v20231101

package
v0.5.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 5, 2024 License: Apache-2.0 Imports: 15 Imported by: 0

Documentation

Overview

Package v20231101 provides primitives to interact with the openapi HTTP API.

Code generated by github.com/oapi-codegen/oapi-codegen/v2 version v2.3.0 DO NOT EDIT.

Index

Constants

View Source
const (
	JWTScopes  = "JWT.Scopes"
	MtlsScopes = "mtls.Scopes"
)

Variables

This section is empty.

Functions

func GetSwagger

func GetSwagger() (swagger *openapi3.T, err error)

GetSwagger returns the Swagger specification corresponding to the generated code in this file. The external references of Swagger specification are resolved. The logic of resolving external references is tightly connected to "import-mapping" feature. Externally referenced files must be embedded in the corresponding golang packages. Urls can be supported but this task was out of the scope.

func NewDeleteAccountRequest

func NewDeleteAccountRequest(server string, accountID AccountID, params *DeleteAccountParams) (*http.Request, error)

NewDeleteAccountRequest generates requests for DeleteAccount

func NewDeleteAttestationAuthorityRequest

func NewDeleteAttestationAuthorityRequest(server string, attestationAuthorityID AttestationAuthorityID, params *DeleteAttestationAuthorityParams) (*http.Request, error)

NewDeleteAttestationAuthorityRequest generates requests for DeleteAttestationAuthority

func NewDeleteAuthorityRequest

func NewDeleteAuthorityRequest(server string, authorityDomainOrID AuthorityDomainOrID, params *DeleteAuthorityParams) (*http.Request, error)

NewDeleteAuthorityRequest generates requests for DeleteAuthority

func NewDeleteCollectionInstanceRequest

func NewDeleteCollectionInstanceRequest(server string, collectionSlug CollectionSlug, instanceID InstanceID, params *DeleteCollectionInstanceParams) (*http.Request, error)

NewDeleteCollectionInstanceRequest generates requests for DeleteCollectionInstance

func NewDeleteCollectionRequest

func NewDeleteCollectionRequest(server string, collectionSlug CollectionSlug, params *DeleteCollectionParams) (*http.Request, error)

NewDeleteCollectionRequest generates requests for DeleteCollection

func NewDeleteDeviceCollectionAccountRequest

func NewDeleteDeviceCollectionAccountRequest(server string, collectionSlug CollectionSlug, accountSlug AccountSlug, params *DeleteDeviceCollectionAccountParams) (*http.Request, error)

NewDeleteDeviceCollectionAccountRequest generates requests for DeleteDeviceCollectionAccount

func NewDeleteDeviceCollectionRequest

func NewDeleteDeviceCollectionRequest(server string, collectionSlug CollectionSlug, params *DeleteDeviceCollectionParams) (*http.Request, error)

NewDeleteDeviceCollectionRequest generates requests for DeleteDeviceCollection

func NewDeleteProvisionerRequest

func NewDeleteProvisionerRequest(server string, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *DeleteProvisionerParams) (*http.Request, error)

NewDeleteProvisionerRequest generates requests for DeleteProvisioner

func NewDeleteSshGrantRequest

func NewDeleteSshGrantRequest(server string, grantID GrantID, params *DeleteSshGrantParams) (*http.Request, error)

NewDeleteSshGrantRequest generates requests for DeleteSshGrant

func NewDeleteWebhookRequest

func NewDeleteWebhookRequest(server string, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *DeleteWebhookParams) (*http.Request, error)

NewDeleteWebhookRequest generates requests for DeleteWebhook

func NewDeleteWorkloadRequest

func NewDeleteWorkloadRequest(server string, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *DeleteWorkloadParams) (*http.Request, error)

NewDeleteWorkloadRequest generates requests for DeleteWorkload

func NewGetAccountRequest

func NewGetAccountRequest(server string, accountID AccountID, params *GetAccountParams) (*http.Request, error)

NewGetAccountRequest generates requests for GetAccount

func NewGetAttestationAuthoritiesRequest

func NewGetAttestationAuthoritiesRequest(server string, params *GetAttestationAuthoritiesParams) (*http.Request, error)

NewGetAttestationAuthoritiesRequest generates requests for GetAttestationAuthorities

func NewGetAttestationAuthorityRequest

func NewGetAttestationAuthorityRequest(server string, attestationAuthorityID AttestationAuthorityID, params *GetAttestationAuthorityParams) (*http.Request, error)

NewGetAttestationAuthorityRequest generates requests for GetAttestationAuthority

func NewGetAuthoritiesRequest

func NewGetAuthoritiesRequest(server string, params *GetAuthoritiesParams) (*http.Request, error)

NewGetAuthoritiesRequest generates requests for GetAuthorities

func NewGetAuthorityRequest

func NewGetAuthorityRequest(server string, authorityDomainOrID AuthorityDomainOrID, params *GetAuthorityParams) (*http.Request, error)

NewGetAuthorityRequest generates requests for GetAuthority

func NewGetCertificateRequest

func NewGetCertificateRequest(server string, serialNumber SerialNumber, params *GetCertificateParams) (*http.Request, error)

NewGetCertificateRequest generates requests for GetCertificate

func NewGetCollectionInstanceDataRequest

func NewGetCollectionInstanceDataRequest(server string, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceDataParams) (*http.Request, error)

NewGetCollectionInstanceDataRequest generates requests for GetCollectionInstanceData

func NewGetCollectionInstanceRequest

func NewGetCollectionInstanceRequest(server string, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceParams) (*http.Request, error)

NewGetCollectionInstanceRequest generates requests for GetCollectionInstance

func NewGetCollectionRequest

func NewGetCollectionRequest(server string, collectionSlug CollectionSlug, params *GetCollectionParams) (*http.Request, error)

NewGetCollectionRequest generates requests for GetCollection

func NewGetDeviceCollectionAccountRequest

func NewGetDeviceCollectionAccountRequest(server string, collectionSlug CollectionSlug, accountSlug AccountSlug, params *GetDeviceCollectionAccountParams) (*http.Request, error)

NewGetDeviceCollectionAccountRequest generates requests for GetDeviceCollectionAccount

func NewGetDeviceCollectionRequest

func NewGetDeviceCollectionRequest(server string, collectionSlug CollectionSlug, params *GetDeviceCollectionParams) (*http.Request, error)

NewGetDeviceCollectionRequest generates requests for GetDeviceCollection

func NewGetPlatformsRequest

func NewGetPlatformsRequest(server string, params *GetPlatformsParams) (*http.Request, error)

NewGetPlatformsRequest generates requests for GetPlatforms

func NewGetProvisionerRequest

func NewGetProvisionerRequest(server string, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *GetProvisionerParams) (*http.Request, error)

NewGetProvisionerRequest generates requests for GetProvisioner

func NewGetSshGrantRequest

func NewGetSshGrantRequest(server string, grantID GrantID, params *GetSshGrantParams) (*http.Request, error)

NewGetSshGrantRequest generates requests for GetSshGrant

func NewGetSshGrantsRequest

func NewGetSshGrantsRequest(server string, params *GetSshGrantsParams) (*http.Request, error)

NewGetSshGrantsRequest generates requests for GetSshGrants

func NewGetSshGroupRequest

func NewGetSshGroupRequest(server string, groupID GroupID, params *GetSshGroupParams) (*http.Request, error)

NewGetSshGroupRequest generates requests for GetSshGroup

func NewGetSshGroupsRequest

func NewGetSshGroupsRequest(server string, params *GetSshGroupsParams) (*http.Request, error)

NewGetSshGroupsRequest generates requests for GetSshGroups

func NewGetSshHostRequest

func NewGetSshHostRequest(server string, hostID HostID, params *GetSshHostParams) (*http.Request, error)

NewGetSshHostRequest generates requests for GetSshHost

func NewGetSshHostTagsRequest

func NewGetSshHostTagsRequest(server string, params *GetSshHostTagsParams) (*http.Request, error)

NewGetSshHostTagsRequest generates requests for GetSshHostTags

func NewGetSshHostsRequest

func NewGetSshHostsRequest(server string, params *GetSshHostsParams) (*http.Request, error)

NewGetSshHostsRequest generates requests for GetSshHosts

func NewGetSshUsersRequest

func NewGetSshUsersRequest(server string, params *GetSshUsersParams) (*http.Request, error)

NewGetSshUsersRequest generates requests for GetSshUsers

func NewGetWebhookRequest

func NewGetWebhookRequest(server string, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *GetWebhookParams) (*http.Request, error)

NewGetWebhookRequest generates requests for GetWebhook

func NewGetWorkloadRequest

func NewGetWorkloadRequest(server string, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *GetWorkloadParams) (*http.Request, error)

NewGetWorkloadRequest generates requests for GetWorkload

func NewListAccountsRequest

func NewListAccountsRequest(server string, params *ListAccountsParams) (*http.Request, error)

NewListAccountsRequest generates requests for ListAccounts

func NewListAuthorityProvisionersRequest

func NewListAuthorityProvisionersRequest(server string, authorityID AuthorityID, params *ListAuthorityProvisionersParams) (*http.Request, error)

NewListAuthorityProvisionersRequest generates requests for ListAuthorityProvisioners

func NewListCertificatesRequest

func NewListCertificatesRequest(server string, params *ListCertificatesParams) (*http.Request, error)

NewListCertificatesRequest generates requests for ListCertificates

func NewListCollectionInstancesRequest

func NewListCollectionInstancesRequest(server string, collectionSlug CollectionSlug, params *ListCollectionInstancesParams) (*http.Request, error)

NewListCollectionInstancesRequest generates requests for ListCollectionInstances

func NewListCollectionsRequest

func NewListCollectionsRequest(server string, params *ListCollectionsParams) (*http.Request, error)

NewListCollectionsRequest generates requests for ListCollections

func NewPostAccountsRequest

func NewPostAccountsRequest(server string, params *PostAccountsParams, body PostAccountsJSONRequestBody) (*http.Request, error)

NewPostAccountsRequest calls the generic PostAccounts builder with application/json body

func NewPostAccountsRequestWithBody

func NewPostAccountsRequestWithBody(server string, params *PostAccountsParams, contentType string, body io.Reader) (*http.Request, error)

NewPostAccountsRequestWithBody generates requests for PostAccounts with any type of body

func NewPostAttestationAuthoritiesRequest

func NewPostAttestationAuthoritiesRequest(server string, params *PostAttestationAuthoritiesParams, body PostAttestationAuthoritiesJSONRequestBody) (*http.Request, error)

NewPostAttestationAuthoritiesRequest calls the generic PostAttestationAuthorities builder with application/json body

func NewPostAttestationAuthoritiesRequestWithBody

func NewPostAttestationAuthoritiesRequestWithBody(server string, params *PostAttestationAuthoritiesParams, contentType string, body io.Reader) (*http.Request, error)

NewPostAttestationAuthoritiesRequestWithBody generates requests for PostAttestationAuthorities with any type of body

func NewPostAuthRequest

func NewPostAuthRequest(server string, body PostAuthJSONRequestBody) (*http.Request, error)

NewPostAuthRequest calls the generic PostAuth builder with application/json body

func NewPostAuthRequestWithBody

func NewPostAuthRequestWithBody(server string, contentType string, body io.Reader) (*http.Request, error)

NewPostAuthRequestWithBody generates requests for PostAuth with any type of body

func NewPostAuthoritiesCsrRequest

func NewPostAuthoritiesCsrRequest(server string, params *PostAuthoritiesCsrParams, body PostAuthoritiesCsrJSONRequestBody) (*http.Request, error)

NewPostAuthoritiesCsrRequest calls the generic PostAuthoritiesCsr builder with application/json body

func NewPostAuthoritiesCsrRequestWithBody

func NewPostAuthoritiesCsrRequestWithBody(server string, params *PostAuthoritiesCsrParams, contentType string, body io.Reader) (*http.Request, error)

NewPostAuthoritiesCsrRequestWithBody generates requests for PostAuthoritiesCsr with any type of body

func NewPostAuthoritiesRequest

func NewPostAuthoritiesRequest(server string, params *PostAuthoritiesParams, body PostAuthoritiesJSONRequestBody) (*http.Request, error)

NewPostAuthoritiesRequest calls the generic PostAuthorities builder with application/json body

func NewPostAuthoritiesRequestWithBody

func NewPostAuthoritiesRequestWithBody(server string, params *PostAuthoritiesParams, contentType string, body io.Reader) (*http.Request, error)

NewPostAuthoritiesRequestWithBody generates requests for PostAuthorities with any type of body

func NewPostAuthorityProvisionersRequest

func NewPostAuthorityProvisionersRequest(server string, authorityID AuthorityID, params *PostAuthorityProvisionersParams, body PostAuthorityProvisionersJSONRequestBody) (*http.Request, error)

NewPostAuthorityProvisionersRequest calls the generic PostAuthorityProvisioners builder with application/json body

func NewPostAuthorityProvisionersRequestWithBody

func NewPostAuthorityProvisionersRequestWithBody(server string, authorityID AuthorityID, params *PostAuthorityProvisionersParams, contentType string, body io.Reader) (*http.Request, error)

NewPostAuthorityProvisionersRequestWithBody generates requests for PostAuthorityProvisioners with any type of body

func NewPostAuthorityRootRequest

func NewPostAuthorityRootRequest(server string, authorityID AuthorityID, params *PostAuthorityRootParams, body PostAuthorityRootJSONRequestBody) (*http.Request, error)

NewPostAuthorityRootRequest calls the generic PostAuthorityRoot builder with application/json body

func NewPostAuthorityRootRequestWithBody

func NewPostAuthorityRootRequestWithBody(server string, authorityID AuthorityID, params *PostAuthorityRootParams, contentType string, body io.Reader) (*http.Request, error)

NewPostAuthorityRootRequestWithBody generates requests for PostAuthorityRoot with any type of body

func NewPostCollectionsRequest

func NewPostCollectionsRequest(server string, params *PostCollectionsParams, body PostCollectionsJSONRequestBody) (*http.Request, error)

NewPostCollectionsRequest calls the generic PostCollections builder with application/json body

func NewPostCollectionsRequestWithBody

func NewPostCollectionsRequestWithBody(server string, params *PostCollectionsParams, contentType string, body io.Reader) (*http.Request, error)

NewPostCollectionsRequestWithBody generates requests for PostCollections with any type of body

func NewPostDeviceEnrollmentTokenRequest

func NewPostDeviceEnrollmentTokenRequest(server string, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, body PostDeviceEnrollmentTokenJSONRequestBody) (*http.Request, error)

NewPostDeviceEnrollmentTokenRequest calls the generic PostDeviceEnrollmentToken builder with application/json body

func NewPostDeviceEnrollmentTokenRequestWithBody

func NewPostDeviceEnrollmentTokenRequestWithBody(server string, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, contentType string, body io.Reader) (*http.Request, error)

NewPostDeviceEnrollmentTokenRequestWithBody generates requests for PostDeviceEnrollmentToken with any type of body

func NewPostHostsHostIDTagsRequest

func NewPostHostsHostIDTagsRequest(server string, hostID HostID, params *PostHostsHostIDTagsParams, body PostHostsHostIDTagsJSONRequestBody) (*http.Request, error)

NewPostHostsHostIDTagsRequest calls the generic PostHostsHostIDTags builder with application/json body

func NewPostHostsHostIDTagsRequestWithBody

func NewPostHostsHostIDTagsRequestWithBody(server string, hostID HostID, params *PostHostsHostIDTagsParams, contentType string, body io.Reader) (*http.Request, error)

NewPostHostsHostIDTagsRequestWithBody generates requests for PostHostsHostIDTags with any type of body

func NewPostSshGrantsRequest

func NewPostSshGrantsRequest(server string, params *PostSshGrantsParams, body PostSshGrantsJSONRequestBody) (*http.Request, error)

NewPostSshGrantsRequest calls the generic PostSshGrants builder with application/json body

func NewPostSshGrantsRequestWithBody

func NewPostSshGrantsRequestWithBody(server string, params *PostSshGrantsParams, contentType string, body io.Reader) (*http.Request, error)

NewPostSshGrantsRequestWithBody generates requests for PostSshGrants with any type of body

func NewPostWebhooksRequest

func NewPostWebhooksRequest(server string, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, body PostWebhooksJSONRequestBody) (*http.Request, error)

NewPostWebhooksRequest calls the generic PostWebhooks builder with application/json body

func NewPostWebhooksRequestWithBody

func NewPostWebhooksRequestWithBody(server string, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, contentType string, body io.Reader) (*http.Request, error)

NewPostWebhooksRequestWithBody generates requests for PostWebhooks with any type of body

func NewPutAccountRequest

func NewPutAccountRequest(server string, accountID AccountID, params *PutAccountParams, body PutAccountJSONRequestBody) (*http.Request, error)

NewPutAccountRequest calls the generic PutAccount builder with application/json body

func NewPutAccountRequestWithBody

func NewPutAccountRequestWithBody(server string, accountID AccountID, params *PutAccountParams, contentType string, body io.Reader) (*http.Request, error)

NewPutAccountRequestWithBody generates requests for PutAccount with any type of body

func NewPutCollectionInstanceDataRequest

func NewPutCollectionInstanceDataRequest(server string, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, body PutCollectionInstanceDataJSONRequestBody) (*http.Request, error)

NewPutCollectionInstanceDataRequest calls the generic PutCollectionInstanceData builder with application/json body

func NewPutCollectionInstanceDataRequestWithBody

func NewPutCollectionInstanceDataRequestWithBody(server string, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, contentType string, body io.Reader) (*http.Request, error)

NewPutCollectionInstanceDataRequestWithBody generates requests for PutCollectionInstanceData with any type of body

func NewPutCollectionInstanceRequest

func NewPutCollectionInstanceRequest(server string, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, body PutCollectionInstanceJSONRequestBody) (*http.Request, error)

NewPutCollectionInstanceRequest calls the generic PutCollectionInstance builder with application/json body

func NewPutCollectionInstanceRequestWithBody

func NewPutCollectionInstanceRequestWithBody(server string, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, contentType string, body io.Reader) (*http.Request, error)

NewPutCollectionInstanceRequestWithBody generates requests for PutCollectionInstance with any type of body

func NewPutCollectionRequest

func NewPutCollectionRequest(server string, collectionSlug CollectionSlug, params *PutCollectionParams, body PutCollectionJSONRequestBody) (*http.Request, error)

NewPutCollectionRequest calls the generic PutCollection builder with application/json body

func NewPutCollectionRequestWithBody

func NewPutCollectionRequestWithBody(server string, collectionSlug CollectionSlug, params *PutCollectionParams, contentType string, body io.Reader) (*http.Request, error)

NewPutCollectionRequestWithBody generates requests for PutCollection with any type of body

func NewPutDeviceCollectionAccountRequest

func NewPutDeviceCollectionAccountRequest(server string, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, body PutDeviceCollectionAccountJSONRequestBody) (*http.Request, error)

NewPutDeviceCollectionAccountRequest calls the generic PutDeviceCollectionAccount builder with application/json body

func NewPutDeviceCollectionAccountRequestWithBody

func NewPutDeviceCollectionAccountRequestWithBody(server string, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, contentType string, body io.Reader) (*http.Request, error)

NewPutDeviceCollectionAccountRequestWithBody generates requests for PutDeviceCollectionAccount with any type of body

func NewPutDeviceCollectionRequest

func NewPutDeviceCollectionRequest(server string, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, body PutDeviceCollectionJSONRequestBody) (*http.Request, error)

NewPutDeviceCollectionRequest calls the generic PutDeviceCollection builder with application/json body

func NewPutDeviceCollectionRequestWithBody

func NewPutDeviceCollectionRequestWithBody(server string, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, contentType string, body io.Reader) (*http.Request, error)

NewPutDeviceCollectionRequestWithBody generates requests for PutDeviceCollection with any type of body

func NewPutPlatformRequest

func NewPutPlatformRequest(server string, platformSlug PlatformSlug, params *PutPlatformParams, body PutPlatformJSONRequestBody) (*http.Request, error)

NewPutPlatformRequest calls the generic PutPlatform builder with application/json body

func NewPutPlatformRequestWithBody

func NewPutPlatformRequestWithBody(server string, platformSlug PlatformSlug, params *PutPlatformParams, contentType string, body io.Reader) (*http.Request, error)

NewPutPlatformRequestWithBody generates requests for PutPlatform with any type of body

func NewPutWorkloadRequest

func NewPutWorkloadRequest(server string, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, body PutWorkloadJSONRequestBody) (*http.Request, error)

NewPutWorkloadRequest calls the generic PutWorkload builder with application/json body

func NewPutWorkloadRequestWithBody

func NewPutWorkloadRequestWithBody(server string, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, contentType string, body io.Reader) (*http.Request, error)

NewPutWorkloadRequestWithBody generates requests for PutWorkload with any type of body

func NewUnregisterSshHostRequest

func NewUnregisterSshHostRequest(server string, hostID HostID, params *UnregisterSshHostParams) (*http.Request, error)

NewUnregisterSshHostRequest generates requests for UnregisterSshHost

func PathToRawSpec

func PathToRawSpec(pathToFile string) map[string]func() ([]byte, error)

Constructs a synthetic filesystem for resolving external references when loading openapi specifications.

Types

type Accept

type Accept = string

Accept defines model for accept.

type Account

type Account struct {
	Id   *string     `json:"id,omitempty"`
	Name string      `json:"name"`
	Type AccountType `json:"type"`
	// contains filtered or unexported fields
}

Account defines model for account.

func (Account) AsBrowserAccount

func (t Account) AsBrowserAccount() (BrowserAccount, error)

AsBrowserAccount returns the union data inside the Account as a BrowserAccount

func (Account) AsEthernetAccount

func (t Account) AsEthernetAccount() (EthernetAccount, error)

AsEthernetAccount returns the union data inside the Account as a EthernetAccount

func (Account) AsVpnAccount

func (t Account) AsVpnAccount() (VpnAccount, error)

AsVpnAccount returns the union data inside the Account as a VpnAccount

func (Account) AsWifiAccount

func (t Account) AsWifiAccount() (WifiAccount, error)

AsWifiAccount returns the union data inside the Account as a WifiAccount

func (*Account) FromBrowserAccount

func (t *Account) FromBrowserAccount(v BrowserAccount) error

FromBrowserAccount overwrites any union data inside the Account as the provided BrowserAccount

func (*Account) FromEthernetAccount

func (t *Account) FromEthernetAccount(v EthernetAccount) error

FromEthernetAccount overwrites any union data inside the Account as the provided EthernetAccount

func (*Account) FromVpnAccount

func (t *Account) FromVpnAccount(v VpnAccount) error

FromVpnAccount overwrites any union data inside the Account as the provided VpnAccount

func (*Account) FromWifiAccount

func (t *Account) FromWifiAccount(v WifiAccount) error

FromWifiAccount overwrites any union data inside the Account as the provided WifiAccount

func (Account) MarshalJSON

func (t Account) MarshalJSON() ([]byte, error)

func (*Account) MergeBrowserAccount

func (t *Account) MergeBrowserAccount(v BrowserAccount) error

MergeBrowserAccount performs a merge with any union data inside the Account, using the provided BrowserAccount

func (*Account) MergeEthernetAccount

func (t *Account) MergeEthernetAccount(v EthernetAccount) error

MergeEthernetAccount performs a merge with any union data inside the Account, using the provided EthernetAccount

func (*Account) MergeVpnAccount

func (t *Account) MergeVpnAccount(v VpnAccount) error

MergeVpnAccount performs a merge with any union data inside the Account, using the provided VpnAccount

func (*Account) MergeWifiAccount

func (t *Account) MergeWifiAccount(v WifiAccount) error

MergeWifiAccount performs a merge with any union data inside the Account, using the provided WifiAccount

func (*Account) UnmarshalJSON

func (t *Account) UnmarshalJSON(b []byte) error

type AccountID

type AccountID = string

AccountID defines model for accountID.

type AccountSlug

type AccountSlug = string

AccountSlug defines model for accountSlug.

type AccountType

type AccountType string

AccountType defines model for Account.Type.

const (
	Browser  AccountType = "browser"
	Ethernet AccountType = "ethernet"
	Vpn      AccountType = "vpn"
	Wifi     AccountType = "wifi"
)

Defines values for AccountType.

type AcmeAttestationProvisioner

type AcmeAttestationProvisioner struct {
	// AttestationFormats The allowed attestation formats for the device-attest-01 challenge. Valid values are `apple`, `step`, and `tpm`. The apple format is for Apple devices, and adds trust for Apple's CAs. The step format is for non-TPM devices that can issue attestation certificates, such as YubiKey PIV. It adds trust for Yubico's root CA. The tpm format is for TPMs and does not trust any CAs by default.
	AttestationFormats []AcmeAttestationProvisionerAttestationFormats `json:"attestationFormats"`

	// AttestationRoots A trust bundle of root certificates in PEM format that will be used to verify attestation certificates. The default value depends on the value of attestationFormats. If provided, this PEM bundle will override the CA trust established by setting attestationFormats to apple or step. At least one root certificate is required when using the tpm attestationFormat.
	AttestationRoots *[]string `json:"attestationRoots,omitempty"`

	// ForceCN Force one of the SANs to become the Common Name, if a Common Name is not provided.
	ForceCN *bool `json:"forceCN,omitempty"`

	// RequireEAB Only ACME clients that have been preconfigured with valid EAB credentials will be able to create an account with this provisioner.
	RequireEAB *bool `json:"requireEAB,omitempty"`
}

AcmeAttestationProvisioner A [provisioner](https://smallstep.com/docs/step-ca/provisioners/#acme) that enables automation with the [device-attest-01 challenge of the ACME protocol](https://smallstep.com/blog/acme-managed-device-attestation-explained/).

type AcmeAttestationProvisionerAttestationFormats

type AcmeAttestationProvisionerAttestationFormats string

AcmeAttestationProvisionerAttestationFormats defines model for AcmeAttestationProvisioner.AttestationFormats.

const (
	AcmeAttestationProvisionerAttestationFormatsApple AcmeAttestationProvisionerAttestationFormats = "apple"
	AcmeAttestationProvisionerAttestationFormatsStep  AcmeAttestationProvisionerAttestationFormats = "step"
	AcmeAttestationProvisionerAttestationFormatsTpm   AcmeAttestationProvisionerAttestationFormats = "tpm"
)

Defines values for AcmeAttestationProvisionerAttestationFormats.

type AcmeProvisioner

type AcmeProvisioner struct {
	// Challenges Which ACME challenge types are allowed.
	Challenges []AcmeProvisionerChallenges `json:"challenges"`

	// ForceCN Force one of the SANs to become the Common Name, if a Common Name is not provided.
	ForceCN *bool `json:"forceCN,omitempty"`

	// RequireEAB Only ACME clients that have been preconfigured with valid EAB credentials will be able to create an account with this provisioner. Must be `true` for all new provisioners.
	RequireEAB bool `json:"requireEAB"`
}

AcmeProvisioner A [provisioner](https://smallstep.com/docs/step-ca/provisioners/#acme) that enables automation with the [ACME protocol](https://smallstep.com/docs/step-ca/acme-basics/#acme-challenges).

type AcmeProvisionerChallenges

type AcmeProvisionerChallenges string

AcmeProvisionerChallenges defines model for AcmeProvisioner.Challenges.

const (
	Dns01     AcmeProvisionerChallenges = "dns-01"
	Http01    AcmeProvisionerChallenges = "http-01"
	TlsAlpn01 AcmeProvisionerChallenges = "tls-alpn-01"
)

Defines values for AcmeProvisionerChallenges.

type AttestationAuthority

type AttestationAuthority struct {
	// AttestorIntermediates The pem-encoded list of intermediate certificates used to build a chain of trust to verify the attestation certificates submitted by devices.
	AttestorIntermediates *string `json:"attestorIntermediates,omitempty"`

	// AttestorRoots The pem-encoded list of certificates used to verify the attestation certificates submitted by devices.
	AttestorRoots string `json:"attestorRoots"`

	// CreatedAt Timestamp in RFC3339 format when the attestation authority was created.
	CreatedAt *time.Time `json:"createdAt,omitempty"`

	// Id A UUID identifying this attestation authority. Read only.
	Id *string `json:"id,omitempty"`

	// Name The name of the attestation authority.
	Name string `json:"name"`

	// Root The pem-encoded root certificate of this attestation authority. This is generated server-side when the attestation authority is created. This certificate should be used in the `attestationRoots` field of an ACME_ATTESTATION provisioner with the `tpm` format.
	Root *string `json:"root,omitempty"`

	// Slug A short name for this attestation authority. Read only.
	Slug *string `json:"slug,omitempty"`
}

AttestationAuthority An attestation authority used with the device-attest-01 ACME challenge to verify a device's hardware identity. This object is experimental and subject to change.

type AttestationAuthorityID

type AttestationAuthorityID = string

AttestationAuthorityID defines model for attestationAuthorityID.

type Authority

type Authority struct {
	// ActiveRevocation Whether CRL and OCSP are enabled (advanced authorities only).
	ActiveRevocation *bool `json:"activeRevocation,omitempty"`

	// AdminEmails Users that have admin access to manage the authority.
	AdminEmails *[]string `json:"adminEmails,omitempty"`

	// CreatedAt Timestamp when the authority was created.
	CreatedAt time.Time `json:"createdAt"`

	// Domain The domain where the authority can be reached.
	Domain string `json:"domain"`

	// Fingerprint The SHA-256 digest of the authority's root certificate in hex format.
	Fingerprint *string `json:"fingerprint,omitempty"`

	// Id A UUID identifying this authority.
	Id string `json:"id"`

	// Name The name of the authority.
	Name string `json:"name"`

	// Root The root certificate in pem format.
	Root *string `json:"root,omitempty"`

	// Type One of the available authority types
	Type AuthorityType `json:"type"`
}

Authority An X509 authority hosted by Smallstep.

type AuthorityCsr

type AuthorityCsr struct {
	// AuthorityID A UUID identifying the authority.
	AuthorityID string `json:"authorityID"`

	// Csr A certificate sigining request for the authority's intermediate issuer in pem format.
	Csr string `json:"csr"`

	// Id A UUID identifying this CSR.
	Id string `json:"id"`
}

AuthorityCsr A certificate signing request for an X509 advanced authority with an external root.

type AuthorityDomainOrID

type AuthorityDomainOrID = string

AuthorityDomainOrID defines model for authorityDomainOrID.

type AuthorityID

type AuthorityID = string

AuthorityID defines model for authorityID.

type AuthorityType

type AuthorityType string

AuthorityType One of the available authority types

const (
	AuthorityTypeAdvanced AuthorityType = "advanced"
	AuthorityTypeDevops   AuthorityType = "devops"
	AuthorityTypeManaged  AuthorityType = "managed"
)

Defines values for AuthorityType.

type AwsAccounts

type AwsAccounts = []string

AwsAccounts The list of AWS account IDs that are allowed to use an AWS cloud provisioner.

type AwsDisableCustomSANs

type AwsDisableCustomSANs = bool

AwsDisableCustomSANs By default custom SANs are valid, but if this option is set to `true` only the SANs available in the instance identity document will be valid. These are the private IP and the DNS ip-<private-ip>.<region>.compute.internal.

type AwsPlatform

type AwsPlatform struct {
	AccountId string `json:"accountId"`

	// Name A friendly name for this AWS account.
	Name string `json:"name"`

	// RoleArn A role ARN that allows the Smallstep Platform to manage resources on your behalf.
	RoleArn *string `json:"roleArn,omitempty"`
}

AwsPlatform Configuration for an AWS platform.

type AwsProvisioner

type AwsProvisioner struct {
	// Accounts The list of AWS account IDs that are allowed to use an AWS cloud provisioner.
	Accounts AwsAccounts `json:"accounts"`

	// DisableCustomSANs By default custom SANs are valid, but if this option is set to `true` only the SANs available in the instance identity document will be valid. These are the private IP and the DNS ip-<private-ip>.<region>.compute.internal.
	DisableCustomSANs *AwsDisableCustomSANs `json:"disableCustomSANs,omitempty"`

	// DisableTrustOnFirstUse By default only one certificate will be granted per instance, but if the option is set to `true` this limit is not set and different tokens can be used to get different certificates.
	DisableTrustOnFirstUse *bool `json:"disableTrustOnFirstUse,omitempty"`

	// InstanceAge The maximum age of an instance that should be allowed to obtain a certificate. Limits certificate issuance to new instances to mitigate the risk of credential-misuse from instances that don't need a certificate. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	InstanceAge *InstanceAge `json:"instanceAge,omitempty"`
}

AwsProvisioner The [AWS provisioner](https://smallstep.com/docs/step-ca/provisioners/#aws) grants a certificate to an Amazon EC2 instance using the Instance Identity Document.

type AwsVM

type AwsVM struct {
	// Accounts The list of AWS account IDs that are allowed to use an AWS cloud provisioner.
	Accounts AwsAccounts `json:"accounts"`

	// DisableCustomSANs By default custom SANs are valid, but if this option is set to `true` only the SANs available in the instance identity document will be valid. These are the private IP and the DNS ip-<private-ip>.<region>.compute.internal.
	DisableCustomSANs *AwsDisableCustomSANs `json:"disableCustomSANs,omitempty"`
}

AwsVM Configuration for an AWS provisioner for a device collection of AWS VMs.

type AzureAudience

type AzureAudience = string

AzureAudience Defaults to https://management.azure.com/ but it can be changed if necessary.

type AzureDisableCustomSANs

type AzureDisableCustomSANs = bool

AzureDisableCustomSANs By default custom SANs are valid, but if this option is set to `true` only the SANs available in the token will be valid, in Azure only the virtual machine name is available.

type AzurePlatform

type AzurePlatform struct {
	// ClientId The client ID of an Azure Service Principal that allows the Smallstep Platform to manage resources on your behalf.
	ClientId *string `json:"clientId,omitempty"`

	// ClientSecret The client secret of an Azure Service Principal that allows the Smallstep Platform to manage resources on your behalf.
	ClientSecret *string `json:"clientSecret,omitempty"`

	// Name A friendly name for this Azure connection
	Name string `json:"name"`

	// ResourceGroups A list of resource groups that are allowed to enroll with the Smallstep Platform.
	ResourceGroups []string `json:"resourceGroups"`

	// TenantId The Azure Entra tenant ID
	TenantId string `json:"tenantId"`
}

AzurePlatform Microsoft Azure

type AzureProvisioner

type AzureProvisioner struct {
	// Audience Defaults to https://management.azure.com/ but it can be changed if necessary.
	Audience *AzureAudience `json:"audience,omitempty"`

	// DisableCustomSANs By default custom SANs are valid, but if this option is set to `true` only the SANs available in the token will be valid, in Azure only the virtual machine name is available.
	DisableCustomSANs *AzureDisableCustomSANs `json:"disableCustomSANs,omitempty"`

	// DisableTrustOnFirstUse By default only one certificate will be granted per instance, but if the option is set to true this limit is not set and different tokens can be used to get different certificates.
	DisableTrustOnFirstUse *bool `json:"disableTrustOnFirstUse,omitempty"`

	// ResourceGroups The list of resource group names that are allowed to use this provisioner.
	ResourceGroups AzureResourceGroups `json:"resourceGroups"`

	// TenantID The Azure account tenant ID for this provisioner. This ID is the Directory ID available in the Azure Active Directory properties.
	TenantID AzureTenantID `json:"tenantID"`
}

AzureProvisioner The [Azure provisioner](https://smallstep.com/docs/step-ca/provisioners/#azure) grants certificates to Microsoft Azure instances using the managed identities tokens.

type AzureResourceGroups

type AzureResourceGroups = []string

AzureResourceGroups The list of resource group names that are allowed to use this provisioner.

type AzureTenantID

type AzureTenantID = string

AzureTenantID The Azure account tenant ID for this provisioner. This ID is the Directory ID available in the Azure Active Directory properties.

type AzureVM

type AzureVM struct {
	// Audience Defaults to https://management.azure.com/ but it can be changed if necessary.
	Audience *AzureAudience `json:"audience,omitempty"`

	// DisableCustomSANs By default custom SANs are valid, but if this option is set to `true` only the SANs available in the token will be valid, in Azure only the virtual machine name is available.
	DisableCustomSANs *AzureDisableCustomSANs `json:"disableCustomSANs,omitempty"`

	// ResourceGroups The list of resource group names that are allowed to use this provisioner.
	ResourceGroups AzureResourceGroups `json:"resourceGroups"`

	// TenantID The Azure account tenant ID for this provisioner. This ID is the Directory ID available in the Azure Active Directory properties.
	TenantID AzureTenantID `json:"tenantID"`
}

AzureVM defines model for azureVM.

type BasicAuth

type BasicAuth struct {
	Password string `json:"password"`
	Username string `json:"username"`
}

BasicAuth Configures provisioner webhook requests to include an Authorization header with these credentials. Optional for `EXTERNAL` webhook servers; not allowed with hosted webhook servers. At most one of `bearerToken` and `basicAuth` may be set.

type BasicConstraints

type BasicConstraints struct {
	IsCA       bool `json:"isCA"`
	MaxPathLen int  `json:"maxPathLen"`
}

BasicConstraints defines model for basicConstraints.

type BrowserAccount

type BrowserAccount = map[string]interface{}

BrowserAccount Configuration to use a client certificate.

type CertificateField

type CertificateField struct {
	// contains filtered or unexported fields
}

CertificateField A certificate field that takes a single string value, e.g. Common Name.

func (CertificateField) AsCertificateFieldDeviceMetadata

func (t CertificateField) AsCertificateFieldDeviceMetadata() (CertificateFieldDeviceMetadata, error)

AsCertificateFieldDeviceMetadata returns the union data inside the CertificateField as a CertificateFieldDeviceMetadata

func (CertificateField) AsCertificateFieldStatic

func (t CertificateField) AsCertificateFieldStatic() (CertificateFieldStatic, error)

AsCertificateFieldStatic returns the union data inside the CertificateField as a CertificateFieldStatic

func (*CertificateField) FromCertificateFieldDeviceMetadata

func (t *CertificateField) FromCertificateFieldDeviceMetadata(v CertificateFieldDeviceMetadata) error

FromCertificateFieldDeviceMetadata overwrites any union data inside the CertificateField as the provided CertificateFieldDeviceMetadata

func (*CertificateField) FromCertificateFieldStatic

func (t *CertificateField) FromCertificateFieldStatic(v CertificateFieldStatic) error

FromCertificateFieldStatic overwrites any union data inside the CertificateField as the provided CertificateFieldStatic

func (CertificateField) MarshalJSON

func (t CertificateField) MarshalJSON() ([]byte, error)

func (*CertificateField) MergeCertificateFieldDeviceMetadata

func (t *CertificateField) MergeCertificateFieldDeviceMetadata(v CertificateFieldDeviceMetadata) error

MergeCertificateFieldDeviceMetadata performs a merge with any union data inside the CertificateField, using the provided CertificateFieldDeviceMetadata

func (*CertificateField) MergeCertificateFieldStatic

func (t *CertificateField) MergeCertificateFieldStatic(v CertificateFieldStatic) error

MergeCertificateFieldStatic performs a merge with any union data inside the CertificateField, using the provided CertificateFieldStatic

func (*CertificateField) UnmarshalJSON

func (t *CertificateField) UnmarshalJSON(b []byte) error

type CertificateFieldDeviceMetadata

type CertificateFieldDeviceMetadata struct {
	DeviceMetadata string `json:"deviceMetadata"`
}

CertificateFieldDeviceMetadata defines model for certificateFieldDeviceMetadata.

type CertificateFieldList

type CertificateFieldList struct {
	// DeviceMetadata A value populated from a key in the device's metadata.
	DeviceMetadata *[]string `json:"deviceMetadata,omitempty"`

	// Static A literal value.
	Static *[]string `json:"static,omitempty"`
}

CertificateFieldList A certificate field that accepts multiple string values, e.g. SANs.

type CertificateFieldStatic

type CertificateFieldStatic struct {
	Static string `json:"static"`
}

CertificateFieldStatic defines model for certificateFieldStatic.

type Client

type Client struct {
	// The endpoint of the server conforming to this interface, with scheme,
	// https://api.deepmap.com for example. This can contain a path relative
	// to the server, such as https://api.deepmap.com/dev-test, and all the
	// paths in the swagger spec will be appended to the server.
	Server string

	// Doer for performing requests, typically a *http.Client with any
	// customized settings, such as certificate chains.
	Client HttpRequestDoer

	// A list of callbacks for modifying requests which are generated before sending over
	// the network.
	RequestEditors []RequestEditorFn
}

Client which conforms to the OpenAPI3 specification for this service.

func NewClient

func NewClient(server string, opts ...ClientOption) (*Client, error)

Creates a new Client, with reasonable defaults

func (*Client) DeleteAccount

func (c *Client) DeleteAccount(ctx context.Context, accountID AccountID, params *DeleteAccountParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteAttestationAuthority

func (c *Client) DeleteAttestationAuthority(ctx context.Context, attestationAuthorityID AttestationAuthorityID, params *DeleteAttestationAuthorityParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteAuthority

func (c *Client) DeleteAuthority(ctx context.Context, authorityDomainOrID AuthorityDomainOrID, params *DeleteAuthorityParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteCollection

func (c *Client) DeleteCollection(ctx context.Context, collectionSlug CollectionSlug, params *DeleteCollectionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteCollectionInstance

func (c *Client) DeleteCollectionInstance(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *DeleteCollectionInstanceParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteDeviceCollection

func (c *Client) DeleteDeviceCollection(ctx context.Context, collectionSlug CollectionSlug, params *DeleteDeviceCollectionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteDeviceCollectionAccount

func (c *Client) DeleteDeviceCollectionAccount(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *DeleteDeviceCollectionAccountParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteProvisioner

func (c *Client) DeleteProvisioner(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *DeleteProvisionerParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteSshGrant

func (c *Client) DeleteSshGrant(ctx context.Context, grantID GrantID, params *DeleteSshGrantParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteWebhook

func (c *Client) DeleteWebhook(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *DeleteWebhookParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DeleteWorkload

func (c *Client) DeleteWorkload(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *DeleteWorkloadParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetAccount

func (c *Client) GetAccount(ctx context.Context, accountID AccountID, params *GetAccountParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetAttestationAuthorities

func (c *Client) GetAttestationAuthorities(ctx context.Context, params *GetAttestationAuthoritiesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetAttestationAuthority

func (c *Client) GetAttestationAuthority(ctx context.Context, attestationAuthorityID AttestationAuthorityID, params *GetAttestationAuthorityParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetAuthorities

func (c *Client) GetAuthorities(ctx context.Context, params *GetAuthoritiesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetAuthority

func (c *Client) GetAuthority(ctx context.Context, authorityDomainOrID AuthorityDomainOrID, params *GetAuthorityParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetCertificate

func (c *Client) GetCertificate(ctx context.Context, serialNumber SerialNumber, params *GetCertificateParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetCollection

func (c *Client) GetCollection(ctx context.Context, collectionSlug CollectionSlug, params *GetCollectionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetCollectionInstance

func (c *Client) GetCollectionInstance(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetCollectionInstanceData

func (c *Client) GetCollectionInstanceData(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceDataParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetDeviceCollection

func (c *Client) GetDeviceCollection(ctx context.Context, collectionSlug CollectionSlug, params *GetDeviceCollectionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetDeviceCollectionAccount

func (c *Client) GetDeviceCollectionAccount(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *GetDeviceCollectionAccountParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetPlatforms

func (c *Client) GetPlatforms(ctx context.Context, params *GetPlatformsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetProvisioner

func (c *Client) GetProvisioner(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *GetProvisionerParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetSshGrant

func (c *Client) GetSshGrant(ctx context.Context, grantID GrantID, params *GetSshGrantParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetSshGrants

func (c *Client) GetSshGrants(ctx context.Context, params *GetSshGrantsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetSshGroup

func (c *Client) GetSshGroup(ctx context.Context, groupID GroupID, params *GetSshGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetSshGroups

func (c *Client) GetSshGroups(ctx context.Context, params *GetSshGroupsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetSshHost

func (c *Client) GetSshHost(ctx context.Context, hostID HostID, params *GetSshHostParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetSshHostTags

func (c *Client) GetSshHostTags(ctx context.Context, params *GetSshHostTagsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetSshHosts

func (c *Client) GetSshHosts(ctx context.Context, params *GetSshHostsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetSshUsers

func (c *Client) GetSshUsers(ctx context.Context, params *GetSshUsersParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetWebhook

func (c *Client) GetWebhook(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *GetWebhookParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) GetWorkload

func (c *Client) GetWorkload(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *GetWorkloadParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ListAccounts

func (c *Client) ListAccounts(ctx context.Context, params *ListAccountsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ListAuthorityProvisioners

func (c *Client) ListAuthorityProvisioners(ctx context.Context, authorityID AuthorityID, params *ListAuthorityProvisionersParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ListCertificates

func (c *Client) ListCertificates(ctx context.Context, params *ListCertificatesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ListCollectionInstances

func (c *Client) ListCollectionInstances(ctx context.Context, collectionSlug CollectionSlug, params *ListCollectionInstancesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ListCollections

func (c *Client) ListCollections(ctx context.Context, params *ListCollectionsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAccounts

func (c *Client) PostAccounts(ctx context.Context, params *PostAccountsParams, body PostAccountsJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAccountsWithBody

func (c *Client) PostAccountsWithBody(ctx context.Context, params *PostAccountsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAttestationAuthorities

func (c *Client) PostAttestationAuthorities(ctx context.Context, params *PostAttestationAuthoritiesParams, body PostAttestationAuthoritiesJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAttestationAuthoritiesWithBody

func (c *Client) PostAttestationAuthoritiesWithBody(ctx context.Context, params *PostAttestationAuthoritiesParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuth

func (c *Client) PostAuth(ctx context.Context, body PostAuthJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuthWithBody

func (c *Client) PostAuthWithBody(ctx context.Context, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuthorities

func (c *Client) PostAuthorities(ctx context.Context, params *PostAuthoritiesParams, body PostAuthoritiesJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuthoritiesCsr

func (c *Client) PostAuthoritiesCsr(ctx context.Context, params *PostAuthoritiesCsrParams, body PostAuthoritiesCsrJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuthoritiesCsrWithBody

func (c *Client) PostAuthoritiesCsrWithBody(ctx context.Context, params *PostAuthoritiesCsrParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuthoritiesWithBody

func (c *Client) PostAuthoritiesWithBody(ctx context.Context, params *PostAuthoritiesParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuthorityProvisioners

func (c *Client) PostAuthorityProvisioners(ctx context.Context, authorityID AuthorityID, params *PostAuthorityProvisionersParams, body PostAuthorityProvisionersJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuthorityProvisionersWithBody

func (c *Client) PostAuthorityProvisionersWithBody(ctx context.Context, authorityID AuthorityID, params *PostAuthorityProvisionersParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuthorityRoot

func (c *Client) PostAuthorityRoot(ctx context.Context, authorityID AuthorityID, params *PostAuthorityRootParams, body PostAuthorityRootJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostAuthorityRootWithBody

func (c *Client) PostAuthorityRootWithBody(ctx context.Context, authorityID AuthorityID, params *PostAuthorityRootParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostCollections

func (c *Client) PostCollections(ctx context.Context, params *PostCollectionsParams, body PostCollectionsJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostCollectionsWithBody

func (c *Client) PostCollectionsWithBody(ctx context.Context, params *PostCollectionsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostDeviceEnrollmentToken

func (c *Client) PostDeviceEnrollmentToken(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, body PostDeviceEnrollmentTokenJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostDeviceEnrollmentTokenWithBody

func (c *Client) PostDeviceEnrollmentTokenWithBody(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostHostsHostIDTags

func (c *Client) PostHostsHostIDTags(ctx context.Context, hostID HostID, params *PostHostsHostIDTagsParams, body PostHostsHostIDTagsJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostHostsHostIDTagsWithBody

func (c *Client) PostHostsHostIDTagsWithBody(ctx context.Context, hostID HostID, params *PostHostsHostIDTagsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostSshGrants

func (c *Client) PostSshGrants(ctx context.Context, params *PostSshGrantsParams, body PostSshGrantsJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostSshGrantsWithBody

func (c *Client) PostSshGrantsWithBody(ctx context.Context, params *PostSshGrantsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostWebhooks

func (c *Client) PostWebhooks(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, body PostWebhooksJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PostWebhooksWithBody

func (c *Client) PostWebhooksWithBody(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutAccount

func (c *Client) PutAccount(ctx context.Context, accountID AccountID, params *PutAccountParams, body PutAccountJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutAccountWithBody

func (c *Client) PutAccountWithBody(ctx context.Context, accountID AccountID, params *PutAccountParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutCollection

func (c *Client) PutCollection(ctx context.Context, collectionSlug CollectionSlug, params *PutCollectionParams, body PutCollectionJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutCollectionInstance

func (c *Client) PutCollectionInstance(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, body PutCollectionInstanceJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutCollectionInstanceData

func (c *Client) PutCollectionInstanceData(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, body PutCollectionInstanceDataJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutCollectionInstanceDataWithBody

func (c *Client) PutCollectionInstanceDataWithBody(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutCollectionInstanceWithBody

func (c *Client) PutCollectionInstanceWithBody(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutCollectionWithBody

func (c *Client) PutCollectionWithBody(ctx context.Context, collectionSlug CollectionSlug, params *PutCollectionParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutDeviceCollection

func (c *Client) PutDeviceCollection(ctx context.Context, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, body PutDeviceCollectionJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutDeviceCollectionAccount

func (c *Client) PutDeviceCollectionAccount(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, body PutDeviceCollectionAccountJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutDeviceCollectionAccountWithBody

func (c *Client) PutDeviceCollectionAccountWithBody(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutDeviceCollectionWithBody

func (c *Client) PutDeviceCollectionWithBody(ctx context.Context, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutPlatform

func (c *Client) PutPlatform(ctx context.Context, platformSlug PlatformSlug, params *PutPlatformParams, body PutPlatformJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutPlatformWithBody

func (c *Client) PutPlatformWithBody(ctx context.Context, platformSlug PlatformSlug, params *PutPlatformParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutWorkload

func (c *Client) PutWorkload(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, body PutWorkloadJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) PutWorkloadWithBody

func (c *Client) PutWorkloadWithBody(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) UnregisterSshHost

func (c *Client) UnregisterSshHost(ctx context.Context, hostID HostID, params *UnregisterSshHostParams, reqEditors ...RequestEditorFn) (*http.Response, error)

type ClientInterface

type ClientInterface interface {
	// ListAccounts request
	ListAccounts(ctx context.Context, params *ListAccountsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostAccountsWithBody request with any body
	PostAccountsWithBody(ctx context.Context, params *PostAccountsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostAccounts(ctx context.Context, params *PostAccountsParams, body PostAccountsJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteAccount request
	DeleteAccount(ctx context.Context, accountID AccountID, params *DeleteAccountParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetAccount request
	GetAccount(ctx context.Context, accountID AccountID, params *GetAccountParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PutAccountWithBody request with any body
	PutAccountWithBody(ctx context.Context, accountID AccountID, params *PutAccountParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PutAccount(ctx context.Context, accountID AccountID, params *PutAccountParams, body PutAccountJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetAttestationAuthorities request
	GetAttestationAuthorities(ctx context.Context, params *GetAttestationAuthoritiesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostAttestationAuthoritiesWithBody request with any body
	PostAttestationAuthoritiesWithBody(ctx context.Context, params *PostAttestationAuthoritiesParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostAttestationAuthorities(ctx context.Context, params *PostAttestationAuthoritiesParams, body PostAttestationAuthoritiesJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteAttestationAuthority request
	DeleteAttestationAuthority(ctx context.Context, attestationAuthorityID AttestationAuthorityID, params *DeleteAttestationAuthorityParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetAttestationAuthority request
	GetAttestationAuthority(ctx context.Context, attestationAuthorityID AttestationAuthorityID, params *GetAttestationAuthorityParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostAuthWithBody request with any body
	PostAuthWithBody(ctx context.Context, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostAuth(ctx context.Context, body PostAuthJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetAuthorities request
	GetAuthorities(ctx context.Context, params *GetAuthoritiesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostAuthoritiesWithBody request with any body
	PostAuthoritiesWithBody(ctx context.Context, params *PostAuthoritiesParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostAuthorities(ctx context.Context, params *PostAuthoritiesParams, body PostAuthoritiesJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostAuthoritiesCsrWithBody request with any body
	PostAuthoritiesCsrWithBody(ctx context.Context, params *PostAuthoritiesCsrParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostAuthoritiesCsr(ctx context.Context, params *PostAuthoritiesCsrParams, body PostAuthoritiesCsrJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteAuthority request
	DeleteAuthority(ctx context.Context, authorityDomainOrID AuthorityDomainOrID, params *DeleteAuthorityParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetAuthority request
	GetAuthority(ctx context.Context, authorityDomainOrID AuthorityDomainOrID, params *GetAuthorityParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ListAuthorityProvisioners request
	ListAuthorityProvisioners(ctx context.Context, authorityID AuthorityID, params *ListAuthorityProvisionersParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostAuthorityProvisionersWithBody request with any body
	PostAuthorityProvisionersWithBody(ctx context.Context, authorityID AuthorityID, params *PostAuthorityProvisionersParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostAuthorityProvisioners(ctx context.Context, authorityID AuthorityID, params *PostAuthorityProvisionersParams, body PostAuthorityProvisionersJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteProvisioner request
	DeleteProvisioner(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *DeleteProvisionerParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetProvisioner request
	GetProvisioner(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *GetProvisionerParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostWebhooksWithBody request with any body
	PostWebhooksWithBody(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostWebhooks(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, body PostWebhooksJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteWebhook request
	DeleteWebhook(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *DeleteWebhookParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetWebhook request
	GetWebhook(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *GetWebhookParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostAuthorityRootWithBody request with any body
	PostAuthorityRootWithBody(ctx context.Context, authorityID AuthorityID, params *PostAuthorityRootParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostAuthorityRoot(ctx context.Context, authorityID AuthorityID, params *PostAuthorityRootParams, body PostAuthorityRootJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ListCertificates request
	ListCertificates(ctx context.Context, params *ListCertificatesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetCertificate request
	GetCertificate(ctx context.Context, serialNumber SerialNumber, params *GetCertificateParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ListCollections request
	ListCollections(ctx context.Context, params *ListCollectionsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostCollectionsWithBody request with any body
	PostCollectionsWithBody(ctx context.Context, params *PostCollectionsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostCollections(ctx context.Context, params *PostCollectionsParams, body PostCollectionsJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteCollection request
	DeleteCollection(ctx context.Context, collectionSlug CollectionSlug, params *DeleteCollectionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetCollection request
	GetCollection(ctx context.Context, collectionSlug CollectionSlug, params *GetCollectionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PutCollectionWithBody request with any body
	PutCollectionWithBody(ctx context.Context, collectionSlug CollectionSlug, params *PutCollectionParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PutCollection(ctx context.Context, collectionSlug CollectionSlug, params *PutCollectionParams, body PutCollectionJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteCollectionInstance request
	DeleteCollectionInstance(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *DeleteCollectionInstanceParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetCollectionInstance request
	GetCollectionInstance(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PutCollectionInstanceWithBody request with any body
	PutCollectionInstanceWithBody(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PutCollectionInstance(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, body PutCollectionInstanceJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetCollectionInstanceData request
	GetCollectionInstanceData(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceDataParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PutCollectionInstanceDataWithBody request with any body
	PutCollectionInstanceDataWithBody(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PutCollectionInstanceData(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, body PutCollectionInstanceDataJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ListCollectionInstances request
	ListCollectionInstances(ctx context.Context, collectionSlug CollectionSlug, params *ListCollectionInstancesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteDeviceCollection request
	DeleteDeviceCollection(ctx context.Context, collectionSlug CollectionSlug, params *DeleteDeviceCollectionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetDeviceCollection request
	GetDeviceCollection(ctx context.Context, collectionSlug CollectionSlug, params *GetDeviceCollectionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PutDeviceCollectionWithBody request with any body
	PutDeviceCollectionWithBody(ctx context.Context, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PutDeviceCollection(ctx context.Context, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, body PutDeviceCollectionJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteDeviceCollectionAccount request
	DeleteDeviceCollectionAccount(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *DeleteDeviceCollectionAccountParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetDeviceCollectionAccount request
	GetDeviceCollectionAccount(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *GetDeviceCollectionAccountParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PutDeviceCollectionAccountWithBody request with any body
	PutDeviceCollectionAccountWithBody(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PutDeviceCollectionAccount(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, body PutDeviceCollectionAccountJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteWorkload request
	DeleteWorkload(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *DeleteWorkloadParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetWorkload request
	GetWorkload(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *GetWorkloadParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PutWorkloadWithBody request with any body
	PutWorkloadWithBody(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PutWorkload(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, body PutWorkloadJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostDeviceEnrollmentTokenWithBody request with any body
	PostDeviceEnrollmentTokenWithBody(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostDeviceEnrollmentToken(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, body PostDeviceEnrollmentTokenJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetSshGrants request
	GetSshGrants(ctx context.Context, params *GetSshGrantsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostSshGrantsWithBody request with any body
	PostSshGrantsWithBody(ctx context.Context, params *PostSshGrantsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostSshGrants(ctx context.Context, params *PostSshGrantsParams, body PostSshGrantsJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DeleteSshGrant request
	DeleteSshGrant(ctx context.Context, grantID GrantID, params *DeleteSshGrantParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetSshGrant request
	GetSshGrant(ctx context.Context, grantID GrantID, params *GetSshGrantParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetSshGroups request
	GetSshGroups(ctx context.Context, params *GetSshGroupsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetSshGroup request
	GetSshGroup(ctx context.Context, groupID GroupID, params *GetSshGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetSshHosts request
	GetSshHosts(ctx context.Context, params *GetSshHostsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetSshHost request
	GetSshHost(ctx context.Context, hostID HostID, params *GetSshHostParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PostHostsHostIDTagsWithBody request with any body
	PostHostsHostIDTagsWithBody(ctx context.Context, hostID HostID, params *PostHostsHostIDTagsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PostHostsHostIDTags(ctx context.Context, hostID HostID, params *PostHostsHostIDTagsParams, body PostHostsHostIDTagsJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// UnregisterSshHost request
	UnregisterSshHost(ctx context.Context, hostID HostID, params *UnregisterSshHostParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetPlatforms request
	GetPlatforms(ctx context.Context, params *GetPlatformsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// PutPlatformWithBody request with any body
	PutPlatformWithBody(ctx context.Context, platformSlug PlatformSlug, params *PutPlatformParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	PutPlatform(ctx context.Context, platformSlug PlatformSlug, params *PutPlatformParams, body PutPlatformJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetSshHostTags request
	GetSshHostTags(ctx context.Context, params *GetSshHostTagsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// GetSshUsers request
	GetSshUsers(ctx context.Context, params *GetSshUsersParams, reqEditors ...RequestEditorFn) (*http.Response, error)
}

The interface specification for the client above.

type ClientOption

type ClientOption func(*Client) error

ClientOption allows setting custom parameters during construction

func WithBaseURL

func WithBaseURL(baseURL string) ClientOption

WithBaseURL overrides the baseURL.

func WithHTTPClient

func WithHTTPClient(doer HttpRequestDoer) ClientOption

WithHTTPClient allows overriding the default Doer, which is automatically created using http.Client. This is useful for tests.

func WithRequestEditorFn

func WithRequestEditorFn(fn RequestEditorFn) ClientOption

WithRequestEditorFn allows setting up a callback function, which will be called right before sending the request. This can be used to mutate the request.

type ClientWithResponses

type ClientWithResponses struct {
	ClientInterface
}

ClientWithResponses builds on ClientInterface to offer response payloads

func NewClientWithResponses

func NewClientWithResponses(server string, opts ...ClientOption) (*ClientWithResponses, error)

NewClientWithResponses creates a new ClientWithResponses, which wraps Client with return type handling

func (*ClientWithResponses) DeleteAccountWithResponse

func (c *ClientWithResponses) DeleteAccountWithResponse(ctx context.Context, accountID AccountID, params *DeleteAccountParams, reqEditors ...RequestEditorFn) (*DeleteAccountResponse, error)

DeleteAccountWithResponse request returning *DeleteAccountResponse

func (*ClientWithResponses) DeleteAttestationAuthorityWithResponse

func (c *ClientWithResponses) DeleteAttestationAuthorityWithResponse(ctx context.Context, attestationAuthorityID AttestationAuthorityID, params *DeleteAttestationAuthorityParams, reqEditors ...RequestEditorFn) (*DeleteAttestationAuthorityResponse, error)

DeleteAttestationAuthorityWithResponse request returning *DeleteAttestationAuthorityResponse

func (*ClientWithResponses) DeleteAuthorityWithResponse

func (c *ClientWithResponses) DeleteAuthorityWithResponse(ctx context.Context, authorityDomainOrID AuthorityDomainOrID, params *DeleteAuthorityParams, reqEditors ...RequestEditorFn) (*DeleteAuthorityResponse, error)

DeleteAuthorityWithResponse request returning *DeleteAuthorityResponse

func (*ClientWithResponses) DeleteCollectionInstanceWithResponse

func (c *ClientWithResponses) DeleteCollectionInstanceWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *DeleteCollectionInstanceParams, reqEditors ...RequestEditorFn) (*DeleteCollectionInstanceResponse, error)

DeleteCollectionInstanceWithResponse request returning *DeleteCollectionInstanceResponse

func (*ClientWithResponses) DeleteCollectionWithResponse

func (c *ClientWithResponses) DeleteCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *DeleteCollectionParams, reqEditors ...RequestEditorFn) (*DeleteCollectionResponse, error)

DeleteCollectionWithResponse request returning *DeleteCollectionResponse

func (*ClientWithResponses) DeleteDeviceCollectionAccountWithResponse

func (c *ClientWithResponses) DeleteDeviceCollectionAccountWithResponse(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *DeleteDeviceCollectionAccountParams, reqEditors ...RequestEditorFn) (*DeleteDeviceCollectionAccountResponse, error)

DeleteDeviceCollectionAccountWithResponse request returning *DeleteDeviceCollectionAccountResponse

func (*ClientWithResponses) DeleteDeviceCollectionWithResponse

func (c *ClientWithResponses) DeleteDeviceCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *DeleteDeviceCollectionParams, reqEditors ...RequestEditorFn) (*DeleteDeviceCollectionResponse, error)

DeleteDeviceCollectionWithResponse request returning *DeleteDeviceCollectionResponse

func (*ClientWithResponses) DeleteProvisionerWithResponse

func (c *ClientWithResponses) DeleteProvisionerWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *DeleteProvisionerParams, reqEditors ...RequestEditorFn) (*DeleteProvisionerResponse, error)

DeleteProvisionerWithResponse request returning *DeleteProvisionerResponse

func (*ClientWithResponses) DeleteSshGrantWithResponse

func (c *ClientWithResponses) DeleteSshGrantWithResponse(ctx context.Context, grantID GrantID, params *DeleteSshGrantParams, reqEditors ...RequestEditorFn) (*DeleteSshGrantResponse, error)

DeleteSshGrantWithResponse request returning *DeleteSshGrantResponse

func (*ClientWithResponses) DeleteWebhookWithResponse

func (c *ClientWithResponses) DeleteWebhookWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *DeleteWebhookParams, reqEditors ...RequestEditorFn) (*DeleteWebhookResponse, error)

DeleteWebhookWithResponse request returning *DeleteWebhookResponse

func (*ClientWithResponses) DeleteWorkloadWithResponse

func (c *ClientWithResponses) DeleteWorkloadWithResponse(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *DeleteWorkloadParams, reqEditors ...RequestEditorFn) (*DeleteWorkloadResponse, error)

DeleteWorkloadWithResponse request returning *DeleteWorkloadResponse

func (*ClientWithResponses) GetAccountWithResponse

func (c *ClientWithResponses) GetAccountWithResponse(ctx context.Context, accountID AccountID, params *GetAccountParams, reqEditors ...RequestEditorFn) (*GetAccountResponse, error)

GetAccountWithResponse request returning *GetAccountResponse

func (*ClientWithResponses) GetAttestationAuthoritiesWithResponse

func (c *ClientWithResponses) GetAttestationAuthoritiesWithResponse(ctx context.Context, params *GetAttestationAuthoritiesParams, reqEditors ...RequestEditorFn) (*GetAttestationAuthoritiesResponse, error)

GetAttestationAuthoritiesWithResponse request returning *GetAttestationAuthoritiesResponse

func (*ClientWithResponses) GetAttestationAuthorityWithResponse

func (c *ClientWithResponses) GetAttestationAuthorityWithResponse(ctx context.Context, attestationAuthorityID AttestationAuthorityID, params *GetAttestationAuthorityParams, reqEditors ...RequestEditorFn) (*GetAttestationAuthorityResponse, error)

GetAttestationAuthorityWithResponse request returning *GetAttestationAuthorityResponse

func (*ClientWithResponses) GetAuthoritiesWithResponse

func (c *ClientWithResponses) GetAuthoritiesWithResponse(ctx context.Context, params *GetAuthoritiesParams, reqEditors ...RequestEditorFn) (*GetAuthoritiesResponse, error)

GetAuthoritiesWithResponse request returning *GetAuthoritiesResponse

func (*ClientWithResponses) GetAuthorityWithResponse

func (c *ClientWithResponses) GetAuthorityWithResponse(ctx context.Context, authorityDomainOrID AuthorityDomainOrID, params *GetAuthorityParams, reqEditors ...RequestEditorFn) (*GetAuthorityResponse, error)

GetAuthorityWithResponse request returning *GetAuthorityResponse

func (*ClientWithResponses) GetCertificateWithResponse

func (c *ClientWithResponses) GetCertificateWithResponse(ctx context.Context, serialNumber SerialNumber, params *GetCertificateParams, reqEditors ...RequestEditorFn) (*GetCertificateResponse, error)

GetCertificateWithResponse request returning *GetCertificateResponse

func (*ClientWithResponses) GetCollectionInstanceDataWithResponse

func (c *ClientWithResponses) GetCollectionInstanceDataWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceDataParams, reqEditors ...RequestEditorFn) (*GetCollectionInstanceDataResponse, error)

GetCollectionInstanceDataWithResponse request returning *GetCollectionInstanceDataResponse

func (*ClientWithResponses) GetCollectionInstanceWithResponse

func (c *ClientWithResponses) GetCollectionInstanceWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceParams, reqEditors ...RequestEditorFn) (*GetCollectionInstanceResponse, error)

GetCollectionInstanceWithResponse request returning *GetCollectionInstanceResponse

func (*ClientWithResponses) GetCollectionWithResponse

func (c *ClientWithResponses) GetCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *GetCollectionParams, reqEditors ...RequestEditorFn) (*GetCollectionResponse, error)

GetCollectionWithResponse request returning *GetCollectionResponse

func (*ClientWithResponses) GetDeviceCollectionAccountWithResponse

func (c *ClientWithResponses) GetDeviceCollectionAccountWithResponse(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *GetDeviceCollectionAccountParams, reqEditors ...RequestEditorFn) (*GetDeviceCollectionAccountResponse, error)

GetDeviceCollectionAccountWithResponse request returning *GetDeviceCollectionAccountResponse

func (*ClientWithResponses) GetDeviceCollectionWithResponse

func (c *ClientWithResponses) GetDeviceCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *GetDeviceCollectionParams, reqEditors ...RequestEditorFn) (*GetDeviceCollectionResponse, error)

GetDeviceCollectionWithResponse request returning *GetDeviceCollectionResponse

func (*ClientWithResponses) GetPlatformsWithResponse

func (c *ClientWithResponses) GetPlatformsWithResponse(ctx context.Context, params *GetPlatformsParams, reqEditors ...RequestEditorFn) (*GetPlatformsResponse, error)

GetPlatformsWithResponse request returning *GetPlatformsResponse

func (*ClientWithResponses) GetProvisionerWithResponse

func (c *ClientWithResponses) GetProvisionerWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *GetProvisionerParams, reqEditors ...RequestEditorFn) (*GetProvisionerResponse, error)

GetProvisionerWithResponse request returning *GetProvisionerResponse

func (*ClientWithResponses) GetSshGrantWithResponse

func (c *ClientWithResponses) GetSshGrantWithResponse(ctx context.Context, grantID GrantID, params *GetSshGrantParams, reqEditors ...RequestEditorFn) (*GetSshGrantResponse, error)

GetSshGrantWithResponse request returning *GetSshGrantResponse

func (*ClientWithResponses) GetSshGrantsWithResponse

func (c *ClientWithResponses) GetSshGrantsWithResponse(ctx context.Context, params *GetSshGrantsParams, reqEditors ...RequestEditorFn) (*GetSshGrantsResponse, error)

GetSshGrantsWithResponse request returning *GetSshGrantsResponse

func (*ClientWithResponses) GetSshGroupWithResponse

func (c *ClientWithResponses) GetSshGroupWithResponse(ctx context.Context, groupID GroupID, params *GetSshGroupParams, reqEditors ...RequestEditorFn) (*GetSshGroupResponse, error)

GetSshGroupWithResponse request returning *GetSshGroupResponse

func (*ClientWithResponses) GetSshGroupsWithResponse

func (c *ClientWithResponses) GetSshGroupsWithResponse(ctx context.Context, params *GetSshGroupsParams, reqEditors ...RequestEditorFn) (*GetSshGroupsResponse, error)

GetSshGroupsWithResponse request returning *GetSshGroupsResponse

func (*ClientWithResponses) GetSshHostTagsWithResponse

func (c *ClientWithResponses) GetSshHostTagsWithResponse(ctx context.Context, params *GetSshHostTagsParams, reqEditors ...RequestEditorFn) (*GetSshHostTagsResponse, error)

GetSshHostTagsWithResponse request returning *GetSshHostTagsResponse

func (*ClientWithResponses) GetSshHostWithResponse

func (c *ClientWithResponses) GetSshHostWithResponse(ctx context.Context, hostID HostID, params *GetSshHostParams, reqEditors ...RequestEditorFn) (*GetSshHostResponse, error)

GetSshHostWithResponse request returning *GetSshHostResponse

func (*ClientWithResponses) GetSshHostsWithResponse

func (c *ClientWithResponses) GetSshHostsWithResponse(ctx context.Context, params *GetSshHostsParams, reqEditors ...RequestEditorFn) (*GetSshHostsResponse, error)

GetSshHostsWithResponse request returning *GetSshHostsResponse

func (*ClientWithResponses) GetSshUsersWithResponse

func (c *ClientWithResponses) GetSshUsersWithResponse(ctx context.Context, params *GetSshUsersParams, reqEditors ...RequestEditorFn) (*GetSshUsersResponse, error)

GetSshUsersWithResponse request returning *GetSshUsersResponse

func (*ClientWithResponses) GetWebhookWithResponse

func (c *ClientWithResponses) GetWebhookWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *GetWebhookParams, reqEditors ...RequestEditorFn) (*GetWebhookResponse, error)

GetWebhookWithResponse request returning *GetWebhookResponse

func (*ClientWithResponses) GetWorkloadWithResponse

func (c *ClientWithResponses) GetWorkloadWithResponse(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *GetWorkloadParams, reqEditors ...RequestEditorFn) (*GetWorkloadResponse, error)

GetWorkloadWithResponse request returning *GetWorkloadResponse

func (*ClientWithResponses) ListAccountsWithResponse

func (c *ClientWithResponses) ListAccountsWithResponse(ctx context.Context, params *ListAccountsParams, reqEditors ...RequestEditorFn) (*ListAccountsResponse, error)

ListAccountsWithResponse request returning *ListAccountsResponse

func (*ClientWithResponses) ListAuthorityProvisionersWithResponse

func (c *ClientWithResponses) ListAuthorityProvisionersWithResponse(ctx context.Context, authorityID AuthorityID, params *ListAuthorityProvisionersParams, reqEditors ...RequestEditorFn) (*ListAuthorityProvisionersResponse, error)

ListAuthorityProvisionersWithResponse request returning *ListAuthorityProvisionersResponse

func (*ClientWithResponses) ListCertificatesWithResponse

func (c *ClientWithResponses) ListCertificatesWithResponse(ctx context.Context, params *ListCertificatesParams, reqEditors ...RequestEditorFn) (*ListCertificatesResponse, error)

ListCertificatesWithResponse request returning *ListCertificatesResponse

func (*ClientWithResponses) ListCollectionInstancesWithResponse

func (c *ClientWithResponses) ListCollectionInstancesWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *ListCollectionInstancesParams, reqEditors ...RequestEditorFn) (*ListCollectionInstancesResponse, error)

ListCollectionInstancesWithResponse request returning *ListCollectionInstancesResponse

func (*ClientWithResponses) ListCollectionsWithResponse

func (c *ClientWithResponses) ListCollectionsWithResponse(ctx context.Context, params *ListCollectionsParams, reqEditors ...RequestEditorFn) (*ListCollectionsResponse, error)

ListCollectionsWithResponse request returning *ListCollectionsResponse

func (*ClientWithResponses) PostAccountsWithBodyWithResponse

func (c *ClientWithResponses) PostAccountsWithBodyWithResponse(ctx context.Context, params *PostAccountsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAccountsResponse, error)

PostAccountsWithBodyWithResponse request with arbitrary body returning *PostAccountsResponse

func (*ClientWithResponses) PostAccountsWithResponse

func (c *ClientWithResponses) PostAccountsWithResponse(ctx context.Context, params *PostAccountsParams, body PostAccountsJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAccountsResponse, error)

func (*ClientWithResponses) PostAttestationAuthoritiesWithBodyWithResponse

func (c *ClientWithResponses) PostAttestationAuthoritiesWithBodyWithResponse(ctx context.Context, params *PostAttestationAuthoritiesParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAttestationAuthoritiesResponse, error)

PostAttestationAuthoritiesWithBodyWithResponse request with arbitrary body returning *PostAttestationAuthoritiesResponse

func (*ClientWithResponses) PostAuthWithBodyWithResponse

func (c *ClientWithResponses) PostAuthWithBodyWithResponse(ctx context.Context, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthResponse, error)

PostAuthWithBodyWithResponse request with arbitrary body returning *PostAuthResponse

func (*ClientWithResponses) PostAuthWithResponse

func (c *ClientWithResponses) PostAuthWithResponse(ctx context.Context, body PostAuthJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAuthResponse, error)

func (*ClientWithResponses) PostAuthoritiesCsrWithBodyWithResponse

func (c *ClientWithResponses) PostAuthoritiesCsrWithBodyWithResponse(ctx context.Context, params *PostAuthoritiesCsrParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthoritiesCsrResponse, error)

PostAuthoritiesCsrWithBodyWithResponse request with arbitrary body returning *PostAuthoritiesCsrResponse

func (*ClientWithResponses) PostAuthoritiesCsrWithResponse

func (*ClientWithResponses) PostAuthoritiesWithBodyWithResponse

func (c *ClientWithResponses) PostAuthoritiesWithBodyWithResponse(ctx context.Context, params *PostAuthoritiesParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthoritiesResponse, error)

PostAuthoritiesWithBodyWithResponse request with arbitrary body returning *PostAuthoritiesResponse

func (*ClientWithResponses) PostAuthoritiesWithResponse

func (c *ClientWithResponses) PostAuthoritiesWithResponse(ctx context.Context, params *PostAuthoritiesParams, body PostAuthoritiesJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAuthoritiesResponse, error)

func (*ClientWithResponses) PostAuthorityProvisionersWithBodyWithResponse

func (c *ClientWithResponses) PostAuthorityProvisionersWithBodyWithResponse(ctx context.Context, authorityID AuthorityID, params *PostAuthorityProvisionersParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthorityProvisionersResponse, error)

PostAuthorityProvisionersWithBodyWithResponse request with arbitrary body returning *PostAuthorityProvisionersResponse

func (*ClientWithResponses) PostAuthorityProvisionersWithResponse

func (*ClientWithResponses) PostAuthorityRootWithBodyWithResponse

func (c *ClientWithResponses) PostAuthorityRootWithBodyWithResponse(ctx context.Context, authorityID AuthorityID, params *PostAuthorityRootParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthorityRootResponse, error)

PostAuthorityRootWithBodyWithResponse request with arbitrary body returning *PostAuthorityRootResponse

func (*ClientWithResponses) PostAuthorityRootWithResponse

func (c *ClientWithResponses) PostAuthorityRootWithResponse(ctx context.Context, authorityID AuthorityID, params *PostAuthorityRootParams, body PostAuthorityRootJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAuthorityRootResponse, error)

func (*ClientWithResponses) PostCollectionsWithBodyWithResponse

func (c *ClientWithResponses) PostCollectionsWithBodyWithResponse(ctx context.Context, params *PostCollectionsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostCollectionsResponse, error)

PostCollectionsWithBodyWithResponse request with arbitrary body returning *PostCollectionsResponse

func (*ClientWithResponses) PostCollectionsWithResponse

func (c *ClientWithResponses) PostCollectionsWithResponse(ctx context.Context, params *PostCollectionsParams, body PostCollectionsJSONRequestBody, reqEditors ...RequestEditorFn) (*PostCollectionsResponse, error)

func (*ClientWithResponses) PostDeviceEnrollmentTokenWithBodyWithResponse

func (c *ClientWithResponses) PostDeviceEnrollmentTokenWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostDeviceEnrollmentTokenResponse, error)

PostDeviceEnrollmentTokenWithBodyWithResponse request with arbitrary body returning *PostDeviceEnrollmentTokenResponse

func (*ClientWithResponses) PostDeviceEnrollmentTokenWithResponse

func (c *ClientWithResponses) PostDeviceEnrollmentTokenWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, body PostDeviceEnrollmentTokenJSONRequestBody, reqEditors ...RequestEditorFn) (*PostDeviceEnrollmentTokenResponse, error)

func (*ClientWithResponses) PostHostsHostIDTagsWithBodyWithResponse

func (c *ClientWithResponses) PostHostsHostIDTagsWithBodyWithResponse(ctx context.Context, hostID HostID, params *PostHostsHostIDTagsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostHostsHostIDTagsResponse, error)

PostHostsHostIDTagsWithBodyWithResponse request with arbitrary body returning *PostHostsHostIDTagsResponse

func (*ClientWithResponses) PostHostsHostIDTagsWithResponse

func (c *ClientWithResponses) PostHostsHostIDTagsWithResponse(ctx context.Context, hostID HostID, params *PostHostsHostIDTagsParams, body PostHostsHostIDTagsJSONRequestBody, reqEditors ...RequestEditorFn) (*PostHostsHostIDTagsResponse, error)

func (*ClientWithResponses) PostSshGrantsWithBodyWithResponse

func (c *ClientWithResponses) PostSshGrantsWithBodyWithResponse(ctx context.Context, params *PostSshGrantsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostSshGrantsResponse, error)

PostSshGrantsWithBodyWithResponse request with arbitrary body returning *PostSshGrantsResponse

func (*ClientWithResponses) PostSshGrantsWithResponse

func (c *ClientWithResponses) PostSshGrantsWithResponse(ctx context.Context, params *PostSshGrantsParams, body PostSshGrantsJSONRequestBody, reqEditors ...RequestEditorFn) (*PostSshGrantsResponse, error)

func (*ClientWithResponses) PostWebhooksWithBodyWithResponse

func (c *ClientWithResponses) PostWebhooksWithBodyWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostWebhooksResponse, error)

PostWebhooksWithBodyWithResponse request with arbitrary body returning *PostWebhooksResponse

func (*ClientWithResponses) PostWebhooksWithResponse

func (c *ClientWithResponses) PostWebhooksWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, body PostWebhooksJSONRequestBody, reqEditors ...RequestEditorFn) (*PostWebhooksResponse, error)

func (*ClientWithResponses) PutAccountWithBodyWithResponse

func (c *ClientWithResponses) PutAccountWithBodyWithResponse(ctx context.Context, accountID AccountID, params *PutAccountParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutAccountResponse, error)

PutAccountWithBodyWithResponse request with arbitrary body returning *PutAccountResponse

func (*ClientWithResponses) PutAccountWithResponse

func (c *ClientWithResponses) PutAccountWithResponse(ctx context.Context, accountID AccountID, params *PutAccountParams, body PutAccountJSONRequestBody, reqEditors ...RequestEditorFn) (*PutAccountResponse, error)

func (*ClientWithResponses) PutCollectionInstanceDataWithBodyWithResponse

func (c *ClientWithResponses) PutCollectionInstanceDataWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutCollectionInstanceDataResponse, error)

PutCollectionInstanceDataWithBodyWithResponse request with arbitrary body returning *PutCollectionInstanceDataResponse

func (*ClientWithResponses) PutCollectionInstanceDataWithResponse

func (c *ClientWithResponses) PutCollectionInstanceDataWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, body PutCollectionInstanceDataJSONRequestBody, reqEditors ...RequestEditorFn) (*PutCollectionInstanceDataResponse, error)

func (*ClientWithResponses) PutCollectionInstanceWithBodyWithResponse

func (c *ClientWithResponses) PutCollectionInstanceWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutCollectionInstanceResponse, error)

PutCollectionInstanceWithBodyWithResponse request with arbitrary body returning *PutCollectionInstanceResponse

func (*ClientWithResponses) PutCollectionInstanceWithResponse

func (c *ClientWithResponses) PutCollectionInstanceWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, body PutCollectionInstanceJSONRequestBody, reqEditors ...RequestEditorFn) (*PutCollectionInstanceResponse, error)

func (*ClientWithResponses) PutCollectionWithBodyWithResponse

func (c *ClientWithResponses) PutCollectionWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *PutCollectionParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutCollectionResponse, error)

PutCollectionWithBodyWithResponse request with arbitrary body returning *PutCollectionResponse

func (*ClientWithResponses) PutCollectionWithResponse

func (c *ClientWithResponses) PutCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *PutCollectionParams, body PutCollectionJSONRequestBody, reqEditors ...RequestEditorFn) (*PutCollectionResponse, error)

func (*ClientWithResponses) PutDeviceCollectionAccountWithBodyWithResponse

func (c *ClientWithResponses) PutDeviceCollectionAccountWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutDeviceCollectionAccountResponse, error)

PutDeviceCollectionAccountWithBodyWithResponse request with arbitrary body returning *PutDeviceCollectionAccountResponse

func (*ClientWithResponses) PutDeviceCollectionAccountWithResponse

func (c *ClientWithResponses) PutDeviceCollectionAccountWithResponse(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, body PutDeviceCollectionAccountJSONRequestBody, reqEditors ...RequestEditorFn) (*PutDeviceCollectionAccountResponse, error)

func (*ClientWithResponses) PutDeviceCollectionWithBodyWithResponse

func (c *ClientWithResponses) PutDeviceCollectionWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutDeviceCollectionResponse, error)

PutDeviceCollectionWithBodyWithResponse request with arbitrary body returning *PutDeviceCollectionResponse

func (*ClientWithResponses) PutDeviceCollectionWithResponse

func (c *ClientWithResponses) PutDeviceCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, body PutDeviceCollectionJSONRequestBody, reqEditors ...RequestEditorFn) (*PutDeviceCollectionResponse, error)

func (*ClientWithResponses) PutPlatformWithBodyWithResponse

func (c *ClientWithResponses) PutPlatformWithBodyWithResponse(ctx context.Context, platformSlug PlatformSlug, params *PutPlatformParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutPlatformResponse, error)

PutPlatformWithBodyWithResponse request with arbitrary body returning *PutPlatformResponse

func (*ClientWithResponses) PutPlatformWithResponse

func (c *ClientWithResponses) PutPlatformWithResponse(ctx context.Context, platformSlug PlatformSlug, params *PutPlatformParams, body PutPlatformJSONRequestBody, reqEditors ...RequestEditorFn) (*PutPlatformResponse, error)

func (*ClientWithResponses) PutWorkloadWithBodyWithResponse

func (c *ClientWithResponses) PutWorkloadWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutWorkloadResponse, error)

PutWorkloadWithBodyWithResponse request with arbitrary body returning *PutWorkloadResponse

func (*ClientWithResponses) PutWorkloadWithResponse

func (c *ClientWithResponses) PutWorkloadWithResponse(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, body PutWorkloadJSONRequestBody, reqEditors ...RequestEditorFn) (*PutWorkloadResponse, error)

func (*ClientWithResponses) UnregisterSshHostWithResponse

func (c *ClientWithResponses) UnregisterSshHostWithResponse(ctx context.Context, hostID HostID, params *UnregisterSshHostParams, reqEditors ...RequestEditorFn) (*UnregisterSshHostResponse, error)

UnregisterSshHostWithResponse request returning *UnregisterSshHostResponse

type ClientWithResponsesInterface

type ClientWithResponsesInterface interface {
	// ListAccountsWithResponse request
	ListAccountsWithResponse(ctx context.Context, params *ListAccountsParams, reqEditors ...RequestEditorFn) (*ListAccountsResponse, error)

	// PostAccountsWithBodyWithResponse request with any body
	PostAccountsWithBodyWithResponse(ctx context.Context, params *PostAccountsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAccountsResponse, error)

	PostAccountsWithResponse(ctx context.Context, params *PostAccountsParams, body PostAccountsJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAccountsResponse, error)

	// DeleteAccountWithResponse request
	DeleteAccountWithResponse(ctx context.Context, accountID AccountID, params *DeleteAccountParams, reqEditors ...RequestEditorFn) (*DeleteAccountResponse, error)

	// GetAccountWithResponse request
	GetAccountWithResponse(ctx context.Context, accountID AccountID, params *GetAccountParams, reqEditors ...RequestEditorFn) (*GetAccountResponse, error)

	// PutAccountWithBodyWithResponse request with any body
	PutAccountWithBodyWithResponse(ctx context.Context, accountID AccountID, params *PutAccountParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutAccountResponse, error)

	PutAccountWithResponse(ctx context.Context, accountID AccountID, params *PutAccountParams, body PutAccountJSONRequestBody, reqEditors ...RequestEditorFn) (*PutAccountResponse, error)

	// GetAttestationAuthoritiesWithResponse request
	GetAttestationAuthoritiesWithResponse(ctx context.Context, params *GetAttestationAuthoritiesParams, reqEditors ...RequestEditorFn) (*GetAttestationAuthoritiesResponse, error)

	// PostAttestationAuthoritiesWithBodyWithResponse request with any body
	PostAttestationAuthoritiesWithBodyWithResponse(ctx context.Context, params *PostAttestationAuthoritiesParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAttestationAuthoritiesResponse, error)

	PostAttestationAuthoritiesWithResponse(ctx context.Context, params *PostAttestationAuthoritiesParams, body PostAttestationAuthoritiesJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAttestationAuthoritiesResponse, error)

	// DeleteAttestationAuthorityWithResponse request
	DeleteAttestationAuthorityWithResponse(ctx context.Context, attestationAuthorityID AttestationAuthorityID, params *DeleteAttestationAuthorityParams, reqEditors ...RequestEditorFn) (*DeleteAttestationAuthorityResponse, error)

	// GetAttestationAuthorityWithResponse request
	GetAttestationAuthorityWithResponse(ctx context.Context, attestationAuthorityID AttestationAuthorityID, params *GetAttestationAuthorityParams, reqEditors ...RequestEditorFn) (*GetAttestationAuthorityResponse, error)

	// PostAuthWithBodyWithResponse request with any body
	PostAuthWithBodyWithResponse(ctx context.Context, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthResponse, error)

	PostAuthWithResponse(ctx context.Context, body PostAuthJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAuthResponse, error)

	// GetAuthoritiesWithResponse request
	GetAuthoritiesWithResponse(ctx context.Context, params *GetAuthoritiesParams, reqEditors ...RequestEditorFn) (*GetAuthoritiesResponse, error)

	// PostAuthoritiesWithBodyWithResponse request with any body
	PostAuthoritiesWithBodyWithResponse(ctx context.Context, params *PostAuthoritiesParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthoritiesResponse, error)

	PostAuthoritiesWithResponse(ctx context.Context, params *PostAuthoritiesParams, body PostAuthoritiesJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAuthoritiesResponse, error)

	// PostAuthoritiesCsrWithBodyWithResponse request with any body
	PostAuthoritiesCsrWithBodyWithResponse(ctx context.Context, params *PostAuthoritiesCsrParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthoritiesCsrResponse, error)

	PostAuthoritiesCsrWithResponse(ctx context.Context, params *PostAuthoritiesCsrParams, body PostAuthoritiesCsrJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAuthoritiesCsrResponse, error)

	// DeleteAuthorityWithResponse request
	DeleteAuthorityWithResponse(ctx context.Context, authorityDomainOrID AuthorityDomainOrID, params *DeleteAuthorityParams, reqEditors ...RequestEditorFn) (*DeleteAuthorityResponse, error)

	// GetAuthorityWithResponse request
	GetAuthorityWithResponse(ctx context.Context, authorityDomainOrID AuthorityDomainOrID, params *GetAuthorityParams, reqEditors ...RequestEditorFn) (*GetAuthorityResponse, error)

	// ListAuthorityProvisionersWithResponse request
	ListAuthorityProvisionersWithResponse(ctx context.Context, authorityID AuthorityID, params *ListAuthorityProvisionersParams, reqEditors ...RequestEditorFn) (*ListAuthorityProvisionersResponse, error)

	// PostAuthorityProvisionersWithBodyWithResponse request with any body
	PostAuthorityProvisionersWithBodyWithResponse(ctx context.Context, authorityID AuthorityID, params *PostAuthorityProvisionersParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthorityProvisionersResponse, error)

	PostAuthorityProvisionersWithResponse(ctx context.Context, authorityID AuthorityID, params *PostAuthorityProvisionersParams, body PostAuthorityProvisionersJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAuthorityProvisionersResponse, error)

	// DeleteProvisionerWithResponse request
	DeleteProvisionerWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *DeleteProvisionerParams, reqEditors ...RequestEditorFn) (*DeleteProvisionerResponse, error)

	// GetProvisionerWithResponse request
	GetProvisionerWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *GetProvisionerParams, reqEditors ...RequestEditorFn) (*GetProvisionerResponse, error)

	// PostWebhooksWithBodyWithResponse request with any body
	PostWebhooksWithBodyWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostWebhooksResponse, error)

	PostWebhooksWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, params *PostWebhooksParams, body PostWebhooksJSONRequestBody, reqEditors ...RequestEditorFn) (*PostWebhooksResponse, error)

	// DeleteWebhookWithResponse request
	DeleteWebhookWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *DeleteWebhookParams, reqEditors ...RequestEditorFn) (*DeleteWebhookResponse, error)

	// GetWebhookWithResponse request
	GetWebhookWithResponse(ctx context.Context, authorityID AuthorityID, provisionerNameOrID ProvisionerNameOrID, webhookNameOrID WebhookNameOrID, params *GetWebhookParams, reqEditors ...RequestEditorFn) (*GetWebhookResponse, error)

	// PostAuthorityRootWithBodyWithResponse request with any body
	PostAuthorityRootWithBodyWithResponse(ctx context.Context, authorityID AuthorityID, params *PostAuthorityRootParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostAuthorityRootResponse, error)

	PostAuthorityRootWithResponse(ctx context.Context, authorityID AuthorityID, params *PostAuthorityRootParams, body PostAuthorityRootJSONRequestBody, reqEditors ...RequestEditorFn) (*PostAuthorityRootResponse, error)

	// ListCertificatesWithResponse request
	ListCertificatesWithResponse(ctx context.Context, params *ListCertificatesParams, reqEditors ...RequestEditorFn) (*ListCertificatesResponse, error)

	// GetCertificateWithResponse request
	GetCertificateWithResponse(ctx context.Context, serialNumber SerialNumber, params *GetCertificateParams, reqEditors ...RequestEditorFn) (*GetCertificateResponse, error)

	// ListCollectionsWithResponse request
	ListCollectionsWithResponse(ctx context.Context, params *ListCollectionsParams, reqEditors ...RequestEditorFn) (*ListCollectionsResponse, error)

	// PostCollectionsWithBodyWithResponse request with any body
	PostCollectionsWithBodyWithResponse(ctx context.Context, params *PostCollectionsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostCollectionsResponse, error)

	PostCollectionsWithResponse(ctx context.Context, params *PostCollectionsParams, body PostCollectionsJSONRequestBody, reqEditors ...RequestEditorFn) (*PostCollectionsResponse, error)

	// DeleteCollectionWithResponse request
	DeleteCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *DeleteCollectionParams, reqEditors ...RequestEditorFn) (*DeleteCollectionResponse, error)

	// GetCollectionWithResponse request
	GetCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *GetCollectionParams, reqEditors ...RequestEditorFn) (*GetCollectionResponse, error)

	// PutCollectionWithBodyWithResponse request with any body
	PutCollectionWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *PutCollectionParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutCollectionResponse, error)

	PutCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *PutCollectionParams, body PutCollectionJSONRequestBody, reqEditors ...RequestEditorFn) (*PutCollectionResponse, error)

	// DeleteCollectionInstanceWithResponse request
	DeleteCollectionInstanceWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *DeleteCollectionInstanceParams, reqEditors ...RequestEditorFn) (*DeleteCollectionInstanceResponse, error)

	// GetCollectionInstanceWithResponse request
	GetCollectionInstanceWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceParams, reqEditors ...RequestEditorFn) (*GetCollectionInstanceResponse, error)

	// PutCollectionInstanceWithBodyWithResponse request with any body
	PutCollectionInstanceWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutCollectionInstanceResponse, error)

	PutCollectionInstanceWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceParams, body PutCollectionInstanceJSONRequestBody, reqEditors ...RequestEditorFn) (*PutCollectionInstanceResponse, error)

	// GetCollectionInstanceDataWithResponse request
	GetCollectionInstanceDataWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *GetCollectionInstanceDataParams, reqEditors ...RequestEditorFn) (*GetCollectionInstanceDataResponse, error)

	// PutCollectionInstanceDataWithBodyWithResponse request with any body
	PutCollectionInstanceDataWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutCollectionInstanceDataResponse, error)

	PutCollectionInstanceDataWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PutCollectionInstanceDataParams, body PutCollectionInstanceDataJSONRequestBody, reqEditors ...RequestEditorFn) (*PutCollectionInstanceDataResponse, error)

	// ListCollectionInstancesWithResponse request
	ListCollectionInstancesWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *ListCollectionInstancesParams, reqEditors ...RequestEditorFn) (*ListCollectionInstancesResponse, error)

	// DeleteDeviceCollectionWithResponse request
	DeleteDeviceCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *DeleteDeviceCollectionParams, reqEditors ...RequestEditorFn) (*DeleteDeviceCollectionResponse, error)

	// GetDeviceCollectionWithResponse request
	GetDeviceCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *GetDeviceCollectionParams, reqEditors ...RequestEditorFn) (*GetDeviceCollectionResponse, error)

	// PutDeviceCollectionWithBodyWithResponse request with any body
	PutDeviceCollectionWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutDeviceCollectionResponse, error)

	PutDeviceCollectionWithResponse(ctx context.Context, collectionSlug CollectionSlug, params *PutDeviceCollectionParams, body PutDeviceCollectionJSONRequestBody, reqEditors ...RequestEditorFn) (*PutDeviceCollectionResponse, error)

	// DeleteDeviceCollectionAccountWithResponse request
	DeleteDeviceCollectionAccountWithResponse(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *DeleteDeviceCollectionAccountParams, reqEditors ...RequestEditorFn) (*DeleteDeviceCollectionAccountResponse, error)

	// GetDeviceCollectionAccountWithResponse request
	GetDeviceCollectionAccountWithResponse(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *GetDeviceCollectionAccountParams, reqEditors ...RequestEditorFn) (*GetDeviceCollectionAccountResponse, error)

	// PutDeviceCollectionAccountWithBodyWithResponse request with any body
	PutDeviceCollectionAccountWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutDeviceCollectionAccountResponse, error)

	PutDeviceCollectionAccountWithResponse(ctx context.Context, collectionSlug CollectionSlug, accountSlug AccountSlug, params *PutDeviceCollectionAccountParams, body PutDeviceCollectionAccountJSONRequestBody, reqEditors ...RequestEditorFn) (*PutDeviceCollectionAccountResponse, error)

	// DeleteWorkloadWithResponse request
	DeleteWorkloadWithResponse(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *DeleteWorkloadParams, reqEditors ...RequestEditorFn) (*DeleteWorkloadResponse, error)

	// GetWorkloadWithResponse request
	GetWorkloadWithResponse(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *GetWorkloadParams, reqEditors ...RequestEditorFn) (*GetWorkloadResponse, error)

	// PutWorkloadWithBodyWithResponse request with any body
	PutWorkloadWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutWorkloadResponse, error)

	PutWorkloadWithResponse(ctx context.Context, collectionSlug CollectionSlug, workloadSlug WorkloadSlug, params *PutWorkloadParams, body PutWorkloadJSONRequestBody, reqEditors ...RequestEditorFn) (*PutWorkloadResponse, error)

	// PostDeviceEnrollmentTokenWithBodyWithResponse request with any body
	PostDeviceEnrollmentTokenWithBodyWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostDeviceEnrollmentTokenResponse, error)

	PostDeviceEnrollmentTokenWithResponse(ctx context.Context, collectionSlug CollectionSlug, instanceID InstanceID, params *PostDeviceEnrollmentTokenParams, body PostDeviceEnrollmentTokenJSONRequestBody, reqEditors ...RequestEditorFn) (*PostDeviceEnrollmentTokenResponse, error)

	// GetSshGrantsWithResponse request
	GetSshGrantsWithResponse(ctx context.Context, params *GetSshGrantsParams, reqEditors ...RequestEditorFn) (*GetSshGrantsResponse, error)

	// PostSshGrantsWithBodyWithResponse request with any body
	PostSshGrantsWithBodyWithResponse(ctx context.Context, params *PostSshGrantsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostSshGrantsResponse, error)

	PostSshGrantsWithResponse(ctx context.Context, params *PostSshGrantsParams, body PostSshGrantsJSONRequestBody, reqEditors ...RequestEditorFn) (*PostSshGrantsResponse, error)

	// DeleteSshGrantWithResponse request
	DeleteSshGrantWithResponse(ctx context.Context, grantID GrantID, params *DeleteSshGrantParams, reqEditors ...RequestEditorFn) (*DeleteSshGrantResponse, error)

	// GetSshGrantWithResponse request
	GetSshGrantWithResponse(ctx context.Context, grantID GrantID, params *GetSshGrantParams, reqEditors ...RequestEditorFn) (*GetSshGrantResponse, error)

	// GetSshGroupsWithResponse request
	GetSshGroupsWithResponse(ctx context.Context, params *GetSshGroupsParams, reqEditors ...RequestEditorFn) (*GetSshGroupsResponse, error)

	// GetSshGroupWithResponse request
	GetSshGroupWithResponse(ctx context.Context, groupID GroupID, params *GetSshGroupParams, reqEditors ...RequestEditorFn) (*GetSshGroupResponse, error)

	// GetSshHostsWithResponse request
	GetSshHostsWithResponse(ctx context.Context, params *GetSshHostsParams, reqEditors ...RequestEditorFn) (*GetSshHostsResponse, error)

	// GetSshHostWithResponse request
	GetSshHostWithResponse(ctx context.Context, hostID HostID, params *GetSshHostParams, reqEditors ...RequestEditorFn) (*GetSshHostResponse, error)

	// PostHostsHostIDTagsWithBodyWithResponse request with any body
	PostHostsHostIDTagsWithBodyWithResponse(ctx context.Context, hostID HostID, params *PostHostsHostIDTagsParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PostHostsHostIDTagsResponse, error)

	PostHostsHostIDTagsWithResponse(ctx context.Context, hostID HostID, params *PostHostsHostIDTagsParams, body PostHostsHostIDTagsJSONRequestBody, reqEditors ...RequestEditorFn) (*PostHostsHostIDTagsResponse, error)

	// UnregisterSshHostWithResponse request
	UnregisterSshHostWithResponse(ctx context.Context, hostID HostID, params *UnregisterSshHostParams, reqEditors ...RequestEditorFn) (*UnregisterSshHostResponse, error)

	// GetPlatformsWithResponse request
	GetPlatformsWithResponse(ctx context.Context, params *GetPlatformsParams, reqEditors ...RequestEditorFn) (*GetPlatformsResponse, error)

	// PutPlatformWithBodyWithResponse request with any body
	PutPlatformWithBodyWithResponse(ctx context.Context, platformSlug PlatformSlug, params *PutPlatformParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*PutPlatformResponse, error)

	PutPlatformWithResponse(ctx context.Context, platformSlug PlatformSlug, params *PutPlatformParams, body PutPlatformJSONRequestBody, reqEditors ...RequestEditorFn) (*PutPlatformResponse, error)

	// GetSshHostTagsWithResponse request
	GetSshHostTagsWithResponse(ctx context.Context, params *GetSshHostTagsParams, reqEditors ...RequestEditorFn) (*GetSshHostTagsResponse, error)

	// GetSshUsersWithResponse request
	GetSshUsersWithResponse(ctx context.Context, params *GetSshUsersParams, reqEditors ...RequestEditorFn) (*GetSshUsersResponse, error)
}

ClientWithResponsesInterface is the interface specification for the client with responses above.

type Collection

type Collection struct {
	// CreatedAt Timestamp in RFC3339 format when the collections was created
	CreatedAt time.Time `json:"createdAt"`

	// DisplayName A user-friendly name for the collection.
	DisplayName string `json:"displayName"`

	// InstanceCount The number of instances in the collection.
	InstanceCount int `json:"instanceCount"`

	// SchemaURI Reference to a schema that all instances in the collection must conform to.
	SchemaURI *string `json:"schemaURI,omitempty"`

	// Slug A lowercase name identifying the collection.
	Slug string `json:"slug"`

	// UpdatedAt Timestamp in RFC3339 format when the collections was last updated
	UpdatedAt time.Time `json:"updatedAt"`
}

Collection A collection of instances.

type CollectionInstance

type CollectionInstance struct {
	// CreatedAt Timestamp in RFC3339 format when the instance was added to the collection.
	CreatedAt time.Time `json:"createdAt"`

	// Data The instance data.
	Data interface{} `json:"data"`
	Id   string      `json:"id"`

	// UpdatedAt Timestamp in RFC3339 format when the instance was last changed.
	UpdatedAt time.Time `json:"updatedAt"`
}

CollectionInstance An instance in a collection.

type CollectionSlug

type CollectionSlug = string

CollectionSlug defines model for collectionSlug.

type DeleteAccountParams

type DeleteAccountParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteAccountParams defines parameters for DeleteAccount.

type DeleteAccountResponse

type DeleteAccountResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseDeleteAccountResponse

func ParseDeleteAccountResponse(rsp *http.Response) (*DeleteAccountResponse, error)

ParseDeleteAccountResponse parses an HTTP response from a DeleteAccountWithResponse call

func (DeleteAccountResponse) Status

func (r DeleteAccountResponse) Status() string

Status returns HTTPResponse.Status

func (DeleteAccountResponse) StatusCode

func (r DeleteAccountResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeleteAttestationAuthorityParams

type DeleteAttestationAuthorityParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteAttestationAuthorityParams defines parameters for DeleteAttestationAuthority.

type DeleteAttestationAuthorityResponse

type DeleteAttestationAuthorityResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseDeleteAttestationAuthorityResponse

func ParseDeleteAttestationAuthorityResponse(rsp *http.Response) (*DeleteAttestationAuthorityResponse, error)

ParseDeleteAttestationAuthorityResponse parses an HTTP response from a DeleteAttestationAuthorityWithResponse call

func (DeleteAttestationAuthorityResponse) Status

Status returns HTTPResponse.Status

func (DeleteAttestationAuthorityResponse) StatusCode

func (r DeleteAttestationAuthorityResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeleteAuthorityParams

type DeleteAuthorityParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteAuthorityParams defines parameters for DeleteAuthority.

type DeleteAuthorityResponse

type DeleteAuthorityResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON422      *N422
	JSON500      *N500
}

func ParseDeleteAuthorityResponse

func ParseDeleteAuthorityResponse(rsp *http.Response) (*DeleteAuthorityResponse, error)

ParseDeleteAuthorityResponse parses an HTTP response from a DeleteAuthorityWithResponse call

func (DeleteAuthorityResponse) Status

func (r DeleteAuthorityResponse) Status() string

Status returns HTTPResponse.Status

func (DeleteAuthorityResponse) StatusCode

func (r DeleteAuthorityResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeleteCollectionInstanceParams

type DeleteCollectionInstanceParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteCollectionInstanceParams defines parameters for DeleteCollectionInstance.

type DeleteCollectionInstanceResponse

type DeleteCollectionInstanceResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseDeleteCollectionInstanceResponse

func ParseDeleteCollectionInstanceResponse(rsp *http.Response) (*DeleteCollectionInstanceResponse, error)

ParseDeleteCollectionInstanceResponse parses an HTTP response from a DeleteCollectionInstanceWithResponse call

func (DeleteCollectionInstanceResponse) Status

Status returns HTTPResponse.Status

func (DeleteCollectionInstanceResponse) StatusCode

func (r DeleteCollectionInstanceResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeleteCollectionParams

type DeleteCollectionParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteCollectionParams defines parameters for DeleteCollection.

type DeleteCollectionResponse

type DeleteCollectionResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON500      *N500
}

func ParseDeleteCollectionResponse

func ParseDeleteCollectionResponse(rsp *http.Response) (*DeleteCollectionResponse, error)

ParseDeleteCollectionResponse parses an HTTP response from a DeleteCollectionWithResponse call

func (DeleteCollectionResponse) Status

func (r DeleteCollectionResponse) Status() string

Status returns HTTPResponse.Status

func (DeleteCollectionResponse) StatusCode

func (r DeleteCollectionResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeleteDeviceCollectionAccountParams

type DeleteDeviceCollectionAccountParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteDeviceCollectionAccountParams defines parameters for DeleteDeviceCollectionAccount.

type DeleteDeviceCollectionAccountResponse

type DeleteDeviceCollectionAccountResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseDeleteDeviceCollectionAccountResponse

func ParseDeleteDeviceCollectionAccountResponse(rsp *http.Response) (*DeleteDeviceCollectionAccountResponse, error)

ParseDeleteDeviceCollectionAccountResponse parses an HTTP response from a DeleteDeviceCollectionAccountWithResponse call

func (DeleteDeviceCollectionAccountResponse) Status

Status returns HTTPResponse.Status

func (DeleteDeviceCollectionAccountResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type DeleteDeviceCollectionParams

type DeleteDeviceCollectionParams struct {
	// Purge Delete all workloads and devices in the collection.
	// The API will return 422 if the device collection is not empty and the purge flag is not set.
	Purge *bool `form:"purge,omitempty" json:"purge,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteDeviceCollectionParams defines parameters for DeleteDeviceCollection.

type DeleteDeviceCollectionResponse

type DeleteDeviceCollectionResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON422      *N422
	JSON500      *N500
}

func ParseDeleteDeviceCollectionResponse

func ParseDeleteDeviceCollectionResponse(rsp *http.Response) (*DeleteDeviceCollectionResponse, error)

ParseDeleteDeviceCollectionResponse parses an HTTP response from a DeleteDeviceCollectionWithResponse call

func (DeleteDeviceCollectionResponse) Status

Status returns HTTPResponse.Status

func (DeleteDeviceCollectionResponse) StatusCode

func (r DeleteDeviceCollectionResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeleteProvisionerParams

type DeleteProvisionerParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteProvisionerParams defines parameters for DeleteProvisioner.

type DeleteProvisionerResponse

type DeleteProvisionerResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON422      *N422
	JSON500      *N500
}

func ParseDeleteProvisionerResponse

func ParseDeleteProvisionerResponse(rsp *http.Response) (*DeleteProvisionerResponse, error)

ParseDeleteProvisionerResponse parses an HTTP response from a DeleteProvisionerWithResponse call

func (DeleteProvisionerResponse) Status

func (r DeleteProvisionerResponse) Status() string

Status returns HTTPResponse.Status

func (DeleteProvisionerResponse) StatusCode

func (r DeleteProvisionerResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeleteSshGrantParams

type DeleteSshGrantParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteSshGrantParams defines parameters for DeleteSshGrant.

type DeleteSshGrantResponse

type DeleteSshGrantResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseDeleteSshGrantResponse

func ParseDeleteSshGrantResponse(rsp *http.Response) (*DeleteSshGrantResponse, error)

ParseDeleteSshGrantResponse parses an HTTP response from a DeleteSshGrantWithResponse call

func (DeleteSshGrantResponse) Status

func (r DeleteSshGrantResponse) Status() string

Status returns HTTPResponse.Status

func (DeleteSshGrantResponse) StatusCode

func (r DeleteSshGrantResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeleteWebhookParams

type DeleteWebhookParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteWebhookParams defines parameters for DeleteWebhook.

type DeleteWebhookResponse

type DeleteWebhookResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON422      *N422
	JSON500      *N500
}

func ParseDeleteWebhookResponse

func ParseDeleteWebhookResponse(rsp *http.Response) (*DeleteWebhookResponse, error)

ParseDeleteWebhookResponse parses an HTTP response from a DeleteWebhookWithResponse call

func (DeleteWebhookResponse) Status

func (r DeleteWebhookResponse) Status() string

Status returns HTTPResponse.Status

func (DeleteWebhookResponse) StatusCode

func (r DeleteWebhookResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeleteWorkloadParams

type DeleteWorkloadParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

DeleteWorkloadParams defines parameters for DeleteWorkload.

type DeleteWorkloadResponse

type DeleteWorkloadResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseDeleteWorkloadResponse

func ParseDeleteWorkloadResponse(rsp *http.Response) (*DeleteWorkloadResponse, error)

ParseDeleteWorkloadResponse parses an HTTP response from a DeleteWorkloadWithResponse call

func (DeleteWorkloadResponse) Status

func (r DeleteWorkloadResponse) Status() string

Status returns HTTPResponse.Status

func (DeleteWorkloadResponse) StatusCode

func (r DeleteWorkloadResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DeviceCollection

type DeviceCollection struct {
	// AuthorityID A UUID identifying the authority to issue certificates for the agent running on devices in the collection.
	AuthorityID string `json:"authorityID"`

	// DeviceType Must match the deviceTypeConfiguration. Cannot be changed.
	DeviceType              DeviceCollectionDeviceType               `json:"deviceType"`
	DeviceTypeConfiguration DeviceCollection_DeviceTypeConfiguration `json:"deviceTypeConfiguration"`
	DisplayName             string                                   `json:"displayName"`
	Slug                    string                                   `json:"slug"`
}

DeviceCollection Configuration to create a new device collection.

type DeviceCollectionAccount

type DeviceCollectionAccount struct {
	// AccountID Identifier of the account.
	AccountID string `json:"accountID"`

	// AuthorityID A UUID identifying the authority to issue certificates for the account on devices in the collection.
	AuthorityID string `json:"authorityID"`

	// CertificateInfo Details on a managed certificate.
	CertificateInfo *EndpointCertificateInfo `json:"certificateInfo,omitempty"`

	// DisplayName A friendly name for the device collection account. Also used as the Common Name, if no static SANs are provided.
	DisplayName string `json:"displayName"`

	// Hooks The collection of commands to run when a certificate for a managed endpoint is signed or renewed.
	Hooks *EndpointHooks `json:"hooks,omitempty"`

	// KeyInfo The attributes of the cryptographic key.
	KeyInfo *EndpointKeyInfo `json:"keyInfo,omitempty"`

	// ReloadInfo The properties used to reload a service.
	ReloadInfo *EndpointReloadInfo `json:"reloadInfo,omitempty"`

	// Slug Used as the identifier for the device collection account.
	Slug string `json:"slug"`
	// contains filtered or unexported fields
}

DeviceCollectionAccount defines model for deviceCollectionAccount.

func (DeviceCollectionAccount) AsX509Fields

func (t DeviceCollectionAccount) AsX509Fields() (X509Fields, error)

AsX509Fields returns the union data inside the DeviceCollectionAccount as a X509Fields

func (*DeviceCollectionAccount) FromX509Fields

func (t *DeviceCollectionAccount) FromX509Fields(v X509Fields) error

FromX509Fields overwrites any union data inside the DeviceCollectionAccount as the provided X509Fields

func (DeviceCollectionAccount) MarshalJSON

func (t DeviceCollectionAccount) MarshalJSON() ([]byte, error)

func (*DeviceCollectionAccount) MergeX509Fields

func (t *DeviceCollectionAccount) MergeX509Fields(v X509Fields) error

MergeX509Fields performs a merge with any union data inside the DeviceCollectionAccount, using the provided X509Fields

func (*DeviceCollectionAccount) UnmarshalJSON

func (t *DeviceCollectionAccount) UnmarshalJSON(b []byte) error

type DeviceCollectionDeviceType

type DeviceCollectionDeviceType string

DeviceCollectionDeviceType Must match the deviceTypeConfiguration. Cannot be changed.

const (
	DeviceCollectionDeviceTypeAwsVm   DeviceCollectionDeviceType = "aws-vm"
	DeviceCollectionDeviceTypeAzureVm DeviceCollectionDeviceType = "azure-vm"
	DeviceCollectionDeviceTypeGcpVm   DeviceCollectionDeviceType = "gcp-vm"
	DeviceCollectionDeviceTypeTpm     DeviceCollectionDeviceType = "tpm"
)

Defines values for DeviceCollectionDeviceType.

type DeviceCollection_DeviceTypeConfiguration

type DeviceCollection_DeviceTypeConfiguration struct {
	// contains filtered or unexported fields
}

DeviceCollection_DeviceTypeConfiguration defines model for DeviceCollection.DeviceTypeConfiguration.

func (DeviceCollection_DeviceTypeConfiguration) AsAwsVM

AsAwsVM returns the union data inside the DeviceCollection_DeviceTypeConfiguration as a AwsVM

func (DeviceCollection_DeviceTypeConfiguration) AsAzureVM

AsAzureVM returns the union data inside the DeviceCollection_DeviceTypeConfiguration as a AzureVM

func (DeviceCollection_DeviceTypeConfiguration) AsGcpVM

AsGcpVM returns the union data inside the DeviceCollection_DeviceTypeConfiguration as a GcpVM

func (DeviceCollection_DeviceTypeConfiguration) AsTpm

AsTpm returns the union data inside the DeviceCollection_DeviceTypeConfiguration as a Tpm

func (*DeviceCollection_DeviceTypeConfiguration) FromAwsVM

FromAwsVM overwrites any union data inside the DeviceCollection_DeviceTypeConfiguration as the provided AwsVM

func (*DeviceCollection_DeviceTypeConfiguration) FromAzureVM

FromAzureVM overwrites any union data inside the DeviceCollection_DeviceTypeConfiguration as the provided AzureVM

func (*DeviceCollection_DeviceTypeConfiguration) FromGcpVM

FromGcpVM overwrites any union data inside the DeviceCollection_DeviceTypeConfiguration as the provided GcpVM

func (*DeviceCollection_DeviceTypeConfiguration) FromTpm

FromTpm overwrites any union data inside the DeviceCollection_DeviceTypeConfiguration as the provided Tpm

func (DeviceCollection_DeviceTypeConfiguration) MarshalJSON

func (*DeviceCollection_DeviceTypeConfiguration) MergeAwsVM

MergeAwsVM performs a merge with any union data inside the DeviceCollection_DeviceTypeConfiguration, using the provided AwsVM

func (*DeviceCollection_DeviceTypeConfiguration) MergeAzureVM

MergeAzureVM performs a merge with any union data inside the DeviceCollection_DeviceTypeConfiguration, using the provided AzureVM

func (*DeviceCollection_DeviceTypeConfiguration) MergeGcpVM

MergeGcpVM performs a merge with any union data inside the DeviceCollection_DeviceTypeConfiguration, using the provided GcpVM

func (*DeviceCollection_DeviceTypeConfiguration) MergeTpm

MergeTpm performs a merge with any union data inside the DeviceCollection_DeviceTypeConfiguration, using the provided Tpm

func (*DeviceCollection_DeviceTypeConfiguration) UnmarshalJSON

func (t *DeviceCollection_DeviceTypeConfiguration) UnmarshalJSON(b []byte) error

type DistinguishedName

type DistinguishedName struct {
	CommonName         *string `json:"commonName,omitempty"`
	Country            *string `json:"country,omitempty"`
	EmailAddress       *string `json:"emailAddress,omitempty"`
	Locality           *string `json:"locality,omitempty"`
	Organization       *string `json:"organization,omitempty"`
	OrganizationalUnit *string `json:"organizationalUnit,omitempty"`
	PostalCode         *string `json:"postalCode,omitempty"`
	Province           *string `json:"province,omitempty"`
	SerialNumber       *string `json:"serialNumber,omitempty"`
	StreetAddress      *string `json:"streetAddress,omitempty"`
}

DistinguishedName Name used in x509 certificates

type Email

type Email struct {
	Email   *string `json:"email,omitempty"`
	Primary *bool   `json:"primary,omitempty"`
}

Email Email is a subresource of an SSH User.

type EndpointCertificateInfo

type EndpointCertificateInfo struct {
	// CrtFile The filepath where the certificate is to be stored.
	CrtFile *string `json:"crtFile,omitempty"`

	// Duration The certificate lifetime. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	Duration *string `json:"duration,omitempty"`

	// Gid GID of the files where the certificate is stored.
	Gid *int `json:"gid,omitempty"`

	// KeyFile The filepath where the key is to be stored.
	KeyFile *string `json:"keyFile,omitempty"`

	// Mode Permission bits of the files where the certificate is stored.
	Mode *int `json:"mode,omitempty"`

	// RootFile The filepath where the root certificate is to be stored.
	RootFile *string `json:"rootFile,omitempty"`

	// Type The type of certificate.
	Type EndpointCertificateInfoType `json:"type"`

	// Uid UID of the files where the certificate is stored.
	Uid *int `json:"uid,omitempty"`
}

EndpointCertificateInfo Details on a managed certificate.

type EndpointCertificateInfoType

type EndpointCertificateInfoType string

EndpointCertificateInfoType The type of certificate.

const (
	EndpointCertificateInfoTypeSSHHOST EndpointCertificateInfoType = "SSH_HOST"
	EndpointCertificateInfoTypeSSHUSER EndpointCertificateInfoType = "SSH_USER"
	EndpointCertificateInfoTypeX509    EndpointCertificateInfoType = "X509"
)

Defines values for EndpointCertificateInfoType.

type EndpointHook

type EndpointHook struct {
	// After List of commands to run after the operation.
	After *[]string `json:"after,omitempty"`

	// Before List of commands to run before the operation.
	Before *[]string `json:"before,omitempty"`

	// OnError List of commands to run when the operation fails.
	OnError *[]string `json:"onError,omitempty"`

	// Shell The shell to use to execute the commands.
	Shell *string `json:"shell,omitempty"`
}

EndpointHook A list of commands to run before and after a certificate is granted.

type EndpointHooks

type EndpointHooks struct {
	// Renew A list of commands to run before and after a certificate is granted.
	Renew *EndpointHook `json:"renew,omitempty"`

	// Sign A list of commands to run before and after a certificate is granted.
	Sign *EndpointHook `json:"sign,omitempty"`
}

EndpointHooks The collection of commands to run when a certificate for a managed endpoint is signed or renewed.

type EndpointKeyInfo

type EndpointKeyInfo struct {
	// Format The format used to encode the private key. For X509 keys the default format is PKCS#8. The classic format is PKCS#1 for RSA keys, SEC 1 for ECDSA keys, and PKCS#8 for ED25519 keys. For SSH keys the default format is always the OPENSSH format. When a hardware module is used to store the keys the default will be a JSON representation of the key, except on Linux where tss2 will be used.
	Format *EndpointKeyInfoFormat `json:"format,omitempty"`

	// Protection Whether to use a hardware module to store the private key for a workload certificate. If set to `NONE` no hardware module will be used. If set to `DEFAULT` a hardware module will only be used with format `TSS2`. `HARDWARE_WITH_FALLBACK` can only be used with the key format `DEFAULT`.
	Protection *EndpointKeyInfoProtection `json:"protection,omitempty"`

	// PubFile A CSR or SSH public key to use instead of generating one.
	PubFile *string `json:"pubFile,omitempty"`

	// Type The key type used. The current DEFAULT type is ECDSA_P256.
	Type *EndpointKeyInfoType `json:"type,omitempty"`
}

EndpointKeyInfo The attributes of the cryptographic key.

type EndpointKeyInfoFormat

type EndpointKeyInfoFormat string

EndpointKeyInfoFormat The format used to encode the private key. For X509 keys the default format is PKCS#8. The classic format is PKCS#1 for RSA keys, SEC 1 for ECDSA keys, and PKCS#8 for ED25519 keys. For SSH keys the default format is always the OPENSSH format. When a hardware module is used to store the keys the default will be a JSON representation of the key, except on Linux where tss2 will be used.

const (
	EndpointKeyInfoFormatCLASSIC EndpointKeyInfoFormat = "CLASSIC"
	EndpointKeyInfoFormatDEFAULT EndpointKeyInfoFormat = "DEFAULT"
	EndpointKeyInfoFormatOPENSSH EndpointKeyInfoFormat = "OPENSSH"
	EndpointKeyInfoFormatPKCS8   EndpointKeyInfoFormat = "PKCS8"
	EndpointKeyInfoFormatTSS2    EndpointKeyInfoFormat = "TSS2"
)

Defines values for EndpointKeyInfoFormat.

type EndpointKeyInfoProtection

type EndpointKeyInfoProtection string

EndpointKeyInfoProtection Whether to use a hardware module to store the private key for a workload certificate. If set to `NONE` no hardware module will be used. If set to `DEFAULT` a hardware module will only be used with format `TSS2`. `HARDWARE_WITH_FALLBACK` can only be used with the key format `DEFAULT`.

const (
	EndpointKeyInfoProtectionDEFAULT              EndpointKeyInfoProtection = "DEFAULT"
	EndpointKeyInfoProtectionHARDWARE             EndpointKeyInfoProtection = "HARDWARE"
	EndpointKeyInfoProtectionHARDWAREATTESTED     EndpointKeyInfoProtection = "HARDWARE_ATTESTED"
	EndpointKeyInfoProtectionHARDWAREWITHFALLBACK EndpointKeyInfoProtection = "HARDWARE_WITH_FALLBACK"
	EndpointKeyInfoProtectionNONE                 EndpointKeyInfoProtection = "NONE"
)

Defines values for EndpointKeyInfoProtection.

type EndpointKeyInfoType

type EndpointKeyInfoType string

EndpointKeyInfoType The key type used. The current DEFAULT type is ECDSA_P256.

const (
	DEFAULT   EndpointKeyInfoType = "DEFAULT"
	ECDSAP256 EndpointKeyInfoType = "ECDSA_P256"
	ECDSAP384 EndpointKeyInfoType = "ECDSA_P384"
	ECDSAP521 EndpointKeyInfoType = "ECDSA_P521"
	ED25519   EndpointKeyInfoType = "ED25519"
	RSA2048   EndpointKeyInfoType = "RSA_2048"
	RSA3072   EndpointKeyInfoType = "RSA_3072"
	RSA4096   EndpointKeyInfoType = "RSA_4096"
)

Defines values for EndpointKeyInfoType.

type EndpointReloadInfo

type EndpointReloadInfo struct {
	// Method Ways an endpoint can reload a certificate. `AUTOMATIC` means the process is able to detect and reload new certificates automatically. `CUSTOM` means a custom command must be run to trigger the workload to reload the certificates. `SIGNAL` will configure the agent to send a signal to the process in `pidFile`. `DBUS` will use the systemd system bus to issue a `try-reload-or-restart` job for unit specified by `unitName`. `PLATFORM` uses a method specific to the operating system.
	Method EndpointReloadInfoMethod `json:"method"`

	// PidFile File that holds the pid of the process to signal. Required when method is SIGNAL.
	PidFile *string `json:"pidFile,omitempty"`

	// Signal The signal to send to a process when a certificate should be reloaded. Required when method is SIGNAL.
	Signal *int `json:"signal,omitempty"`

	// UnitName The systemd unit name to reload when a certificate should be reloaded. Required when method is DBUS.
	UnitName *string `json:"unitName,omitempty"`
}

EndpointReloadInfo The properties used to reload a service.

type EndpointReloadInfoMethod

type EndpointReloadInfoMethod string

EndpointReloadInfoMethod Ways an endpoint can reload a certificate. `AUTOMATIC` means the process is able to detect and reload new certificates automatically. `CUSTOM` means a custom command must be run to trigger the workload to reload the certificates. `SIGNAL` will configure the agent to send a signal to the process in `pidFile`. `DBUS` will use the systemd system bus to issue a `try-reload-or-restart` job for unit specified by `unitName`. `PLATFORM` uses a method specific to the operating system.

const (
	AUTOMATIC EndpointReloadInfoMethod = "AUTOMATIC"
	CUSTOM    EndpointReloadInfoMethod = "CUSTOM"
	DBUS      EndpointReloadInfoMethod = "DBUS"
	PLATFORM  EndpointReloadInfoMethod = "PLATFORM"
	SIGNAL    EndpointReloadInfoMethod = "SIGNAL"
)

Defines values for EndpointReloadInfoMethod.

type EnrollmentToken

type EnrollmentToken struct {
	// Id The unique identifier of the token
	Id *string `json:"id,omitempty"`

	// Secret The JWT itself; this value cannot be retrieved after initially generated and should be kept secret
	Secret *string `json:"secret,omitempty"`

	// Title The name of the token
	Title *string `json:"title,omitempty"`
}

EnrollmentToken A JWT that can be used to enroll devices with the Smallstep Agent

type Error

type Error struct {
	// Message A description of the error.
	Message string `json:"message"`
}

Error defines model for error.

type EthernetAccount

type EthernetAccount struct {
	Autojoin              *bool   `json:"autojoin,omitempty"`
	CaChain               *string `json:"caChain,omitempty"`
	ExternalRadiusServer  *bool   `json:"externalRadiusServer,omitempty"`
	NetworkAccessServerIP *string `json:"networkAccessServerIP,omitempty"`
}

EthernetAccount Configuration to connect a device to a protected LAN.

type ExtraName

type ExtraName struct {
	Type  string      `json:"type"`
	Value interface{} `json:"value"`
}

ExtraName defines model for extraName.

type GcpDisableCustomSANs

type GcpDisableCustomSANs = bool

GcpDisableCustomSANs By default custom SANs are valid, but if this option is set to `true` only the SANs available in the instance identity document will be valid, these are the DNS `<instance-name>.c.<project-id>.internal` and `<instance-name>.<zone>.c.<project-id>.internal`.

type GcpPlatform

type GcpPlatform struct {
	// Name A friendly name for this GCP connection
	Name string `json:"name"`

	// ProjectIds The project IDs where the resources are located.
	ProjectIds []string `json:"projectIds"`

	// ServiceAccountKey A JSON-formatted service account key that allows the Smallstep Platform to manage resources on your behalf.
	ServiceAccountKey *string `json:"serviceAccountKey,omitempty"`

	// ServiceAccounts GCE service accounts that are allowed to enroll with the Smallstep Platform.
	ServiceAccounts *[]string `json:"serviceAccounts,omitempty"`
}

GcpPlatform Google Cloud Platform

type GcpProjectIDs

type GcpProjectIDs = []string

GcpProjectIDs The list of project identifiers that are allowed to use a GCP cloud provisioner.

type GcpProvisioner

type GcpProvisioner struct {
	// DisableCustomSANs By default custom SANs are valid, but if this option is set to `true` only the SANs available in the instance identity document will be valid, these are the DNS `<instance-name>.c.<project-id>.internal` and `<instance-name>.<zone>.c.<project-id>.internal`.
	DisableCustomSANs *GcpDisableCustomSANs `json:"disableCustomSANs,omitempty"`

	// DisableTrustOnFirstUse By default only one certificate will be granted per instance, but if the option is set to `true` this limit is not set and different tokens can be used to get different certificates.
	DisableTrustOnFirstUse *bool `json:"disableTrustOnFirstUse,omitempty"`

	// InstanceAge The maximum age of an instance that should be allowed to obtain a certificate. Limits certificate issuance to new instances to mitigate the risk of credential-misuse from instances that don't need a certificate. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	InstanceAge *InstanceAge `json:"instanceAge,omitempty"`

	// ProjectIDs The list of project identifiers that are allowed to use a GCP cloud provisioner.
	ProjectIDs *GcpProjectIDs `json:"projectIDs,omitempty"`

	// ServiceAccounts The list of service accounts that are allowed to use a GCP cloud provisioner.
	ServiceAccounts *GcpServiceAccounts `json:"serviceAccounts,omitempty"`
}

GcpProvisioner The [GCP provisioner](https://smallstep.com/docs/step-ca/provisioners/#gcp) grants a certificate to a Google Compute Engine instance using its identity token. At least one service account or project ID must be set.

type GcpServiceAccounts

type GcpServiceAccounts = []string

GcpServiceAccounts The list of service accounts that are allowed to use a GCP cloud provisioner.

type GcpVM

type GcpVM struct {
	// DisableCustomSANs By default custom SANs are valid, but if this option is set to `true` only the SANs available in the instance identity document will be valid, these are the DNS `<instance-name>.c.<project-id>.internal` and `<instance-name>.<zone>.c.<project-id>.internal`.
	DisableCustomSANs *GcpDisableCustomSANs `json:"disableCustomSANs,omitempty"`

	// ProjectIDs The list of project identifiers that are allowed to use a GCP cloud provisioner.
	ProjectIDs *GcpProjectIDs `json:"projectIDs,omitempty"`

	// ServiceAccounts The list of service accounts that are allowed to use a GCP cloud provisioner.
	ServiceAccounts *GcpServiceAccounts `json:"serviceAccounts,omitempty"`
}

GcpVM Configuration for the GCP provisioner for device collections of GCP instances. At least one service account or project ID must be set.

type GetAccountParams

type GetAccountParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetAccountParams defines parameters for GetAccount.

type GetAccountResponse

type GetAccountResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Account
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetAccountResponse

func ParseGetAccountResponse(rsp *http.Response) (*GetAccountResponse, error)

ParseGetAccountResponse parses an HTTP response from a GetAccountWithResponse call

func (GetAccountResponse) Status

func (r GetAccountResponse) Status() string

Status returns HTTPResponse.Status

func (GetAccountResponse) StatusCode

func (r GetAccountResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetAttestationAuthoritiesParams

type GetAttestationAuthoritiesParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetAttestationAuthoritiesParams defines parameters for GetAttestationAuthorities.

type GetAttestationAuthoritiesResponse

type GetAttestationAuthoritiesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]AttestationAuthority
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseGetAttestationAuthoritiesResponse

func ParseGetAttestationAuthoritiesResponse(rsp *http.Response) (*GetAttestationAuthoritiesResponse, error)

ParseGetAttestationAuthoritiesResponse parses an HTTP response from a GetAttestationAuthoritiesWithResponse call

func (GetAttestationAuthoritiesResponse) Status

Status returns HTTPResponse.Status

func (GetAttestationAuthoritiesResponse) StatusCode

func (r GetAttestationAuthoritiesResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetAttestationAuthorityParams

type GetAttestationAuthorityParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetAttestationAuthorityParams defines parameters for GetAttestationAuthority.

type GetAttestationAuthorityResponse

type GetAttestationAuthorityResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *AttestationAuthority
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetAttestationAuthorityResponse

func ParseGetAttestationAuthorityResponse(rsp *http.Response) (*GetAttestationAuthorityResponse, error)

ParseGetAttestationAuthorityResponse parses an HTTP response from a GetAttestationAuthorityWithResponse call

func (GetAttestationAuthorityResponse) Status

Status returns HTTPResponse.Status

func (GetAttestationAuthorityResponse) StatusCode

func (r GetAttestationAuthorityResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetAuthoritiesParams

type GetAuthoritiesParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetAuthoritiesParams defines parameters for GetAuthorities.

type GetAuthoritiesResponse

type GetAuthoritiesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]Authority
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseGetAuthoritiesResponse

func ParseGetAuthoritiesResponse(rsp *http.Response) (*GetAuthoritiesResponse, error)

ParseGetAuthoritiesResponse parses an HTTP response from a GetAuthoritiesWithResponse call

func (GetAuthoritiesResponse) Status

func (r GetAuthoritiesResponse) Status() string

Status returns HTTPResponse.Status

func (GetAuthoritiesResponse) StatusCode

func (r GetAuthoritiesResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetAuthorityParams

type GetAuthorityParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetAuthorityParams defines parameters for GetAuthority.

type GetAuthorityResponse

type GetAuthorityResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Authority
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetAuthorityResponse

func ParseGetAuthorityResponse(rsp *http.Response) (*GetAuthorityResponse, error)

ParseGetAuthorityResponse parses an HTTP response from a GetAuthorityWithResponse call

func (GetAuthorityResponse) Status

func (r GetAuthorityResponse) Status() string

Status returns HTTPResponse.Status

func (GetAuthorityResponse) StatusCode

func (r GetAuthorityResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetCertificateParams

type GetCertificateParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetCertificateParams defines parameters for GetCertificate.

type GetCertificateResponse

type GetCertificateResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *X509Certificate
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetCertificateResponse

func ParseGetCertificateResponse(rsp *http.Response) (*GetCertificateResponse, error)

ParseGetCertificateResponse parses an HTTP response from a GetCertificateWithResponse call

func (GetCertificateResponse) Status

func (r GetCertificateResponse) Status() string

Status returns HTTPResponse.Status

func (GetCertificateResponse) StatusCode

func (r GetCertificateResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetCollectionInstanceDataParams

type GetCollectionInstanceDataParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetCollectionInstanceDataParams defines parameters for GetCollectionInstanceData.

type GetCollectionInstanceDataResponse

type GetCollectionInstanceDataResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *interface{}
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetCollectionInstanceDataResponse

func ParseGetCollectionInstanceDataResponse(rsp *http.Response) (*GetCollectionInstanceDataResponse, error)

ParseGetCollectionInstanceDataResponse parses an HTTP response from a GetCollectionInstanceDataWithResponse call

func (GetCollectionInstanceDataResponse) Status

Status returns HTTPResponse.Status

func (GetCollectionInstanceDataResponse) StatusCode

func (r GetCollectionInstanceDataResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetCollectionInstanceParams

type GetCollectionInstanceParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetCollectionInstanceParams defines parameters for GetCollectionInstance.

type GetCollectionInstanceResponse

type GetCollectionInstanceResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *CollectionInstance
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetCollectionInstanceResponse

func ParseGetCollectionInstanceResponse(rsp *http.Response) (*GetCollectionInstanceResponse, error)

ParseGetCollectionInstanceResponse parses an HTTP response from a GetCollectionInstanceWithResponse call

func (GetCollectionInstanceResponse) Status

Status returns HTTPResponse.Status

func (GetCollectionInstanceResponse) StatusCode

func (r GetCollectionInstanceResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetCollectionParams

type GetCollectionParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetCollectionParams defines parameters for GetCollection.

type GetCollectionResponse

type GetCollectionResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Collection
	JSON400      *N400
	JSON401      *N401
	JSON404      *N401
	JSON500      *N500
}

func ParseGetCollectionResponse

func ParseGetCollectionResponse(rsp *http.Response) (*GetCollectionResponse, error)

ParseGetCollectionResponse parses an HTTP response from a GetCollectionWithResponse call

func (GetCollectionResponse) Status

func (r GetCollectionResponse) Status() string

Status returns HTTPResponse.Status

func (GetCollectionResponse) StatusCode

func (r GetCollectionResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetDeviceCollectionAccountParams

type GetDeviceCollectionAccountParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetDeviceCollectionAccountParams defines parameters for GetDeviceCollectionAccount.

type GetDeviceCollectionAccountResponse

type GetDeviceCollectionAccountResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *DeviceCollectionAccount
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetDeviceCollectionAccountResponse

func ParseGetDeviceCollectionAccountResponse(rsp *http.Response) (*GetDeviceCollectionAccountResponse, error)

ParseGetDeviceCollectionAccountResponse parses an HTTP response from a GetDeviceCollectionAccountWithResponse call

func (GetDeviceCollectionAccountResponse) Status

Status returns HTTPResponse.Status

func (GetDeviceCollectionAccountResponse) StatusCode

func (r GetDeviceCollectionAccountResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetDeviceCollectionParams

type GetDeviceCollectionParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetDeviceCollectionParams defines parameters for GetDeviceCollection.

type GetDeviceCollectionResponse

type GetDeviceCollectionResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *DeviceCollection
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetDeviceCollectionResponse

func ParseGetDeviceCollectionResponse(rsp *http.Response) (*GetDeviceCollectionResponse, error)

ParseGetDeviceCollectionResponse parses an HTTP response from a GetDeviceCollectionWithResponse call

func (GetDeviceCollectionResponse) Status

Status returns HTTPResponse.Status

func (GetDeviceCollectionResponse) StatusCode

func (r GetDeviceCollectionResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetPlatformsParams

type GetPlatformsParams struct {
	// Pagination Paginate over a list of objects. Example: `?pagination[first]=30&pagination[after]=MTIzNA==`, which after encoding would be `?pagination%5Bfirst%5D=30&pagination%5Bafter%5D=MTIzNA==`
	Pagination *Pagination `json:"pagination,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetPlatformsParams defines parameters for GetPlatforms.

type GetPlatformsResponse

type GetPlatformsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]Platform
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseGetPlatformsResponse

func ParseGetPlatformsResponse(rsp *http.Response) (*GetPlatformsResponse, error)

ParseGetPlatformsResponse parses an HTTP response from a GetPlatformsWithResponse call

func (GetPlatformsResponse) Status

func (r GetPlatformsResponse) Status() string

Status returns HTTPResponse.Status

func (GetPlatformsResponse) StatusCode

func (r GetPlatformsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetProvisionerParams

type GetProvisionerParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetProvisionerParams defines parameters for GetProvisioner.

type GetProvisionerResponse

type GetProvisionerResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Provisioner
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetProvisionerResponse

func ParseGetProvisionerResponse(rsp *http.Response) (*GetProvisionerResponse, error)

ParseGetProvisionerResponse parses an HTTP response from a GetProvisionerWithResponse call

func (GetProvisionerResponse) Status

func (r GetProvisionerResponse) Status() string

Status returns HTTPResponse.Status

func (GetProvisionerResponse) StatusCode

func (r GetProvisionerResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetSshGrantParams

type GetSshGrantParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetSshGrantParams defines parameters for GetSshGrant.

type GetSshGrantResponse

type GetSshGrantResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Grant
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetSshGrantResponse

func ParseGetSshGrantResponse(rsp *http.Response) (*GetSshGrantResponse, error)

ParseGetSshGrantResponse parses an HTTP response from a GetSshGrantWithResponse call

func (GetSshGrantResponse) Status

func (r GetSshGrantResponse) Status() string

Status returns HTTPResponse.Status

func (GetSshGrantResponse) StatusCode

func (r GetSshGrantResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetSshGrantsParams

type GetSshGrantsParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetSshGrantsParams defines parameters for GetSshGrants.

type GetSshGrantsResponse

type GetSshGrantsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]Grant
	JSON401      *N401
	JSON500      *N500
}

func ParseGetSshGrantsResponse

func ParseGetSshGrantsResponse(rsp *http.Response) (*GetSshGrantsResponse, error)

ParseGetSshGrantsResponse parses an HTTP response from a GetSshGrantsWithResponse call

func (GetSshGrantsResponse) Status

func (r GetSshGrantsResponse) Status() string

Status returns HTTPResponse.Status

func (GetSshGrantsResponse) StatusCode

func (r GetSshGrantsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetSshGroupParams

type GetSshGroupParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetSshGroupParams defines parameters for GetSshGroup.

type GetSshGroupResponse

type GetSshGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Group
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetSshGroupResponse

func ParseGetSshGroupResponse(rsp *http.Response) (*GetSshGroupResponse, error)

ParseGetSshGroupResponse parses an HTTP response from a GetSshGroupWithResponse call

func (GetSshGroupResponse) Status

func (r GetSshGroupResponse) Status() string

Status returns HTTPResponse.Status

func (GetSshGroupResponse) StatusCode

func (r GetSshGroupResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetSshGroupsParams

type GetSshGroupsParams struct {
	// Pagination Paginate over a list of objects. Example: `?pagination[first]=30&pagination[after]=MTIzNA==`, which after encoding would be `?pagination%5Bfirst%5D=30&pagination%5Bafter%5D=MTIzNA==`
	Pagination *Pagination `json:"pagination,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetSshGroupsParams defines parameters for GetSshGroups.

type GetSshGroupsResponse

type GetSshGroupsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]Group
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseGetSshGroupsResponse

func ParseGetSshGroupsResponse(rsp *http.Response) (*GetSshGroupsResponse, error)

ParseGetSshGroupsResponse parses an HTTP response from a GetSshGroupsWithResponse call

func (GetSshGroupsResponse) Status

func (r GetSshGroupsResponse) Status() string

Status returns HTTPResponse.Status

func (GetSshGroupsResponse) StatusCode

func (r GetSshGroupsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetSshHostParams

type GetSshHostParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetSshHostParams defines parameters for GetSshHost.

type GetSshHostResponse

type GetSshHostResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Host
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetSshHostResponse

func ParseGetSshHostResponse(rsp *http.Response) (*GetSshHostResponse, error)

ParseGetSshHostResponse parses an HTTP response from a GetSshHostWithResponse call

func (GetSshHostResponse) Status

func (r GetSshHostResponse) Status() string

Status returns HTTPResponse.Status

func (GetSshHostResponse) StatusCode

func (r GetSshHostResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetSshHostTagsParams

type GetSshHostTagsParams struct {
	// Pagination Paginate over a list of objects. Example: `?pagination[first]=30&pagination[after]=MTIzNA==`, which after encoding would be `?pagination%5Bfirst%5D=30&pagination%5Bafter%5D=MTIzNA==`
	Pagination *Pagination `json:"pagination,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetSshHostTagsParams defines parameters for GetSshHostTags.

type GetSshHostTagsResponse

type GetSshHostTagsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]Tag
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseGetSshHostTagsResponse

func ParseGetSshHostTagsResponse(rsp *http.Response) (*GetSshHostTagsResponse, error)

ParseGetSshHostTagsResponse parses an HTTP response from a GetSshHostTagsWithResponse call

func (GetSshHostTagsResponse) Status

func (r GetSshHostTagsResponse) Status() string

Status returns HTTPResponse.Status

func (GetSshHostTagsResponse) StatusCode

func (r GetSshHostTagsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetSshHostsParams

type GetSshHostsParams struct {
	// Pagination Paginate over a list of objects. Example: `?pagination[first]=30&pagination[after]=MTIzNA==`, which after encoding would be `?pagination%5Bfirst%5D=30&pagination%5Bafter%5D=MTIzNA==`
	Pagination *Pagination `json:"pagination,omitempty"`

	// Active If unset or set to `true` the results will only include active hosts. If set to `false` the results will include both active and inactive hosts.
	Active *bool `form:"active,omitempty" json:"active,omitempty"`

	// Bastion Filter (non-)bastion hosts. If unset the results will include both bastion and non-bastion hosts. If set to `true` the results will include only bastion hosts and if set to `false` the results will include only non-bastion hosts.
	Bastion *bool `form:"bastion,omitempty" json:"bastion,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetSshHostsParams defines parameters for GetSshHosts.

type GetSshHostsResponse

type GetSshHostsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]Host
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseGetSshHostsResponse

func ParseGetSshHostsResponse(rsp *http.Response) (*GetSshHostsResponse, error)

ParseGetSshHostsResponse parses an HTTP response from a GetSshHostsWithResponse call

func (GetSshHostsResponse) Status

func (r GetSshHostsResponse) Status() string

Status returns HTTPResponse.Status

func (GetSshHostsResponse) StatusCode

func (r GetSshHostsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetSshUsersParams

type GetSshUsersParams struct {
	// Pagination Paginate over a list of objects. Example: `?pagination[first]=30&pagination[after]=MTIzNA==`, which after encoding would be `?pagination%5Bfirst%5D=30&pagination%5Bafter%5D=MTIzNA==`
	Pagination *Pagination `json:"pagination,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetSshUsersParams defines parameters for GetSshUsers.

type GetSshUsersResponse

type GetSshUsersResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]User
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseGetSshUsersResponse

func ParseGetSshUsersResponse(rsp *http.Response) (*GetSshUsersResponse, error)

ParseGetSshUsersResponse parses an HTTP response from a GetSshUsersWithResponse call

func (GetSshUsersResponse) Status

func (r GetSshUsersResponse) Status() string

Status returns HTTPResponse.Status

func (GetSshUsersResponse) StatusCode

func (r GetSshUsersResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetWebhookParams

type GetWebhookParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetWebhookParams defines parameters for GetWebhook.

type GetWebhookResponse

type GetWebhookResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ProvisionerWebhook
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetWebhookResponse

func ParseGetWebhookResponse(rsp *http.Response) (*GetWebhookResponse, error)

ParseGetWebhookResponse parses an HTTP response from a GetWebhookWithResponse call

func (GetWebhookResponse) Status

func (r GetWebhookResponse) Status() string

Status returns HTTPResponse.Status

func (GetWebhookResponse) StatusCode

func (r GetWebhookResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type GetWorkloadParams

type GetWorkloadParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

GetWorkloadParams defines parameters for GetWorkload.

type GetWorkloadResponse

type GetWorkloadResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Workload
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseGetWorkloadResponse

func ParseGetWorkloadResponse(rsp *http.Response) (*GetWorkloadResponse, error)

ParseGetWorkloadResponse parses an HTTP response from a GetWorkloadWithResponse call

func (GetWorkloadResponse) Status

func (r GetWorkloadResponse) Status() string

Status returns HTTPResponse.Status

func (GetWorkloadResponse) StatusCode

func (r GetWorkloadResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type Grant

type Grant struct {
	// GroupID A UUID identifying the group this grant is attached to.
	GroupID *string `json:"groupID,omitempty"`

	// Id A UUID identifying this grant.
	Id *string `json:"id,omitempty"`

	// Name Matched against host tag names.
	Name *string `json:"name,omitempty"`

	// Sudo Whether users in the group will have sudo permission on matching hosts.
	Sudo *bool `json:"sudo,omitempty"`

	// Value Matched against host tag values.
	Value *string `json:"value,omitempty"`
}

Grant A grant gives permission to all users in a group to access a host with a matching tag.

type GrantID

type GrantID = string

GrantID defines model for grantID.

type Group

type Group struct {
	HostGrants *[]Grant `json:"hostGrants,omitempty"`

	// Id A UUID identifying the group.
	Id *string `json:"id,omitempty"`

	// Name The name of the group.
	Name        *string       `json:"name,omitempty"`
	PosixGroups *[]PosixGroup `json:"posixGroups,omitempty"`

	// Principals Additional principals that will be appended to users' certilficates, in addition to the user's email and POSIX username.
	Principals *[]string `json:"principals,omitempty"`
}

Group A group is a set of users that have been synced from an identity provider.

type GroupID

type GroupID = string

GroupID defines model for groupID.

type Host

type Host struct {
	// Active A host is active until it is unregistered.
	Active *bool `json:"active,omitempty"`

	// Bastion Whether or not this host is a bastion.
	Bastion *bool `json:"bastion,omitempty"`

	// BastionHostname The hostname of the bastion server required to access this host, if any.
	BastionHostname *string `json:"bastionHostname,omitempty"`

	// CreatedAt Timestamp in RFC3339 format when the host was registered.
	CreatedAt *time.Time `json:"createdAt,omitempty"`

	// Hostname The hostname detected during installation.
	Hostname *string `json:"hostname,omitempty"`

	// Id A UUID identifying this host.
	Id   *string `json:"id,omitempty"`
	Tags *[]Tag  `json:"tags,omitempty"`

	// UpdatedAt Timestamp in RFC3339 format when the host was last updated.
	UpdatedAt *time.Time `json:"updatedAt,omitempty"`
}

Host A host where Smallstep has been installed to manage SSH access.

type HostID

type HostID = string

HostID defines model for hostID.

type HttpRequestDoer

type HttpRequestDoer interface {
	Do(req *http.Request) (*http.Response, error)
}

Doer performs HTTP requests.

The standard http.Client implements this interface.

type IkeV2Config

type IkeV2Config struct {
	CaChain *string `json:"caChain,omitempty"`
	Eap     *bool   `json:"eap,omitempty"`

	// RemoteID Typically, the common name of the remote server. Defaults to the remote address.
	RemoteID *string `json:"remoteID,omitempty"`
}

IkeV2Config defines model for ikeV2Config.

type InstanceAge

type InstanceAge = string

InstanceAge The maximum age of an instance that should be allowed to obtain a certificate. Limits certificate issuance to new instances to mitigate the risk of credential-misuse from instances that don't need a certificate. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).

type InstanceID

type InstanceID = string

InstanceID defines model for instanceID.

type JwkProvisioner

type JwkProvisioner struct {
	// EncryptedKey The JWE encrypted private key.
	EncryptedKey *string `json:"encryptedKey,omitempty"`

	// Key The public JSON web key.
	Key interface{} `json:"key"`
}

JwkProvisioner A [provisioner](https://smallstep.com/docs/step-ca/provisioners/#jwk) that uses public-key cryptography to sign and validate a JSON Web Token (JWT).

type ListAccountsParams

type ListAccountsParams struct {
	// Pagination Paginate over a list of objects. Example: `?pagination[first]=30&pagination[after]=MTIzNA==`, which after encoding would be `?pagination%5Bfirst%5D=30&pagination%5Bafter%5D=MTIzNA==`
	Pagination *Pagination `json:"pagination,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

ListAccountsParams defines parameters for ListAccounts.

type ListAccountsResponse

type ListAccountsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]Account
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseListAccountsResponse

func ParseListAccountsResponse(rsp *http.Response) (*ListAccountsResponse, error)

ParseListAccountsResponse parses an HTTP response from a ListAccountsWithResponse call

func (ListAccountsResponse) Status

func (r ListAccountsResponse) Status() string

Status returns HTTPResponse.Status

func (ListAccountsResponse) StatusCode

func (r ListAccountsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ListAuthorityProvisionersParams

type ListAuthorityProvisionersParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

ListAuthorityProvisionersParams defines parameters for ListAuthorityProvisioners.

type ListAuthorityProvisionersResponse

type ListAuthorityProvisionersResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]Provisioner
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParseListAuthorityProvisionersResponse

func ParseListAuthorityProvisionersResponse(rsp *http.Response) (*ListAuthorityProvisionersResponse, error)

ParseListAuthorityProvisionersResponse parses an HTTP response from a ListAuthorityProvisionersWithResponse call

func (ListAuthorityProvisionersResponse) Status

Status returns HTTPResponse.Status

func (ListAuthorityProvisionersResponse) StatusCode

func (r ListAuthorityProvisionersResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ListCertificatesParams

type ListCertificatesParams struct {
	// Pagination Paginate over a list of objects. Example: `?pagination[first]=30&pagination[after]=MTIzNA==`, which after encoding would be `?pagination%5Bfirst%5D=30&pagination%5Bafter%5D=MTIzNA==`
	Pagination *Pagination `json:"pagination,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

ListCertificatesParams defines parameters for ListCertificates.

type ListCertificatesResponse

type ListCertificatesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]X509Certificate
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseListCertificatesResponse

func ParseListCertificatesResponse(rsp *http.Response) (*ListCertificatesResponse, error)

ParseListCertificatesResponse parses an HTTP response from a ListCertificatesWithResponse call

func (ListCertificatesResponse) Status

func (r ListCertificatesResponse) Status() string

Status returns HTTPResponse.Status

func (ListCertificatesResponse) StatusCode

func (r ListCertificatesResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ListCollectionInstancesParams

type ListCollectionInstancesParams struct {
	// Pagination Paginate over a list of objects. Example: `?pagination[first]=30&pagination[after]=MTIzNA==`, which after encoding would be `?pagination%5Bfirst%5D=30&pagination%5Bafter%5D=MTIzNA==`
	Pagination *Pagination `json:"pagination,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

ListCollectionInstancesParams defines parameters for ListCollectionInstances.

type ListCollectionInstancesResponse

type ListCollectionInstancesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]CollectionInstance
	JSON400      *N400
	JSON401      *N401
	JSON404      *N401
	JSON500      *N500
}

func ParseListCollectionInstancesResponse

func ParseListCollectionInstancesResponse(rsp *http.Response) (*ListCollectionInstancesResponse, error)

ParseListCollectionInstancesResponse parses an HTTP response from a ListCollectionInstancesWithResponse call

func (ListCollectionInstancesResponse) Status

Status returns HTTPResponse.Status

func (ListCollectionInstancesResponse) StatusCode

func (r ListCollectionInstancesResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ListCollectionsParams

type ListCollectionsParams struct {
	// Pagination Paginate over a list of objects. Example: `?pagination[first]=30&pagination[after]=MTIzNA==`, which after encoding would be `?pagination%5Bfirst%5D=30&pagination%5Bafter%5D=MTIzNA==`
	Pagination *Pagination `json:"pagination,omitempty"`

	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

ListCollectionsParams defines parameters for ListCollections.

type ListCollectionsResponse

type ListCollectionsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *[]Collection
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseListCollectionsResponse

func ParseListCollectionsResponse(rsp *http.Response) (*ListCollectionsResponse, error)

ParseListCollectionsResponse parses an HTTP response from a ListCollectionsWithResponse call

func (ListCollectionsResponse) Status

func (r ListCollectionsResponse) Status() string

Status returns HTTPResponse.Status

func (ListCollectionsResponse) StatusCode

func (r ListCollectionsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type N400

type N400 = Error

N400 defines model for 400.

type N401

type N401 = Error

N401 defines model for 401.

type N403

type N403 = Error

N403 defines model for 403.

type N404

type N404 = Error

N404 defines model for 404.

type N409

type N409 = Error

N409 defines model for 409.

type N412

type N412 = Error

N412 defines model for 412.

type N422

type N422 = Error

N422 defines model for 422.

type N500

type N500 = Error

N500 defines model for 500.

type NameConstraints

type NameConstraints struct {
	// Critical Whether or not name constraints are marked critical.
	Critical                *bool     `json:"critical,omitempty"`
	ExcludedDNSDomains      *[]string `json:"excludedDNSDomains,omitempty"`
	ExcludedEmailAddresses  *[]string `json:"excludedEmailAddresses,omitempty"`
	ExcludedIPRanges        *[]string `json:"excludedIPRanges,omitempty"`
	ExcludedURIDomains      *[]string `json:"excludedURIDomains,omitempty"`
	PermittedDNSDomains     *[]string `json:"permittedDNSDomains,omitempty"`
	PermittedEmailAddresses *[]string `json:"permittedEmailAddresses,omitempty"`
	PermittedIPRanges       *[]string `json:"permittedIPRanges,omitempty"`
	PermittedURIDomains     *[]string `json:"permittedURIDomains,omitempty"`
}

NameConstraints X509 certificate name constraints.

type NewAuthority

type NewAuthority struct {
	// ActiveRevocation Whether to enable CRL and OCSP on an advanced authority.
	ActiveRevocation *bool `json:"activeRevocation,omitempty"`

	// AdminEmails Users that will have admin access to manage the authority.
	AdminEmails []string `json:"adminEmails"`

	// IntermediateIssuer A Customized X509 issuer for an authority.
	IntermediateIssuer *X509Issuer `json:"intermediateIssuer,omitempty"`

	// Name The name of the authority.
	Name string `json:"name"`

	// RootIssuer A Customized X509 issuer for an authority.
	RootIssuer *X509Issuer `json:"rootIssuer,omitempty"`

	// Subdomain The new authority will be available at <subdomain>.<team slug>.ca.smallstep.com.
	Subdomain string `json:"subdomain"`

	// Type Create either a devops or advanced authority.
	Type NewAuthorityType `json:"type"`
}

NewAuthority The body of a request to create a new authority.

type NewAuthorityCsr

type NewAuthorityCsr struct {
	// ActiveRevocation Whether to enable CRL and OCSP on the authority.
	ActiveRevocation *bool `json:"activeRevocation,omitempty"`

	// IntermediateIssuer A Customized X509 issuer for an authority.
	IntermediateIssuer X509Issuer `json:"intermediateIssuer"`

	// Name The name of the authority.
	Name string `json:"name"`

	// Subdomain The new authority will be available at <subdomain>.<team slug>.ca.smallstep.com.
	Subdomain string `json:"subdomain"`
}

NewAuthorityCsr Body of a request to create a new X509 advanced authority with an external root.

type NewAuthorityType

type NewAuthorityType string

NewAuthorityType Create either a devops or advanced authority.

const (
	NewAuthorityTypeAdvanced NewAuthorityType = "advanced"
	NewAuthorityTypeDevops   NewAuthorityType = "devops"
)

Defines values for NewAuthorityType.

type NewCollection

type NewCollection struct {
	// DisplayName A user-friendly name for the collection.
	DisplayName *string `json:"displayName,omitempty"`

	// SchemaURI Reference to a schema that all instances in the collection must conform to.
	SchemaURI *string `json:"schemaURI,omitempty"`

	// Slug A lowercase name identifying the collection.
	Slug string `json:"slug"`
}

NewCollection Body of a request to create a new collection.

type NewEnrollmentToken

type NewEnrollmentToken struct {
	// Title The name of the device enrollment token
	Title *string `json:"title,omitempty"`
}

NewEnrollmentToken The body of a request to generate a new device enrollment token.

type NewGrant

type NewGrant struct {
	// GroupID A UUID identifying the group this grant is attached to.
	GroupID string `json:"groupID"`

	// Name Matched against host tag names
	Name string `json:"name"`

	// Sudo Whether users in the group will have sudo permission on matching hosts
	Sudo *bool `json:"sudo,omitempty"`

	// Value Matched against host tag values
	Value *string `json:"value,omitempty"`
}

NewGrant The body of a request to add a grant to a group.

type NewPlatform

type NewPlatform struct {
	DisplayName           string                            `json:"displayName"`
	PlatformConfiguration NewPlatform_PlatformConfiguration `json:"platformConfiguration"`

	// PlatformType Determines which set of fields to use in platformConfiguration. Cannot be changed.
	PlatformType NewPlatformPlatformType `json:"platformType"`
	Slug         string                  `json:"slug"`
}

NewPlatform Configuration to create a new platform.

type NewPlatformPlatformType

type NewPlatformPlatformType string

NewPlatformPlatformType Determines which set of fields to use in platformConfiguration. Cannot be changed.

const (
	NewPlatformPlatformTypeAws   NewPlatformPlatformType = "aws"
	NewPlatformPlatformTypeAzure NewPlatformPlatformType = "azure"
	NewPlatformPlatformTypeGcp   NewPlatformPlatformType = "gcp"
)

Defines values for NewPlatformPlatformType.

type NewPlatform_PlatformConfiguration

type NewPlatform_PlatformConfiguration struct {
	// contains filtered or unexported fields
}

NewPlatform_PlatformConfiguration defines model for NewPlatform.PlatformConfiguration.

func (NewPlatform_PlatformConfiguration) AsAwsPlatform

AsAwsPlatform returns the union data inside the NewPlatform_PlatformConfiguration as a AwsPlatform

func (NewPlatform_PlatformConfiguration) AsAzurePlatform

func (t NewPlatform_PlatformConfiguration) AsAzurePlatform() (AzurePlatform, error)

AsAzurePlatform returns the union data inside the NewPlatform_PlatformConfiguration as a AzurePlatform

func (NewPlatform_PlatformConfiguration) AsGcpPlatform

AsGcpPlatform returns the union data inside the NewPlatform_PlatformConfiguration as a GcpPlatform

func (*NewPlatform_PlatformConfiguration) FromAwsPlatform

func (t *NewPlatform_PlatformConfiguration) FromAwsPlatform(v AwsPlatform) error

FromAwsPlatform overwrites any union data inside the NewPlatform_PlatformConfiguration as the provided AwsPlatform

func (*NewPlatform_PlatformConfiguration) FromAzurePlatform

func (t *NewPlatform_PlatformConfiguration) FromAzurePlatform(v AzurePlatform) error

FromAzurePlatform overwrites any union data inside the NewPlatform_PlatformConfiguration as the provided AzurePlatform

func (*NewPlatform_PlatformConfiguration) FromGcpPlatform

func (t *NewPlatform_PlatformConfiguration) FromGcpPlatform(v GcpPlatform) error

FromGcpPlatform overwrites any union data inside the NewPlatform_PlatformConfiguration as the provided GcpPlatform

func (NewPlatform_PlatformConfiguration) MarshalJSON

func (t NewPlatform_PlatformConfiguration) MarshalJSON() ([]byte, error)

func (*NewPlatform_PlatformConfiguration) MergeAwsPlatform

func (t *NewPlatform_PlatformConfiguration) MergeAwsPlatform(v AwsPlatform) error

MergeAwsPlatform performs a merge with any union data inside the NewPlatform_PlatformConfiguration, using the provided AwsPlatform

func (*NewPlatform_PlatformConfiguration) MergeAzurePlatform

func (t *NewPlatform_PlatformConfiguration) MergeAzurePlatform(v AzurePlatform) error

MergeAzurePlatform performs a merge with any union data inside the NewPlatform_PlatformConfiguration, using the provided AzurePlatform

func (*NewPlatform_PlatformConfiguration) MergeGcpPlatform

func (t *NewPlatform_PlatformConfiguration) MergeGcpPlatform(v GcpPlatform) error

MergeGcpPlatform performs a merge with any union data inside the NewPlatform_PlatformConfiguration, using the provided GcpPlatform

func (*NewPlatform_PlatformConfiguration) UnmarshalJSON

func (t *NewPlatform_PlatformConfiguration) UnmarshalJSON(b []byte) error

type NewTag

type NewTag struct {
	// Name The key for the host tag.
	Name *string `json:"name,omitempty"`

	// Value The value for the host tag.
	Value *string `json:"value,omitempty"`
}

NewTag The body of a request to add a tag to a host.

type OidcProvisioner

type OidcProvisioner struct {
	// Admins The emails of admin users in an OpenID Connect provisioner. These users will not have restrictions in the certificates to sign.
	Admins *[]string `json:"admins,omitempty"`

	// ClientID The id used to validate the audience in an OpenID Connect token.
	ClientID string `json:"clientID"`

	// ClientSecret The secret used to obtain the OpenID Connect tokens.
	ClientSecret string `json:"clientSecret"`

	// ConfigurationEndpoint OpenID Connect configuration URL.
	ConfigurationEndpoint string `json:"configurationEndpoint"`

	// Domains The domains used to validate the email claim in an OpenID Connect provisioner.
	Domains *[]string `json:"domains,omitempty"`

	// Groups The group list used to validate the groups extension in an OpenID Connect token.
	Groups *[]string `json:"groups,omitempty"`

	// ListenAddress The callback address used in the OpenID Connect flow.
	ListenAddress *string `json:"listenAddress,omitempty"`

	// TenantID The tenant-id used to replace the templatized tenantid value in the OpenID Configuration.
	TenantID *string `json:"tenantID,omitempty"`
}

OidcProvisioner A [provisioner](https://smallstep.com/docs/step-ca/provisioners/#oauthoidc-single-sign-on) that is configured to trust and accept an OAuth provider's ID tokens for authentication. By default, the issued certificate will use the subject (sub) claim from the identity token as its subject. The value of the token's email claim is also included as an email SAN in the certificate.

type Pagination

type Pagination struct {
	// After Fetch a page of results other than the first page.
	// Must be copied from a previously returned X-Next-Cursor header.
	After *string `json:"after"`

	// First Limits the number of results returned.
	// Defaults to 100.
	First *int `json:"first"`
}

Pagination defines model for pagination.

type Platform

type Platform struct {
	DisplayName            string                                 `json:"displayName"`
	PlatformConfigurations []Platform_PlatformConfigurations_Item `json:"platformConfigurations"`

	// PlatformType The type used in platformConfiguration.
	PlatformType PlatformPlatformType `json:"platformType"`
	Slug         string               `json:"slug"`
}

Platform A platform with a list of configurations.

type PlatformPlatformType

type PlatformPlatformType string

PlatformPlatformType The type used in platformConfiguration.

const (
	PlatformPlatformTypeAws   PlatformPlatformType = "aws"
	PlatformPlatformTypeAzure PlatformPlatformType = "azure"
	PlatformPlatformTypeGcp   PlatformPlatformType = "gcp"
)

Defines values for PlatformPlatformType.

type PlatformSlug

type PlatformSlug = string

PlatformSlug defines model for platformSlug.

type Platform_PlatformConfigurations_Item

type Platform_PlatformConfigurations_Item struct {
	// contains filtered or unexported fields
}

Platform_PlatformConfigurations_Item defines model for platform.platformConfigurations.Item.

func (Platform_PlatformConfigurations_Item) AsAwsPlatform

AsAwsPlatform returns the union data inside the Platform_PlatformConfigurations_Item as a AwsPlatform

func (Platform_PlatformConfigurations_Item) AsAzurePlatform

AsAzurePlatform returns the union data inside the Platform_PlatformConfigurations_Item as a AzurePlatform

func (Platform_PlatformConfigurations_Item) AsGcpPlatform

AsGcpPlatform returns the union data inside the Platform_PlatformConfigurations_Item as a GcpPlatform

func (*Platform_PlatformConfigurations_Item) FromAwsPlatform

FromAwsPlatform overwrites any union data inside the Platform_PlatformConfigurations_Item as the provided AwsPlatform

func (*Platform_PlatformConfigurations_Item) FromAzurePlatform

FromAzurePlatform overwrites any union data inside the Platform_PlatformConfigurations_Item as the provided AzurePlatform

func (*Platform_PlatformConfigurations_Item) FromGcpPlatform

FromGcpPlatform overwrites any union data inside the Platform_PlatformConfigurations_Item as the provided GcpPlatform

func (Platform_PlatformConfigurations_Item) MarshalJSON

func (t Platform_PlatformConfigurations_Item) MarshalJSON() ([]byte, error)

func (*Platform_PlatformConfigurations_Item) MergeAwsPlatform

MergeAwsPlatform performs a merge with any union data inside the Platform_PlatformConfigurations_Item, using the provided AwsPlatform

func (*Platform_PlatformConfigurations_Item) MergeAzurePlatform

func (t *Platform_PlatformConfigurations_Item) MergeAzurePlatform(v AzurePlatform) error

MergeAzurePlatform performs a merge with any union data inside the Platform_PlatformConfigurations_Item, using the provided AzurePlatform

func (*Platform_PlatformConfigurations_Item) MergeGcpPlatform

MergeGcpPlatform performs a merge with any union data inside the Platform_PlatformConfigurations_Item, using the provided GcpPlatform

func (*Platform_PlatformConfigurations_Item) UnmarshalJSON

func (t *Platform_PlatformConfigurations_Item) UnmarshalJSON(b []byte) error

type PosixGroup

type PosixGroup struct {
	// Gid The numeric group ID.
	Gid *int `json:"gid,omitempty"`

	// Id A UUID identifying the POSIX group.
	Id *string `json:"id,omitempty"`

	// Managed Whether Smallstep should create and delete the group.
	Managed *bool `json:"managed,omitempty"`

	// Name The name of the group.
	Name *string `json:"name,omitempty"`
}

PosixGroup A POSIX group represents a group that exists on a host with the given group name and gid. A managed group will be created or deleted on the host by Smallstep. Unmanaged groups must already exist on the host.

An SSH Group may have multiple POSIX groups. An SSH User belonging to the group will be a member of the POSIX group when they access the host.

type PosixUser

type PosixUser struct {
	// Gid The numeric group ID of the user.
	Gid *int `json:"gid,omitempty"`

	// HomeDir The user's home directory.
	HomeDir *string `json:"homeDir,omitempty"`

	// Shell The user's shell.
	Shell *string `json:"shell,omitempty"`

	// Uid The numeric ID of the user.
	Uid *int `json:"uid,omitempty"`

	// Username The login name of the user.
	Username *string `json:"username,omitempty"`
}

PosixUser A POSIX user is the login user on the SSH Host. It will be generated automatically if not supplied by the team's Identity Provider.

type PostAccountsJSONRequestBody

type PostAccountsJSONRequestBody = Account

PostAccountsJSONRequestBody defines body for PostAccounts for application/json ContentType.

type PostAccountsParams

type PostAccountsParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostAccountsParams defines parameters for PostAccounts.

type PostAccountsResponse

type PostAccountsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *Account
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParsePostAccountsResponse

func ParsePostAccountsResponse(rsp *http.Response) (*PostAccountsResponse, error)

ParsePostAccountsResponse parses an HTTP response from a PostAccountsWithResponse call

func (PostAccountsResponse) Status

func (r PostAccountsResponse) Status() string

Status returns HTTPResponse.Status

func (PostAccountsResponse) StatusCode

func (r PostAccountsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostAttestationAuthoritiesJSONRequestBody

type PostAttestationAuthoritiesJSONRequestBody = AttestationAuthority

PostAttestationAuthoritiesJSONRequestBody defines body for PostAttestationAuthorities for application/json ContentType.

type PostAttestationAuthoritiesParams

type PostAttestationAuthoritiesParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostAttestationAuthoritiesParams defines parameters for PostAttestationAuthorities.

type PostAttestationAuthoritiesResponse

type PostAttestationAuthoritiesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *AttestationAuthority
	JSON400      *N400
	JSON401      *N401
	JSON409      *N409
	JSON500      *N500
}

func ParsePostAttestationAuthoritiesResponse

func ParsePostAttestationAuthoritiesResponse(rsp *http.Response) (*PostAttestationAuthoritiesResponse, error)

ParsePostAttestationAuthoritiesResponse parses an HTTP response from a PostAttestationAuthoritiesWithResponse call

func (PostAttestationAuthoritiesResponse) Status

Status returns HTTPResponse.Status

func (PostAttestationAuthoritiesResponse) StatusCode

func (r PostAttestationAuthoritiesResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostAuthJSONBody

type PostAuthJSONBody struct {
	Audience *PostAuthJSONBodyAudience `json:"audience,omitempty"`
	Bundle   *[]openapi_types.File     `json:"bundle,omitempty"`
	TeamID   *string                   `json:"teamID,omitempty"`
	TeamSlug *string                   `json:"teamSlug,omitempty"`
}

PostAuthJSONBody defines parameters for PostAuth.

type PostAuthJSONBodyAudience

type PostAuthJSONBodyAudience string

PostAuthJSONBodyAudience defines parameters for PostAuth.

const (
	StepAgent PostAuthJSONBodyAudience = "step-agent"
)

Defines values for PostAuthJSONBodyAudience.

type PostAuthJSONRequestBody

type PostAuthJSONRequestBody PostAuthJSONBody

PostAuthJSONRequestBody defines body for PostAuth for application/json ContentType.

type PostAuthResponse

type PostAuthResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *struct {
		Token *string `json:"token,omitempty"`
	}
	JSON400 *N400
	JSON401 *N401
	JSON403 *N403
	JSON500 *N500
}

func ParsePostAuthResponse

func ParsePostAuthResponse(rsp *http.Response) (*PostAuthResponse, error)

ParsePostAuthResponse parses an HTTP response from a PostAuthWithResponse call

func (PostAuthResponse) Status

func (r PostAuthResponse) Status() string

Status returns HTTPResponse.Status

func (PostAuthResponse) StatusCode

func (r PostAuthResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostAuthoritiesCsrJSONRequestBody

type PostAuthoritiesCsrJSONRequestBody = NewAuthorityCsr

PostAuthoritiesCsrJSONRequestBody defines body for PostAuthoritiesCsr for application/json ContentType.

type PostAuthoritiesCsrParams

type PostAuthoritiesCsrParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostAuthoritiesCsrParams defines parameters for PostAuthoritiesCsr.

type PostAuthoritiesCsrResponse

type PostAuthoritiesCsrResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *AuthorityCsr
	JSON400      *N400
	JSON401      *N401
	JSON409      *N409
	JSON412      *N412
	JSON500      *N500
}

func ParsePostAuthoritiesCsrResponse

func ParsePostAuthoritiesCsrResponse(rsp *http.Response) (*PostAuthoritiesCsrResponse, error)

ParsePostAuthoritiesCsrResponse parses an HTTP response from a PostAuthoritiesCsrWithResponse call

func (PostAuthoritiesCsrResponse) Status

Status returns HTTPResponse.Status

func (PostAuthoritiesCsrResponse) StatusCode

func (r PostAuthoritiesCsrResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostAuthoritiesJSONRequestBody

type PostAuthoritiesJSONRequestBody = NewAuthority

PostAuthoritiesJSONRequestBody defines body for PostAuthorities for application/json ContentType.

type PostAuthoritiesParams

type PostAuthoritiesParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostAuthoritiesParams defines parameters for PostAuthorities.

type PostAuthoritiesResponse

type PostAuthoritiesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *Authority
	JSON400      *N400
	JSON401      *N401
	JSON409      *N409
	JSON412      *N412
	JSON422      *N422
	JSON500      *N500
}

func ParsePostAuthoritiesResponse

func ParsePostAuthoritiesResponse(rsp *http.Response) (*PostAuthoritiesResponse, error)

ParsePostAuthoritiesResponse parses an HTTP response from a PostAuthoritiesWithResponse call

func (PostAuthoritiesResponse) Status

func (r PostAuthoritiesResponse) Status() string

Status returns HTTPResponse.Status

func (PostAuthoritiesResponse) StatusCode

func (r PostAuthoritiesResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostAuthorityProvisionersJSONRequestBody

type PostAuthorityProvisionersJSONRequestBody = Provisioner

PostAuthorityProvisionersJSONRequestBody defines body for PostAuthorityProvisioners for application/json ContentType.

type PostAuthorityProvisionersParams

type PostAuthorityProvisionersParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostAuthorityProvisionersParams defines parameters for PostAuthorityProvisioners.

type PostAuthorityProvisionersResponse

type PostAuthorityProvisionersResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *Provisioner
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON409      *N409
	JSON422      *N422
	JSON500      *N500
}

func ParsePostAuthorityProvisionersResponse

func ParsePostAuthorityProvisionersResponse(rsp *http.Response) (*PostAuthorityProvisionersResponse, error)

ParsePostAuthorityProvisionersResponse parses an HTTP response from a PostAuthorityProvisionersWithResponse call

func (PostAuthorityProvisionersResponse) Status

Status returns HTTPResponse.Status

func (PostAuthorityProvisionersResponse) StatusCode

func (r PostAuthorityProvisionersResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostAuthorityRootJSONBody

type PostAuthorityRootJSONBody struct {
	// AdminEmails Users that will have admin access to manage the authority
	AdminEmails []string `json:"adminEmails"`

	// Id The `id` returned from a previous call to `/authorities/csr`
	Id string `json:"id"`

	// IntermediatePEM The signed intermediate certificate
	IntermediatePEM string `json:"intermediatePEM"`

	// RootName A name for the external root issuer
	RootName string `json:"rootName"`

	// RootPEM The root certificate in pem format
	RootPEM string `json:"rootPEM"`
}

PostAuthorityRootJSONBody defines parameters for PostAuthorityRoot.

type PostAuthorityRootJSONRequestBody

type PostAuthorityRootJSONRequestBody PostAuthorityRootJSONBody

PostAuthorityRootJSONRequestBody defines body for PostAuthorityRoot for application/json ContentType.

type PostAuthorityRootParams

type PostAuthorityRootParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostAuthorityRootParams defines parameters for PostAuthorityRoot.

type PostAuthorityRootResponse

type PostAuthorityRootResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Authority
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParsePostAuthorityRootResponse

func ParsePostAuthorityRootResponse(rsp *http.Response) (*PostAuthorityRootResponse, error)

ParsePostAuthorityRootResponse parses an HTTP response from a PostAuthorityRootWithResponse call

func (PostAuthorityRootResponse) Status

func (r PostAuthorityRootResponse) Status() string

Status returns HTTPResponse.Status

func (PostAuthorityRootResponse) StatusCode

func (r PostAuthorityRootResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostCollectionsJSONRequestBody

type PostCollectionsJSONRequestBody = NewCollection

PostCollectionsJSONRequestBody defines body for PostCollections for application/json ContentType.

type PostCollectionsParams

type PostCollectionsParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostCollectionsParams defines parameters for PostCollections.

type PostCollectionsResponse

type PostCollectionsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *Collection
	JSON400      *N400
	JSON401      *N401
	JSON409      *N409
	JSON412      *N412
	JSON500      *N500
}

func ParsePostCollectionsResponse

func ParsePostCollectionsResponse(rsp *http.Response) (*PostCollectionsResponse, error)

ParsePostCollectionsResponse parses an HTTP response from a PostCollectionsWithResponse call

func (PostCollectionsResponse) Status

func (r PostCollectionsResponse) Status() string

Status returns HTTPResponse.Status

func (PostCollectionsResponse) StatusCode

func (r PostCollectionsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostDeviceEnrollmentTokenJSONRequestBody

type PostDeviceEnrollmentTokenJSONRequestBody = NewEnrollmentToken

PostDeviceEnrollmentTokenJSONRequestBody defines body for PostDeviceEnrollmentToken for application/json ContentType.

type PostDeviceEnrollmentTokenParams

type PostDeviceEnrollmentTokenParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostDeviceEnrollmentTokenParams defines parameters for PostDeviceEnrollmentToken.

type PostDeviceEnrollmentTokenResponse

type PostDeviceEnrollmentTokenResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *EnrollmentToken
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON412      *N412
	JSON500      *N500
}

func ParsePostDeviceEnrollmentTokenResponse

func ParsePostDeviceEnrollmentTokenResponse(rsp *http.Response) (*PostDeviceEnrollmentTokenResponse, error)

ParsePostDeviceEnrollmentTokenResponse parses an HTTP response from a PostDeviceEnrollmentTokenWithResponse call

func (PostDeviceEnrollmentTokenResponse) Status

Status returns HTTPResponse.Status

func (PostDeviceEnrollmentTokenResponse) StatusCode

func (r PostDeviceEnrollmentTokenResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostHostsHostIDTagsJSONRequestBody

type PostHostsHostIDTagsJSONRequestBody = NewTag

PostHostsHostIDTagsJSONRequestBody defines body for PostHostsHostIDTags for application/json ContentType.

type PostHostsHostIDTagsParams

type PostHostsHostIDTagsParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostHostsHostIDTagsParams defines parameters for PostHostsHostIDTags.

type PostHostsHostIDTagsResponse

type PostHostsHostIDTagsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *Tag
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON500      *N500
}

func ParsePostHostsHostIDTagsResponse

func ParsePostHostsHostIDTagsResponse(rsp *http.Response) (*PostHostsHostIDTagsResponse, error)

ParsePostHostsHostIDTagsResponse parses an HTTP response from a PostHostsHostIDTagsWithResponse call

func (PostHostsHostIDTagsResponse) Status

Status returns HTTPResponse.Status

func (PostHostsHostIDTagsResponse) StatusCode

func (r PostHostsHostIDTagsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostSshGrantsJSONRequestBody

type PostSshGrantsJSONRequestBody = NewGrant

PostSshGrantsJSONRequestBody defines body for PostSshGrants for application/json ContentType.

type PostSshGrantsParams

type PostSshGrantsParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostSshGrantsParams defines parameters for PostSshGrants.

type PostSshGrantsResponse

type PostSshGrantsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *Grant
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParsePostSshGrantsResponse

func ParsePostSshGrantsResponse(rsp *http.Response) (*PostSshGrantsResponse, error)

ParsePostSshGrantsResponse parses an HTTP response from a PostSshGrantsWithResponse call

func (PostSshGrantsResponse) Status

func (r PostSshGrantsResponse) Status() string

Status returns HTTPResponse.Status

func (PostSshGrantsResponse) StatusCode

func (r PostSshGrantsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PostWebhooksJSONRequestBody

type PostWebhooksJSONRequestBody = ProvisionerWebhook

PostWebhooksJSONRequestBody defines body for PostWebhooks for application/json ContentType.

type PostWebhooksParams

type PostWebhooksParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PostWebhooksParams defines parameters for PostWebhooks.

type PostWebhooksResponse

type PostWebhooksResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON201      *ProvisionerWebhook
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON409      *N409
	JSON412      *N412
	JSON422      *N422
	JSON500      *N500
}

func ParsePostWebhooksResponse

func ParsePostWebhooksResponse(rsp *http.Response) (*PostWebhooksResponse, error)

ParsePostWebhooksResponse parses an HTTP response from a PostWebhooksWithResponse call

func (PostWebhooksResponse) Status

func (r PostWebhooksResponse) Status() string

Status returns HTTPResponse.Status

func (PostWebhooksResponse) StatusCode

func (r PostWebhooksResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type Provisioner

type Provisioner struct {
	// Claims A set of constraints configuring how this provisioner can be used to issue certificates.
	Claims *ProvisionerClaims `json:"claims,omitempty"`

	// CreatedAt Timestamp of when the provisioner was created in RFC 3339 format. Generated server-side.
	CreatedAt *time.Time `json:"createdAt,omitempty"`

	// Id A UUID identifying this provisioner. Generated server-side when the provisioner is created.
	Id *string `json:"id,omitempty"`

	// Name The name of the provisioner.
	Name string `json:"name"`

	// Options Options that apply when issuing certificates with this provisioner.
	Options *ProvisionerOptions `json:"options,omitempty"`

	// Type The type of provisioner.
	Type ProvisionerType `json:"type"`
	// contains filtered or unexported fields
}

Provisioner defines model for provisioner.

func (Provisioner) AsAcmeAttestationProvisioner

func (t Provisioner) AsAcmeAttestationProvisioner() (AcmeAttestationProvisioner, error)

AsAcmeAttestationProvisioner returns the union data inside the Provisioner as a AcmeAttestationProvisioner

func (Provisioner) AsAcmeProvisioner

func (t Provisioner) AsAcmeProvisioner() (AcmeProvisioner, error)

AsAcmeProvisioner returns the union data inside the Provisioner as a AcmeProvisioner

func (Provisioner) AsAwsProvisioner

func (t Provisioner) AsAwsProvisioner() (AwsProvisioner, error)

AsAwsProvisioner returns the union data inside the Provisioner as a AwsProvisioner

func (Provisioner) AsAzureProvisioner

func (t Provisioner) AsAzureProvisioner() (AzureProvisioner, error)

AsAzureProvisioner returns the union data inside the Provisioner as a AzureProvisioner

func (Provisioner) AsGcpProvisioner

func (t Provisioner) AsGcpProvisioner() (GcpProvisioner, error)

AsGcpProvisioner returns the union data inside the Provisioner as a GcpProvisioner

func (Provisioner) AsJwkProvisioner

func (t Provisioner) AsJwkProvisioner() (JwkProvisioner, error)

AsJwkProvisioner returns the union data inside the Provisioner as a JwkProvisioner

func (Provisioner) AsOidcProvisioner

func (t Provisioner) AsOidcProvisioner() (OidcProvisioner, error)

AsOidcProvisioner returns the union data inside the Provisioner as a OidcProvisioner

func (Provisioner) AsScepProvisioner

func (t Provisioner) AsScepProvisioner() (ScepProvisioner, error)

AsScepProvisioner returns the union data inside the Provisioner as a ScepProvisioner

func (Provisioner) AsX5cProvisioner

func (t Provisioner) AsX5cProvisioner() (X5cProvisioner, error)

AsX5cProvisioner returns the union data inside the Provisioner as a X5cProvisioner

func (*Provisioner) FromAcmeAttestationProvisioner

func (t *Provisioner) FromAcmeAttestationProvisioner(v AcmeAttestationProvisioner) error

FromAcmeAttestationProvisioner overwrites any union data inside the Provisioner as the provided AcmeAttestationProvisioner

func (*Provisioner) FromAcmeProvisioner

func (t *Provisioner) FromAcmeProvisioner(v AcmeProvisioner) error

FromAcmeProvisioner overwrites any union data inside the Provisioner as the provided AcmeProvisioner

func (*Provisioner) FromAwsProvisioner

func (t *Provisioner) FromAwsProvisioner(v AwsProvisioner) error

FromAwsProvisioner overwrites any union data inside the Provisioner as the provided AwsProvisioner

func (*Provisioner) FromAzureProvisioner

func (t *Provisioner) FromAzureProvisioner(v AzureProvisioner) error

FromAzureProvisioner overwrites any union data inside the Provisioner as the provided AzureProvisioner

func (*Provisioner) FromGcpProvisioner

func (t *Provisioner) FromGcpProvisioner(v GcpProvisioner) error

FromGcpProvisioner overwrites any union data inside the Provisioner as the provided GcpProvisioner

func (*Provisioner) FromJwkProvisioner

func (t *Provisioner) FromJwkProvisioner(v JwkProvisioner) error

FromJwkProvisioner overwrites any union data inside the Provisioner as the provided JwkProvisioner

func (*Provisioner) FromOidcProvisioner

func (t *Provisioner) FromOidcProvisioner(v OidcProvisioner) error

FromOidcProvisioner overwrites any union data inside the Provisioner as the provided OidcProvisioner

func (*Provisioner) FromScepProvisioner

func (t *Provisioner) FromScepProvisioner(v ScepProvisioner) error

FromScepProvisioner overwrites any union data inside the Provisioner as the provided ScepProvisioner

func (*Provisioner) FromX5cProvisioner

func (t *Provisioner) FromX5cProvisioner(v X5cProvisioner) error

FromX5cProvisioner overwrites any union data inside the Provisioner as the provided X5cProvisioner

func (Provisioner) MarshalJSON

func (t Provisioner) MarshalJSON() ([]byte, error)

func (*Provisioner) MergeAcmeAttestationProvisioner

func (t *Provisioner) MergeAcmeAttestationProvisioner(v AcmeAttestationProvisioner) error

MergeAcmeAttestationProvisioner performs a merge with any union data inside the Provisioner, using the provided AcmeAttestationProvisioner

func (*Provisioner) MergeAcmeProvisioner

func (t *Provisioner) MergeAcmeProvisioner(v AcmeProvisioner) error

MergeAcmeProvisioner performs a merge with any union data inside the Provisioner, using the provided AcmeProvisioner

func (*Provisioner) MergeAwsProvisioner

func (t *Provisioner) MergeAwsProvisioner(v AwsProvisioner) error

MergeAwsProvisioner performs a merge with any union data inside the Provisioner, using the provided AwsProvisioner

func (*Provisioner) MergeAzureProvisioner

func (t *Provisioner) MergeAzureProvisioner(v AzureProvisioner) error

MergeAzureProvisioner performs a merge with any union data inside the Provisioner, using the provided AzureProvisioner

func (*Provisioner) MergeGcpProvisioner

func (t *Provisioner) MergeGcpProvisioner(v GcpProvisioner) error

MergeGcpProvisioner performs a merge with any union data inside the Provisioner, using the provided GcpProvisioner

func (*Provisioner) MergeJwkProvisioner

func (t *Provisioner) MergeJwkProvisioner(v JwkProvisioner) error

MergeJwkProvisioner performs a merge with any union data inside the Provisioner, using the provided JwkProvisioner

func (*Provisioner) MergeOidcProvisioner

func (t *Provisioner) MergeOidcProvisioner(v OidcProvisioner) error

MergeOidcProvisioner performs a merge with any union data inside the Provisioner, using the provided OidcProvisioner

func (*Provisioner) MergeScepProvisioner

func (t *Provisioner) MergeScepProvisioner(v ScepProvisioner) error

MergeScepProvisioner performs a merge with any union data inside the Provisioner, using the provided ScepProvisioner

func (*Provisioner) MergeX5cProvisioner

func (t *Provisioner) MergeX5cProvisioner(v X5cProvisioner) error

MergeX5cProvisioner performs a merge with any union data inside the Provisioner, using the provided X5cProvisioner

func (*Provisioner) UnmarshalJSON

func (t *Provisioner) UnmarshalJSON(b []byte) error

type ProvisionerClaims

type ProvisionerClaims struct {
	// AllowRenewalAfterExpiry Allow renewals for expired certificates generated by this provisioner.
	AllowRenewalAfterExpiry *bool `json:"allowRenewalAfterExpiry,omitempty"`

	// DefaultHostSSHCertDuration The default duration for an SSH host certificate generated by this provisioner. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	DefaultHostSSHCertDuration *string `json:"defaultHostSSHCertDuration,omitempty"`

	// DefaultTLSCertDuration The default duration for an x509 certificate generated by this provisioner. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	DefaultTLSCertDuration *string `json:"defaultTLSCertDuration,omitempty"`

	// DefaultUserSSHCertDuration The default duration for an SSH user certificate generated by this provisioner. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	DefaultUserSSHCertDuration *string `json:"defaultUserSSHCertDuration,omitempty"`

	// DisableRenewal Disable renewal for all certificates generated by this provisioner.
	DisableRenewal *bool `json:"disableRenewal,omitempty"`

	// EnableSSHCA Allow this provisioner to be used to generate SSH certificates.
	EnableSSHCA *bool `json:"enableSSHCA,omitempty"`

	// MaxHostSSHCertDuration The maximum duration for an SSH host certificate generated by this provisioner. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	MaxHostSSHCertDuration *string `json:"maxHostSSHCertDuration,omitempty"`

	// MaxTLSCertDuration The maximum duration for an x509 certificate generated by this provisioner. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	MaxTLSCertDuration *string `json:"maxTLSCertDuration,omitempty"`

	// MaxUserSSHCertDuration The maximum duration for an SSH user certificate generated by this provisioner. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	MaxUserSSHCertDuration *string `json:"maxUserSSHCertDuration,omitempty"`

	// MinHostSSHCertDuration The minimum duration for an SSH host certificate generated by this provisioner. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	MinHostSSHCertDuration *string `json:"minHostSSHCertDuration,omitempty"`

	// MinTLSCertDuration The minimum duration for an x509 certificate generated by this provisioner. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	MinTLSCertDuration *string `json:"minTLSCertDuration,omitempty"`

	// MinUserSSHCertDuration The minimum duration for an SSH user certificate generated by this provisioner. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	MinUserSSHCertDuration *string `json:"minUserSSHCertDuration,omitempty"`
}

ProvisionerClaims A set of constraints configuring how this provisioner can be used to issue certificates.

type ProvisionerNameOrID

type ProvisionerNameOrID = string

ProvisionerNameOrID defines model for provisionerNameOrID.

type ProvisionerOptions

type ProvisionerOptions struct {
	// Ssh Options that apply when issuing SSH certificates
	Ssh      *SshOptions           `json:"ssh,omitempty"`
	Webhooks *[]ProvisionerWebhook `json:"webhooks,omitempty"`

	// X509 Options that apply when issuing x509 certificates.
	X509 *X509Options `json:"x509,omitempty"`
}

ProvisionerOptions Options that apply when issuing certificates with this provisioner.

type ProvisionerType

type ProvisionerType string

ProvisionerType The type of provisioner.

const (
	ACME            ProvisionerType = "ACME"
	ACMEATTESTATION ProvisionerType = "ACME_ATTESTATION"
	AWS             ProvisionerType = "AWS"
	AZURE           ProvisionerType = "AZURE"
	GCP             ProvisionerType = "GCP"
	JWK             ProvisionerType = "JWK"
	OIDC            ProvisionerType = "OIDC"
	SCEP            ProvisionerType = "SCEP"
	X5C             ProvisionerType = "X5C"
)

Defines values for ProvisionerType.

type ProvisionerWebhook

type ProvisionerWebhook struct {
	// BasicAuth Configures provisioner webhook requests to include an Authorization header with these credentials. Optional for `EXTERNAL` webhook servers; not allowed with hosted webhook servers. At most one of `bearerToken` and `basicAuth` may be set.
	BasicAuth *BasicAuth `json:"basicAuth,omitempty"`

	// BearerToken Webhook requests will include an Authorization header with the token. Optional for `EXTERNAL` webhook servers; not allowed with hosted webhook servers. At most one of `bearerToken` and `basicAuth` may be set.
	BearerToken *string                    `json:"bearerToken,omitempty"`
	CertType    ProvisionerWebhookCertType `json:"certType"`

	// CollectionSlug For HOSTED_ATTESTATION webhooks, the collectionSlug is a reference to the collection that holds the devices that may be issued certificates. This collection must already exist. Required for `HOSTED_ATTESTATION` webhook servers; not allowed for `EXTERNAL`.
	CollectionSlug *string `json:"collectionSlug,omitempty"`

	// DisableTLSClientAuth The CA will not send a client certificate when requested by the webhook server. Optional for `EXTERNAL` webhook servers; not allowed with hosted webhook servers.
	DisableTLSClientAuth *bool `json:"disableTLSClientAuth,omitempty"`

	// Id UUID identifying this webhook. Generated server-side when the webhook is created. Will be sent to the webhook server in every request in the `X-Smallstep-Webhook-ID` header.
	Id *string `json:"id,omitempty"`

	// Kind The webhook kind indicates how and when it is called.
	//
	// ENRICHING webhooks are called before rendering the certificate template. They have two functions. First, they must allow the certificate request or it will be aborted. Second, they can return additional data to be referenced in the certificate template. The payload sent to the webhook server varies based on whether an X509 or SSH certificate is to be signed and based on the type of provisioner.
	Kind ProvisionerWebhookKind `json:"kind"`

	// Name The name of the webhook. For `ENRICHING` webhooks, the returned data can be referenced in the certificate under the path `.Webhooks.<name>`. Must be unique to the provisioner.
	Name string `json:"name"`

	// Secret The shared secret used to authenticate the payload sent to the webhook server. Generated server-side. This is returned only for `EXTERNAL` webhook servers and only once, at the time of creation.
	Secret *string `json:"secret,omitempty"`

	// ServerType An EXTERNAL webhook server is not operated by Smallstep. The caller must use the returned ID and secret to configure the server.
	//
	// A HOSTED_ATTESTATION webhook server is hosted by Smallstep and must be used with an `ENRICHING` webhook type and an ACME Attestation provisioner. The webhook server will verify the attested permanent identifier exists as the ID of an instance in the configured collection. The data of the instance in the collection will be added to the template data.
	ServerType ProvisionerWebhookServerType `json:"serverType"`

	// Url The URL of the webhook server. Required for `EXTERNAL` webhook servers; read-only for hosted webhook servers.
	Url *string `json:"url,omitempty"`
}

ProvisionerWebhook A [webhook](https://smallstep.com/docs/step-ca/webhooks/) to call when a certificate request is being processed.

type ProvisionerWebhookCertType

type ProvisionerWebhookCertType string

ProvisionerWebhookCertType defines model for ProvisionerWebhook.CertType.

const (
	ProvisionerWebhookCertTypeALL  ProvisionerWebhookCertType = "ALL"
	ProvisionerWebhookCertTypeSSH  ProvisionerWebhookCertType = "SSH"
	ProvisionerWebhookCertTypeX509 ProvisionerWebhookCertType = "X509"
)

Defines values for ProvisionerWebhookCertType.

type ProvisionerWebhookKind

type ProvisionerWebhookKind string

ProvisionerWebhookKind The webhook kind indicates how and when it is called.

ENRICHING webhooks are called before rendering the certificate template. They have two functions. First, they must allow the certificate request or it will be aborted. Second, they can return additional data to be referenced in the certificate template. The payload sent to the webhook server varies based on whether an X509 or SSH certificate is to be signed and based on the type of provisioner.

const (
	ENRICHING ProvisionerWebhookKind = "ENRICHING"
)

Defines values for ProvisionerWebhookKind.

type ProvisionerWebhookServerType

type ProvisionerWebhookServerType string

ProvisionerWebhookServerType An EXTERNAL webhook server is not operated by Smallstep. The caller must use the returned ID and secret to configure the server.

A HOSTED_ATTESTATION webhook server is hosted by Smallstep and must be used with an `ENRICHING` webhook type and an ACME Attestation provisioner. The webhook server will verify the attested permanent identifier exists as the ID of an instance in the configured collection. The data of the instance in the collection will be added to the template data.

const (
	EXTERNAL          ProvisionerWebhookServerType = "EXTERNAL"
	HOSTEDATTESTATION ProvisionerWebhookServerType = "HOSTED_ATTESTATION"
)

Defines values for ProvisionerWebhookServerType.

type PutAccountJSONRequestBody

type PutAccountJSONRequestBody = Account

PutAccountJSONRequestBody defines body for PutAccount for application/json ContentType.

type PutAccountParams

type PutAccountParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PutAccountParams defines parameters for PutAccount.

type PutAccountResponse

type PutAccountResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Account
	JSON400      *N400
	JSON401      *N401
	JSON404      *N401
	JSON500      *N500
}

func ParsePutAccountResponse

func ParsePutAccountResponse(rsp *http.Response) (*PutAccountResponse, error)

ParsePutAccountResponse parses an HTTP response from a PutAccountWithResponse call

func (PutAccountResponse) Status

func (r PutAccountResponse) Status() string

Status returns HTTPResponse.Status

func (PutAccountResponse) StatusCode

func (r PutAccountResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PutCollectionInstanceDataJSONBody

type PutCollectionInstanceDataJSONBody = interface{}

PutCollectionInstanceDataJSONBody defines parameters for PutCollectionInstanceData.

type PutCollectionInstanceDataJSONRequestBody

type PutCollectionInstanceDataJSONRequestBody = PutCollectionInstanceDataJSONBody

PutCollectionInstanceDataJSONRequestBody defines body for PutCollectionInstanceData for application/json ContentType.

type PutCollectionInstanceDataParams

type PutCollectionInstanceDataParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PutCollectionInstanceDataParams defines parameters for PutCollectionInstanceData.

type PutCollectionInstanceDataResponse

type PutCollectionInstanceDataResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *interface{}
	JSON400      *N400
	JSON401      *N401
	JSON409      *N409
	JSON412      *N412
	JSON500      *N500
}

func ParsePutCollectionInstanceDataResponse

func ParsePutCollectionInstanceDataResponse(rsp *http.Response) (*PutCollectionInstanceDataResponse, error)

ParsePutCollectionInstanceDataResponse parses an HTTP response from a PutCollectionInstanceDataWithResponse call

func (PutCollectionInstanceDataResponse) Status

Status returns HTTPResponse.Status

func (PutCollectionInstanceDataResponse) StatusCode

func (r PutCollectionInstanceDataResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PutCollectionInstanceJSONBody

type PutCollectionInstanceJSONBody struct {
	Data interface{} `json:"data"`
}

PutCollectionInstanceJSONBody defines parameters for PutCollectionInstance.

type PutCollectionInstanceJSONRequestBody

type PutCollectionInstanceJSONRequestBody PutCollectionInstanceJSONBody

PutCollectionInstanceJSONRequestBody defines body for PutCollectionInstance for application/json ContentType.

type PutCollectionInstanceParams

type PutCollectionInstanceParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PutCollectionInstanceParams defines parameters for PutCollectionInstance.

type PutCollectionInstanceResponse

type PutCollectionInstanceResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *CollectionInstance
	JSON400      *N400
	JSON401      *N401
	JSON409      *N409
	JSON412      *N412
	JSON500      *N500
}

func ParsePutCollectionInstanceResponse

func ParsePutCollectionInstanceResponse(rsp *http.Response) (*PutCollectionInstanceResponse, error)

ParsePutCollectionInstanceResponse parses an HTTP response from a PutCollectionInstanceWithResponse call

func (PutCollectionInstanceResponse) Status

Status returns HTTPResponse.Status

func (PutCollectionInstanceResponse) StatusCode

func (r PutCollectionInstanceResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PutCollectionJSONRequestBody

type PutCollectionJSONRequestBody = Collection

PutCollectionJSONRequestBody defines body for PutCollection for application/json ContentType.

type PutCollectionParams

type PutCollectionParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PutCollectionParams defines parameters for PutCollection.

type PutCollectionResponse

type PutCollectionResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Collection
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON412      *N412
	JSON500      *N500
}

func ParsePutCollectionResponse

func ParsePutCollectionResponse(rsp *http.Response) (*PutCollectionResponse, error)

ParsePutCollectionResponse parses an HTTP response from a PutCollectionWithResponse call

func (PutCollectionResponse) Status

func (r PutCollectionResponse) Status() string

Status returns HTTPResponse.Status

func (PutCollectionResponse) StatusCode

func (r PutCollectionResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PutDeviceCollectionAccountJSONRequestBody

type PutDeviceCollectionAccountJSONRequestBody = DeviceCollectionAccount

PutDeviceCollectionAccountJSONRequestBody defines body for PutDeviceCollectionAccount for application/json ContentType.

type PutDeviceCollectionAccountParams

type PutDeviceCollectionAccountParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PutDeviceCollectionAccountParams defines parameters for PutDeviceCollectionAccount.

type PutDeviceCollectionAccountResponse

type PutDeviceCollectionAccountResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *DeviceCollectionAccount
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON422      *N422
	JSON500      *N500
}

func ParsePutDeviceCollectionAccountResponse

func ParsePutDeviceCollectionAccountResponse(rsp *http.Response) (*PutDeviceCollectionAccountResponse, error)

ParsePutDeviceCollectionAccountResponse parses an HTTP response from a PutDeviceCollectionAccountWithResponse call

func (PutDeviceCollectionAccountResponse) Status

Status returns HTTPResponse.Status

func (PutDeviceCollectionAccountResponse) StatusCode

func (r PutDeviceCollectionAccountResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PutDeviceCollectionJSONRequestBody

type PutDeviceCollectionJSONRequestBody = DeviceCollection

PutDeviceCollectionJSONRequestBody defines body for PutDeviceCollection for application/json ContentType.

type PutDeviceCollectionParams

type PutDeviceCollectionParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PutDeviceCollectionParams defines parameters for PutDeviceCollection.

type PutDeviceCollectionResponse

type PutDeviceCollectionResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *DeviceCollection
	JSON400      *N400
	JSON401      *N401
	JSON409      *N409
	JSON500      *N500
}

func ParsePutDeviceCollectionResponse

func ParsePutDeviceCollectionResponse(rsp *http.Response) (*PutDeviceCollectionResponse, error)

ParsePutDeviceCollectionResponse parses an HTTP response from a PutDeviceCollectionWithResponse call

func (PutDeviceCollectionResponse) Status

Status returns HTTPResponse.Status

func (PutDeviceCollectionResponse) StatusCode

func (r PutDeviceCollectionResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PutPlatformJSONRequestBody

type PutPlatformJSONRequestBody = NewPlatform

PutPlatformJSONRequestBody defines body for PutPlatform for application/json ContentType.

type PutPlatformParams

type PutPlatformParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PutPlatformParams defines parameters for PutPlatform.

type PutPlatformResponse

type PutPlatformResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Platform
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParsePutPlatformResponse

func ParsePutPlatformResponse(rsp *http.Response) (*PutPlatformResponse, error)

ParsePutPlatformResponse parses an HTTP response from a PutPlatformWithResponse call

func (PutPlatformResponse) Status

func (r PutPlatformResponse) Status() string

Status returns HTTPResponse.Status

func (PutPlatformResponse) StatusCode

func (r PutPlatformResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type PutWorkloadJSONRequestBody

type PutWorkloadJSONRequestBody = Workload

PutWorkloadJSONRequestBody defines body for PutWorkload for application/json ContentType.

type PutWorkloadParams

type PutWorkloadParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

PutWorkloadParams defines parameters for PutWorkload.

type PutWorkloadResponse

type PutWorkloadResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Workload
	JSON400      *N400
	JSON401      *N401
	JSON404      *N404
	JSON412      *N412
	JSON500      *N500
}

func ParsePutWorkloadResponse

func ParsePutWorkloadResponse(rsp *http.Response) (*PutWorkloadResponse, error)

ParsePutWorkloadResponse parses an HTTP response from a PutWorkloadWithResponse call

func (PutWorkloadResponse) Status

func (r PutWorkloadResponse) Status() string

Status returns HTTPResponse.Status

func (PutWorkloadResponse) StatusCode

func (r PutWorkloadResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type RequestEditorFn

type RequestEditorFn func(ctx context.Context, req *http.Request) error

RequestEditorFn is the function signature for the RequestEditor callback function

type RequestID

type RequestID = string

RequestID defines model for requestID.

type ScepProvisioner

type ScepProvisioner struct {
	// AutogenerateDecrypter Automatically generate a new RSA decrypter instead of providing one.
	AutogenerateDecrypter *bool `json:"autogenerateDecrypter,omitempty"`

	// Challenge A static challenge secret.
	Challenge *string `json:"challenge,omitempty"`

	// DecrypterCertificate A pem-encoded certificate for an RSA public key.
	DecrypterCertificate *string `json:"decrypterCertificate,omitempty"`

	// DecrypterKey The pem-encoded RSA private key, corresponding to the certificate public key.
	DecrypterKey *string `json:"decrypterKey,omitempty"`

	// DecrypterKeyPassword The password for the pem-encoded RSA private key, if any.
	DecrypterKeyPassword *string `json:"decrypterKeyPassword,omitempty"`

	// EncryptionAlgorithmIdentifier The encryption algorithm used for encrypting responses to the SCEP client:
	//  * `DES_CBC`    - [DES in CBC mode](https://www.rfc-editor.org/rfc/rfc8018.html#appendix-B.2.1) - `1.3.14.3.2.7`
	//  * `AES_128_CBC` - [AES-128 in CBC mode](https://www.rfc-editor.org/rfc/rfc8018.html#appendix-B.2.5) - `2.16.840.1.101.3.4.1.2`
	//  * `AES_128_GCM` - [AES-128 in GCM mode](https://www.rfc-editor.org/rfc/rfc5084.html#section-3.2) - `2.16.840.1.101.3.4.1.6`
	//  * `AES_256_CBC` - [AES-256 in CBC mode](https://www.rfc-editor.org/rfc/rfc3565.html#section-4.1) - `2.16.840.1.101.3.4.1.42`
	//  * `AES_256_GCM` - [AES-256 in GCM mode](https://www.rfc-editor.org/rfc/rfc5084.html#section-3.2) - `2.16.840.1.101.3.4.1.46`
	EncryptionAlgorithmIdentifier *ScepProvisionerEncryptionAlgorithmIdentifier `json:"encryptionAlgorithmIdentifier,omitempty"`

	// ExcludeIntermediate Exclude the intermediate CA certificate in SCEP responses.
	ExcludeIntermediate *bool `json:"excludeIntermediate,omitempty"`

	// ForceCN Force one of the SANs to become the Common Name, if a Common Name is not provided.
	ForceCN *bool `json:"forceCN,omitempty"`

	// IncludeRoot Include the root CA certificate in SCEP responses.
	IncludeRoot *bool `json:"includeRoot,omitempty"`

	// MinimumPublicKeyLength The minimum number of bits for RSA public keys accepted in SCEP requests.
	MinimumPublicKeyLength *int `json:"minimumPublicKeyLength,omitempty"`
}

ScepProvisioner The [SCEP provisioner](https://smallstep.com/docs/step-ca/provisioners/#scep) grants certificates to clients using the SCEP protocol. This type is currently experimental and subject to change.

type ScepProvisionerEncryptionAlgorithmIdentifier

type ScepProvisionerEncryptionAlgorithmIdentifier string

ScepProvisionerEncryptionAlgorithmIdentifier The encryption algorithm used for encrypting responses to the SCEP client:

Defines values for ScepProvisionerEncryptionAlgorithmIdentifier.

type SerialNumber

type SerialNumber = string

SerialNumber defines model for serialNumber.

type SshOptions

type SshOptions struct {
	// Template A JSON representation of the SSH certificate to be created. [More info](https://smallstep.com/docs/step-ca/templates/#ssh-templates).
	Template *string `json:"template,omitempty"`

	// TemplateData A map of data that can be used by the certificate template.
	TemplateData *interface{} `json:"templateData,omitempty"`
}

SshOptions Options that apply when issuing SSH certificates

type Subject

type Subject struct {
	CommonName         *string      `json:"commonName,omitempty"`
	Country            *[]string    `json:"country,omitempty"`
	EmailAddress       *[]string    `json:"emailAddress,omitempty"`
	ExtraNames         *[]ExtraName `json:"extraNames,omitempty"`
	Locality           *[]string    `json:"locality,omitempty"`
	Organization       *[]string    `json:"organization,omitempty"`
	OrganizationalUnit *[]string    `json:"organizationalUnit,omitempty"`
	PostalCode         *[]string    `json:"postalCode,omitempty"`
	Province           *[]string    `json:"province,omitempty"`
	SerialNumber       *string      `json:"serialNumber,omitempty"`
	StreetAddress      *[]string    `json:"streetAddress,omitempty"`
}

Subject Name used in x509 certificates

type Tag

type Tag struct {
	// Id A UUID identifying this host tag.
	Id *string `json:"id,omitempty"`

	// Name The key for the host tag.
	Name *string `json:"name,omitempty"`

	// Value The value for the host tag.
	Value *string `json:"value,omitempty"`
}

Tag A key-value pair attached to a host. Smallstep determines access by comparing host tags to group grants when a user attempts to SSH to a host.

type Tpm

type Tpm struct {
	// AttestorIntermediates The pem-encoded list of intermediate certificates used to build a chain of trust to verify the attestation certificates submitted by agents. Ignored if the team already has an attestation authority.
	AttestorIntermediates *string `json:"attestorIntermediates,omitempty"`

	// AttestorRoots The pem-encoded list of certificates used to verify the attestation certificates submitted by agents. Ignored if the team already has an attestation authority. Required if the team does not already have an attestation authority.
	AttestorRoots *string `json:"attestorRoots,omitempty"`

	// ForceCN Force one of the SANs to become the Common Name, if a Common Name is not provided.
	ForceCN *bool `json:"forceCN,omitempty"`

	// RequireEAB Only ACME clients that have been preconfigured with valid EAB credentials will be able to create an account with this provisioner.
	RequireEAB *bool `json:"requireEAB,omitempty"`
}

Tpm Configuration for a device collection of machines with TPMs.

type UnregisterSshHostParams

type UnregisterSshHostParams struct {
	// XRequestId A request ID provided by the client. If not provided, the server will generate one. Will be reflected in responses.
	XRequestId *RequestID `json:"X-Request-Id,omitempty"`

	// Accept The content type the client is willing to accept. Also includes API version.
	Accept *Accept `json:"Accept,omitempty"`
}

UnregisterSshHostParams defines parameters for UnregisterSshHost.

type UnregisterSshHostResponse

type UnregisterSshHostResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *Host
	JSON400      *N400
	JSON401      *N401
	JSON500      *N500
}

func ParseUnregisterSshHostResponse

func ParseUnregisterSshHostResponse(rsp *http.Response) (*UnregisterSshHostResponse, error)

ParseUnregisterSshHostResponse parses an HTTP response from a UnregisterSshHostWithResponse call

func (UnregisterSshHostResponse) Status

func (r UnregisterSshHostResponse) Status() string

Status returns HTTPResponse.Status

func (UnregisterSshHostResponse) StatusCode

func (r UnregisterSshHostResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type User

type User struct {
	// Active Whether the user has been deactivated in the team's Identity Provider.
	Active *bool `json:"active,omitempty"`

	// DisplayName The user's display name.
	DisplayName *string  `json:"displayName,omitempty"`
	Emails      *[]Email `json:"emails,omitempty"`

	// FamilyName The user's family name.
	FamilyName *string `json:"familyName,omitempty"`

	// GivenName The user's given name.
	GivenName *string  `json:"givenName,omitempty"`
	Groups    *[]Group `json:"groups,omitempty"`

	// Id A UUID identifying the user.
	Id         *string      `json:"id,omitempty"`
	PosixUsers *[]PosixUser `json:"posixUsers,omitempty"`
}

User SSH Users are synced from the team's Identity Provider, or from the default Smallstep directory if no external Identity Provider has been configured.

type VpnAccount

type VpnAccount struct {
	Autojoin       *bool                    `json:"autojoin,omitempty"`
	ConnectionType VpnAccountConnectionType `json:"connectionType"`
	Ike            *IkeV2Config             `json:"ike,omitempty"`
	RemoteAddress  string                   `json:"remoteAddress"`
	Vendor         *VpnAccountVendor        `json:"vendor,omitempty"`
}

VpnAccount Configuration to connect a device to a VPN.

type VpnAccountConnectionType

type VpnAccountConnectionType string

VpnAccountConnectionType defines model for VpnAccount.ConnectionType.

const (
	IKEv2 VpnAccountConnectionType = "IKEv2"
	IPSec VpnAccountConnectionType = "IPSec"
	SSL   VpnAccountConnectionType = "SSL"
)

Defines values for VpnAccountConnectionType.

type VpnAccountVendor

type VpnAccountVendor string

VpnAccountVendor defines model for VpnAccount.Vendor.

const (
	Cisco   VpnAccountVendor = "Cisco"
	F5      VpnAccountVendor = "F5"
	Juniper VpnAccountVendor = "Juniper"
)

Defines values for VpnAccountVendor.

type WebhookNameOrID

type WebhookNameOrID = string

WebhookNameOrID defines model for webhookNameOrID.

type WifiAccount

type WifiAccount struct {
	Autojoin              *bool   `json:"autojoin,omitempty"`
	CaChain               *string `json:"caChain,omitempty"`
	ExternalRadiusServer  *bool   `json:"externalRadiusServer,omitempty"`
	Hidden                *bool   `json:"hidden,omitempty"`
	NetworkAccessServerIP *string `json:"networkAccessServerIP,omitempty"`
	Ssid                  string  `json:"ssid"`
}

WifiAccount Configuration to connect a device to a protected WiFi network.

type Workload

type Workload struct {
	// AuthorityID A UUID identifying the authority to issue certificates for the workload.
	AuthorityID string `json:"authorityID"`

	// CertificateInfo Details on a managed certificate.
	CertificateInfo *EndpointCertificateInfo `json:"certificateInfo,omitempty"`

	// DisplayName A friendly name for the workload. Also used as the Common Name, if no static SANs are provided.
	DisplayName string `json:"displayName"`

	// Hooks The collection of commands to run when a certificate for a managed endpoint is signed or renewed.
	Hooks *EndpointHooks `json:"hooks,omitempty"`

	// KeyInfo The attributes of the cryptographic key.
	KeyInfo *EndpointKeyInfo `json:"keyInfo,omitempty"`

	// ReloadInfo The properties used to reload a service.
	ReloadInfo *EndpointReloadInfo `json:"reloadInfo,omitempty"`

	// Slug Used as the identifier for the workload.
	Slug string `json:"slug"`

	// WorkloadType The type of workload being deployed.
	// Possible values are `etcd` `generic` `git` `grafana` `haproxy` `httpd` `kafka` `mysql` `nginx` `nodejs` `postgres` `redis` `tomcat` and `zookeeper`.
	// Use `generic` for a basic certificate workload.
	WorkloadType *string `json:"workloadType,omitempty"`
	// contains filtered or unexported fields
}

Workload defines model for workload.

func (Workload) AsX509Fields

func (t Workload) AsX509Fields() (X509Fields, error)

AsX509Fields returns the union data inside the Workload as a X509Fields

func (*Workload) FromX509Fields

func (t *Workload) FromX509Fields(v X509Fields) error

FromX509Fields overwrites any union data inside the Workload as the provided X509Fields

func (Workload) MarshalJSON

func (t Workload) MarshalJSON() ([]byte, error)

func (*Workload) MergeX509Fields

func (t *Workload) MergeX509Fields(v X509Fields) error

MergeX509Fields performs a merge with any union data inside the Workload, using the provided X509Fields

func (*Workload) UnmarshalJSON

func (t *Workload) UnmarshalJSON(b []byte) error

type WorkloadSlug

type WorkloadSlug = string

WorkloadSlug defines model for workloadSlug.

type X509Certificate

type X509Certificate struct {
	AuthorityKeyId        string           `json:"authorityKeyId"`
	BasicConstraints      BasicConstraints `json:"basicConstraints"`
	CrlDistributionPoints *[]string        `json:"crlDistributionPoints,omitempty"`
	DnsNames              *[]string        `json:"dnsNames,omitempty"`
	EmailAddresses        *[]string        `json:"emailAddresses,omitempty"`
	ExtKeyUsage           *[]string        `json:"extKeyUsage,omitempty"`
	IpAddresses           *[]string        `json:"ipAddresses,omitempty"`

	// Issuer Name used in x509 certificates
	Issuer                Subject   `json:"issuer"`
	IssuingCertificateURL *[]string `json:"issuingCertificateURL,omitempty"`
	KeyUsage              []string  `json:"keyUsage"`

	// NameConstraints X509 certificate name constraints.
	NameConstraints    *NameConstraints                 `json:"nameConstraints,omitempty"`
	OcspServer         *[]string                        `json:"ocspServer,omitempty"`
	Pem                string                           `json:"pem"`
	PolicyIdentifiers  *[]string                        `json:"policyIdentifiers,omitempty"`
	RevocationReason   *X509CertificateRevocationReason `json:"revocationReason,omitempty"`
	Revoked            *bool                            `json:"revoked,omitempty"`
	SerialNumber       string                           `json:"serialNumber"`
	SignatureAlgorithm string                           `json:"signatureAlgorithm"`

	// Subject Name used in x509 certificates
	Subject      Subject   `json:"subject"`
	SubjectKeyId string    `json:"subjectKeyId"`
	Uris         *[]string `json:"uris,omitempty"`
	Version      int       `json:"version"`
}

X509Certificate defines model for x509Certificate.

type X509CertificateRevocationReason

type X509CertificateRevocationReason string

X509CertificateRevocationReason defines model for X509Certificate.RevocationReason.

const (
	AACOMPROMISE         X509CertificateRevocationReason = "AA_COMPROMISE"
	AFFILIATIONCHANGED   X509CertificateRevocationReason = "AFFILIATION_CHANGED"
	CACOMPROMISE         X509CertificateRevocationReason = "CA_COMPROMISE"
	CERTIFICATEHOLD      X509CertificateRevocationReason = "CERTIFICATE_HOLD"
	CESSATIONOFOPERATION X509CertificateRevocationReason = "CESSATION_OF_OPERATION"
	KEYCOMPROMISE        X509CertificateRevocationReason = "KEY_COMPROMISE"
	PRIVILEGEWITHDRAWN   X509CertificateRevocationReason = "PRIVILEGE_WITHDRAWN"
	SUPERSEDED           X509CertificateRevocationReason = "SUPERSEDED"
	UNSPECIFIED          X509CertificateRevocationReason = "UNSPECIFIED"
)

Defines values for X509CertificateRevocationReason.

type X509Fields

type X509Fields struct {
	// CommonName A certificate field that takes a single string value, e.g. Common Name.
	CommonName *CertificateField `json:"commonName,omitempty"`

	// Country A certificate field that accepts multiple string values, e.g. SANs.
	Country *CertificateFieldList `json:"country,omitempty"`

	// Locality A certificate field that accepts multiple string values, e.g. SANs.
	Locality *CertificateFieldList `json:"locality,omitempty"`

	// Organization A certificate field that accepts multiple string values, e.g. SANs.
	Organization *CertificateFieldList `json:"organization,omitempty"`

	// OrganizationalUnit A certificate field that accepts multiple string values, e.g. SANs.
	OrganizationalUnit *CertificateFieldList `json:"organizationalUnit,omitempty"`

	// PostalCode A certificate field that accepts multiple string values, e.g. SANs.
	PostalCode *CertificateFieldList `json:"postalCode,omitempty"`

	// Province A certificate field that accepts multiple string values, e.g. SANs.
	Province *CertificateFieldList `json:"province,omitempty"`

	// Sans A certificate field that accepts multiple string values, e.g. SANs.
	Sans *CertificateFieldList `json:"sans,omitempty"`

	// StreetAddress A certificate field that accepts multiple string values, e.g. SANs.
	StreetAddress *CertificateFieldList `json:"streetAddress,omitempty"`
}

X509Fields defines model for x509Fields.

type X509Issuer

type X509Issuer struct {
	// Duration The certificate lifetime. Parsed as a [Golang duration](https://pkg.go.dev/time#ParseDuration).
	Duration *string `json:"duration,omitempty"`

	// KeyVersion The signature algorithm.
	KeyVersion    X509IssuerKeyVersion `json:"keyVersion"`
	MaxPathLength *int                 `json:"maxPathLength,omitempty"`

	// Name The name of the issuer.
	Name string `json:"name"`

	// NameConstraints X509 certificate name constraints.
	NameConstraints *NameConstraints `json:"nameConstraints,omitempty"`

	// Subject Name used in x509 certificates
	Subject *DistinguishedName `json:"subject,omitempty"`
}

X509Issuer A Customized X509 issuer for an authority.

type X509IssuerKeyVersion

type X509IssuerKeyVersion string

X509IssuerKeyVersion The signature algorithm.

const (
	ECSIGNP256SHA256       X509IssuerKeyVersion = "EC_SIGN_P256_SHA256"
	ECSIGNP384SHA384       X509IssuerKeyVersion = "EC_SIGN_P384_SHA384"
	RSASIGNPKCS12048SHA256 X509IssuerKeyVersion = "RSA_SIGN_PKCS1_2048_SHA256"
	RSASIGNPKCS13072SHA256 X509IssuerKeyVersion = "RSA_SIGN_PKCS1_3072_SHA256"
	RSASIGNPKCS14096SHA256 X509IssuerKeyVersion = "RSA_SIGN_PKCS1_4096_SHA256"
	RSASIGNPKCS14096SHA512 X509IssuerKeyVersion = "RSA_SIGN_PKCS1_4096_SHA512"
	RSASIGNPSS2048SHA256   X509IssuerKeyVersion = "RSA_SIGN_PSS_2048_SHA256"
	RSASIGNPSS3072SHA256   X509IssuerKeyVersion = "RSA_SIGN_PSS_3072_SHA256"
	RSASIGNPSS4096SHA256   X509IssuerKeyVersion = "RSA_SIGN_PSS_4096_SHA256"
	RSASIGNPSS4096SHA512   X509IssuerKeyVersion = "RSA_SIGN_PSS_4096_SHA512"
)

Defines values for X509IssuerKeyVersion.

type X509Options

type X509Options struct {
	// Template A JSON representation of the x509 certificate to be created. [More info](https://smallstep.com/docs/step-ca/templates/#x509-templates).
	Template *string `json:"template,omitempty"`

	// TemplateData A map of data that can be used by the certificate template.
	TemplateData *interface{} `json:"templateData,omitempty"`
}

X509Options Options that apply when issuing x509 certificates.

type X5cProvisioner

type X5cProvisioner struct {
	// Roots A list of pem-encoded x509 certificates. Any certificate bundle that chains up to any of these roots can be used in a certificate request.
	Roots []string `json:"roots"`
}

X5cProvisioner A [provisioner](https://smallstep.com/docs/step-ca/provisioners/#x5c---x509-certificate) that authenticates a certificate request with an existing x509 certificate.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL