:"first,string,omitempty"`
	Max        *int    `json:"max,string,omitempty"`
	Name       *string `json:"name,omitempty"`
	Permission *bool   `json:"permission,string,omitempty"`
	Type       *string `json:"type,omitempty"`
}

GetPolicyParams represents the optional parameters for getting policies TODO: more policy params?

func (*GetPolicyParams) String

func (v *GetPolicyParams) String() string

type GetResourceParams

type GetResourceParams struct {
	Deep        *bool   `json:"deep,string,omitempty"`
	First       *int    `json:"first,string,omitempty"`
	Max         *int    `json:"max,string,omitempty"`
	Name        *string `json:"name,omitempty"`
	Owner       *string `json:"owner,omitempty"`
	Type        *string `json:"type,omitempty"`
	URI         *string `json:"uri,omitempty"`
	Scope       *string `json:"scope,omitempty"`
	MatchingURI *bool   `json:"matchingUri,string,omitempty"`
	ExactName   *bool   `json:"exactName,string,omitempty"`
}

GetResourceParams represents the optional parameters for getting resources

func (*GetResourceParams) String

func (v *GetResourceParams) String() string

type GetResourcePoliciesParams

type GetResourcePoliciesParams struct {
	ResourceID *string `json:"resource,omitempty"`
	Name       *string `json:"name,omitempty"`
	Scope      *string `json:"scope,omitempty"`
	First      *int    `json:"first,string,omitempty"`
	Max        *int    `json:"max,string,omitempty"`
}

GetResourcePoliciesParams is a representation of the query params for getting policies

func (*GetResourcePoliciesParams) String

func (v *GetResourcePoliciesParams) String() string

type GetRoleParams

type GetRoleParams struct {
	First               *int    `json:"first,string,omitempty"`
	Max                 *int    `json:"max,string,omitempty"`
	Search              *string `json:"search,omitempty"`
	BriefRepresentation *bool   `json:"briefRepresentation,string,omitempty"`
}

GetRoleParams represents the optional parameters for getting roles

func (*GetRoleParams) String

func (v *GetRoleParams) String() string

type GetScopeParams

type GetScopeParams struct {
	Deep  *bool   `json:"deep,string,omitempty"`
	First *int    `json:"first,string,omitempty"`
	Max   *int    `json:"max,string,omitempty"`
	Name  *string `json:"name,omitempty"`
}

GetScopeParams represents the optional parameters for getting scopes

func (*GetScopeParams) String

func (v *GetScopeParams) String() string

type GetUserPermissionParams

type GetUserPermissionParams struct {
	ScopeID     *string `json:"scopeId,omitempty"`
	ResourceID  *string `json:"resourceId,omitempty"`
	Owner       *string `json:"owner,omitempty"`
	Requester   *string `json:"requester,omitempty"`
	Granted     *bool   `json:"granted,omitempty"`
	ReturnNames *string `json:"returnNames,omitempty"`
	First       *int    `json:"first,string,omitempty"`
	Max         *int    `json:"max,string,omitempty"`
}

GetUserPermissionParams represents the optional parameters for getting user permissions

func (*GetUserPermissionParams) String

func (v *GetUserPermissionParams) String() string

type GetUsersByRoleParams

type GetUsersByRoleParams struct {
	First *int `json:"first,string,omitempty"`
	Max   *int `json:"max,string,omitempty"`
}

GetUsersByRoleParams represents the optional parameters for getting users by role

func (*GetUsersByRoleParams) String

func (v *GetUsersByRoleParams) String() string

type GetUsersParams

type GetUsersParams struct {
	BriefRepresentation *bool   `json:"briefRepresentation,string,omitempty"`
	Email               *string `json:"email,omitempty"`
	EmailVerified       *bool   `json:"emailVerified,string,omitempty"`
	Enabled             *bool   `json:"enabled,string,omitempty"`
	Exact               *bool   `json:"exact,string,omitempty"`
	First               *int    `json:"first,string,omitempty"`
	FirstName           *string `json:"firstName,omitempty"`
	IDPAlias            *string `json:"idpAlias,omitempty"`
	IDPUserID           *string `json:"idpUserId,omitempty"`
	LastName            *string `json:"lastName,omitempty"`
	Max                 *int    `json:"max,string,omitempty"`
	Q                   *string `json:"q,omitempty"`
	Search              *string `json:"search,omitempty"`
	Username            *string `json:"username,omitempty"`
}

GetUsersParams represents the optional parameters for getting users

func (*GetUsersParams) String

func (v *GetUsersParams) String() string

type Group

type Group struct {
	ID          *string              `json:"id,omitempty"`
	Name        *string              `json:"name,omitempty"`
	Path        *string              `json:"path,omitempty"`
	SubGroups   *[]Group             `json:"subGroups,omitempty"`
	Attributes  *map[string][]string `json:"attributes,omitempty"`
	Access      *map[string]bool     `json:"access,omitempty"`
	ClientRoles *map[string][]string `json:"clientRoles,omitempty"`
	RealmRoles  *[]string            `json:"realmRoles,omitempty"`
}

Group is a Group

func (*Group) String

func (v *Group) String() string

type GroupDefinition

type GroupDefinition struct {
	ID             *string `json:"id,omitempty"`
	Path           *string `json:"path,omitempty"`
	ExtendChildren *bool   `json:"extendChildren,omitempty"`
}

GroupDefinition represents a group in a GroupPolicyRepresentation

func (*GroupDefinition) String

func (v *GroupDefinition) String() string

type GroupPolicyRepresentation

type GroupPolicyRepresentation struct {
	Groups      *[]GroupDefinition `json:"groups,omitempty"`
	GroupsClaim *string            `json:"groupsClaim,omitempty"`
}

GroupPolicyRepresentation represents group based policies

func (*GroupPolicyRepresentation) String

func (v *GroupPolicyRepresentation) String() string

type GroupsCount

type GroupsCount struct {
	Count int `json:"count,omitempty"`
}

GroupsCount represents the groups count response from keycloak

func (*GroupsCount) String

func (v *GroupsCount) String() string

type HTTPErrorResponse

type HTTPErrorResponse struct {
	Error       string `json:"error,omitempty"`
	Message     string `json:"errorMessage,omitempty"`
	Description string `json:"error_description,omitempty"`
}

HTTPErrorResponse is a model of an error response

func (HTTPErrorResponse) NotEmpty

func (e HTTPErrorResponse) NotEmpty() bool

NotEmpty validates that error is not emptyp

func (HTTPErrorResponse) String

func (e HTTPErrorResponse) String() string

String returns a string representation of an error

type IdentityProviderMapper

type IdentityProviderMapper struct {
	ID                     *string            `json:"id,omitempty"`
	Name                   *string            `json:"name,omitempty"`
	IdentityProviderMapper *string            `json:"identityProviderMapper,omitempty"`
	IdentityProviderAlias  *string            `json:"identityProviderAlias,omitempty"`
	Config                 *map[string]string `json:"config"`
}

IdentityProviderMapper represents the body of a call to add a mapper to an identity provider

type IdentityProviderRepresentation

type IdentityProviderRepresentation struct {
	AddReadTokenRoleOnCreate  *bool              `json:"addReadTokenRoleOnCreate,omitempty"`
	Alias                     *string            `json:"alias,omitempty"`
	Config                    *map[string]string `json:"config,omitempty"`
	DisplayName               *string            `json:"displayName,omitempty"`
	Enabled                   *bool              `json:"enabled,omitempty"`
	FirstBrokerLoginFlowAlias *string            `json:"firstBrokerLoginFlowAlias,omitempty"`
	InternalID                *string            `json:"internalId,omitempty"`
	LinkOnly                  *bool              `json:"linkOnly,omitempty"`
	PostBrokerLoginFlowAlias  *string            `json:"postBrokerLoginFlowAlias,omitempty"`
	ProviderID                *string            `json:"providerId,omitempty"`
	StoreToken                *bool              `json:"storeToken,omitempty"`
	TrustEmail                *bool              `json:"trustEmail,omitempty"`
}

IdentityProviderRepresentation represents an identity provider

func (*IdentityProviderRepresentation) String

type IntroSpectTokenResult

type IntroSpectTokenResult struct {
	Permissions *[]ResourcePermission `json:"permissions,omitempty"`
	Exp         *int                  `json:"exp,omitempty"`
	Nbf         *int                  `json:"nbf,omitempty"`
	Iat         *int                  `json:"iat,omitempty"`
	Aud         *StringOrArray        `json:"aud,omitempty"`
	Active      *bool                 `json:"active,omitempty"`
	AuthTime    *int                  `json:"auth_time,omitempty"`
	Jti         *string               `json:"jti,omitempty"`
	Type        *string               `json:"typ,omitempty"`
}

IntroSpectTokenResult is returned when a token was checked

func (*IntroSpectTokenResult) String

func (v *IntroSpectTokenResult) String() string

type IssuerResponse

type IssuerResponse struct {
	Realm           *string `json:"realm,omitempty"`
	PublicKey       *string `json:"public_key,omitempty"`
	TokenService    *string `json:"token-service,omitempty"`
	AccountService  *string `json:"account-service,omitempty"`
	TokensNotBefore *int    `json:"tokens-not-before,omitempty"`
}

IssuerResponse is returned by the issuer endpoint

func (*IssuerResponse) String

func (v *IssuerResponse) String() string

type JCloak

type JCloak struct {
	Config struct {
		CertsInvalidateTime time.Duration
		// contains filtered or unexported fields
	}
	// contains filtered or unexported fields
}

func NewClient

func NewClient(basePath string, options ...func(*JCloak)) *JCloak

NewClient creates a new Client

func (*JCloak) AddClientRoleComposite

func (jc *JCloak) AddClientRoleComposite(ctx context.Context, token, realm, roleID string, roles []Role) error

AddClientRoleComposite adds roles as composite

func (*JCloak) AddClientRoleToGroup deprecated

func (jc *JCloak) AddClientRoleToGroup(ctx context.Context, token, realm, idOfClient, groupID string, roles []Role) error

AddClientRoleToGroup adds a client role to the group

Deprecated: replaced by AddClientRolesToGroup

func (*JCloak) AddClientRoleToUser deprecated

func (jc *JCloak) AddClientRoleToUser(ctx context.Context, token, realm, idOfClient, userID string, roles []Role) error

AddClientRoleToUser adds client-level role mappings

Deprecated: replaced by AddClientRolesToUser

func (*JCloak) AddClientRolesToGroup

func (jc *JCloak) AddClientRolesToGroup(ctx context.Context, token, realm, idOfClient, groupID string, roles []Role) error

AddClientRolesToGroup adds a client role to the group

func (*JCloak) AddClientRolesToUser

func (jc *JCloak) AddClientRolesToUser(ctx context.Context, token, realm, idOfClient, userID string, roles []Role) error

AddClientRolesToUser adds client-level role mappings

func (*JCloak) AddDefaultGroup

func (jc *JCloak) AddDefaultGroup(ctx context.Context, token, realm, groupID string) error

AddDefaultGroup adds group to the list of default groups

func (*JCloak) AddDefaultScopeToClient

func (jc *JCloak) AddDefaultScopeToClient(ctx context.Context, token, realm, idOfClient, scopeID string) error

AddDefaultScopeToClient adds a client scope to the list of client's default scopes

func (*JCloak) AddOptionalScopeToClient

func (jc *JCloak) AddOptionalScopeToClient(ctx context.Context, token, realm, idOfClient, scopeID string) error

AddOptionalScopeToClient adds a client scope to the list of client's optional scopes

func (*JCloak) AddRealmRoleComposite

func (jc *JCloak) AddRealmRoleComposite(ctx context.Context, token, realm, roleName string, roles []Role) error

AddRealmRoleComposite adds a role to the composite.

func (*JCloak) AddRealmRoleToGroup

func (jc *JCloak) AddRealmRoleToGroup(ctx context.Context, token, realm, groupID string, roles []Role) error

AddRealmRoleToGroup adds realm-level role mappings

func (*JCloak) AddRealmRoleToUser

func (jc *JCloak) AddRealmRoleToUser(ctx context.Context, token, realm, userID string, roles []Role) error

AddRealmRoleToUser adds realm-level role mappings

func (*JCloak) AddUserToGroup

func (jc *JCloak) AddUserToGroup(ctx context.Context, token, realm, userID, groupID string) error

AddUserToGroup puts given user to given group

func (*JCloak) ClearKeysCache

func (jc *JCloak) ClearKeysCache(ctx context.Context, token, realm string) error

ClearKeysCache clears realm cache

func (*JCloak) ClearRealmCache

func (jc *JCloak) ClearRealmCache(ctx context.Context, token, realm string) error

ClearRealmCache clears realm cache

func (*JCloak) ClearUserCache

func (jc *JCloak) ClearUserCache(ctx context.Context, token, realm string) error

ClearUserCache clears realm cache

func (*JCloak) CreateAuthenticationExecution

func (jc *JCloak) CreateAuthenticationExecution(ctx context.Context, token, realm, flow string, execution CreateAuthenticationExecutionRepresentation) error

CreateAuthenticationExecution creates a new execution for the given flow name in the given realm

func (*JCloak) CreateAuthenticationExecutionFlow

func (jc *JCloak) CreateAuthenticationExecutionFlow(ctx context.Context, token, realm, flow string, executionFlow CreateAuthenticationExecutionFlowRepresentation) error

CreateAuthenticationExecutionFlow creates a new execution for the given flow name in the given realm

func (*JCloak) CreateAuthenticationFlow

func (jc *JCloak) CreateAuthenticationFlow(ctx context.Context, token, realm string, flow AuthenticationFlowRepresentation) error

CreateAuthenticationFlow creates a new Authentication flow in a realm

func (*JCloak) CreateChildGroup

func (jc *JCloak) CreateChildGroup(ctx context.Context, token, realm, groupID string, group Group) (string, error)

CreateChildGroup creates a new child group

func (*JCloak) CreateClient

func (jc *JCloak) CreateClient(ctx context.Context, accessToken, realm string, newClient Client) (string, error)

CreateClient creates the given jc.

func (*JCloak) CreateClientProtocolMapper

func (jc *JCloak) CreateClientProtocolMapper(ctx context.Context, token, realm, idOfClient string, mapper ProtocolMapperRepresentation) (string, error)

CreateClientProtocolMapper creates a protocol mapper in client scope

func (*JCloak) CreateClientRepresentation

func (jc *JCloak) CreateClientRepresentation(ctx context.Context, token, realm string, newClient Client) (*Client, error)

CreateClientRepresentation creates a new client representation

func (*JCloak) CreateClientRole

func (jc *JCloak) CreateClientRole(ctx context.Context, token, realm, idOfClient string, role Role) (string, error)

CreateClientRole creates a new role for a client

func (*JCloak) CreateClientScope

func (jc *JCloak) CreateClientScope(ctx context.Context, token, realm string, scope ClientScope) (string, error)

CreateClientScope creates a new client scope

func (*JCloak) CreateClientScopeMappingsClientRoles

func (jc *JCloak) CreateClientScopeMappingsClientRoles(ctx context.Context, token, realm, idOfClient, idOfSelectedClient string, roles []Role) error

CreateClientScopeMappingsClientRoles creates client-level roles from the client’s scope

func (*JCloak) CreateClientScopeMappingsRealmRoles

func (jc *JCloak) CreateClientScopeMappingsRealmRoles(ctx context.Context, token, realm, idOfClient string, roles []Role) error

CreateClientScopeMappingsRealmRoles create realm-level roles to the client’s scope

func (*JCloak) CreateClientScopeProtocolMapper

func (jc *JCloak) CreateClientScopeProtocolMapper(ctx context.Context, token, realm, scopeID string, protocolMapper ProtocolMappers) (string, error)

CreateClientScopeProtocolMapper creates a new protocolMapper under the given client scope

func (*JCloak) CreateClientScopesScopeMappingsClientRoles

func (jc *JCloak) CreateClientScopesScopeMappingsClientRoles(
	ctx context.Context, token, realm, idOfClientScope, idOfClient string, roles []Role,
) error

CreateClientScopesScopeMappingsClientRoles attaches a client role to a client scope (not client's scope)

func (*JCloak) CreateClientScopesScopeMappingsRealmRoles

func (jc *JCloak) CreateClientScopesScopeMappingsRealmRoles(ctx context.Context, token, realm, clientScopeID string, roles []Role) error

CreateClientScopesScopeMappingsRealmRoles creates realm-level roles to the client scope

func (*JCloak) CreateComponent

func (jc *JCloak) CreateComponent(ctx context.Context, token, realm string, component Component) (string, error)

CreateComponent creates the given component.

func (*JCloak) CreateGroup

func (jc *JCloak) CreateGroup(ctx context.Context, token, realm string, group Group) (string, error)

CreateGroup creates a new group.

func (*JCloak) CreateIdentityProvider

func (jc *JCloak) CreateIdentityProvider(ctx context.Context, token string, realm string, providerRep IdentityProviderRepresentation) (string, error)

CreateIdentityProvider creates an identity provider in a realm

func (*JCloak) CreateIdentityProviderMapper

func (jc *JCloak) CreateIdentityProviderMapper(ctx context.Context, token, realm, alias string, mapper IdentityProviderMapper) (string, error)

CreateIdentityProviderMapper creates an instance of an identity provider mapper associated with the given alias

func (*JCloak) CreatePermission

func (jc *JCloak) CreatePermission(ctx context.Context, token, realm, idOfClient string, permission PermissionRepresentation) (*PermissionRepresentation, error)

CreatePermission creates a permission associated with the client

func (*JCloak) CreatePermissionTicket

func (jc *JCloak) CreatePermissionTicket(ctx context.Context, token, realm string, permissions []CreatePermissionTicketParams) (*PermissionTicketResponseRepresentation, error)

CreatePermissionTicket creates a permission ticket, using access token from client

func (*JCloak) CreatePolicy

func (jc *JCloak) CreatePolicy(ctx context.Context, token, realm, idOfClient string, policy PolicyRepresentation) (*PolicyRepresentation, error)

CreatePolicy creates a policy associated with the client

func (*JCloak) CreateRealm

func (jc *JCloak) CreateRealm(ctx context.Context, token string, realm RealmRepresentation) (string, error)

CreateRealm creates a realm

func (*JCloak) CreateRealmRole

func (jc *JCloak) CreateRealmRole(ctx context.Context, token string, realm string, role Role) (string, error)

CreateRealmRole creates a role in a realm

func (*JCloak) CreateResource

func (jc *JCloak) CreateResource(ctx context.Context, token, realm string, idOfClient string, resource ResourceRepresentation) (*ResourceRepresentation, error)

CreateResource creates a resource associated with the client, using access token from admin

func (*JCloak) CreateResourceClient

func (jc *JCloak) CreateResourceClient(ctx context.Context, token, realm string, resource ResourceRepresentation) (*ResourceRepresentation, error)

CreateResourceClient creates a resource associated with the client, using access token from client

func (*JCloak) CreateResourcePolicy

func (jc *JCloak) CreateResourcePolicy(ctx context.Context, token, realm, resourceID string, policy ResourcePolicyRepresentation) (*ResourcePolicyRepresentation, error)

CreateResourcePolicy associates a permission with a specific resource, using token obtained by Resource Owner Password Credentials Grant or Token exchange

func (*JCloak) CreateScope

func (jc *JCloak) CreateScope(ctx context.Context, token, realm, idOfClient string, scope ScopeRepresentation) (*ScopeRepresentation, error)

CreateScope creates a scope associated with the client

func (*JCloak) CreateUser

func (jc *JCloak) CreateUser(ctx context.Context, token, realm string, user User) (string, error)

CreateUser creates the given user in the given realm and returns it's userID Note: Keycloak has not documented what members of the User object are actually being accepted, when creating a user. Things like RealmRoles must be attached using followup calls to the respective functions.

func (*JCloak) CreateUserFederatedIdentity

func (jc *JCloak) CreateUserFederatedIdentity(ctx context.Context, token, realm, userID, providerID string, federatedIdentityRep FederatedIdentityRepresentation) error

CreateUserFederatedIdentity creates an user federated identity

func (*JCloak) DecodeAccessToken

func (jc *JCloak) DecodeAccessToken(ctx context.Context, accessToken, realm string) (*jwt.Token, *jwt.MapClaims, error)

DecodeAccessToken decodes the accessToken

func (*JCloak) DecodeAccessTokenCustomClaims

func (jc *JCloak) DecodeAccessTokenCustomClaims(ctx context.Context, accessToken, realm string, claims jwt.Claims) (*jwt.Token, error)

DecodeAccessTokenCustomClaims decodes the accessToken and writes claims into the given claims

func (*JCloak) DeleteAuthenticationExecution

func (jc *JCloak) DeleteAuthenticationExecution(ctx context.Context, token, realm, executionID string) error

DeleteAuthenticationExecution delete a single execution with the given ID

func (*JCloak) DeleteAuthenticationFlow

func (jc *JCloak) DeleteAuthenticationFlow(ctx context.Context, token, realm, flowID string) error

DeleteAuthenticationFlow deletes a flow in a realm with the given ID

func (*JCloak) DeleteClient

func (jc *JCloak) DeleteClient(ctx context.Context, token, realm, idOfClient string) error

DeleteClient deletes a given client

func (*JCloak) DeleteClientProtocolMapper

func (jc *JCloak) DeleteClientProtocolMapper(ctx context.Context, token, realm, idOfClient, mapperID string) error

DeleteClientProtocolMapper deletes a protocol mapper in client scope

func (*JCloak) DeleteClientRepresentation

func (jc *JCloak) DeleteClientRepresentation(ctx context.Context, accessToken, realm, clientID string) error

DeleteClientRepresentation deletes a given client representation.

func (*JCloak) DeleteClientRole

func (jc *JCloak) DeleteClientRole(ctx context.Context, token, realm, idOfClient, roleName string) error

DeleteClientRole deletes a given role.

func (*JCloak) DeleteClientRoleComposite

func (jc *JCloak) DeleteClientRoleComposite(ctx context.Context, token, realm, roleID string, roles []Role) error

DeleteClientRoleComposite deletes composites from a role

func (*JCloak) DeleteClientRoleFromGroup

func (jc *JCloak) DeleteClientRoleFromGroup(ctx context.Context, token, realm, idOfClient, groupID string, roles []Role) error

DeleteClientRoleFromGroup removes a client role from from the group

func (*JCloak) DeleteClientRoleFromUser deprecated

func (jc *JCloak) DeleteClientRoleFromUser(ctx context.Context, token, realm, idOfClient, userID string, roles []Role) error

DeleteClientRoleFromUser adds client-level role mappings

Deprecated: replaced by DeleteClientRolesFrom

func (*JCloak) DeleteClientRolesFromUser

func (jc *JCloak) DeleteClientRolesFromUser(ctx context.Context, token, realm, idOfClient, userID string, roles []Role) error

DeleteClientRolesFromUser adds client-level role mappings

func (*JCloak) DeleteClientScope

func (jc *JCloak) DeleteClientScope(ctx context.Context, token, realm, scopeID string) error

DeleteClientScope deletes the scope with the given id.

func (*JCloak) DeleteClientScopeMappingsClientRoles

func (jc *JCloak) DeleteClientScopeMappingsClientRoles(ctx context.Context, token, realm, idOfClient, idOfSelectedClient string, roles []Role) error

DeleteClientScopeMappingsClientRoles deletes client-level roles from the client’s scope

func (*JCloak) DeleteClientScopeMappingsRealmRoles

func (jc *JCloak) DeleteClientScopeMappingsRealmRoles(ctx context.Context, token, realm, idOfClient string, roles []Role) error

DeleteClientScopeMappingsRealmRoles deletes realm-level roles from the client’s scope

func (*JCloak) DeleteClientScopeProtocolMapper

func (jc *JCloak) DeleteClientScopeProtocolMapper(ctx context.Context, token, realm, scopeID, protocolMapperID string) error

DeleteClientScopeProtocolMapper deletes the given protocol mapper from the client scope

func (*JCloak) DeleteClientScopesScopeMappingsClientRoles

func (jc *JCloak) DeleteClientScopesScopeMappingsClientRoles(ctx context.Context, token, realm, idOfClientScope, idOfClient string, roles []Role) error

DeleteClientScopesScopeMappingsClientRoles removes attachment of client roles from a client scope (not client's scope).

func (*JCloak) DeleteClientScopesScopeMappingsRealmRoles

func (jc *JCloak) DeleteClientScopesScopeMappingsRealmRoles(ctx context.Context, token, realm, clientScopeID string, roles []Role) error

DeleteClientScopesScopeMappingsRealmRoles deletes realm-level roles from the client-scope

func (*JCloak) DeleteComponent

func (jc *JCloak) DeleteComponent(ctx context.Context, token, realm, componentID string) error

DeleteComponent deletes the component with the given id.

func (*JCloak) DeleteCredentials

func (jc *JCloak) DeleteCredentials(ctx context.Context, token, realm, userID, credentialID string) error

DeleteCredentials deletes the given credential for a given user

func (*JCloak) DeleteGroup

func (jc *JCloak) DeleteGroup(ctx context.Context, token, realm, groupID string) error

DeleteGroup deletes the group with the given groupID.

func (*JCloak) DeleteIdentityProvider

func (jc *JCloak) DeleteIdentityProvider(ctx context.Context, token, realm, alias string) error

DeleteIdentityProvider deletes the identity provider in a realm

func (*JCloak) DeleteIdentityProviderMapper

func (jc *JCloak) DeleteIdentityProviderMapper(ctx context.Context, token, realm, alias, mapperID string) error

DeleteIdentityProviderMapper deletes an instance of an identity provider mapper associated with the given alias and mapper ID

func (*JCloak) DeletePermission

func (jc *JCloak) DeletePermission(ctx context.Context, token, realm, idOfClient, permissionID string) error

DeletePermission deletes a policy associated with the client

func (*JCloak) DeletePolicy

func (jc *JCloak) DeletePolicy(ctx context.Context, token, realm, idOfClient, policyID string) error

DeletePolicy deletes a policy associated with the client

func (*JCloak) DeleteRealm

func (jc *JCloak) DeleteRealm(ctx context.Context, token, realm string) error

DeleteRealm removes a realm

func (*JCloak) DeleteRealmRole

func (jc *JCloak) DeleteRealmRole(ctx context.Context, token, realm, roleName string) error

DeleteRealmRole deletes a role in a realm by role's name

func (*JCloak) DeleteRealmRoleComposite

func (jc *JCloak) DeleteRealmRoleComposite(ctx context.Context, token, realm, roleName string, roles []Role) error

DeleteRealmRoleComposite deletes a role from the composite.

func (*JCloak) DeleteRealmRoleFromGroup

func (jc *JCloak) DeleteRealmRoleFromGroup(ctx context.Context, token, realm, groupID string, roles []Role) error

DeleteRealmRoleFromGroup deletes realm-level role mappings

func (*JCloak) DeleteRealmRoleFromUser

func (jc *JCloak) DeleteRealmRoleFromUser(ctx context.Context, token, realm, userID string, roles []Role) error

DeleteRealmRoleFromUser deletes realm-level role mappings

func (*JCloak) DeleteRequiredAction

func (jc *JCloak) DeleteRequiredAction(ctx context.Context, token string, realm string, alias string) error

DeleteRequiredAction updates a required action for a given realm

func (*JCloak) DeleteResource

func (jc *JCloak) DeleteResource(ctx context.Context, token, realm, idOfClient, resourceID string) error

DeleteResource deletes a resource associated with the client (using an admin token)

func (*JCloak) DeleteResourceClient

func (jc *JCloak) DeleteResourceClient(ctx context.Context, token, realm, resourceID string) error

DeleteResourceClient deletes a resource associated with the client (using a client token)

func (*JCloak) DeleteResourcePolicy

func (jc *JCloak) DeleteResourcePolicy(ctx context.Context, token, realm, permissionID string) error

DeleteResourcePolicy deletes a permission for a specific resource, using token obtained by Resource Owner Password Credentials Grant or Token exchange

func (*JCloak) DeleteScope

func (jc *JCloak) DeleteScope(ctx context.Context, token, realm, idOfClient, scopeID string) error

DeleteScope deletes a scope associated with the client

func (*JCloak) DeleteUser

func (jc *JCloak) DeleteUser(ctx context.Context, token, realm, userID string) error

DeleteUser delete a given user

func (*JCloak) DeleteUserFederatedIdentity

func (jc *JCloak) DeleteUserFederatedIdentity(ctx context.Context, token, realm, userID, providerID string) error

DeleteUserFederatedIdentity deletes an user federated identity

func (*JCloak) DeleteUserFromGroup

func (jc *JCloak) DeleteUserFromGroup(ctx context.Context, token, realm, userID, groupID string) error

DeleteUserFromGroup deletes given user from given group

func (*JCloak) DeleteUserPermission

func (jc *JCloak) DeleteUserPermission(ctx context.Context, token, realm, ticketID string) error

DeleteUserPermission revokes permissions according query parameters

func (*JCloak) DisableAllCredentialsByType

func (jc *JCloak) DisableAllCredentialsByType(ctx context.Context, token, realm, userID string, types []string) error

DisableAllCredentialsByType disables all credentials for a user of a specific type

func (*JCloak) ExecuteActionsEmail

func (jc *JCloak) ExecuteActionsEmail(ctx context.Context, token, realm string, params ExecuteActionsEmail) error

ExecuteActionsEmail executes an actions email

func (*JCloak) ExportIDPPublicBrokerConfig

func (jc *JCloak) ExportIDPPublicBrokerConfig(ctx context.Context, token, realm, alias string) (*string, error)

ExportIDPPublicBrokerConfig exports the broker config for a given alias

func (*JCloak) GetAdapterConfiguration

func (jc *JCloak) GetAdapterConfiguration(ctx context.Context, accessToken, realm, clientID string) (*AdapterConfiguration, error)

GetAdapterConfiguration returns a adapter configuration

func (*JCloak) GetAuthenticationExecutions

func (jc *JCloak) GetAuthenticationExecutions(ctx context.Context, token, realm, flow string) ([]*ModifyAuthenticationExecutionRepresentation, error)

GetAuthenticationExecutions retrieves all executions of a given flow

func (*JCloak) GetAuthenticationFlows

func (jc *JCloak) GetAuthenticationFlows(ctx context.Context, token, realm string) ([]*AuthenticationFlowRepresentation, error)

GetAuthenticationFlows get all authentication flows from a realm

func (*JCloak) GetAuthorizationPolicyAssociatedPolicies

func (jc *JCloak) GetAuthorizationPolicyAssociatedPolicies(ctx context.Context, token, realm, idOfClient, policyID string) ([]*PolicyRepresentation, error)

GetAuthorizationPolicyAssociatedPolicies returns a client's associated policies of specific policy with the given policy id, using access token from admin

func (*JCloak) GetAuthorizationPolicyResources

func (jc *JCloak) GetAuthorizationPolicyResources(ctx context.Context, token, realm, idOfClient, policyID string) ([]*PolicyResourceRepresentation, error)

GetAuthorizationPolicyResources returns a client's resources of specific policy with the given policy id, using access token from admin

func (*JCloak) GetAuthorizationPolicyScopes

func (jc *JCloak) GetAuthorizationPolicyScopes(ctx context.Context, token, realm, idOfClient, policyID string) ([]*PolicyScopeRepresentation, error)

GetAuthorizationPolicyScopes returns a client's scopes of specific policy with the given policy id, using access token from admin

func (*JCloak) GetAvailableClientRolesByGroupID

func (jc *JCloak) GetAvailableClientRolesByGroupID(ctx context.Context, token, realm, idOfClient, groupID string) ([]*Role, error)

GetAvailableClientRolesByGroupID returns all available roles to the given group

func (*JCloak) GetAvailableClientRolesByUserID

func (jc *JCloak) GetAvailableClientRolesByUserID(ctx context.Context, token, realm, idOfClient, userID string) ([]*Role, error)

GetAvailableClientRolesByUserID returns all available client roles to the given user

func (*JCloak) GetAvailableRealmRolesByGroupID

func (jc *JCloak) GetAvailableRealmRolesByGroupID(ctx context.Context, token, realm, groupID string) ([]*Role, error)

GetAvailableRealmRolesByGroupID returns all available realm roles to the given group

func (*JCloak) GetAvailableRealmRolesByUserID

func (jc *JCloak) GetAvailableRealmRolesByUserID(ctx context.Context, token, realm, userID string) ([]*Role, error)

GetAvailableRealmRolesByUserID returns all available realm roles to the given user

func (*JCloak) GetCerts

func (jc *JCloak) GetCerts(ctx context.Context, realm string) (*CertResponse, error)

GetCerts fetches certificates for the given realm from the public /open-id-connect/certs endpoint

func (*JCloak) GetClient

func (jc *JCloak) GetClient(ctx context.Context, token, realm, idOfClient string) (*Client, error)

GetClient returns a client

func (*JCloak) GetClientOfflineSessions

func (jc *JCloak) GetClientOfflineSessions(ctx context.Context, token, realm, idOfClient string) ([]*UserSessionRepresentation, error)

GetClientOfflineSessions returns offline sessions associated with the client

func (*JCloak) GetClientRepresentation

func (jc *JCloak) GetClientRepresentation(ctx context.Context, accessToken, realm, clientID string) (*Client, error)

GetClientRepresentation returns a client representation

func (*JCloak) GetClientRole

func (jc *JCloak) GetClientRole(ctx context.Context, token, realm, idOfClient, roleName string) (*Role, error)

GetClientRole get a role for the given client in a realm by role name

func (*JCloak) GetClientRoleByID

func (jc *JCloak) GetClientRoleByID(ctx context.Context, token, realm, roleID string) (*Role, error)

GetClientRoleByID gets role for the given client in realm using role ID

func (*JCloak) GetClientRoles

func (jc *JCloak) GetClientRoles(ctx context.Context, token, realm, idOfClient string, params GetRoleParams) ([]*Role, error)

GetClientRoles get all roles for the given client in realm

func (*JCloak) GetClientRolesByGroupID

func (jc *JCloak) GetClientRolesByGroupID(ctx context.Context, token, realm, idOfClient, groupID string) ([]*Role, error)

GetClientRolesByGroupID returns all client roles assigned to the given group

func (*JCloak) GetClientRolesByUserID

func (jc *JCloak) GetClientRolesByUserID(ctx context.Context, token, realm, idOfClient, userID string) ([]*Role, error)

GetClientRolesByUserID returns all client roles assigned to the given user

func (*JCloak) GetClientScope

func (jc *JCloak) GetClientScope(ctx context.Context, token, realm, scopeID string) (*ClientScope, error)

GetClientScope returns a clientscope

func (*JCloak) GetClientScopeMappings

func (jc *JCloak) GetClientScopeMappings(ctx context.Context, token, realm, idOfClient string) (*MappingsRepresentation, error)

GetClientScopeMappings returns all scope mappings for the client

func (*JCloak) GetClientScopeMappingsClientRoles

func (jc *JCloak) GetClientScopeMappingsClientRoles(ctx context.Context, token, realm, idOfClient, idOfSelectedClient string) ([]*Role, error)

GetClientScopeMappingsClientRoles returns roles associated with a client’s scope

func (*JCloak) GetClientScopeMappingsClientRolesAvailable

func (jc *JCloak) GetClientScopeMappingsClientRolesAvailable(ctx context.Context, token, realm, idOfClient, idOfSelectedClient string) ([]*Role, error)

GetClientScopeMappingsClientRolesAvailable returns available roles associated with a client’s scope

func (*JCloak) GetClientScopeMappingsRealmRoles

func (jc *JCloak) GetClientScopeMappingsRealmRoles(ctx context.Context, token, realm, idOfClient string) ([]*Role, error)

GetClientScopeMappingsRealmRoles returns realm-level roles associated with the client’s scope

func (*JCloak) GetClientScopeMappingsRealmRolesAvailable

func (jc *JCloak) GetClientScopeMappingsRealmRolesAvailable(ctx context.Context, token, realm, idOfClient string) ([]*Role, error)

GetClientScopeMappingsRealmRolesAvailable returns realm-level roles that are available to attach to this client’s scope

func (*JCloak) GetClientScopeProtocolMapper

func (jc *JCloak) GetClientScopeProtocolMapper(ctx context.Context, token, realm, scopeID, protocolMapperID string) (*ProtocolMappers, error)

GetClientScopeProtocolMapper returns a protocol mapper of a client scope

func (*JCloak) GetClientScopeProtocolMappers

func (jc *JCloak) GetClientScopeProtocolMappers(ctx context.Context, token, realm, scopeID string) ([]*ProtocolMappers, error)

GetClientScopeProtocolMappers returns all protocol mappers of a client scope

func (*JCloak) GetClientScopes

func (jc *JCloak) GetClientScopes(ctx context.Context, token, realm string) ([]*ClientScope, error)

GetClientScopes returns all client scopes

func (*JCloak) GetClientScopesScopeMappingsClientRoles

func (jc *JCloak) GetClientScopesScopeMappingsClientRoles(ctx context.Context, token, realm, idOfClientScope, idOfClient string) ([]*Role, error)

GetClientScopesScopeMappingsClientRoles returns attached client roles for a specific client, for a client scope (not client's scope).

func (*JCloak) GetClientScopesScopeMappingsClientRolesAvailable

func (jc *JCloak) GetClientScopesScopeMappingsClientRolesAvailable(ctx context.Context, token, realm, idOfClientScope, idOfClient string) ([]*Role, error)

GetClientScopesScopeMappingsClientRolesAvailable returns available (i.e. not attached via CreateClientScopesScopeMappingsClientRoles) client roles for a specific client, for a client scope (not client's scope).

func (*JCloak) GetClientScopesScopeMappingsRealmRoles

func (jc *JCloak) GetClientScopesScopeMappingsRealmRoles(ctx context.Context, token, realm, clientScopeID string) ([]*Role, error)

GetClientScopesScopeMappingsRealmRoles returns roles associated with a client-scope

func (*JCloak) GetClientScopesScopeMappingsRealmRolesAvailable

func (jc *JCloak) GetClientScopesScopeMappingsRealmRolesAvailable(ctx context.Context, token, realm, clientScopeID string) ([]*Role, error)

GetClientScopesScopeMappingsRealmRolesAvailable returns realm-level roles that are available to attach to this client scope

func (*JCloak) GetClientSecret

func (jc *JCloak) GetClientSecret(ctx context.Context, token, realm, idOfClient string) (*CredentialRepresentation, error)

GetClientSecret returns a client's secret

func (*JCloak) GetClientServiceAccount

func (jc *JCloak) GetClientServiceAccount(ctx context.Context, token, realm, idOfClient string) (*User, error)

GetClientServiceAccount retrieves the service account "user" for a client if enabled

func (*JCloak) GetClientUserSessions

func (jc *JCloak) GetClientUserSessions(ctx context.Context, token, realm, idOfClient string) ([]*UserSessionRepresentation, error)

GetClientUserSessions returns user sessions associated with the client

func (*JCloak) GetClients

func (jc *JCloak) GetClients(ctx context.Context, token, realm string, params GetClientsParams) ([]*Client, error)

GetClients gets all clients in realm

func (*JCloak) GetClientsDefaultScopes

func (jc *JCloak) GetClientsDefaultScopes(ctx context.Context, token, realm, idOfClient string) ([]*ClientScope, error)

GetClientsDefaultScopes returns a list of the client's default scopes

func (*JCloak) GetClientsOptionalScopes

func (jc *JCloak) GetClientsOptionalScopes(ctx context.Context, token, realm, idOfClient string) ([]*ClientScope, error)

GetClientsOptionalScopes returns a list of the client's optional scopes

func (*JCloak) GetComponent

func (jc *JCloak) GetComponent(ctx context.Context, token, realm string, componentID string) (*Component, error)

GetComponent get exactly one component by ID

func (*JCloak) GetComponents

func (jc *JCloak) GetComponents(ctx context.Context, token, realm string) ([]*Component, error)

GetComponents get all components in realm

func (*JCloak) GetComponentsWithParams

func (jc *JCloak) GetComponentsWithParams(ctx context.Context, token, realm string, params GetComponentsParams) ([]*Component, error)

GetComponentsWithParams get all components in realm with query params

func (*JCloak) GetCompositeClientRolesByGroupID

func (jc *JCloak) GetCompositeClientRolesByGroupID(ctx context.Context, token, realm, idOfClient, groupID string) ([]*Role, error)

GetCompositeClientRolesByGroupID returns all client roles and composite roles assigned to the given group

func (*JCloak) GetCompositeClientRolesByRoleID

func (jc *JCloak) GetCompositeClientRolesByRoleID(ctx context.Context, token, realm, idOfClient, roleID string) ([]*Role, error)

GetCompositeClientRolesByRoleID returns all client composite roles associated with the given client role

func (*JCloak) GetCompositeClientRolesByUserID

func (jc *JCloak) GetCompositeClientRolesByUserID(ctx context.Context, token, realm, idOfClient, userID string) ([]*Role, error)

GetCompositeClientRolesByUserID returns all client roles and composite roles assigned to the given user

func (*JCloak) GetCompositeRealmRoles

func (jc *JCloak) GetCompositeRealmRoles(ctx context.Context, token, realm, roleName string) ([]*Role, error)

GetCompositeRealmRoles returns all realm composite roles associated with the given realm role

func (*JCloak) GetCompositeRealmRolesByGroupID

func (jc *JCloak) GetCompositeRealmRolesByGroupID(ctx context.Context, token, realm, groupID string) ([]*Role, error)

GetCompositeRealmRolesByGroupID returns all realm roles and composite roles assigned to the given group

func (*JCloak) GetCompositeRealmRolesByRoleID

func (jc *JCloak) GetCompositeRealmRolesByRoleID(ctx context.Context, token, realm, roleID string) ([]*Role, error)

GetCompositeRealmRolesByRoleID returns all realm composite roles associated with the given client role

func (*JCloak) GetCompositeRealmRolesByUserID

func (jc *JCloak) GetCompositeRealmRolesByUserID(ctx context.Context, token, realm, userID string) ([]*Role, error)

GetCompositeRealmRolesByUserID returns all realm roles and composite roles assigned to the given user

func (*JCloak) GetCompositeRolesByRoleID

func (jc *JCloak) GetCompositeRolesByRoleID(ctx context.Context, token, realm, roleID string) ([]*Role, error)

GetCompositeRolesByRoleID returns all realm composite roles associated with the given client role

func (*JCloak) GetConfiguredUserStorageCredentialTypes

func (jc *JCloak) GetConfiguredUserStorageCredentialTypes(ctx context.Context, token, realm, userID string) ([]string, error)

GetConfiguredUserStorageCredentialTypes returns credential types, which are provided by the user storage where user is stored

func (*JCloak) GetCredentialRegistrators

func (jc *JCloak) GetCredentialRegistrators(ctx context.Context, token, realm string) ([]string, error)

GetCredentialRegistrators returns credentials registrators

func (*JCloak) GetCredentials

func (jc *JCloak) GetCredentials(ctx context.Context, token, realm, userID string) ([]*CredentialRepresentation, error)

GetCredentials returns credentials available for a given user

func (*JCloak) GetDefaultDefaultClientScopes

func (jc *JCloak) GetDefaultDefaultClientScopes(ctx context.Context, token, realm string) ([]*ClientScope, error)

GetDefaultDefaultClientScopes returns a list of default realm default scopes

func (*JCloak) GetDefaultGroups

func (jc *JCloak) GetDefaultGroups(ctx context.Context, token, realm string) ([]*Group, error)

GetDefaultGroups returns a list of default groups

func (*JCloak) GetDefaultOptionalClientScopes

func (jc *JCloak) GetDefaultOptionalClientScopes(ctx context.Context, token, realm string) ([]*ClientScope, error)

GetDefaultOptionalClientScopes returns a list of default realm optional scopes

func (*JCloak) GetDependentPermissions

func (jc *JCloak) GetDependentPermissions(ctx context.Context, token, realm, idOfClient, policyID string) ([]*PermissionRepresentation, error)

GetDependentPermissions returns a client's permission with the given policy id

func (*JCloak) GetEvents

func (jc *JCloak) GetEvents(ctx context.Context, token string, realm string, params GetEventsParams) ([]*EventRepresentation, error)

GetEvents returns events

func (*JCloak) GetGroup

func (jc *JCloak) GetGroup(ctx context.Context, token, realm, groupID string) (*Group, error)

GetGroup get group with id in realm

func (*JCloak) GetGroupByPath

func (jc *JCloak) GetGroupByPath(ctx context.Context, token, realm, groupPath string) (*Group, error)

GetGroupByPath get group with path in realm

func (*JCloak) GetGroupMembers

func (jc *JCloak) GetGroupMembers(ctx context.Context, token, realm, groupID string, params GetGroupsParams) ([]*User, error)

GetGroupMembers get a list of users of group with id in realm

func (*JCloak) GetGroups

func (jc *JCloak) GetGroups(ctx context.Context, token, realm string, params GetGroupsParams) ([]*Group, error)

GetGroups get all groups in realm

func (*JCloak) GetGroupsByClientRole

func (jc *JCloak) GetGroupsByClientRole(ctx context.Context, token, realm string, roleName string, clientID string) ([]*Group, error)

GetGroupsByClientRole gets groups with specified roles assigned of given client within a realm

func (*JCloak) GetGroupsByRole

func (jc *JCloak) GetGroupsByRole(ctx context.Context, token, realm string, roleName string) ([]*Group, error)

GetGroupsByRole gets groups assigned with a specific role of a realm

func (*JCloak) GetGroupsCount

func (jc *JCloak) GetGroupsCount(ctx context.Context, token, realm string, params GetGroupsParams) (int, error)

GetGroupsCount gets the groups count in the realm

func (*JCloak) GetIdentityProvider

func (jc *JCloak) GetIdentityProvider(ctx context.Context, token, realm, alias string) (*IdentityProviderRepresentation, error)

GetIdentityProvider gets the identity provider in a realm

func (*JCloak) GetIdentityProviderMapper

func (jc *JCloak) GetIdentityProviderMapper(ctx context.Context, token string, realm string, alias string, mapperID string) (*IdentityProviderMapper, error)

GetIdentityProviderMapper gets the mapper by id for the given identity provider alias in a realm

func (*JCloak) GetIdentityProviderMapperByID

func (jc *JCloak) GetIdentityProviderMapperByID(ctx context.Context, token, realm, alias, mapperID string) (*IdentityProviderMapper, error)

GetIdentityProviderMapperByID gets the mapper of an identity provider

func (*JCloak) GetIdentityProviderMappers

func (jc *JCloak) GetIdentityProviderMappers(ctx context.Context, token, realm, alias string) ([]*IdentityProviderMapper, error)

GetIdentityProviderMappers returns list of mappers associated with an identity provider

func (*JCloak) GetIdentityProviders

func (jc *JCloak) GetIdentityProviders(ctx context.Context, token, realm string) ([]*IdentityProviderRepresentation, error)

GetIdentityProviders returns list of identity providers in a realm

func (*JCloak) GetIssuer

func (jc *JCloak) GetIssuer(ctx context.Context, realm string) (*IssuerResponse, error)

GetIssuer gets the issuer of the given realm

func (*JCloak) GetKeyStoreConfig

func (jc *JCloak) GetKeyStoreConfig(ctx context.Context, token, realm string) (*KeyStoreConfig, error)

GetKeyStoreConfig get keystoreconfig of the realm

func (*JCloak) GetPermission

func (jc *JCloak) GetPermission(ctx context.Context, token, realm, idOfClient, permissionID string) (*PermissionRepresentation, error)

GetPermission returns a client's permission with the given id

func (*JCloak) GetPermissionResources

func (jc *JCloak) GetPermissionResources(ctx context.Context, token, realm, idOfClient, permissionID string) ([]*PermissionResource, error)

GetPermissionResources returns a client's resource attached for the given permission id

func (*JCloak) GetPermissionScopes

func (jc *JCloak) GetPermissionScopes(ctx context.Context, token, realm, idOfClient, permissionID string) ([]*PermissionScope, error)

GetPermissionScopes returns a client's scopes configured for the given permission id

func (*JCloak) GetPermissions

func (jc *JCloak) GetPermissions(ctx context.Context, token, realm, idOfClient string, params GetPermissionParams) ([]*PermissionRepresentation, error)

GetPermissions returns permissions associated with the client

func (*JCloak) GetPolicies

func (jc *JCloak) GetPolicies(ctx context.Context, token, realm, idOfClient string, params GetPolicyParams) ([]*PolicyRepresentation, error)

GetPolicies returns policies associated with the client

func (*JCloak) GetPolicy

func (jc *JCloak) GetPolicy(ctx context.Context, token, realm, idOfClient, policyID string) (*PolicyRepresentation, error)

GetPolicy returns a client's policy with the given id

func (*JCloak) GetRawUserInfo

func (jc *JCloak) GetRawUserInfo(ctx context.Context, accessToken, realm string) (map[string]interface{}, error)

GetRawUserInfo calls the UserInfo endpoint and returns a raw json object

func (*JCloak) GetRealm

func (jc *JCloak) GetRealm(ctx context.Context, token, realm string) (*RealmRepresentation, error)

GetRealm returns top-level representation of the realm

func (*JCloak) GetRealmRole

func (jc *JCloak) GetRealmRole(ctx context.Context, token, realm, roleName string) (*Role, error)

GetRealmRole returns a role from a realm by role's name

func (*JCloak) GetRealmRoleByID

func (jc *JCloak) GetRealmRoleByID(ctx context.Context, token, realm, roleID string) (*Role, error)

GetRealmRoleByID returns a role from a realm by role's ID

func (*JCloak) GetRealmRoles

func (jc *JCloak) GetRealmRoles(ctx context.Context, token, realm string, params GetRoleParams) ([]*Role, error)

GetRealmRoles get all roles of the given realm.

func (*JCloak) GetRealmRolesByGroupID

func (jc *JCloak) GetRealmRolesByGroupID(ctx context.Context, token, realm, groupID string) ([]*Role, error)

GetRealmRolesByGroupID returns all roles assigned to the given group

func (*JCloak) GetRealmRolesByUserID

func (jc *JCloak) GetRealmRolesByUserID(ctx context.Context, token, realm, userID string) ([]*Role, error)

GetRealmRolesByUserID returns all roles assigned to the given user

func (*JCloak) GetRealms

func (jc *JCloak) GetRealms(ctx context.Context, token string) ([]*RealmRepresentation, error)

GetRealms returns top-level representation of all realms

func (*JCloak) GetRequestingPartyPermissionDecision

func (jc *JCloak) GetRequestingPartyPermissionDecision(ctx context.Context, token, realm string, options RequestingPartyTokenOptions) (*RequestingPartyPermissionDecision, error)

GetRequestingPartyPermissionDecision returns a requesting party permission decision granted by the server

func (*JCloak) GetRequestingPartyPermissions

func (jc *JCloak) GetRequestingPartyPermissions(ctx context.Context, token, realm string, options RequestingPartyTokenOptions) (*[]RequestingPartyPermission, error)

GetRequestingPartyPermissions returns a requesting party permissions granted by the server

func (*JCloak) GetRequestingPartyToken

func (jc *JCloak) GetRequestingPartyToken(ctx context.Context, token, realm string, options RequestingPartyTokenOptions) (*JWT, error)

GetRequestingPartyToken returns a requesting party token with permissions granted by the server

func (*JCloak) GetRequiredAction

func (jc *JCloak) GetRequiredAction(ctx context.Context, token string, realm string, alias string) (*RequiredActionProviderRepresentation, error)

GetRequiredAction gets a required action for a given realm

func (*JCloak) GetRequiredActions

func (jc *JCloak) GetRequiredActions(ctx context.Context, token string, realm string) ([]*RequiredActionProviderRepresentation, error)

GetRequiredActions gets a list of required actions for a given realm

func (*JCloak) GetResource

func (jc *JCloak) GetResource(ctx context.Context, token, realm, idOfClient, resourceID string) (*ResourceRepresentation, error)

GetResource returns a client's resource with the given id, using access token from admin

func (*JCloak) GetResourceClient

func (jc *JCloak) GetResourceClient(ctx context.Context, token, realm, resourceID string) (*ResourceRepresentation, error)

GetResourceClient returns a client's resource with the given id, using access token from client

func (*JCloak) GetResourcePolicies

func (jc *JCloak) GetResourcePolicies(ctx context.Context, token, realm string, params GetResourcePoliciesParams) ([]*ResourcePolicyRepresentation, error)

GetResourcePolicies returns resources associated with the client, using token obtained by Resource Owner Password Credentials Grant or Token exchange

func (*JCloak) GetResourcePolicy

func (jc *JCloak) GetResourcePolicy(ctx context.Context, token, realm, permissionID string) (*ResourcePolicyRepresentation, error)

GetResourcePolicy updates a permission for a specific resource, using token obtained by Resource Owner Password Credentials Grant or Token exchange

func (*JCloak) GetResources

func (jc *JCloak) GetResources(ctx context.Context, token, realm, idOfClient string, params GetResourceParams) ([]*ResourceRepresentation, error)

GetResources returns resources associated with the client, using access token from admin

func (*JCloak) GetResourcesClient

func (jc *JCloak) GetResourcesClient(ctx context.Context, token, realm string, params GetResourceParams) ([]*ResourceRepresentation, error)

GetResourcesClient returns resources associated with the client, using access token from client

func (*JCloak) GetRoleMappingByGroupID

func (jc *JCloak) GetRoleMappingByGroupID(ctx context.Context, token, realm, groupID string) (*MappingsRepresentation, error)

GetRoleMappingByGroupID gets the role mappings by group

func (*JCloak) GetRoleMappingByUserID

func (jc *JCloak) GetRoleMappingByUserID(ctx context.Context, token, realm, userID string) (*MappingsRepresentation, error)

GetRoleMappingByUserID gets the role mappings by user

func (*JCloak) GetScope

func (jc *JCloak) GetScope(ctx context.Context, token, realm, idOfClient, scopeID string) (*ScopeRepresentation, error)

GetScope returns a client's scope with the given id

func (*JCloak) GetScopes

func (jc *JCloak) GetScopes(ctx context.Context, token, realm, idOfClient string, params GetScopeParams) ([]*ScopeRepresentation, error)

GetScopes returns scopes associated with the client

func (*JCloak) GetServerInfo

func (jc *JCloak) GetServerInfo(ctx context.Context, accessToken string) ([]*ServerInfoRepresentation, error)

GetServerInfo fetches the server info.

func (*JCloak) GetToken

func (jc *JCloak) GetToken(ctx context.Context, realm string, options TokenOptions) (*JWT, error)

GetToken uses TokenOptions to fetch a token.

func (*JCloak) GetUserByID

func (jc *JCloak) GetUserByID(ctx context.Context, accessToken, realm, userID string) (*User, error)

GetUserByID fetches a user from the given realm with the given userID

func (*JCloak) GetUserCount

func (jc *JCloak) GetUserCount(ctx context.Context, token string, realm string, params GetUsersParams) (int, error)

GetUserCount gets the user count in the realm

func (*JCloak) GetUserFederatedIdentities

func (jc *JCloak) GetUserFederatedIdentities(ctx context.Context, token, realm, userID string) ([]*FederatedIdentityRepresentation, error)

GetUserFederatedIdentities gets all user federated identities

func (*JCloak) GetUserGroups

func (jc *JCloak) GetUserGroups(ctx context.Context, token, realm, userID string, params GetGroupsParams) ([]*Group, error)

GetUserGroups get all groups for user

func (*JCloak) GetUserInfo

func (jc *JCloak) GetUserInfo(ctx context.Context, accessToken, realm string) (*UserInfo, error)

GetUserInfo calls the UserInfo endpoint

func (*JCloak) GetUserOfflineSessionsForClient

func (jc *JCloak) GetUserOfflineSessionsForClient(ctx context.Context, token, realm, userID, idOfClient string) ([]*UserSessionRepresentation, error)

GetUserOfflineSessionsForClient returns offline sessions associated with the user and client

func (*JCloak) GetUserPermissions

func (jc *JCloak) GetUserPermissions(ctx context.Context, token, realm string, params GetUserPermissionParams) ([]*PermissionGrantResponseRepresentation, error)

GetUserPermissions gets granted permissions according query parameters

func (*JCloak) GetUserSessions

func (jc *JCloak) GetUserSessions(ctx context.Context, token, realm, userID string) ([]*UserSessionRepresentation, error)

GetUserSessions returns user sessions associated with the user

func (*JCloak) GetUsers

func (jc *JCloak) GetUsers(ctx context.Context, token, realm string, params GetUsersParams) ([]*User, error)

GetUsers get all users in realm

func (*JCloak) GetUsersByClientRoleName

func (jc *JCloak) GetUsersByClientRoleName(ctx context.Context, token, realm, idOfClient, roleName string, params GetUsersByRoleParams) ([]*User, error)

GetUsersByClientRoleName returns all users have a given client role

func (*JCloak) GetUsersByRoleName

func (jc *JCloak) GetUsersByRoleName(ctx context.Context, token, realm, roleName string) ([]*User, error)

GetUsersByRoleName returns all users have a given role

func (*JCloak) GrantUserPermission

func (jc *JCloak) GrantUserPermission(ctx context.Context, token, realm string, permission PermissionGrantParams) (*PermissionGrantResponseRepresentation, error)

GrantUserPermission lets resource owner grant permission for specific resource ID to specific user ID

func (*JCloak) ImportIdentityProviderConfig

func (jc *JCloak) ImportIdentityProviderConfig(ctx context.Context, token, realm, fromURL, providerID string) (map[string]string, error)

ImportIdentityProviderConfig parses and returns the identity provider config at a given URL

func (*JCloak) ImportIdentityProviderConfigFromFile

func (jc *JCloak) ImportIdentityProviderConfigFromFile(ctx context.Context, token, realm, providerID, fileName string, fileBody io.Reader) (map[string]string, error)

ImportIdentityProviderConfigFromFile parses and returns the identity provider config from a given file

func (*JCloak) Login

func (jc *JCloak) Login(ctx context.Context, clientID, clientSecret, realm, username, password string) (*JWT, error)

Login performs a login with user credentials and a client

func (*JCloak) LoginAdmin

func (jc *JCloak) LoginAdmin(ctx context.Context, username, password, realm string) (*JWT, error)

LoginAdmin performs a login with Admin client

func (*JCloak) LoginClient

func (jc *JCloak) LoginClient(ctx context.Context, clientID, clientSecret, realm string) (*JWT, error)

LoginClient performs a login with client credentials

func (*JCloak) LoginClientSignedJWT

func (jc *JCloak) LoginClientSignedJWT(
	ctx context.Context,
	clientID,
	realm string,
	key interface{},
	signedMethod jwt.SigningMethod,
	expiresAt *jwt.NumericDate,
) (*JWT, error)

LoginClientSignedJWT performs a login with client credentials and signed jwt claims

func (*JCloak) LoginClientTokenExchange

func (jc *JCloak) LoginClientTokenExchange(ctx context.Context, clientID, token, clientSecret, realm, targetClient, userID string) (*JWT, error)

LoginClientTokenExchange will exchange the presented token for a user's token Requires Token-Exchange is enabled: https://www.keycloak.org/docs/latest/securing_apps/index.html#_token-exchange

func (*JCloak) LoginOtp

func (jc *JCloak) LoginOtp(ctx context.Context, clientID, clientSecret, realm, username, password, totp string) (*JWT, error)

LoginOtp performs a login with user credentials and otp token

func (*JCloak) Logout

func (jc *JCloak) Logout(ctx context.Context, clientID, clientSecret, realm, refreshToken string) error

Logout logs out users with refresh token

func (*JCloak) LogoutAllSessions

func (jc *JCloak) LogoutAllSessions(ctx context.Context, accessToken, realm, userID string) error

LogoutAllSessions logs out all sessions of a user given an id.

func (*JCloak) LogoutPublicClient

func (jc *JCloak) LogoutPublicClient(ctx context.Context, clientID, realm, accessToken, refreshToken string) error

LogoutPublicClient performs a logout using a public client and the accessToken.

func (*JCloak) LogoutUserSession

func (jc *JCloak) LogoutUserSession(ctx context.Context, accessToken, realm, session string) error

LogoutUserSession logs out a single sessions of a user given a session id

func (*JCloak) MoveCredentialBehind

func (jc *JCloak) MoveCredentialBehind(ctx context.Context, token, realm, userID, credentialID, newPreviousCredentialID string) error

MoveCredentialBehind move a credential to a position behind another credential

func (*JCloak) MoveCredentialToFirst

func (jc *JCloak) MoveCredentialToFirst(ctx context.Context, token, realm, userID, credentialID string) error

MoveCredentialToFirst move a credential to a first position in the credentials list of the user

func (*JCloak) RefreshToken

func (jc *JCloak) RefreshToken(ctx context.Context, refreshToken, clientID, clientSecret, realm string) (*JWT, error)

RefreshToken refreshes the given token. May return a *APIError with further details about the issue.

func (*JCloak) RegenerateClientSecret

func (jc *JCloak) RegenerateClientSecret(ctx context.Context, token, realm, idOfClient string) (*CredentialRepresentation, error)

RegenerateClientSecret triggers the creation of the new client secret.

func (*JCloak) RegisterRequiredAction

func (jc *JCloak) RegisterRequiredAction(ctx context.Context, token string, realm string, requiredAction RequiredActionProviderRepresentation) error

RegisterRequiredAction creates a required action for a given realm

func (*JCloak) RemoveDefaultGroup

func (jc *JCloak) RemoveDefaultGroup(ctx context.Context, token, realm, groupID string) error

RemoveDefaultGroup removes group from the list of default groups

func (*JCloak) RemoveDefaultScopeFromClient

func (jc *JCloak) RemoveDefaultScopeFromClient(ctx context.Context, token, realm, idOfClient, scopeID string) error

RemoveDefaultScopeFromClient removes a client scope from the list of client's default scopes

func (*JCloak) RemoveOptionalScopeFromClient

func (jc *JCloak) RemoveOptionalScopeFromClient(ctx context.Context, token, realm, idOfClient, scopeID string) error

RemoveOptionalScopeFromClient deletes a client scope from the list of client's optional scopes

func (*JCloak) RestyClient

func (jc *JCloak) RestyClient() *resty.Client

RestyClient returns the internal resty jc. This can be used to configure the jc.

func (*JCloak) RetrospectToken

func (jc *JCloak) RetrospectToken(ctx context.Context, accessToken, clientID, clientSecret, realm string) (*IntroSpectTokenResult, error)

RetrospectToken calls the openid-connect introspect endpoint

func (*JCloak) RevokeUserConsents

func (jc *JCloak) RevokeUserConsents(ctx context.Context, accessToken, realm, userID, clientID string) error

RevokeUserConsents revokes the given user consent.

func (*JCloak) SendVerifyEmail

func (jc *JCloak) SendVerifyEmail(ctx context.Context, token, userID, realm string, params ...SendVerificationMailParams) error

SendVerifyEmail sends a verification e-mail to a user.

func (*JCloak) SetPassword

func (jc *JCloak) SetPassword(ctx context.Context, token, userID, realm, password string, temporary bool) error

SetPassword sets a new password for the user with the given id. Needs elevated privileges

func (*JCloak) SetRestyClient

func (jc *JCloak) SetRestyClient(restyClient *resty.Client)

SetRestyClient overwrites the internal resty jc.

func (*JCloak) UpdateAuthenticationExecution

func (jc *JCloak) UpdateAuthenticationExecution(ctx context.Context, token, realm, flow string, execution ModifyAuthenticationExecutionRepresentation) error

UpdateAuthenticationExecution updates an authentication execution for the given flow in the given realm

func (*JCloak) UpdateClient

func (jc *JCloak) UpdateClient(ctx context.Context, token, realm string, updatedClient Client) error

UpdateClient updates the given Client

func (*JCloak) UpdateClientProtocolMapper

func (jc *JCloak) UpdateClientProtocolMapper(ctx context.Context, token, realm, idOfClient, mapperID string, mapper ProtocolMapperRepresentation) error

UpdateClientProtocolMapper updates a protocol mapper in client scope

func (*JCloak) UpdateClientRepresentation

func (jc *JCloak) UpdateClientRepresentation(ctx context.Context, accessToken, realm string, updatedClient Client) (*Client, error)

UpdateClientRepresentation updates the given client representation

func (*JCloak) UpdateClientScope

func (jc *JCloak) UpdateClientScope(ctx context.Context, token, realm string, scope ClientScope) error

UpdateClientScope updates the given client scope.

func (*JCloak) UpdateClientScopeProtocolMapper

func (jc *JCloak) UpdateClientScopeProtocolMapper(ctx context.Context, token, realm, scopeID string, protocolMapper ProtocolMappers) error

UpdateClientScopeProtocolMapper updates the given protocol mapper for a client scope

func (*JCloak) UpdateComponent

func (jc *JCloak) UpdateComponent(ctx context.Context, token, realm string, component Component) error

UpdateComponent updates the given component

func (*JCloak) UpdateCredentialUserLabel

func (jc *JCloak) UpdateCredentialUserLabel(ctx context.Context, token, realm, userID, credentialID, userLabel string) error

UpdateCredentialUserLabel updates label for the given credential for the given user

func (*JCloak) UpdateGroup

func (jc *JCloak) UpdateGroup(ctx context.Context, token, realm string, updatedGroup Group) error

UpdateGroup updates the given group.

func (*JCloak) UpdateIdentityProvider

func (jc *JCloak) UpdateIdentityProvider(ctx context.Context, token, realm, alias string, providerRep IdentityProviderRepresentation) error

UpdateIdentityProvider updates the identity provider in a realm

func (*JCloak) UpdateIdentityProviderMapper

func (jc *JCloak) UpdateIdentityProviderMapper(ctx context.Context, token, realm, alias string, mapper IdentityProviderMapper) error

UpdateIdentityProviderMapper updates mapper of an identity provider

func (*JCloak) UpdatePermission

func (jc *JCloak) UpdatePermission(ctx context.Context, token, realm, idOfClient string, permission PermissionRepresentation) error

UpdatePermission updates a permission associated with the client

func (*JCloak) UpdatePolicy

func (jc *JCloak) UpdatePolicy(ctx context.Context, token, realm, idOfClient string, policy PolicyRepresentation) error

UpdatePolicy updates a policy associated with the client

func (*JCloak) UpdateRealm

func (jc *JCloak) UpdateRealm(ctx context.Context, token string, realm RealmRepresentation) error

UpdateRealm updates a given realm

func (*JCloak) UpdateRealmRole

func (jc *JCloak) UpdateRealmRole(ctx context.Context, token, realm, roleName string, role Role) error

UpdateRealmRole updates a role in a realm

func (*JCloak) UpdateRealmRoleByID

func (jc *JCloak) UpdateRealmRoleByID(ctx context.Context, token, realm, roleID string, role Role) error

UpdateRealmRoleByID updates a role in a realm by role's ID

func (*JCloak) UpdateRequiredAction

func (jc *JCloak) UpdateRequiredAction(ctx context.Context, token string, realm string, requiredAction RequiredActionProviderRepresentation) error

UpdateRequiredAction updates a required action for a given realm

func (*JCloak) UpdateResource

func (jc *JCloak) UpdateResource(ctx context.Context, token, realm, idOfClient string, resource ResourceRepresentation) error

UpdateResource updates a resource associated with the client, using access token from admin

func (*JCloak) UpdateResourceClient

func (jc *JCloak) UpdateResourceClient(ctx context.Context, token, realm string, resource ResourceRepresentation) error

UpdateResourceClient updates a resource associated with the client, using access token from client

func (*JCloak) UpdateResourcePolicy

func (jc *JCloak) UpdateResourcePolicy(ctx context.Context, token, realm, permissionID string, policy ResourcePolicyRepresentation) error

UpdateResourcePolicy updates a permission for a specific resource, using token obtained by Resource Owner Password Credentials Grant or Token exchange

func (*JCloak) UpdateRole

func (jc *JCloak) UpdateRole(ctx context.Context, token, realm, idOfClient string, role Role) error

UpdateRole updates the given role.

func (*JCloak) UpdateScope

func (jc *JCloak) UpdateScope(ctx context.Context, token, realm, idOfClient string, scope ScopeRepresentation) error

UpdateScope updates a scope associated with the client

func (*JCloak) UpdateUser

func (jc *JCloak) UpdateUser(ctx context.Context, token, realm string, user User) error

UpdateUser updates a given user

func (*JCloak) UpdateUserPermission

func (jc *JCloak) UpdateUserPermission(ctx context.Context, token, realm string, permission PermissionGrantParams) (*PermissionGrantResponseRepresentation, error)

UpdateUserPermission updates user permissions.

type JSPolicyRepresentation

type JSPolicyRepresentation struct {
	Code *string `json:"code,omitempty"`
}

JSPolicyRepresentation represents js based policies

func (*JSPolicyRepresentation) String

func (v *JSPolicyRepresentation) String() string

type JWT

type JWT struct {
	AccessToken      string `json:"access_token"`
	IDToken          string `json:"id_token"`
	ExpiresIn        int    `json:"expires_in"`
	RefreshExpiresIn int    `json:"refresh_expires_in"`
	RefreshToken     string `json:"refresh_token"`
	TokenType        string `json:"token_type"`
	NotBeforePolicy  int    `json:"not-before-policy"`
	SessionState     string `json:"session_state"`
	Scope            string `json:"scope"`
}

JWT is a JWT

type Key

type Key struct {
	ProviderID       *string `json:"providerId,omitempty"`
	ProviderPriority *int    `json:"providerPriority,omitempty"`
	Kid              *string `json:"kid,omitempty"`
	Status           *string `json:"status,omitempty"`
	Type             *string `json:"type,omitempty"`
	Algorithm        *string `json:"algorithm,omitempty"`
	PublicKey        *string `json:"publicKey,omitempty"`
	Certificate      *string `json:"certificate,omitempty"`
}

Key is a key

func (*Key) String

func (v *Key) String() string

type KeyStoreConfig

type KeyStoreConfig struct {
	ActiveKeys *ActiveKeys `json:"active,omitempty"`
	Key        *[]Key      `json:"keys,omitempty"`
}

KeyStoreConfig holds the keyStoreConfig

func (*KeyStoreConfig) String

func (v *KeyStoreConfig) String() string

type Logic

type Logic string

Logic is an enum type for policy logic

func LogicP

func LogicP(value Logic) *Logic

LogicP returns a pointer for a Logic value

type MappingsRepresentation

type MappingsRepresentation struct {
	ClientMappings map[string]*ClientMappingsRepresentation `json:"clientMappings,omitempty"`
	RealmMappings  *[]Role                                  `json:"realmMappings,omitempty"`
}

MappingsRepresentation is a representation of role mappings

func (*MappingsRepresentation) String

func (v *MappingsRepresentation) String() string

type MemoryInfoRepresentation

type MemoryInfoRepresentation struct {
	Free           *int    `json:"free,omitempty"`
	FreeFormated   *string `json:"freeFormated,omitempty"`
	FreePercentage *int    `json:"freePercentage,omitempty"`
	Total          *int    `json:"total,omitempty"`
	TotalFormated  *string `json:"totalFormated,omitempty"`
	Used           *int    `json:"used,omitempty"`
	UsedFormated   *string `json:"usedFormated,omitempty"`
}

MemoryInfoRepresentation represents a memory info

func (*MemoryInfoRepresentation) String

func (v *MemoryInfoRepresentation) String() string

type ModifyAuthenticationExecutionRepresentation

type ModifyAuthenticationExecutionRepresentation struct {
	ID                   *string   `json:"id,omitempty"`
	ProviderID           *string   `json:"providerId,omitempty"`
	AuthenticationConfig *string   `json:"authenticationConfig,omitempty"`
	AuthenticationFlow   *bool     `json:"authenticationFlow,omitempty"`
	Requirement          *string   `json:"requirement,omitempty"`
	FlowID               *string   `json:"flowId"`
	DisplayName          *string   `json:"displayName,omitempty"`
	Alias                *string   `json:"alias,omitempty"`
	RequirementChoices   *[]string `json:"requirementChoices,omitempty"`
	Configurable         *bool     `json:"configurable,omitempty"`
	Level                *int      `json:"level,omitempty"`
	Index                *int      `json:"index,omitempty"`
	Description          *string   `json:"description"`
}

ModifyAuthenticationExecutionRepresentation is the payload for updating an execution representation

type MultiValuedHashMap

type MultiValuedHashMap struct {
	Empty      *bool    `json:"empty,omitempty"`
	LoadFactor *float32 `json:"loadFactor,omitempty"`
	Threshold  *int32   `json:"threshold,omitempty"`
}

MultiValuedHashMap represents something

func (*MultiValuedHashMap) String

func (v *MultiValuedHashMap) String() string

type PasswordPolicy

type PasswordPolicy struct {
	ConfigType        string `json:"configType,omitempty"`
	DefaultValue      string `json:"defaultValue,omitempty"`
	DisplayName       string `json:"displayName,omitempty"`
	ID                string `json:"id,omitempty"`
	MultipleSupported bool   `json:"multipleSupported,omitempty"`
}

PasswordPolicy represents the configuration for a supported password policy

type PermissionGrantParams

type PermissionGrantParams struct {
	ResourceID  *string `json:"resource,omitempty"`
	RequesterID *string `json:"requester,omitempty"`
	Granted     *bool   `json:"granted,omitempty"`
	ScopeName   *string `json:"scopeName,omitempty"`
	TicketID    *string `json:"id,omitempty"`
}

PermissionGrantParams represents the permission which the resource owner is granting to a specific user

func (*PermissionGrantParams) String

func (v *PermissionGrantParams) String() string

type PermissionGrantResponseRepresentation

type PermissionGrantResponseRepresentation struct {
	ID          *string `json:"id,omitempty"`
	Owner       *string `json:"owner,omitempty"`
	ResourceID  *string `json:"resource,omitempty"`
	Scope       *string `json:"scope,omitempty"`
	Granted     *bool   `json:"granted,omitempty"`
	RequesterID *string `json:"requester,omitempty"`
}

PermissionGrantResponseRepresentation represents the reply from Keycloack after granting permission

func (*PermissionGrantResponseRepresentation) String

type PermissionRepresentation

type PermissionRepresentation struct {
	DecisionStrategy *DecisionStrategy `json:"decisionStrategy,omitempty"`
	Description      *string           `json:"description,omitempty"`
	ID               *string           `json:"id,omitempty"`
	Logic            *Logic            `json:"logic,omitempty"`
	Name             *string           `json:"name,omitempty"`
	Policies         *[]string         `json:"policies,omitempty"`
	Resources        *[]string         `json:"resources,omitempty"`
	ResourceType     *string           `json:"resourceType,omitempty"`
	Scopes           *[]string         `json:"scopes,omitempty"`
	Type             *string           `json:"type,omitempty"`
}

PermissionRepresentation is a representation of a RequestingPartyPermission

func (*PermissionRepresentation) String

func (v *PermissionRepresentation) String() string

type PermissionResource

type PermissionResource struct {
	ResourceID   *string `json:"_id,omitempty"`
	ResourceName *string `json:"name,omitempty"`
}

PermissionResource represents a resources asscoiated with a permission

func (*PermissionResource) String

func (v *PermissionResource) String() string

type PermissionScope

type PermissionScope struct {
	ScopeID   *string `json:"id,omitempty"`
	ScopeName *string `json:"name,omitempty"`
}

PermissionScope represents scopes associated with a permission

func (*PermissionScope) String

func (v *PermissionScope) String() string

type PermissionTicketDescriptionRepresentation

type PermissionTicketDescriptionRepresentation struct {
	ID                     *string               `json:"id,omitempty"`
	CreatedTimeStamp       *int64                `json:"createdTimestamp,omitempty"`
	UserName               *string               `json:"username,omitempty"`
	Enabled                *bool                 `json:"enabled,omitempty"`
	TOTP                   *bool                 `json:"totp,omitempty"`
	EmailVerified          *bool                 `json:"emailVerified,omitempty"`
	FirstName              *string               `json:"firstName,omitempty"`
	LastName               *string               `json:"lastName,omitempty"`
	Email                  *string               `json:"email,omitempty"`
	DisableCredentialTypes *[]string             `json:"disableCredentialTypes,omitempty"`
	RequiredActions        *[]string             `json:"requiredActions,omitempty"`
	NotBefore              *int64                `json:"notBefore,omitempty"`
	Access                 *AccessRepresentation `json:"access,omitempty"`
}

PermissionTicketDescriptionRepresentation represents the parameters returned along with a permission ticket

func (*PermissionTicketDescriptionRepresentation) String

type PermissionTicketPermissionRepresentation

type PermissionTicketPermissionRepresentation struct {
	Scopes *[]string `json:"scopes,omitempty"`
	RSID   *string   `json:"rsid,omitempty"`
}

PermissionTicketPermissionRepresentation represents the individual permissions in a permission ticket

func (*PermissionTicketPermissionRepresentation) String

type PermissionTicketRepresentation

type PermissionTicketRepresentation struct {
	AZP         *string                                     `json:"azp,omitempty"`
	Claims      *map[string][]string                        `json:"claims,omitempty"`
	Permissions *[]PermissionTicketPermissionRepresentation `json:"permissions,omitempty"`
	jwt.StandardClaims
}

PermissionTicketRepresentation represents the permission ticket contents

func (*PermissionTicketRepresentation) String

type PermissionTicketResponseRepresentation

type PermissionTicketResponseRepresentation struct {
	Ticket *string `json:"ticket,omitempty"`
}

PermissionTicketResponseRepresentation represents the keycloak response containing the permission ticket

func (*PermissionTicketResponseRepresentation) String

type PolicyEnforcementMode

type PolicyEnforcementMode string

PolicyEnforcementMode is an enum type for PolicyEnforcementMode of ResourceServerRepresentation

func PolicyEnforcementModeP

func PolicyEnforcementModeP(value PolicyEnforcementMode) *PolicyEnforcementMode

PolicyEnforcementModeP returns a pointer for a PolicyEnforcementMode value

type PolicyRepresentation

type PolicyRepresentation struct {
	Config           *map[string]string `json:"config,omitempty"`
	DecisionStrategy *DecisionStrategy  `json:"decisionStrategy,omitempty"`
	Description      *string            `json:"description,omitempty"`
	ID               *string            `json:"id,omitempty"`
	Logic            *Logic             `json:"logic,omitempty"`
	Name             *string            `json:"name,omitempty"`
	Owner            *string            `json:"owner,omitempty"`
	Policies         *[]string          `json:"policies,omitempty"`
	Resources        *[]string          `json:"resources,omitempty"`
	Scopes           *[]string          `json:"scopes,omitempty"`
	Type             *string            `json:"type,omitempty"`
	RolePolicyRepresentation
	JSPolicyRepresentation
	ClientPolicyRepresentation
	TimePolicyRepresentation
	UserPolicyRepresentation
	AggregatedPolicyRepresentation
	GroupPolicyRepresentation
}

PolicyRepresentation is a representation of a Policy

func (*PolicyRepresentation) String

func (v *PolicyRepresentation) String() string

type PolicyResourceRepresentation

type PolicyResourceRepresentation struct {
	ID   *string `json:"_id,omitempty"`
	Name *string `json:"name,omitempty"`
}

PolicyResourceRepresentation is a representation of a resource of specific policy

type PolicyScopeRepresentation

type PolicyScopeRepresentation struct {
	ID   *string `json:"id,omitempty"`
	Name *string `json:"name,omitempty"`
}

PolicyScopeRepresentation is a representation of a scopes of specific policy

type ProtocolMapperRepresentation

type ProtocolMapperRepresentation struct {
	Config          *map[string]string `json:"config,omitempty"`
	ID              *string            `json:"id,omitempty"`
	Name            *string            `json:"name,omitempty"`
	Protocol        *string            `json:"protocol,omitempty"`
	ProtocolMapper  *string            `json:"protocolMapper,omitempty"`
	ConsentRequired *bool              `json:"consentRequired,omitempty"`
}

ProtocolMapperRepresentation represents....

func (*ProtocolMapperRepresentation) String

type ProtocolMapperType

type ProtocolMapperType struct {
	ID         string                       `json:"id,omitempty"`
	Name       string                       `json:"name,omitempty"`
	Category   string                       `json:"category,omitempty"`
	HelpText   string                       `json:"helpText,omitempty"`
	Priority   int                          `json:"priority,omitempty"`
	Properties []ProtocolMapperTypeProperty `json:"properties,omitempty"`
}

ProtocolMapperType represents a type of protocol mapper

type ProtocolMapperTypeProperty

type ProtocolMapperTypeProperty struct {
	Name         string         `json:"name,omitempty"`
	Label        string         `json:"label,omitempty"`
	HelpText     string         `json:"helpText,omitempty"`
	Type         string         `json:"type,omitempty"`
	Options      []string       `json:"options,omitempty"`
	DefaultValue EnforcedString `json:"defaultValue,omitempty"`
	Secret       bool           `json:"secret,omitempty"`
	ReadOnly     bool           `json:"readOnly,omitempty"`
}

ProtocolMapperTypeProperty represents a property of a ProtocolMapperType

type ProtocolMapperTypes

type ProtocolMapperTypes struct {
	DockerV2      []ProtocolMapperType `json:"docker-v2,omitempty"`
	SAML          []ProtocolMapperType `json:"saml,omitempty"`
	OpenIDConnect []ProtocolMapperType `json:"openid-connect,omitempty"`
}

ProtocolMapperTypes holds the currently available ProtocolMapperType-s grouped by protocol

type ProtocolMappers

type ProtocolMappers struct {
	ID                    *string                `json:"id,omitempty"`
	Name                  *string                `json:"name,omitempty"`
	Protocol              *string                `json:"protocol,omitempty"`
	ProtocolMapper        *string                `json:"protocolMapper,omitempty"`
	ConsentRequired       *bool                  `json:"consentRequired,omitempty"`
	ProtocolMappersConfig *ProtocolMappersConfig `json:"config,omitempty"`
}

ProtocolMappers are protocolmappers

func (*ProtocolMappers) String

func (v *ProtocolMappers) String() string

type ProtocolMappersConfig

type ProtocolMappersConfig struct {
	UserinfoTokenClaim                 *string `json:"userinfo.token.claim,omitempty"`
	UserAttribute                      *string `json:"user.attribute,omitempty"`
	IDTokenClaim                       *string `json:"id.token.claim,omitempty"`
	AccessTokenClaim                   *string `json:"access.token.claim,omitempty"`
	ClaimName                          *string `json:"claim.name,omitempty"`
	ClaimValue                         *string `json:"claim.value,omitempty"`
	JSONTypeLabel                      *string `json:"jsonType.label,omitempty"`
	Multivalued                        *string `json:"multivalued,omitempty"`
	UsermodelClientRoleMappingClientID *string `json:"usermodel.clientRoleMapping.clientId,omitempty"`
	IncludedClientAudience             *string `json:"included.client.audience,omitempty"`
	FullPath                           *string `json:"full.path,omitempty"`
	AttributeName                      *string `json:"attribute.name,omitempty"`
	AttributeNameFormat                *string `json:"attribute.nameformat,omitempty"`
	Single                             *string `json:"single,omitempty"`
}

ProtocolMappersConfig is a config of a protocol mapper

func (*ProtocolMappersConfig) String

func (v *ProtocolMappersConfig) String() string

type RealmRepresentation

type RealmRepresentation struct {
	AccessCodeLifespan                                        *int                 `json:"accessCodeLifespan,omitempty"`
	AccessCodeLifespanLogin                                   *int                 `json:"accessCodeLifespanLogin,omitempty"`
	AccessCodeLifespanUserAction                              *int                 `json:"accessCodeLifespanUserAction,omitempty"`
	AccessTokenLifespan                                       *int                 `json:"accessTokenLifespan,omitempty"`
	AccessTokenLifespanForImplicitFlow                        *int                 `json:"accessTokenLifespanForImplicitFlow,omitempty"`
	AccountTheme                                              *string              `json:"accountTheme,omitempty"`
	ActionTokenGeneratedByAdminLifespan                       *int                 `json:"actionTokenGeneratedByAdminLifespan,omitempty"`
	ActionTokenGeneratedByUserLifespan                        *int                 `json:"actionTokenGeneratedByUserLifespan,omitempty"`
	AdminEventsDetailsEnabled                                 *bool                `json:"adminEventsDetailsEnabled,omitempty"`
	AdminEventsEnabled                                        *bool                `json:"adminEventsEnabled,omitempty"`
	AdminTheme                                                *string              `json:"adminTheme,omitempty"`
	Attributes                                                *map[string]string   `json:"attributes,omitempty"`
	AuthenticationFlows                                       *[]interface{}       `json:"authenticationFlows,omitempty"`
	AuthenticatorConfig                                       *[]interface{}       `json:"authenticatorConfig,omitempty"`
	BrowserFlow                                               *string              `json:"browserFlow,omitempty"`
	BrowserSecurityHeaders                                    *map[string]string   `json:"browserSecurityHeaders,omitempty"`
	BruteForceProtected                                       *bool                `json:"bruteForceProtected,omitempty"`
	ClientAuthenticationFlow                                  *string              `json:"clientAuthenticationFlow,omitempty"`
	ClientScopeMappings                                       *map[string]string   `json:"clientScopeMappings,omitempty"`
	ClientScopes                                              *[]ClientScope       `json:"clientScopes,omitempty"`
	Clients                                                   *[]Client            `json:"clients,omitempty"`
	Components                                                interface{}          `json:"components,omitempty"`
	DefaultDefaultClientScopes                                *[]string            `json:"defaultDefaultClientScopes,omitempty"`
	DefaultGroups                                             *[]string            `json:"defaultGroups,omitempty"`
	DefaultLocale                                             *string              `json:"defaultLocale,omitempty"`
	DefaultOptionalClientScopes                               *[]string            `json:"defaultOptionalClientScopes,omitempty"`
	DefaultRole                                               *Role                `json:"defaultRole,omitempty"`
	DefaultRoles                                              *[]string            `json:"defaultRoles,omitempty"`
	DefaultSignatureAlgorithm                                 *string              `json:"defaultSignatureAlgorithm,omitempty"`
	DirectGrantFlow                                           *string              `json:"directGrantFlow,omitempty"`
	DisplayName                                               *string              `json:"displayName,omitempty"`
	DisplayNameHTML                                           *string              `json:"displayNameHtml,omitempty"`
	DockerAuthenticationFlow                                  *string              `json:"dockerAuthenticationFlow,omitempty"`
	DuplicateEmailsAllowed                                    *bool                `json:"duplicateEmailsAllowed,omitempty"`
	EditUsernameAllowed                                       *bool                `json:"editUsernameAllowed,omitempty"`
	EmailTheme                                                *string              `json:"emailTheme,omitempty"`
	Enabled                                                   *bool                `json:"enabled,omitempty"`
	EnabledEventTypes                                         *[]string            `json:"enabledEventTypes,omitempty"`
	EventsEnabled                                             *bool                `json:"eventsEnabled,omitempty"`
	EventsExpiration                                          *int64               `json:"eventsExpiration,omitempty"`
	EventsListeners                                           *[]string            `json:"eventsListeners,omitempty"`
	FailureFactor                                             *int                 `json:"failureFactor,omitempty"`
	FederatedUsers                                            *[]interface{}       `json:"federatedUsers,omitempty"`
	Groups                                                    *[]interface{}       `json:"groups,omitempty"`
	ID                                                        *string              `json:"id,omitempty"`
	IdentityProviderMappers                                   *[]interface{}       `json:"identityProviderMappers,omitempty"`
	IdentityProviders                                         *[]interface{}       `json:"identityProviders,omitempty"`
	InternationalizationEnabled                               *bool                `json:"internationalizationEnabled,omitempty"`
	KeycloakVersion                                           *string              `json:"keycloakVersion,omitempty"`
	LoginTheme                                                *string              `json:"loginTheme,omitempty"`
	LoginWithEmailAllowed                                     *bool                `json:"loginWithEmailAllowed,omitempty"`
	MaxDeltaTimeSeconds                                       *int                 `json:"maxDeltaTimeSeconds,omitempty"`
	MaxFailureWaitSeconds                                     *int                 `json:"maxFailureWaitSeconds,omitempty"`
	MinimumQuickLoginWaitSeconds                              *int                 `json:"minimumQuickLoginWaitSeconds,omitempty"`
	NotBefore                                                 *int                 `json:"notBefore,omitempty"`
	OfflineSessionIdleTimeout                                 *int                 `json:"offlineSessionIdleTimeout,omitempty"`
	OfflineSessionMaxLifespan                                 *int                 `json:"offlineSessionMaxLifespan,omitempty"`
	OfflineSessionMaxLifespanEnabled                          *bool                `json:"offlineSessionMaxLifespanEnabled,omitempty"`
	OtpPolicyAlgorithm                                        *string              `json:"otpPolicyAlgorithm,omitempty"`
	OtpPolicyDigits                                           *int                 `json:"otpPolicyDigits,omitempty"`
	OtpPolicyInitialCounter                                   *int                 `json:"otpPolicyInitialCounter,omitempty"`
	OtpPolicyLookAheadWindow                                  *int                 `json:"otpPolicyLookAheadWindow,omitempty"`
	OtpPolicyPeriod                                           *int                 `json:"otpPolicyPeriod,omitempty"`
	OtpPolicyType                                             *string              `json:"otpPolicyType,omitempty"`
	OtpSupportedApplications                                  *[]string            `json:"otpSupportedApplications,omitempty"`
	PasswordPolicy                                            *string              `json:"passwordPolicy,omitempty"`
	PermanentLockout                                          *bool                `json:"permanentLockout,omitempty"`
	ProtocolMappers                                           *[]interface{}       `json:"protocolMappers,omitempty"`
	QuickLoginCheckMilliSeconds                               *int64               `json:"quickLoginCheckMilliSeconds,omitempty"`
	Realm                                                     *string              `json:"realm,omitempty"`
	RefreshTokenMaxReuse                                      *int                 `json:"refreshTokenMaxReuse,omitempty"`
	RegistrationAllowed                                       *bool                `json:"registrationAllowed,omitempty"`
	RegistrationEmailAsUsername                               *bool                `json:"registrationEmailAsUsername,omitempty"`
	RegistrationFlow                                          *string              `json:"registrationFlow,omitempty"`
	RememberMe                                                *bool                `json:"rememberMe,omitempty"`
	RequiredActions                                           *[]interface{}       `json:"requiredActions,omitempty"`
	ResetCredentialsFlow                                      *string              `json:"resetCredentialsFlow,omitempty"`
	ResetPasswordAllowed                                      *bool                `json:"resetPasswordAllowed,omitempty"`
	RevokeRefreshToken                                        *bool                `json:"revokeRefreshToken,omitempty"`
	Roles                                                     *RolesRepresentation `json:"roles,omitempty"`
	ScopeMappings                                             *[]interface{}       `json:"scopeMappings,omitempty"`
	SMTPServer                                                *map[string]string   `json:"smtpServer,omitempty"`
	SslRequired                                               *string              `json:"sslRequired,omitempty"`
	SsoSessionIdleTimeout                                     *int                 `json:"ssoSessionIdleTimeout,omitempty"`
	SsoSessionIdleTimeoutRememberMe                           *int                 `json:"ssoSessionIdleTimeoutRememberMe,omitempty"`
	SsoSessionMaxLifespan                                     *int                 `json:"ssoSessionMaxLifespan,omitempty"`
	SsoSessionMaxLifespanRememberMe                           *int                 `json:"ssoSessionMaxLifespanRememberMe,omitempty"`
	SupportedLocales                                          *[]string            `json:"supportedLocales,omitempty"`
	UserFederationMappers                                     *[]interface{}       `json:"userFederationMappers,omitempty"`
	UserFederationProviders                                   *[]interface{}       `json:"userFederationProviders,omitempty"`
	UserManagedAccessAllowed                                  *bool                `json:"userManagedAccessAllowed,omitempty"`
	Users                                                     *[]User              `json:"users,omitempty"`
	VerifyEmail                                               *bool                `json:"verifyEmail,omitempty"`
	WaitIncrementSeconds                                      *int                 `json:"waitIncrementSeconds,omitempty"`
	WebAuthnPolicyAcceptableAaguids                           *[]string            `json:"webAuthnPolicyAcceptableAaguids,omitempty"`
	WebAuthnPolicyAttestationConveyancePreference             *string              `json:"webAuthnPolicyAttestationConveyancePreference,omitempty"`
	WebAuthnPolicyAuthenticatorAttachment                     *string              `json:"webAuthnPolicyAuthenticatorAttachment,omitempty"`
	WebAuthnPolicyAvoidSameAuthenticatorRegister              *bool                `json:"webAuthnPolicyAvoidSameAuthenticatorRegister,omitempty"`
	WebAuthnPolicyCreateTimeout                               *int                 `json:"webAuthnPolicyCreateTimeout,omitempty"`
	WebAuthnPolicyPasswordlessAcceptableAaguids               *[]string            `json:"webAuthnPolicyPasswordlessAcceptableAaguids,omitempty"`
	WebAuthnPolicyPasswordlessAttestationConveyancePreference *string              `json:"webAuthnPolicyPasswordlessAttestationConveyancePreference,omitempty"`
	WebAuthnPolicyPasswordlessAuthenticatorAttachment         *string              `json:"webAuthnPolicyPasswordlessAuthenticatorAttachment,omitempty"`
	WebAuthnPolicyPasswordlessAvoidSameAuthenticatorRegister  *bool                `json:"webAuthnPolicyPasswordlessAvoidSameAuthenticatorRegister,omitempty"`
	WebAuthnPolicyPasswordlessCreateTimeout                   *int                 `json:"webAuthnPolicyPasswordlessCreateTimeout,omitempty"`
	WebAuthnPolicyPasswordlessRequireResidentKey              *string              `json:"webAuthnPolicyPasswordlessRequireResidentKey,omitempty"`
	WebAuthnPolicyPasswordlessRpEntityName                    *string              `json:"webAuthnPolicyPasswordlessRpEntityName,omitempty"`
	WebAuthnPolicyPasswordlessRpID                            *string              `json:"webAuthnPolicyPasswordlessRpId,omitempty"`
	WebAuthnPolicyPasswordlessSignatureAlgorithms             *[]string            `json:"webAuthnPolicyPasswordlessSignatureAlgorithms,omitempty"`
	WebAuthnPolicyPasswordlessUserVerificationRequirement     *string              `json:"webAuthnPolicyPasswordlessUserVerificationRequirement,omitempty"`
	WebAuthnPolicyRequireResidentKey                          *string              `json:"webAuthnPolicyRequireResidentKey,omitempty"`
	WebAuthnPolicyRpEntityName                                *string              `json:"webAuthnPolicyRpEntityName,omitempty"`
	WebAuthnPolicyRpID                                        *string              `json:"webAuthnPolicyRpId,omitempty"`
	WebAuthnPolicySignatureAlgorithms                         *[]string            `json:"webAuthnPolicySignatureAlgorithms,omitempty"`
	WebAuthnPolicyUserVerificationRequirement                 *string              `json:"webAuthnPolicyUserVerificationRequirement,omitempty"`
}

RealmRepresentation represents a realm

func (*RealmRepresentation) String

func (v *RealmRepresentation) String() string

type RequestingPartyPermission

type RequestingPartyPermission struct {
	Claims       *map[string]string `json:"claims,omitempty"`
	ResourceID   *string            `json:"rsid,omitempty"`
	ResourceName *string            `json:"rsname,omitempty"`
	Scopes       *[]string          `json:"scopes,omitempty"`
}

RequestingPartyPermission is returned by request party token with response type set to "permissions"

func (*RequestingPartyPermission) String

func (v *RequestingPartyPermission) String() string

type RequestingPartyPermissionDecision

type RequestingPartyPermissionDecision struct {
	Result *bool `json:"result,omitempty"`
}

RequestingPartyPermissionDecision is returned by request party token with response type set to "decision"

type RequestingPartyTokenOptions

type RequestingPartyTokenOptions struct {
	GrantType                   *string   `json:"grant_type,omitempty"`
	Ticket                      *string   `json:"ticket,omitempty"`
	ClaimToken                  *string   `json:"claim_token,omitempty"`
	ClaimTokenFormat            *string   `json:"claim_token_format,omitempty"`
	RPT                         *string   `json:"rpt,omitempty"`
	Permissions                 *[]string `json:"-"`
	Audience                    *string   `json:"audience,omitempty"`
	ResponseIncludeResourceName *bool     `json:"response_include_resource_name,string,omitempty"`
	ResponsePermissionsLimit    *uint32   `json:"response_permissions_limit,omitempty"`
	SubmitRequest               *bool     `json:"submit_request,string,omitempty"`
	ResponseMode                *string   `json:"response_mode,omitempty"`
	SubjectToken                *string   `json:"subject_token,omitempty"`
}

RequestingPartyTokenOptions represents the options to obtain a requesting party token

func (*RequestingPartyTokenOptions) FormData

func (t *RequestingPartyTokenOptions) FormData() map[string]string

FormData returns a map of options to be used in SetFormData function

func (*RequestingPartyTokenOptions) String

func (t *RequestingPartyTokenOptions) String() string

type RequiredActionProviderRepresentation

type RequiredActionProviderRepresentation struct {
	Alias         *string            `json:"alias,omitempty"`
	Config        *map[string]string `json:"config,omitempty"`
	DefaultAction *bool              `json:"defaultAction,omitempty"`
	Enabled       *bool              `json:"enabled,omitempty"`
	Name          *string            `json:"name,omitempty"`
	Priority      *int32             `json:"priority,omitempty"`
	ProviderID    *string            `json:"providerId,omitempty"`
}

RequiredActionProviderRepresentation is a representation of required actions v15: https://www.keycloak.org/docs-api/15.0/rest-api/index.html#_requiredactionproviderrepresentation

func (*RequiredActionProviderRepresentation) String

type ResourceOwnerRepresentation

type ResourceOwnerRepresentation struct {
	ID   *string `json:"id,omitempty"`
	Name *string `json:"name,omitempty"`
}

ResourceOwnerRepresentation represents a resource's owner

func (*ResourceOwnerRepresentation) String

func (v *ResourceOwnerRepresentation) String() string

type ResourcePermission

type ResourcePermission struct {
	RSID           *string   `json:"rsid,omitempty"`
	ResourceID     *string   `json:"resource_id,omitempty"`
	RSName         *string   `json:"rsname,omitempty"`
	Scopes         *[]string `json:"scopes,omitempty"`
	ResourceScopes *[]string `json:"resource_scopes,omitempty"`
}

ResourcePermission represents a permission granted to a resource

func (*ResourcePermission) String

func (v *ResourcePermission) String() string

type ResourcePolicyRepresentation

type ResourcePolicyRepresentation struct {
	Name             *string           `json:"name,omitempty"`
	Description      *string           `json:"description,omitempty"`
	Scopes           *[]string         `json:"scopes,omitempty"`
	Roles            *[]string         `json:"roles,omitempty"`
	Groups           *[]string         `json:"groups,omitempty"`
	Clients          *[]string         `json:"clients,omitempty"`
	ID               *string           `json:"id,omitempty"`
	Logic            *Logic            `json:"logic,omitempty"`
	DecisionStrategy *DecisionStrategy `json:"decisionStrategy,omitempty"`
	Owner            *string           `json:"owner,omitempty"`
	Type             *string           `json:"type,omitempty"`
	Users            *[]string         `json:"users,omitempty"`
}

ResourcePolicyRepresentation is a representation of a Policy applied to a resource

func (*ResourcePolicyRepresentation) String

type ResourceRepresentation

type ResourceRepresentation struct {
	ID                 *string                      `json:"_id,omitempty"` // TODO: is marked "_optional" in template, input error or deliberate?
	Attributes         *map[string][]string         `json:"attributes,omitempty"`
	DisplayName        *string                      `json:"displayName,omitempty"`
	IconURI            *string                      `json:"icon_uri,omitempty"` // TODO: With "_" because that's how it's written down in the template
	Name               *string                      `json:"name,omitempty"`
	Owner              *ResourceOwnerRepresentation `json:"owner,omitempty"`
	OwnerManagedAccess *bool                        `json:"ownerManagedAccess,omitempty"`
	ResourceScopes     *[]ScopeRepresentation       `json:"resource_scopes,omitempty"`
	Scopes             *[]ScopeRepresentation       `json:"scopes,omitempty"`
	Type               *string                      `json:"type,omitempty"`
	URIs               *[]string                    `json:"uris,omitempty"`
}

ResourceRepresentation is a representation of a Resource

func (*ResourceRepresentation) String

func (v *ResourceRepresentation) String() string

type ResourceServerRepresentation

type ResourceServerRepresentation struct {
	AllowRemoteResourceManagement *bool                     `json:"allowRemoteResourceManagement,omitempty"`
	ClientID                      *string                   `json:"clientId,omitempty"`
	ID                            *string                   `json:"id,omitempty"`
	Name                          *string                   `json:"name,omitempty"`
	Policies                      *[]PolicyRepresentation   `json:"policies,omitempty"`
	PolicyEnforcementMode         *PolicyEnforcementMode    `json:"policyEnforcementMode,omitempty"`
	Resources                     *[]ResourceRepresentation `json:"resources,omitempty"`
	Scopes                        *[]ScopeRepresentation    `json:"scopes,omitempty"`
	DecisionStrategy              *DecisionStrategy         `json:"decisionStrategy,omitempty"`
}

ResourceServerRepresentation represents the resources of a Server

func (*ResourceServerRepresentation) String

type Role

type Role struct {
	ID                 *string                   `json:"id,omitempty"`
	Name               *string                   `json:"name,omitempty"`
	ScopeParamRequired *bool                     `json:"scopeParamRequired,omitempty"`
	Composite          *bool                     `json:"composite,omitempty"`
	Composites         *CompositesRepresentation `json:"composites,omitempty"`
	ClientRole         *bool                     `json:"clientRole,omitempty"`
	ContainerID        *string                   `json:"containerId,omitempty"`
	Description        *string                   `json:"description,omitempty"`
	Attributes         *map[string][]string      `json:"attributes,omitempty"`
}

Role is a role

func (*Role) String

func (v *Role) String() string

type RoleDefinition

type RoleDefinition struct {
	ID       *string `json:"id,omitempty"`
	Private  *bool   `json:"private,omitempty"`
	Required *bool   `json:"required,omitempty"`
}

RoleDefinition represents a role in a RolePolicyRepresentation

func (*RoleDefinition) String

func (v *RoleDefinition) String() string

type RolePolicyRepresentation

type RolePolicyRepresentation struct {
	Roles *[]RoleDefinition `json:"roles,omitempty"`
}

RolePolicyRepresentation represents role based policies

func (*RolePolicyRepresentation) String

func (v *RolePolicyRepresentation) String() string

type RolesRepresentation

type RolesRepresentation struct {
	Client *map[string][]Role `json:"client,omitempty"`
	Realm  *[]Role            `json:"realm,omitempty"`
}

RolesRepresentation represents the roles of a realm

func (*RolesRepresentation) String

func (v *RolesRepresentation) String() string

type ScopeRepresentation

type ScopeRepresentation struct {
	DisplayName *string                   `json:"displayName,omitempty"`
	IconURI     *string                   `json:"iconUri,omitempty"`
	ID          *string                   `json:"id,omitempty"`
	Name        *string                   `json:"name,omitempty"`
	Policies    *[]PolicyRepresentation   `json:"policies,omitempty"`
	Resources   *[]ResourceRepresentation `json:"resources,omitempty"`
}

ScopeRepresentation is a represents a Scope

func (*ScopeRepresentation) String

func (v *ScopeRepresentation) String() string

type SendVerificationMailParams

type SendVerificationMailParams struct {
	ClientID    *string
	RedirectURI *string
}

SendVerificationMailParams is being used to send verification params

type ServerInfoRepresentation

type ServerInfoRepresentation struct {
	SystemInfo             *SystemInfoRepresentation `json:"systemInfo,omitempty"`
	MemoryInfo             *MemoryInfoRepresentation `json:"memoryInfo,omitempty"`
	PasswordPolicies       []*PasswordPolicy         `json:"passwordPolicies,omitempty"`
	ProtocolMapperTypes    *ProtocolMapperTypes      `json:"protocolMapperTypes,omitempty"`
	BuiltinProtocolMappers *BuiltinProtocolMappers   `json:"builtinProtocolMappers,omitempty"`
	Themes                 *Themes                   `json:"themes,omitempty"`
}

ServerInfoRepresentation represents a server info

func (*ServerInfoRepresentation) String

func (v *ServerInfoRepresentation) String() string

type SetPasswordRequest

type SetPasswordRequest struct {
	Type      *string `json:"type,omitempty"`
	Temporary *bool   `json:"temporary,omitempty"`
	Password  *string `json:"value,omitempty"`
}

SetPasswordRequest sets a new password

func (*SetPasswordRequest) String

func (v *SetPasswordRequest) String() string

type StringOrArray

type StringOrArray []string

StringOrArray represents a value that can either be a string or an array of strings

func (*StringOrArray) MarshalJSON

func (s *StringOrArray) MarshalJSON() ([]byte, error)

MarshalJSON converts the array of strings to a JSON array or JSON string if there is only one item in the array

func (*StringOrArray) UnmarshalJSON

func (s *StringOrArray) UnmarshalJSON(data []byte) error

UnmarshalJSON unmarshals a string or an array object from a JSON array or a JSON string

type SystemInfoRepresentation

type SystemInfoRepresentation struct {
	FileEncoding   *string `json:"fileEncoding,omitempty"`
	JavaHome       *string `json:"javaHome,omitempty"`
	JavaRuntime    *string `json:"javaRuntime,omitempty"`
	JavaVendor     *string `json:"javaVendor,omitempty"`
	JavaVersion    *string `json:"javaVersion,omitempty"`
	JavaVM         *string `json:"javaVm,omitempty"`
	JavaVMVersion  *string `json:"javaVmVersion,omitempty"`
	OSArchitecture *string `json:"osArchitecture,omitempty"`
	OSName         *string `json:"osName,omitempty"`
	OSVersion      *string `json:"osVersion,omitempty"`
	ServerTime     *string `json:"serverTime,omitempty"`
	Uptime         *string `json:"uptime,omitempty"`
	UptimeMillis   *int    `json:"uptimeMillis,omitempty"`
	UserDir        *string `json:"userDir,omitempty"`
	UserLocale     *string `json:"userLocale,omitempty"`
	UserName       *string `json:"userName,omitempty"`
	UserTimezone   *string `json:"userTimezone,omitempty"`
	Version        *string `json:"version,omitempty"`
}

SystemInfoRepresentation represents a system info

func (*SystemInfoRepresentation) String

func (v *SystemInfoRepresentation) String() string

type ThemeRepresentation

type ThemeRepresentation struct {
	Name    string   `json:"name,omitempty"`
	Locales []string `json:"locales,omitempty"`
}

ThemeRepresentation contains the theme name and locales

type Themes

type Themes struct {
	Accounts []ThemeRepresentation `json:"account,omitempty"`
	Admin    []ThemeRepresentation `json:"admin,omitempty"`
	Common   []ThemeRepresentation `json:"common,omitempty"`
	Email    []ThemeRepresentation `json:"email,omitempty"`
	Login    []ThemeRepresentation `json:"login,omitempty"`
	Welcome  []ThemeRepresentation `json:"welcome,omitempty"`
}

Themes contains the available keycloak themes with locales

type TimePolicyRepresentation

type TimePolicyRepresentation struct {
	NotBefore    *string `json:"notBefore,omitempty"`
	NotOnOrAfter *string `json:"notOnOrAfter,omitempty"`
	DayMonth     *string `json:"dayMonth,omitempty"`
	DayMonthEnd  *string `json:"dayMonthEnd,omitempty"`
	Month        *string `json:"month,omitempty"`
	MonthEnd     *string `json:"monthEnd,omitempty"`
	Year         *string `json:"year,omitempty"`
	YearEnd      *string `json:"yearEnd,omitempty"`
	Hour         *string `json:"hour,omitempty"`
	HourEnd      *string `json:"hourEnd,omitempty"`
	Minute       *string `json:"minute,omitempty"`
	MinuteEnd    *string `json:"minuteEnd,omitempty"`
}

TimePolicyRepresentation represents time based policies

func (*TimePolicyRepresentation) String

func (v *TimePolicyRepresentation) String() string

type TokenOptions

type TokenOptions struct {
	ClientID            *string   `json:"client_id,omitempty"`
	ClientSecret        *string   `json:"-"`
	GrantType           *string   `json:"grant_type,omitempty"`
	RefreshToken        *string   `json:"refresh_token,omitempty"`
	Scopes              *[]string `json:"-"`
	Scope               *string   `json:"scope,omitempty"`
	ResponseTypes       *[]string `json:"-"`
	ResponseType        *string   `json:"response_type,omitempty"`
	Permission          *string   `json:"permission,omitempty"`
	Username            *string   `json:"username,omitempty"`
	Password            *string   `json:"password,omitempty"`
	Totp                *string   `json:"totp,omitempty"`
	Code                *string   `json:"code,omitempty"`
	RedirectURI         *string   `json:"redirect_uri,omitempty"`
	ClientAssertionType *string   `json:"client_assertion_type,omitempty"`
	ClientAssertion     *string   `json:"client_assertion,omitempty"`
	SubjectToken        *string   `json:"subject_token,omitempty"`
	RequestedSubject    *string   `json:"requested_subject,omitempty"`
	Audience            *string   `json:"audience,omitempty"`
	RequestedTokenType  *string   `json:"requested_token_type,omitempty"`
}

TokenOptions represents the options to obtain a token

func (*TokenOptions) FormData

func (t *TokenOptions) FormData() map[string]string

FormData returns a map of options to be used in SetFormData function

func (*TokenOptions) String

func (t *TokenOptions) String() string

type User

type User struct {
	ID                         *string                     `json:"id,omitempty"`
	CreatedTimestamp           *int64                      `json:"createdTimestamp,omitempty"`
	Username                   *string                     `json:"username,omitempty"`
	Enabled                    *bool                       `json:"enabled,omitempty"`
	Totp                       *bool                       `json:"totp,omitempty"`
	EmailVerified              *bool                       `json:"emailVerified,omitempty"`
	FirstName                  *string                     `json:"firstName,omitempty"`
	LastName                   *string                     `json:"lastName,omitempty"`
	Email                      *string                     `json:"email,omitempty"`
	FederationLink             *string                     `json:"federationLink,omitempty"`
	Attributes                 *map[string][]string        `json:"attributes,omitempty"`
	DisableableCredentialTypes *[]interface{}              `json:"disableableCredentialTypes,omitempty"`
	RequiredActions            *[]string                   `json:"requiredActions,omitempty"`
	Access                     *map[string]bool            `json:"access,omitempty"`
	ClientRoles                *map[string][]string        `json:"clientRoles,omitempty"`
	RealmRoles                 *[]string                   `json:"realmRoles,omitempty"`
	Groups                     *[]string                   `json:"groups,omitempty"`
	ServiceAccountClientID     *string                     `json:"serviceAccountClientId,omitempty"`
	Credentials                *[]CredentialRepresentation `json:"credentials,omitempty"`
}

User represents the Keycloak User Structure

func (*User) String

func (v *User) String() string

type UserGroup

type UserGroup struct {
	ID   *string `json:"id,omitempty"`
	Name *string `json:"name,omitempty"`
	Path *string `json:"path,omitempty"`
}

UserGroup is a UserGroup

func (*UserGroup) String

func (v *UserGroup) String() string

type UserInfo

type UserInfo struct {
	Sub                 *string          `json:"sub,omitempty"`
	Name                *string          `json:"name,omitempty"`
	GivenName           *string          `json:"given_name,omitempty"`
	FamilyName          *string          `json:"family_name,omitempty"`
	MiddleName          *string          `json:"middle_name,omitempty"`
	Nickname            *string          `json:"nickname,omitempty"`
	PreferredUsername   *string          `json:"preferred_username,omitempty"`
	Profile             *string          `json:"profile,omitempty"`
	Picture             *string          `json:"picture,omitempty"`
	Website             *string          `json:"website,omitempty"`
	Email               *string          `json:"email,omitempty"`
	EmailVerified       *bool            `json:"email_verified,omitempty"`
	Gender              *string          `json:"gender,omitempty"`
	ZoneInfo            *string          `json:"zoneinfo,omitempty"`
	Locale              *string          `json:"locale,omitempty"`
	PhoneNumber         *string          `json:"phone_number,omitempty"`
	PhoneNumberVerified *bool            `json:"phone_number_verified,omitempty"`
	Address             *UserInfoAddress `json:"address,omitempty"`
	UpdatedAt           *int             `json:"updated_at,omitempty"`
}

UserInfo is returned by the userinfo endpoint https://openid.net/specs/openid-connect-core-1_0.html#StandardClaims

func (*UserInfo) String

func (v *UserInfo) String() string

type UserInfoAddress

type UserInfoAddress struct {
	Formatted     *string `json:"formatted,omitempty"`
	StreetAddress *string `json:"street_address,omitempty"`
	Locality      *string `json:"locality,omitempty"`
	Region        *string `json:"region,omitempty"`
	PostalCode    *string `json:"postal_code,omitempty"`
	Country       *string `json:"country,omitempty"`
}

UserInfoAddress is representation of the address sub-filed of UserInfo https://openid.net/specs/openid-connect-core-1_0.html#AddressClaim

func (*UserInfoAddress) String

func (v *UserInfoAddress) String() string

type UserPolicyRepresentation

type UserPolicyRepresentation struct {
	Users *[]string `json:"users,omitempty"`
}

UserPolicyRepresentation represents user based policies

func (*UserPolicyRepresentation) String

func (v *UserPolicyRepresentation) String() string

type UserSessionRepresentation

type UserSessionRepresentation struct {
	Clients    *map[string]string `json:"clients,omitempty"`
	ID         *string            `json:"id,omitempty"`
	IPAddress  *string            `json:"ipAddress,omitempty"`
	LastAccess *int64             `json:"lastAccess,omitempty"`
	Start      *int64             `json:"start,omitempty"`
	UserID     *string            `json:"userId,omitempty"`
	Username   *string            `json:"username,omitempty"`
}

UserSessionRepresentation represents a list of user's sessions

func (*UserSessionRepresentation) String

func (v *UserSessionRepresentation) String() string

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL