auth0fga

package module
v0.7.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 23, 2024 License: MIT Imports: 24 Imported by: 5

README

Go SDK for Auth0 Fine Grained Authorization (FGA)

Go Reference Release License

This is an autogenerated Go SDK for Auth0 Fine Grained Authorization (FGA). It provides a wrapper around the Auth0 Fine Grained Authorization API.

This SDK is considered deprecated.

Table of Contents

About

Okta Fine Grained Authorization (FGA) is designed to make it easy for application builders to model their permission layer, and to add and integrate fine-grained authorization into their applications. Okta Fine Grained Authorization (FGA)’s design is optimized for reliability and low latency at a high scale.

DEPRECATION WARNING: This project is no longer maintained. We recommend using the OpenFGA Go SDK with the following configuration instead of this SDK:

package main

import (
    "os"

    . "github.com/openfga/go-sdk/client"
    "github.com/openfga/go-sdk/credentials"
)

func main() {
	fgaClient, err := NewSdkClient(&ClientConfiguration{
        ApiUrl:         "https://api.us1.fga.dev",
        StoreId:        os.Getenv("FGA_STORE_ID"),
        AuthorizationModelId: os.Getenv("FGA_MODEL_ID"),
        Credentials: &credentials.Credentials{
            Method: credentials.CredentialsMethodClientCredentials,
            Config: &credentials.Config{
                ClientCredentialsClientId:       os.Getenv("FGA_CLIENT_ID"),
                ClientCredentialsClientSecret:   os.Getenv("FGA_CLIENT_SECRET"),
                ClientCredentialsApiAudience:    "https://api.us1.fga.dev/",
                ClientCredentialsApiTokenIssuer: "fga.us.auth0.com",
            },
        },
    })

    if err != nil {
        // .. Handle error
    }
}

For US1 (Production US) environment, use the following values:

  • API URL: https://api.us1.fga.dev
  • Credential Method: ClientCredentials
  • API Token Issuer: fga.us.auth0.com
  • API Audience: https://api.us1.fga.dev/

You can get the rest of the necessary variables from the FGA Dashboard. See here.

Resources

Contributing

This repo is deprecated and no longer accepting contributions.

Author

Okta FGA

License

This project is licensed under the MIT license. See the LICENSE file for more info.

The code in this repo was auto generated by OpenAPI Generator from a template based on the go template, licensed under the Apache License 2.0.

This repo bundles some code from the golang.org/x/oauth2 package. You can find the code here and corresponding BSD-3 License.

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func CacheExpires

func CacheExpires(r *http.Response) time.Time

CacheExpires helper function to determine remaining time before repeating a request.

func GetSdkUserAgent added in v0.4.0

func GetSdkUserAgent() string

func PtrBool

func PtrBool(v bool) *bool

PtrBool is a helper routine that returns a pointer to given boolean value.

func PtrFloat32

func PtrFloat32(v float32) *float32

PtrFloat32 is a helper routine that returns a pointer to given float value.

func PtrFloat64

func PtrFloat64(v float64) *float64

PtrFloat64 is a helper routine that returns a pointer to given float value.

func PtrInt

func PtrInt(v int) *int

PtrInt is a helper routine that returns a pointer to given integer value.

func PtrInt32

func PtrInt32(v int32) *int32

PtrInt32 is a helper routine that returns a pointer to given integer value.

func PtrInt64

func PtrInt64(v int64) *int64

PtrInt64 is a helper routine that returns a pointer to given integer value.

func PtrString

func PtrString(v string) *string

PtrString is a helper routine that returns a pointer to given string value.

func PtrTime

func PtrTime(v time.Time) *time.Time

PtrTime is helper routine that returns a pointer to given Time value.

Types

type APIClient

type APIClient struct {
	Auth0FgaApi Auth0FgaApi
	// contains filtered or unexported fields
}

APIClient manages communication with the Auth0 Fine Grained Authorization (FGA) API v0.1 In most cases there should be only one, shared, APIClient.

func NewAPIClient

func NewAPIClient(cfg *Configuration) *APIClient

NewAPIClient creates a new API client. Requires a userAgent string describing your application. optionally a custom http.Client to allow for advanced features such as caching.

func (*APIClient) GetConfig

func (c *APIClient) GetConfig() *Configuration

Allow modification of underlying config for alternate implementations and testing Caution: modifying the configuration while live can cause data races and potentially unwanted behavior

type APIResponse

type APIResponse struct {
	*http.Response `json:"-"`
	Message        string `json:"message,omitempty"`
	// Operation is the name of the OpenAPI operation.
	Operation string `json:"operation,omitempty"`
	// RequestURL is the request URL. This value is always available, even if the
	// embedded *http.Response is nil.
	RequestURL string `json:"url,omitempty"`
	// Method is the HTTP method used for the request.  This value is always
	// available, even if the embedded *http.Response is nil.
	Method string `json:"method,omitempty"`
	// Payload holds the contents of the response body (which may be nil or empty).
	// This is provided here as the raw response.Body() reader will have already
	// been drained.
	Payload []byte `json:"-"`
}

APIResponse stores the API response returned by the server.

func NewAPIResponse

func NewAPIResponse(r *http.Response) *APIResponse

NewAPIResponse returns a new APIResponse object.

func NewAPIResponseWithError

func NewAPIResponseWithError(errorMessage string) *APIResponse

NewAPIResponseWithError returns a new APIResponse object with the provided error message.

type Any

type Any struct {
	Type *string `json:"@type,omitempty"`
}

Any struct for Any

func NewAny

func NewAny() *Any

NewAny instantiates a new Any object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewAnyWithDefaults

func NewAnyWithDefaults() *Any

NewAnyWithDefaults instantiates a new Any object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Any) GetType

func (o *Any) GetType() string

GetType returns the Type field value if set, zero value otherwise.

func (*Any) GetTypeOk

func (o *Any) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Any) HasType

func (o *Any) HasType() bool

HasType returns a boolean if a field has been set.

func (Any) MarshalJSON

func (o Any) MarshalJSON() ([]byte, error)

func (*Any) SetType

func (o *Any) SetType(v string)

SetType gets a reference to the given string and assigns it to the Type field.

type ApiCheckRequest

type ApiCheckRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiCheckRequest) Body

func (ApiCheckRequest) Execute

type ApiExpandRequest

type ApiExpandRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiExpandRequest) Body

func (ApiExpandRequest) Execute

type ApiListObjectsRequest added in v0.5.0

type ApiListObjectsRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiListObjectsRequest) Body added in v0.5.0

func (ApiListObjectsRequest) Execute added in v0.5.0

type ApiReadAssertionsRequest

type ApiReadAssertionsRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiReadAssertionsRequest) Execute

type ApiReadAuthorizationModelRequest

type ApiReadAuthorizationModelRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiReadAuthorizationModelRequest) Execute

type ApiReadAuthorizationModelsRequest

type ApiReadAuthorizationModelsRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiReadAuthorizationModelsRequest) ContinuationToken

func (r ApiReadAuthorizationModelsRequest) ContinuationToken(continuationToken string) ApiReadAuthorizationModelsRequest

func (ApiReadAuthorizationModelsRequest) Execute

func (ApiReadAuthorizationModelsRequest) PageSize

type ApiReadChangesRequest added in v0.3.0

type ApiReadChangesRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiReadChangesRequest) ContinuationToken added in v0.3.0

func (r ApiReadChangesRequest) ContinuationToken(continuationToken string) ApiReadChangesRequest

func (ApiReadChangesRequest) Execute added in v0.3.0

func (ApiReadChangesRequest) PageSize added in v0.3.0

func (r ApiReadChangesRequest) PageSize(pageSize int32) ApiReadChangesRequest

func (ApiReadChangesRequest) Type_ added in v0.3.0

type ApiReadRequest

type ApiReadRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiReadRequest) Body

func (ApiReadRequest) Execute

type ApiWriteAssertionsRequest

type ApiWriteAssertionsRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiWriteAssertionsRequest) Body

func (ApiWriteAssertionsRequest) Execute

type ApiWriteAuthorizationModelRequest

type ApiWriteAuthorizationModelRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiWriteAuthorizationModelRequest) Execute

type ApiWriteRequest

type ApiWriteRequest struct {
	ApiService Auth0FgaApi
	// contains filtered or unexported fields
}

func (ApiWriteRequest) Body

func (ApiWriteRequest) Execute

func (r ApiWriteRequest) Execute() (map[string]interface{}, *_nethttp.Response, error)

type Assertion

type Assertion struct {
	TupleKey    TupleKey `json:"tuple_key"`
	Expectation bool     `json:"expectation"`
}

Assertion struct for Assertion

func NewAssertion

func NewAssertion(tupleKey TupleKey, expectation bool) *Assertion

NewAssertion instantiates a new Assertion object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewAssertionWithDefaults

func NewAssertionWithDefaults() *Assertion

NewAssertionWithDefaults instantiates a new Assertion object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Assertion) GetExpectation

func (o *Assertion) GetExpectation() bool

GetExpectation returns the Expectation field value

func (*Assertion) GetExpectationOk

func (o *Assertion) GetExpectationOk() (*bool, bool)

GetExpectationOk returns a tuple with the Expectation field value and a boolean to check if the value has been set.

func (*Assertion) GetTupleKey

func (o *Assertion) GetTupleKey() TupleKey

GetTupleKey returns the TupleKey field value

func (*Assertion) GetTupleKeyOk

func (o *Assertion) GetTupleKeyOk() (*TupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value and a boolean to check if the value has been set.

func (Assertion) MarshalJSON

func (o Assertion) MarshalJSON() ([]byte, error)

func (*Assertion) SetExpectation

func (o *Assertion) SetExpectation(v bool)

SetExpectation sets field value

func (*Assertion) SetTupleKey

func (o *Assertion) SetTupleKey(v TupleKey)

SetTupleKey sets field value

type Auth0FgaApi

type Auth0FgaApi interface {

	/*
			 * Check Check whether a user is authorized to access an object
			 * The Check API queries to check if the user has a certain relationship with an object in a certain store.
		A `contextual_tuples` object may also be included in the body of the request. This object contains one field `tuple_keys`, which is an array of tuple keys.
		You may also provide an `authorization_model_id` in the body. This will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the assertion will be made against the latest authorization model ID.
		The response will return whether the relationship exists in the field `allowed`.

		## Example
		In order to check if user `user:anne` of type `user` has a `reader` relationship with object `document:2021-budget` given the following contextual tuple
		“`json
		{
		  "user": "user:anne",
		  "relation": "member",
		  "object": "time_slot:office_hours"
		}
		“`
		the Check API can be used with the following request body:
		“`json
		{
		  "tuple_key": {
		    "user": "user:anne",
		    "relation": "reader",
		    "object": "document:2021-budget"
		  },
		  "contextual_tuples": {
		    "tuple_keys": [
		      {
		        "user": "user:anne",
		        "relation": "member",
		        "object": "time_slot:office_hours"
		      }
		    ]
		  }
		}
		“`
		Auth0 FGA's response will include `{ "allowed": true }` if there is a relationship and `{ "allowed": false }` if there isn't.
			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiCheckRequest
	*/
	Check(ctx _context.Context) ApiCheckRequest

	/*
	 * CheckExecute executes the request
	 * @return CheckResponse
	 */
	CheckExecute(r ApiCheckRequest) (CheckResponse, *_nethttp.Response, error)

	/*
			 * Expand Expand all relationships in userset tree format, and following userset rewrite rules.  Useful to reason about and debug a certain relationship
			 * The Expand API will return all users and usersets that have certain relationship with an object in a certain store.
		This is different from the `/stores/{store_id}/read` API in that both users and computed usersets are returned.
		Body parameters `tuple_key.object` and `tuple_key.relation` are all required.
		The response will return a tree whose leaves are the specific users and usersets. Union, intersection and difference operator are located in the intermediate nodes.

		## Example
		To expand all users that have the `reader` relationship with object `document:2021-budget`, use the Expand API with the following request body
		“`json
		{
		  "tuple_key": {
		    "object": "document:2021-budget",
		    "relation": "reader"
		  }
		}
		“`
		Auth0 FGA's response will be a userset tree of the users and computed usersets that have read access to the document.
		“`json
		{
		  "tree":{
		    "root":{
		      "type":"document:2021-budget#reader",
		      "union":{
		        "nodes":[
		          {
		            "type":"document:2021-budget#reader",
		            "leaf":{
		              "users":{
		                "users":[
		                  "user:bob"
		                ]
		              }
		            }
		          },
		          {
		            "type":"document:2021-budget#reader",
		            "leaf":{
		              "computed":{
		                "userset":"document:2021-budget#writer"
		              }
		            }
		          }
		        ]
		      }
		    }
		  }
		}
		“`
		The caller can then call expand API for the `writer` relationship for the `document:2021-budget`.
			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiExpandRequest
	*/
	Expand(ctx _context.Context) ApiExpandRequest

	/*
	 * ExpandExecute executes the request
	 * @return ExpandResponse
	 */
	ExpandExecute(r ApiExpandRequest) (ExpandResponse, *_nethttp.Response, error)

	/*
			 * ListObjects [EXPERIMENTAL] Get all objects of the given type that the user has a relation with
			 * The ListObjects API returns a list of all the objects of the given type that the user has a relation with. To achieve this, both the store tuples and the authorization model are used.
		An `authorization_model_id` may be specified in the body. If it is, it will be used to decide the underlying implementation used. If it is not specified, the latest authorization model ID will be used.
		You may also specify `contextual_tuples` that will be treated as regular tuples.
		The response will contain the related objects in an array in the "objects" field of the response and they will be strings in the object format `<type>:<id>` (e.g. "document:roadmap")
		## Example
		In order to list the objects of type document that user `user:anne` has a `reader` relationship with, while passing the Anne is an editor of the marketing folder in the contextual tuples, You can issue a ListObjects API request that includes the contextual tuples:
		“`json
		{
		  "authorization_model_id": "01G5JAVJ41T49E9TT3SKVS7X1J",
		  "user": "user:anne",
		  "relation": "reader",
		  "type": "document"
		  "contextual_tuples": {
		    "tuple_keys": [
		      {
		        "user": "user:anne",
		        "relation": "editor",
		        "object": "folder:marketing"
		      }
		    ]
		  }
		}
		“`
		Auth0 FGA's response will be of the format: `{ "objects": ["document:roadmap"] }` and include document Anne is related to as reader
			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiListObjectsRequest
	*/
	ListObjects(ctx _context.Context) ApiListObjectsRequest

	/*
	 * ListObjectsExecute executes the request
	 * @return ListObjectsResponse
	 */
	ListObjectsExecute(r ApiListObjectsRequest) (ListObjectsResponse, *_nethttp.Response, error)

	/*
			 * Read Get tuples from the store that matches a query, without following userset rewrite rules
			 * The Read API will return the tuples for a certain store that match a query filter specified in the body of the request. It is different from the `/stores/{store_id}/expand` API in that it only returns relationship tuples that are stored in the system and satisfy the query.
		In the body:
		1. `tuple_key.object` is mandatory. It can be a full object (e.g., `type:object_id`) or type only (e.g., `type:`).
		2. `tuple_key.user` is mandatory in the case the `tuple_key.object` is a type only.
		3. `authorization_model_id` is optional. If specified, it will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the latest authorization model ID will be used.
		## Examples
		### Query for all objects in a type definition
		To query for all objects that `user:bob` has `reader` relationship in the document type definition, call read API with body of
		“`json
		{
		 "tuple_key": {
		     "user": "user:bob",
		     "relation": "reader",
		     "object": "document:"
		  }
		}
		“`
		The API will return tuples and an optional continuation token, something like
		“`json
		{
		  "tuples": [
		    {
		      "key": {
		        "user": "user:bob",
		        "relation": "reader",
		        "object": "document:2021-budget"
		      },
		      "timestamp": "2021-10-06T15:32:11.128Z"
		    }
		  ]
		}
		“`
		This means that `user:bob` has a `reader` relationship with 1 document `document:2021-budget`.
		### Query for all stored relationship tuples that have a particular relation and object
		To query for all users that have `reader` relationship with `document:2021-budget`, call read API with body of
		“`json
		{
		  "tuple_key": {
		     "object": "document:2021-budget",
		     "relation": "reader"
		   }
		}
		“`
		The API will return something like
		“`json
		{
		  "tuples": [
		    {
		      "key": {
		        "user": "user:bob",
		        "relation": "reader",
		        "object": "document:2021-budget"
		      },
		      "timestamp": "2021-10-06T15:32:11.128Z"
		    }
		  ]
		}
		“`
		This means that `document:2021-budget` has 1 `reader` (`user:bob`).  Note that the API will not return writers such as `user:anne` even when all writers are readers.  This is because only direct relationship are returned for the READ API.
		### Query for all users with all relationships for a particular document
		To query for all users that have any relationship with `document:2021-budget`, call read API with body of
		“`json
		{
		  "tuple_key": {
		      "object": "document:2021-budget"
		   }
		}
		“`
		The API will return something like
		“`json
		{
		  "tuples": [
		    {
		      "key": {
		        "user": "user:anne",
		        "relation": "writer",
		        "object": "document:2021-budget"
		      },
		      "timestamp": "2021-10-05T13:42:12.356Z"
		    },
		    {
		      "key": {
		        "user": "user:bob",
		        "relation": "reader",
		        "object": "document:2021-budget"
		      },
		      "timestamp": "2021-10-06T15:32:11.128Z"
		    }
		  ]
		}
		“`
		This means that `document:2021-budget` has 1 `reader` (`user:bob`) and 1 `writer` (`user:anne`).

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiReadRequest
	*/
	Read(ctx _context.Context) ApiReadRequest

	/*
	 * ReadExecute executes the request
	 * @return ReadResponse
	 */
	ReadExecute(r ApiReadRequest) (ReadResponse, *_nethttp.Response, error)

	/*
	 * ReadAssertions Read assertions for an authorization model ID
	 * The ReadAssertions API will return, for a given authorization model id, all the assertions stored for it. An assertion is an object that contains a tuple key, and the expectation of whether a call to the Check API of that tuple key will return true or false.
	 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
	 * @param authorizationModelId
	 * @return ApiReadAssertionsRequest
	 */
	ReadAssertions(ctx _context.Context, authorizationModelId string) ApiReadAssertionsRequest

	/*
	 * ReadAssertionsExecute executes the request
	 * @return ReadAssertionsResponse
	 */
	ReadAssertionsExecute(r ApiReadAssertionsRequest) (ReadAssertionsResponse, *_nethttp.Response, error)

	/*
			 * ReadAuthorizationModel Return a particular version of an authorization model
			 * The ReadAuthorizationModel API returns an authorization model by its identifier.
		The response will return the authorization model for the particular version.

		## Example
		To retrieve the authorization model with ID `01G5JAVJ41T49E9TT3SKVS7X1J` for the store, call the GET authorization-models by ID API with `01G5JAVJ41T49E9TT3SKVS7X1J` as the `id` path parameter.  The API will return:
		“`json
		{
		  "authorization_model":{
		    "id":"01G5JAVJ41T49E9TT3SKVS7X1J",
		    "type_definitions":[
		      {
		        "type":"user"
		      },
		      {
		        "type":"document",
		        "relations":{
		          "reader":{
		            "union":{
		              "child":[
		                {
		                  "this":{}
		                },
		                {
		                  "computedUserset":{
		                    "object":"",
		                    "relation":"writer"
		                  }
		                }
		              ]
		            }
		          },
		          "writer":{
		            "this":{}
		          }
		        }
		      }
		    ]
		  }
		}
		“`
		In the above example, there are 2 types (`user` and `document`). The `document` type has 2 relations (`writer` and `reader`).
			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @param id
			 * @return ApiReadAuthorizationModelRequest
	*/
	ReadAuthorizationModel(ctx _context.Context, id string) ApiReadAuthorizationModelRequest

	/*
	 * ReadAuthorizationModelExecute executes the request
	 * @return ReadAuthorizationModelResponse
	 */
	ReadAuthorizationModelExecute(r ApiReadAuthorizationModelRequest) (ReadAuthorizationModelResponse, *_nethttp.Response, error)

	/*
			 * ReadAuthorizationModels Return all the authorization models for a particular store
			 * The ReadAuthorizationModels API will return all the authorization models for a certain store.
		Auth0 FGA's response will contain an array of all authorization models, sorted in descending order of creation.

		## [Limits](https://docs.fga.dev/intro/dashboard#limitations)
		- Each response can contain up to **50** authorization model IDs.
		## Example
		Assume that a store's authorization model has been configured twice. To get all the authorization models that have been created in this store, call GET authorization-models. The API will return a response that looks like:
		“`json
		{
		  "authorization_models": [
		    {
		      "id": "01G50QVV17PECNVAHX1GG4Y5NC",
		      "type_definitions": [...]
		    },
		    {
		      "id": "01G4ZW8F4A07AKQ8RHSVG9RW04",
		      "type_definitions": [...]
		    },
		  ]
		}
		“`
		If there are more authorization models available, the response will contain an extra field `continuation_token`:
		“`json
		{
		  "authorization_models": [
		    {
		      "id": "01G50QVV17PECNVAHX1GG4Y5NC",
		      "type_definitions": [...]
		    },
		    {
		      "id": "01G4ZW8F4A07AKQ8RHSVG9RW04",
		      "type_definitions": [...]
		    },
		  ],
		  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
		}
		“`

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiReadAuthorizationModelsRequest
	*/
	ReadAuthorizationModels(ctx _context.Context) ApiReadAuthorizationModelsRequest

	/*
	 * ReadAuthorizationModelsExecute executes the request
	 * @return ReadAuthorizationModelsResponse
	 */
	ReadAuthorizationModelsExecute(r ApiReadAuthorizationModelsRequest) (ReadAuthorizationModelsResponse, *_nethttp.Response, error)

	/*
			 * ReadChanges Return a list of all the tuple changes
			 * The ReadChanges API will return a paginated list of tuple changes (additions and deletions) that occurred in a given store, sorted by ascending time. The response will include a continuation token that is used to get the next set of changes. If there are no changes after the provided continuation token, the same token will be returned in order for it to be used when new changes are recorded. If the store never had any tuples added or removed, this token will be empty.
		You can use the `type` parameter to only get the list of tuple changes that affect objects of that type.
		## [Limits](https://docs.fga.dev/intro/dashboard#limitations)
		- Each store has a limit of **5** requests per second (RPS).
			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiReadChangesRequest
	*/
	ReadChanges(ctx _context.Context) ApiReadChangesRequest

	/*
	 * ReadChangesExecute executes the request
	 * @return ReadChangesResponse
	 */
	ReadChangesExecute(r ApiReadChangesRequest) (ReadChangesResponse, *_nethttp.Response, error)

	/*
			 * Write Add or delete tuples from the store
			 * The Write API will update the tuples for a certain store. Tuples and type definitions allow Auth0 FGA to determine whether a relationship exists between an object and an user.
		In the body, `writes` adds new tuples while `deletes` removes existing tuples.
		An `authorization_model_id` may be specified in the body. If it is, it will be used to assert that each written tuple (not deleted) is valid for the model specified. If it is not specified, the latest authorization model ID will be used.
		## [Limits](https://docs.fga.dev/intro/dashboard#limitations)
		- Each write API call allows at most **10** tuples.
		- Each store has a limit of **50000** tuples.
		## Example
		### Adding relationships
		To add `user:anne` as a `writer` for `document:2021-budget`, call write API with the following
		“`json
		{
		  "writes": {
		    "tuple_keys": [
		      {
		        "user": "user:anne",
		        "relation": "writer",
		        "object": "document:2021-budget"
		      }
		    ]
		  }
		}
		“`
		### Removing relationships
		To remove `user:bob` as a `reader` for `document:2021-budget`, use the Write API with the following request body
		“`json
		{
		  "deletes": {
		    "tuple_keys": [
		      {
		        "user": "user:bob",
		        "relation": "reader",
		        "object": "document:2021-budget"
		      }
		    ]
		  }
		}
		“`

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiWriteRequest
	*/
	Write(ctx _context.Context) ApiWriteRequest

	/*
	 * WriteExecute executes the request
	 * @return map[string]interface{}
	 */
	WriteExecute(r ApiWriteRequest) (map[string]interface{}, *_nethttp.Response, error)

	/*
	 * WriteAssertions Upsert assertions for an authorization model ID
	 * The WriteAssertions API will upsert new assertions for an authorization model id, or overwrite the existing ones. An assertion is an object that contains a tuple key, and the expectation of whether a call to the Check API of that tuple key will return true or false.
	 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
	 * @param authorizationModelId
	 * @return ApiWriteAssertionsRequest
	 */
	WriteAssertions(ctx _context.Context, authorizationModelId string) ApiWriteAssertionsRequest

	/*
	 * WriteAssertionsExecute executes the request
	 */
	WriteAssertionsExecute(r ApiWriteAssertionsRequest) (*_nethttp.Response, error)

	/*
			 * WriteAuthorizationModel Create a new authorization model
			 * The WriteAuthorizationModel API will add a new authorization model to a store.
		Each item in the `type_definitions` array is a type definition as specified in the field `type_definition`.
		The response will return the authorization model's ID in the `id` field.

		## Example
		To add an authorization model with `user` and `document` type definitions, call POST authorization-models API with the body:
		“`json
		{
		  "type_definitions":[
		    {
		      "type":"user"
		    },
		    {
		      "type":"document",
		      "relations":{
		        "reader":{
		          "union":{
		            "child":[
		              {
		                "this":{}
		              },
		              {
		                "computedUserset":{
		                  "object":"",
		                  "relation":"writer"
		                }
		              }
		            ]
		          }
		        },
		        "writer":{
		          "this":{}
		        }
		      }
		    }
		  ]
		}
		“`
		Auth0 FGA's response will include the version id for this authorization model, which will look like
		“`
		{"authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"}
		“`

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiWriteAuthorizationModelRequest
	*/
	WriteAuthorizationModel(ctx _context.Context) ApiWriteAuthorizationModelRequest

	/*
	 * WriteAuthorizationModelExecute executes the request
	 * @return WriteAuthorizationModelResponse
	 */
	WriteAuthorizationModelExecute(r ApiWriteAuthorizationModelRequest) (WriteAuthorizationModelResponse, *_nethttp.Response, error)
}

type Auth0FgaApiService

type Auth0FgaApiService service

Auth0FgaApiService Auth0FgaApi service

func (*Auth0FgaApiService) Check

  • Check Check whether a user is authorized to access an object
  • The Check API queries to check if the user has a certain relationship with an object in a certain store.

A `contextual_tuples` object may also be included in the body of the request. This object contains one field `tuple_keys`, which is an array of tuple keys. You may also provide an `authorization_model_id` in the body. This will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the assertion will be made against the latest authorization model ID. The response will return whether the relationship exists in the field `allowed`.

## Example In order to check if user `user:anne` of type `user` has a `reader` relationship with object `document:2021-budget` given the following contextual tuple ```json

{
  "user": "user:anne",
  "relation": "member",
  "object": "time_slot:office_hours"
}

``` the Check API can be used with the following request body: ```json

{
  "tuple_key": {
    "user": "user:anne",
    "relation": "reader",
    "object": "document:2021-budget"
  },
  "contextual_tuples": {
    "tuple_keys": [
      {
        "user": "user:anne",
        "relation": "member",
        "object": "time_slot:office_hours"
      }
    ]
  }
}

``` Auth0 FGA's response will include `{ "allowed": true }` if there is a relationship and `{ "allowed": false }` if there isn't.

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiCheckRequest

func (*Auth0FgaApiService) CheckExecute

* Execute executes the request * @return CheckResponse

func (*Auth0FgaApiService) Expand

  • Expand Expand all relationships in userset tree format, and following userset rewrite rules. Useful to reason about and debug a certain relationship
  • The Expand API will return all users and usersets that have certain relationship with an object in a certain store.

This is different from the `/stores/{store_id}/read` API in that both users and computed usersets are returned. Body parameters `tuple_key.object` and `tuple_key.relation` are all required. The response will return a tree whose leaves are the specific users and usersets. Union, intersection and difference operator are located in the intermediate nodes.

## Example To expand all users that have the `reader` relationship with object `document:2021-budget`, use the Expand API with the following request body ```json

{
  "tuple_key": {
    "object": "document:2021-budget",
    "relation": "reader"
  }
}

``` Auth0 FGA's response will be a userset tree of the users and computed usersets that have read access to the document. ```json

{
  "tree":{
    "root":{
      "type":"document:2021-budget#reader",
      "union":{
        "nodes":[
          {
            "type":"document:2021-budget#reader",
            "leaf":{
              "users":{
                "users":[
                  "user:bob"
                ]
              }
            }
          },
          {
            "type":"document:2021-budget#reader",
            "leaf":{
              "computed":{
                "userset":"document:2021-budget#writer"
              }
            }
          }
        ]
      }
    }
  }
}

``` The caller can then call expand API for the `writer` relationship for the `document:2021-budget`.

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiExpandRequest

func (*Auth0FgaApiService) ExpandExecute

* Execute executes the request * @return ExpandResponse

func (*Auth0FgaApiService) ListObjects added in v0.5.0

  • ListObjects [EXPERIMENTAL] Get all objects of the given type that the user has a relation with
  • The ListObjects API returns a list of all the objects of the given type that the user has a relation with. To achieve this, both the store tuples and the authorization model are used.

An `authorization_model_id` may be specified in the body. If it is, it will be used to decide the underlying implementation used. If it is not specified, the latest authorization model ID will be used. You may also specify `contextual_tuples` that will be treated as regular tuples. The response will contain the related objects in an array in the "objects" field of the response and they will be strings in the object format `<type>:<id>` (e.g. "document:roadmap") ## Example In order to list the objects of type document that user `user:anne` has a `reader` relationship with, while passing the Anne is an editor of the marketing folder in the contextual tuples, You can issue a ListObjects API request that includes the contextual tuples: ```json

{
  "authorization_model_id": "01G5JAVJ41T49E9TT3SKVS7X1J",
  "user": "user:anne",
  "relation": "reader",
  "type": "document"
  "contextual_tuples": {
    "tuple_keys": [
      {
        "user": "user:anne",
        "relation": "editor",
        "object": "folder:marketing"
      }
    ]
  }
}

``` Auth0 FGA's response will be of the format: `{ "objects": ["document:roadmap"] }` and include document Anne is related to as reader

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiListObjectsRequest

func (*Auth0FgaApiService) ListObjectsExecute added in v0.5.0

* Execute executes the request * @return ListObjectsResponse

func (*Auth0FgaApiService) Read

  • Read Get tuples from the store that matches a query, without following userset rewrite rules
  • The Read API will return the tuples for a certain store that match a query filter specified in the body of the request. It is different from the `/stores/{store_id}/expand` API in that it only returns relationship tuples that are stored in the system and satisfy the query.

In the body: 1. `tuple_key.object` is mandatory. It can be a full object (e.g., `type:object_id`) or type only (e.g., `type:`). 2. `tuple_key.user` is mandatory in the case the `tuple_key.object` is a type only. 3. `authorization_model_id` is optional. If specified, it will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the latest authorization model ID will be used. ## Examples ### Query for all objects in a type definition To query for all objects that `user:bob` has `reader` relationship in the document type definition, call read API with body of ```json

{
 "tuple_key": {
     "user": "user:bob",
     "relation": "reader",
     "object": "document:"
  }
}

``` The API will return tuples and an optional continuation token, something like ```json

{
  "tuples": [
    {
      "key": {
        "user": "user:bob",
        "relation": "reader",
        "object": "document:2021-budget"
      },
      "timestamp": "2021-10-06T15:32:11.128Z"
    }
  ]
}

``` This means that `user:bob` has a `reader` relationship with 1 document `document:2021-budget`. ### Query for all stored relationship tuples that have a particular relation and object To query for all users that have `reader` relationship with `document:2021-budget`, call read API with body of ```json

{
  "tuple_key": {
     "object": "document:2021-budget",
     "relation": "reader"
   }
}

``` The API will return something like ```json

{
  "tuples": [
    {
      "key": {
        "user": "user:bob",
        "relation": "reader",
        "object": "document:2021-budget"
      },
      "timestamp": "2021-10-06T15:32:11.128Z"
    }
  ]
}

``` This means that `document:2021-budget` has 1 `reader` (`user:bob`). Note that the API will not return writers such as `user:anne` even when all writers are readers. This is because only direct relationship are returned for the READ API. ### Query for all users with all relationships for a particular document To query for all users that have any relationship with `document:2021-budget`, call read API with body of ```json

{
  "tuple_key": {
      "object": "document:2021-budget"
   }
}

``` The API will return something like ```json

{
  "tuples": [
    {
      "key": {
        "user": "user:anne",
        "relation": "writer",
        "object": "document:2021-budget"
      },
      "timestamp": "2021-10-05T13:42:12.356Z"
    },
    {
      "key": {
        "user": "user:bob",
        "relation": "reader",
        "object": "document:2021-budget"
      },
      "timestamp": "2021-10-06T15:32:11.128Z"
    }
  ]
}

``` This means that `document:2021-budget` has 1 `reader` (`user:bob`) and 1 `writer` (`user:anne`).

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiReadRequest

func (*Auth0FgaApiService) ReadAssertions

func (a *Auth0FgaApiService) ReadAssertions(ctx _context.Context, authorizationModelId string) ApiReadAssertionsRequest

* ReadAssertions Read assertions for an authorization model ID * The ReadAssertions API will return, for a given authorization model id, all the assertions stored for it. An assertion is an object that contains a tuple key, and the expectation of whether a call to the Check API of that tuple key will return true or false. * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). * @param authorizationModelId * @return ApiReadAssertionsRequest

func (*Auth0FgaApiService) ReadAssertionsExecute

* Execute executes the request * @return ReadAssertionsResponse

func (*Auth0FgaApiService) ReadAuthorizationModel

func (a *Auth0FgaApiService) ReadAuthorizationModel(ctx _context.Context, id string) ApiReadAuthorizationModelRequest
  • ReadAuthorizationModel Return a particular version of an authorization model
  • The ReadAuthorizationModel API returns an authorization model by its identifier.

The response will return the authorization model for the particular version.

## Example To retrieve the authorization model with ID `01G5JAVJ41T49E9TT3SKVS7X1J` for the store, call the GET authorization-models by ID API with `01G5JAVJ41T49E9TT3SKVS7X1J` as the `id` path parameter. The API will return: ```json

{
  "authorization_model":{
    "id":"01G5JAVJ41T49E9TT3SKVS7X1J",
    "type_definitions":[
      {
        "type":"user"
      },
      {
        "type":"document",
        "relations":{
          "reader":{
            "union":{
              "child":[
                {
                  "this":{}
                },
                {
                  "computedUserset":{
                    "object":"",
                    "relation":"writer"
                  }
                }
              ]
            }
          },
          "writer":{
            "this":{}
          }
        }
      }
    ]
  }
}

``` In the above example, there are 2 types (`user` and `document`). The `document` type has 2 relations (`writer` and `reader`).

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @param id
  • @return ApiReadAuthorizationModelRequest

func (*Auth0FgaApiService) ReadAuthorizationModelExecute

* Execute executes the request * @return ReadAuthorizationModelResponse

func (*Auth0FgaApiService) ReadAuthorizationModels

func (a *Auth0FgaApiService) ReadAuthorizationModels(ctx _context.Context) ApiReadAuthorizationModelsRequest
  • ReadAuthorizationModels Return all the authorization models for a particular store
  • The ReadAuthorizationModels API will return all the authorization models for a certain store.

Auth0 FGA's response will contain an array of all authorization models, sorted in descending order of creation.

## [Limits](https://docs.fga.dev/intro/dashboard#limitations) - Each response can contain up to **50** authorization model IDs. ## Example Assume that a store's authorization model has been configured twice. To get all the authorization models that have been created in this store, call GET authorization-models. The API will return a response that looks like: ```json

{
  "authorization_models": [
    {
      "id": "01G50QVV17PECNVAHX1GG4Y5NC",
      "type_definitions": [...]
    },
    {
      "id": "01G4ZW8F4A07AKQ8RHSVG9RW04",
      "type_definitions": [...]
    },
  ]
}

``` If there are more authorization models available, the response will contain an extra field `continuation_token`: ```json

{
  "authorization_models": [
    {
      "id": "01G50QVV17PECNVAHX1GG4Y5NC",
      "type_definitions": [...]
    },
    {
      "id": "01G4ZW8F4A07AKQ8RHSVG9RW04",
      "type_definitions": [...]
    },
  ],
  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
}

```

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiReadAuthorizationModelsRequest

func (*Auth0FgaApiService) ReadAuthorizationModelsExecute

* Execute executes the request * @return ReadAuthorizationModelsResponse

func (*Auth0FgaApiService) ReadChanges added in v0.3.0

  • ReadChanges Return a list of all the tuple changes
  • The ReadChanges API will return a paginated list of tuple changes (additions and deletions) that occurred in a given store, sorted by ascending time. The response will include a continuation token that is used to get the next set of changes. If there are no changes after the provided continuation token, the same token will be returned in order for it to be used when new changes are recorded. If the store never had any tuples added or removed, this token will be empty.

You can use the `type` parameter to only get the list of tuple changes that affect objects of that type. ## [Limits](https://docs.fga.dev/intro/dashboard#limitations) - Each store has a limit of **5** requests per second (RPS).

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiReadChangesRequest

func (*Auth0FgaApiService) ReadChangesExecute added in v0.3.0

* Execute executes the request * @return ReadChangesResponse

func (*Auth0FgaApiService) ReadExecute

* Execute executes the request * @return ReadResponse

func (*Auth0FgaApiService) Write

  • Write Add or delete tuples from the store
  • The Write API will update the tuples for a certain store. Tuples and type definitions allow Auth0 FGA to determine whether a relationship exists between an object and an user.

In the body, `writes` adds new tuples while `deletes` removes existing tuples. An `authorization_model_id` may be specified in the body. If it is, it will be used to assert that each written tuple (not deleted) is valid for the model specified. If it is not specified, the latest authorization model ID will be used. ## [Limits](https://docs.fga.dev/intro/dashboard#limitations) - Each write API call allows at most **10** tuples. - Each store has a limit of **50000** tuples. ## Example ### Adding relationships To add `user:anne` as a `writer` for `document:2021-budget`, call write API with the following ```json

{
  "writes": {
    "tuple_keys": [
      {
        "user": "user:anne",
        "relation": "writer",
        "object": "document:2021-budget"
      }
    ]
  }
}

``` ### Removing relationships To remove `user:bob` as a `reader` for `document:2021-budget`, use the Write API with the following request body ```json

{
  "deletes": {
    "tuple_keys": [
      {
        "user": "user:bob",
        "relation": "reader",
        "object": "document:2021-budget"
      }
    ]
  }
}

```

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiWriteRequest

func (*Auth0FgaApiService) WriteAssertions

func (a *Auth0FgaApiService) WriteAssertions(ctx _context.Context, authorizationModelId string) ApiWriteAssertionsRequest

* WriteAssertions Upsert assertions for an authorization model ID * The WriteAssertions API will upsert new assertions for an authorization model id, or overwrite the existing ones. An assertion is an object that contains a tuple key, and the expectation of whether a call to the Check API of that tuple key will return true or false. * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). * @param authorizationModelId * @return ApiWriteAssertionsRequest

func (*Auth0FgaApiService) WriteAssertionsExecute

func (a *Auth0FgaApiService) WriteAssertionsExecute(r ApiWriteAssertionsRequest) (*_nethttp.Response, error)

* Execute executes the request

func (*Auth0FgaApiService) WriteAuthorizationModel

func (a *Auth0FgaApiService) WriteAuthorizationModel(ctx _context.Context) ApiWriteAuthorizationModelRequest
  • WriteAuthorizationModel Create a new authorization model
  • The WriteAuthorizationModel API will add a new authorization model to a store.

Each item in the `type_definitions` array is a type definition as specified in the field `type_definition`. The response will return the authorization model's ID in the `id` field.

## Example To add an authorization model with `user` and `document` type definitions, call POST authorization-models API with the body: ```json

{
  "type_definitions":[
    {
      "type":"user"
    },
    {
      "type":"document",
      "relations":{
        "reader":{
          "union":{
            "child":[
              {
                "this":{}
              },
              {
                "computedUserset":{
                  "object":"",
                  "relation":"writer"
                }
              }
            ]
          }
        },
        "writer":{
          "this":{}
        }
      }
    }
  ]
}

``` Auth0 FGA's response will include the version id for this authorization model, which will look like ``` {"authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"} ```

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiWriteAuthorizationModelRequest

func (*Auth0FgaApiService) WriteAuthorizationModelExecute

* Execute executes the request * @return WriteAuthorizationModelResponse

func (*Auth0FgaApiService) WriteExecute

func (a *Auth0FgaApiService) WriteExecute(r ApiWriteRequest) (map[string]interface{}, *_nethttp.Response, error)

* Execute executes the request * @return map[string]interface{}

type AuthErrorCode added in v0.2.1

type AuthErrorCode string

AuthErrorCode - no_auth_error: no error - auth_failure: generic authentication error. Details available via message field. - auth_failed_invalid_subject: authentication failure due to invalid subject. - auth_failed_invalid_audience: authentication failure due to invalid audience. - auth_failed_invalid_issuer: authentication failure due to invalid issuer. - invalid_claims: authentication failure due to invalid claims. - auth_failed_invalid_bearer_token: authentication failure due to invalid bearer token. - missing_customer_in_bearer_token: authentication failure with customer id missing in bearer token. - missing_store_in_bearer_token: authentication failure with store id missing in bearer token. - store_mismatch_in_bearer_token: authentication failure due to store mismatch from bearer token. - customer_mismatch_in_bearer_token: authentication failure due to customer id in the request being different from the customer id in the bearer token. - bearer_token_missing: bearer token missing in request. - missing_user_in_bearer_token: authentication failure with user id missing in bearer token. - unauthenticated: unauthenticated. - insufficient_permissions: insufficient permissions. - unauthorized_principal: authentication denial due to unauthorized principal.

const (
	NO_AUTH_ERROR                     AuthErrorCode = "no_auth_error"
	AUTH_FAILURE                      AuthErrorCode = "auth_failure"
	AUTH_FAILED_INVALID_SUBJECT       AuthErrorCode = "auth_failed_invalid_subject"
	AUTH_FAILED_INVALID_AUDIENCE      AuthErrorCode = "auth_failed_invalid_audience"
	AUTH_FAILED_INVALID_ISSUER        AuthErrorCode = "auth_failed_invalid_issuer"
	INVALID_CLAIMS                    AuthErrorCode = "invalid_claims"
	AUTH_FAILED_INVALID_BEARER_TOKEN  AuthErrorCode = "auth_failed_invalid_bearer_token"
	MISSING_CUSTOMER_IN_BEARER_TOKEN  AuthErrorCode = "missing_customer_in_bearer_token"
	MISSING_STORE_IN_BEARER_TOKEN     AuthErrorCode = "missing_store_in_bearer_token"
	STORE_MISMATCH_IN_BEARER_TOKEN    AuthErrorCode = "store_mismatch_in_bearer_token"
	CUSTOMER_MISMATCH_IN_BEARER_TOKEN AuthErrorCode = "customer_mismatch_in_bearer_token"
	BEARER_TOKEN_MISSING              AuthErrorCode = "bearer_token_missing"
	MISSING_USER_IN_BEARER_TOKEN      AuthErrorCode = "missing_user_in_bearer_token"
	UNAUTHENTICATED                   AuthErrorCode = "unauthenticated"
	INSUFFICIENT_PERMISSIONS          AuthErrorCode = "insufficient_permissions"
	UNAUTHORIZED_PRINCIPAL            AuthErrorCode = "unauthorized_principal"
)

List of AuthErrorCode

func NewAuthErrorCodeFromValue added in v0.2.1

func NewAuthErrorCodeFromValue(v string) (*AuthErrorCode, error)

NewAuthErrorCodeFromValue returns a pointer to a valid AuthErrorCode for the value passed as argument, or an error if the value passed is not allowed by the enum

func (AuthErrorCode) IsValid added in v0.2.1

func (v AuthErrorCode) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (AuthErrorCode) Ptr added in v0.2.1

func (v AuthErrorCode) Ptr() *AuthErrorCode

Ptr returns reference to AuthErrorCode value

func (*AuthErrorCode) UnmarshalJSON added in v0.2.1

func (v *AuthErrorCode) UnmarshalJSON(src []byte) error

type AuthenticationErrorMessageResponse added in v0.2.1

type AuthenticationErrorMessageResponse struct {
	Code    *AuthErrorCode `json:"code,omitempty"`
	Message *string        `json:"message,omitempty"`
}

AuthenticationErrorMessageResponse struct for AuthenticationErrorMessageResponse

func NewAuthenticationErrorMessageResponse added in v0.2.1

func NewAuthenticationErrorMessageResponse() *AuthenticationErrorMessageResponse

NewAuthenticationErrorMessageResponse instantiates a new AuthenticationErrorMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewAuthenticationErrorMessageResponseWithDefaults added in v0.2.1

func NewAuthenticationErrorMessageResponseWithDefaults() *AuthenticationErrorMessageResponse

NewAuthenticationErrorMessageResponseWithDefaults instantiates a new AuthenticationErrorMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*AuthenticationErrorMessageResponse) GetCode added in v0.2.1

GetCode returns the Code field value if set, zero value otherwise.

func (*AuthenticationErrorMessageResponse) GetCodeOk added in v0.2.1

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*AuthenticationErrorMessageResponse) GetMessage added in v0.2.1

GetMessage returns the Message field value if set, zero value otherwise.

func (*AuthenticationErrorMessageResponse) GetMessageOk added in v0.2.1

func (o *AuthenticationErrorMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*AuthenticationErrorMessageResponse) HasCode added in v0.2.1

HasCode returns a boolean if a field has been set.

func (*AuthenticationErrorMessageResponse) HasMessage added in v0.2.1

func (o *AuthenticationErrorMessageResponse) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (AuthenticationErrorMessageResponse) MarshalJSON added in v0.2.1

func (o AuthenticationErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*AuthenticationErrorMessageResponse) SetCode added in v0.2.1

SetCode gets a reference to the given AuthErrorCode and assigns it to the Code field.

func (*AuthenticationErrorMessageResponse) SetMessage added in v0.2.1

func (o *AuthenticationErrorMessageResponse) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type AuthorizationModel

type AuthorizationModel struct {
	Id              *string           `json:"id,omitempty"`
	SchemaVersion   *string           `json:"schema_version,omitempty"`
	TypeDefinitions *[]TypeDefinition `json:"type_definitions,omitempty"`
}

AuthorizationModel struct for AuthorizationModel

func NewAuthorizationModel

func NewAuthorizationModel() *AuthorizationModel

NewAuthorizationModel instantiates a new AuthorizationModel object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewAuthorizationModelWithDefaults

func NewAuthorizationModelWithDefaults() *AuthorizationModel

NewAuthorizationModelWithDefaults instantiates a new AuthorizationModel object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*AuthorizationModel) GetId

func (o *AuthorizationModel) GetId() string

GetId returns the Id field value if set, zero value otherwise.

func (*AuthorizationModel) GetIdOk

func (o *AuthorizationModel) GetIdOk() (*string, bool)

GetIdOk returns a tuple with the Id field value if set, nil otherwise and a boolean to check if the value has been set.

func (*AuthorizationModel) GetSchemaVersion added in v0.5.0

func (o *AuthorizationModel) GetSchemaVersion() string

GetSchemaVersion returns the SchemaVersion field value if set, zero value otherwise.

func (*AuthorizationModel) GetSchemaVersionOk added in v0.5.0

func (o *AuthorizationModel) GetSchemaVersionOk() (*string, bool)

GetSchemaVersionOk returns a tuple with the SchemaVersion field value if set, nil otherwise and a boolean to check if the value has been set.

func (*AuthorizationModel) GetTypeDefinitions

func (o *AuthorizationModel) GetTypeDefinitions() []TypeDefinition

GetTypeDefinitions returns the TypeDefinitions field value if set, zero value otherwise.

func (*AuthorizationModel) GetTypeDefinitionsOk

func (o *AuthorizationModel) GetTypeDefinitionsOk() (*[]TypeDefinition, bool)

GetTypeDefinitionsOk returns a tuple with the TypeDefinitions field value if set, nil otherwise and a boolean to check if the value has been set.

func (*AuthorizationModel) HasId

func (o *AuthorizationModel) HasId() bool

HasId returns a boolean if a field has been set.

func (*AuthorizationModel) HasSchemaVersion added in v0.5.0

func (o *AuthorizationModel) HasSchemaVersion() bool

HasSchemaVersion returns a boolean if a field has been set.

func (*AuthorizationModel) HasTypeDefinitions

func (o *AuthorizationModel) HasTypeDefinitions() bool

HasTypeDefinitions returns a boolean if a field has been set.

func (AuthorizationModel) MarshalJSON

func (o AuthorizationModel) MarshalJSON() ([]byte, error)

func (*AuthorizationModel) SetId

func (o *AuthorizationModel) SetId(v string)

SetId gets a reference to the given string and assigns it to the Id field.

func (*AuthorizationModel) SetSchemaVersion added in v0.5.0

func (o *AuthorizationModel) SetSchemaVersion(v string)

SetSchemaVersion gets a reference to the given string and assigns it to the SchemaVersion field.

func (*AuthorizationModel) SetTypeDefinitions

func (o *AuthorizationModel) SetTypeDefinitions(v []TypeDefinition)

SetTypeDefinitions gets a reference to the given []TypeDefinition and assigns it to the TypeDefinitions field.

type CheckRequest added in v0.4.0

type CheckRequest struct {
	TupleKey             TupleKey             `json:"tuple_key"`
	ContextualTuples     *ContextualTupleKeys `json:"contextual_tuples,omitempty"`
	AuthorizationModelId *string              `json:"authorization_model_id,omitempty"`
	// Defaults to false. Making it true has performance implications.
	Trace *bool `json:"trace,omitempty"`
}

CheckRequest struct for CheckRequest

func NewCheckRequest added in v0.4.0

func NewCheckRequest(tupleKey TupleKey) *CheckRequest

NewCheckRequest instantiates a new CheckRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewCheckRequestWithDefaults added in v0.4.0

func NewCheckRequestWithDefaults() *CheckRequest

NewCheckRequestWithDefaults instantiates a new CheckRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*CheckRequest) GetAuthorizationModelId added in v0.4.0

func (o *CheckRequest) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*CheckRequest) GetAuthorizationModelIdOk added in v0.4.0

func (o *CheckRequest) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckRequest) GetContextualTuples added in v0.4.0

func (o *CheckRequest) GetContextualTuples() ContextualTupleKeys

GetContextualTuples returns the ContextualTuples field value if set, zero value otherwise.

func (*CheckRequest) GetContextualTuplesOk added in v0.4.0

func (o *CheckRequest) GetContextualTuplesOk() (*ContextualTupleKeys, bool)

GetContextualTuplesOk returns a tuple with the ContextualTuples field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckRequest) GetTrace added in v0.4.0

func (o *CheckRequest) GetTrace() bool

GetTrace returns the Trace field value if set, zero value otherwise.

func (*CheckRequest) GetTraceOk added in v0.4.0

func (o *CheckRequest) GetTraceOk() (*bool, bool)

GetTraceOk returns a tuple with the Trace field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckRequest) GetTupleKey added in v0.4.0

func (o *CheckRequest) GetTupleKey() TupleKey

GetTupleKey returns the TupleKey field value

func (*CheckRequest) GetTupleKeyOk added in v0.4.0

func (o *CheckRequest) GetTupleKeyOk() (*TupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value and a boolean to check if the value has been set.

func (*CheckRequest) HasAuthorizationModelId added in v0.4.0

func (o *CheckRequest) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (*CheckRequest) HasContextualTuples added in v0.4.0

func (o *CheckRequest) HasContextualTuples() bool

HasContextualTuples returns a boolean if a field has been set.

func (*CheckRequest) HasTrace added in v0.4.0

func (o *CheckRequest) HasTrace() bool

HasTrace returns a boolean if a field has been set.

func (CheckRequest) MarshalJSON added in v0.4.0

func (o CheckRequest) MarshalJSON() ([]byte, error)

func (*CheckRequest) SetAuthorizationModelId added in v0.4.0

func (o *CheckRequest) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

func (*CheckRequest) SetContextualTuples added in v0.4.0

func (o *CheckRequest) SetContextualTuples(v ContextualTupleKeys)

SetContextualTuples gets a reference to the given ContextualTupleKeys and assigns it to the ContextualTuples field.

func (*CheckRequest) SetTrace added in v0.4.0

func (o *CheckRequest) SetTrace(v bool)

SetTrace gets a reference to the given bool and assigns it to the Trace field.

func (*CheckRequest) SetTupleKey added in v0.4.0

func (o *CheckRequest) SetTupleKey(v TupleKey)

SetTupleKey sets field value

type CheckResponse

type CheckResponse struct {
	Allowed *bool `json:"allowed,omitempty"`
	// For internal use only.
	Resolution *string `json:"resolution,omitempty"`
}

CheckResponse struct for CheckResponse

func NewCheckResponse

func NewCheckResponse() *CheckResponse

NewCheckResponse instantiates a new CheckResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewCheckResponseWithDefaults

func NewCheckResponseWithDefaults() *CheckResponse

NewCheckResponseWithDefaults instantiates a new CheckResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*CheckResponse) GetAllowed

func (o *CheckResponse) GetAllowed() bool

GetAllowed returns the Allowed field value if set, zero value otherwise.

func (*CheckResponse) GetAllowedOk

func (o *CheckResponse) GetAllowedOk() (*bool, bool)

GetAllowedOk returns a tuple with the Allowed field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckResponse) GetResolution

func (o *CheckResponse) GetResolution() string

GetResolution returns the Resolution field value if set, zero value otherwise.

func (*CheckResponse) GetResolutionOk

func (o *CheckResponse) GetResolutionOk() (*string, bool)

GetResolutionOk returns a tuple with the Resolution field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckResponse) HasAllowed

func (o *CheckResponse) HasAllowed() bool

HasAllowed returns a boolean if a field has been set.

func (*CheckResponse) HasResolution

func (o *CheckResponse) HasResolution() bool

HasResolution returns a boolean if a field has been set.

func (CheckResponse) MarshalJSON

func (o CheckResponse) MarshalJSON() ([]byte, error)

func (*CheckResponse) SetAllowed

func (o *CheckResponse) SetAllowed(v bool)

SetAllowed gets a reference to the given bool and assigns it to the Allowed field.

func (*CheckResponse) SetResolution

func (o *CheckResponse) SetResolution(v string)

SetResolution gets a reference to the given string and assigns it to the Resolution field.

type Computed

type Computed struct {
	Userset *string `json:"userset,omitempty"`
}

Computed struct for Computed

func NewComputed

func NewComputed() *Computed

NewComputed instantiates a new Computed object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewComputedWithDefaults

func NewComputedWithDefaults() *Computed

NewComputedWithDefaults instantiates a new Computed object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Computed) GetUserset

func (o *Computed) GetUserset() string

GetUserset returns the Userset field value if set, zero value otherwise.

func (*Computed) GetUsersetOk

func (o *Computed) GetUsersetOk() (*string, bool)

GetUsersetOk returns a tuple with the Userset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Computed) HasUserset

func (o *Computed) HasUserset() bool

HasUserset returns a boolean if a field has been set.

func (Computed) MarshalJSON

func (o Computed) MarshalJSON() ([]byte, error)

func (*Computed) SetUserset

func (o *Computed) SetUserset(v string)

SetUserset gets a reference to the given string and assigns it to the Userset field.

type Configuration

type Configuration struct {
	ApiScheme      string            `json:"apiScheme,omitempty"`
	ApiHost        string            `json:"apiHost,omitempty"`
	StoreId        string            `json:"storeId,omitempty"`
	ApiTokenIssuer string            `json:"apiTokenIssuer,omitempty"`
	ApiAudience    string            `json:"apiAudience,omitempty"`
	ClientId       string            `json:"clientId,omitempty"`
	ClientSecret   string            `json:"clientSecret,omitempty"`
	DefaultHeaders map[string]string `json:"defaultHeader,omitempty"`
	UserAgent      string            `json:"userAgent,omitempty"`
	Debug          bool              `json:"debug,omitempty"`
	HTTPClient     *http.Client
	RetryParams    *RetryParams
}

Configuration stores the configuration of the API client

func NewConfiguration

func NewConfiguration(userConfig UserConfiguration) (*Configuration, error)

NewConfiguration returns a new Configuration object

func (*Configuration) AddDefaultHeader

func (c *Configuration) AddDefaultHeader(key string, value string)

AddDefaultHeader adds a new HTTP header to the default header in the request

func (*Configuration) ValidateConfig added in v0.4.0

func (c *Configuration) ValidateConfig() error

ValidateConfig ensures that the given configuration is valid

type ContextualTupleKeys added in v0.4.0

type ContextualTupleKeys struct {
	TupleKeys []TupleKey `json:"tuple_keys"`
}

ContextualTupleKeys struct for ContextualTupleKeys

func NewContextualTupleKeys added in v0.4.0

func NewContextualTupleKeys(tupleKeys []TupleKey) *ContextualTupleKeys

NewContextualTupleKeys instantiates a new ContextualTupleKeys object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewContextualTupleKeysWithDefaults added in v0.4.0

func NewContextualTupleKeysWithDefaults() *ContextualTupleKeys

NewContextualTupleKeysWithDefaults instantiates a new ContextualTupleKeys object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ContextualTupleKeys) GetTupleKeys added in v0.4.0

func (o *ContextualTupleKeys) GetTupleKeys() []TupleKey

GetTupleKeys returns the TupleKeys field value

func (*ContextualTupleKeys) GetTupleKeysOk added in v0.4.0

func (o *ContextualTupleKeys) GetTupleKeysOk() (*[]TupleKey, bool)

GetTupleKeysOk returns a tuple with the TupleKeys field value and a boolean to check if the value has been set.

func (ContextualTupleKeys) MarshalJSON added in v0.4.0

func (o ContextualTupleKeys) MarshalJSON() ([]byte, error)

func (*ContextualTupleKeys) SetTupleKeys added in v0.4.0

func (o *ContextualTupleKeys) SetTupleKeys(v []TupleKey)

SetTupleKeys sets field value

type Difference added in v0.4.0

type Difference struct {
	Base     Userset `json:"base"`
	Subtract Userset `json:"subtract"`
}

Difference struct for Difference

func NewDifference added in v0.4.0

func NewDifference(base Userset, subtract Userset) *Difference

NewDifference instantiates a new Difference object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewDifferenceWithDefaults added in v0.4.0

func NewDifferenceWithDefaults() *Difference

NewDifferenceWithDefaults instantiates a new Difference object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Difference) GetBase added in v0.4.0

func (o *Difference) GetBase() Userset

GetBase returns the Base field value

func (*Difference) GetBaseOk added in v0.4.0

func (o *Difference) GetBaseOk() (*Userset, bool)

GetBaseOk returns a tuple with the Base field value and a boolean to check if the value has been set.

func (*Difference) GetSubtract added in v0.4.0

func (o *Difference) GetSubtract() Userset

GetSubtract returns the Subtract field value

func (*Difference) GetSubtractOk added in v0.4.0

func (o *Difference) GetSubtractOk() (*Userset, bool)

GetSubtractOk returns a tuple with the Subtract field value and a boolean to check if the value has been set.

func (Difference) MarshalJSON added in v0.4.0

func (o Difference) MarshalJSON() ([]byte, error)

func (*Difference) SetBase added in v0.4.0

func (o *Difference) SetBase(v Userset)

SetBase sets field value

func (*Difference) SetSubtract added in v0.4.0

func (o *Difference) SetSubtract(v Userset)

SetSubtract sets field value

type EnvironmentConfiguration

type EnvironmentConfiguration struct {
	ApiHost        string `json:"apiHost,omitempty"`
	ApiScheme      string `json:"apiScheme,omitempty"`
	ApiTokenIssuer string `json:"apiTokenIssuer,omitempty"`
	ApiAudience    string `json:"apiAudience,omitempty"`
	AllowNoAuth    bool   `json:"allowNoAuth,omitempty"`
}

EnvironmentConfiguration stores the environment settings

type ErrorCode added in v0.2.1

type ErrorCode string

ErrorCode - no_error: no error - validation_error: generic validation error. - authorization_model_not_found: authorization model not found. - authorization_model_resolution_too_complex: too many rewrite rules to be resolved. - invalid_write_input: invalid write input. - cannot_allow_duplicate_tuples_in_one_request: duplicate tuples in one request. - cannot_allow_duplicate_types_in_one_request: duplicate types in one request. - cannot_allow_multiple_references_to_one_relation: cannot use a relation to define itself. - invalid_continuation_token: invalid continuation token. - invalid_tuple_set: invalid tuple set. - invalid_check_input: invalid check input. - invalid_expand_input: invalid expand input. - unsupported_user_set: unsupported user set. - invalid_object_format: invalid object format. - token_issuer_already_registered: token issuers already registered. - tos_agreement_already_signed: agreement already signed. - write_failed_due_to_invalid_input: write request failed due to invalid input. - authorization_model_assertions_not_found: no assertions found for authorization model. - latest_authorization_model_not_found: latest authorization model not found. - type_not_found: type not found. - relation_not_found: relation not found. - empty_relation_definition: empty relation definition. - invalid_user: invalid user. - invalid_token_issuer: invalid token issuer. - invalid_tuple: invalid tuple. - unknown_relation: unknown relation. - store_id_invalid_length: store id has invalid length. - issuer_url_invalid_uri: issuer url has invalid URI. - issuer_url_required_absolute_path: issuer url is not absolute path. - assertions_too_many_items: assertions have too many items. - id_too_long: ID is too long. - invalid_environment: invalid environment is specified. - authorization_model_id_too_long: authorization model id is too long. - tuple_key_value_not_specified: tuple key value is not specified. - tuple_keys_too_many_or_too_few_items: tuple keys have too few or too many items. - page_size_invalid: page size is outside of acceptable range. - param_missing_value: params value is missing. - difference_base_missing_value: difference's base value is missing. - subtract_base_missing_value: subtract base value is missing. - object_too_long: object length is too long. - relation_too_long: relation length is too long. - type_definitions_too_few_items: type definitions do not have enough item. - type_invalid_length: type length is invalid. - type_invalid_pattern: type does not match expected pattern. - relations_too_few_items: relations have too few items. - relations_too_long: relations' length is too long. - relations_invalid_pattern: relations do not match expected pattern. - object_invalid_pattern: object does not match expected pattern. - query_string_type_continuation_token_mismatch: type in the query string and the continuation token don't match. - exceeded_entity_limit: Reached maximum number of <entity>. - invalid_contextual_tuple: Invalid contextual tuple. - duplicate_contextual_tuple: Duplicate contextual tuple.

const (
	NO_ERROR                                         ErrorCode = "no_error"
	VALIDATION_ERROR                                 ErrorCode = "validation_error"
	AUTHORIZATION_MODEL_NOT_FOUND                    ErrorCode = "authorization_model_not_found"
	AUTHORIZATION_MODEL_RESOLUTION_TOO_COMPLEX       ErrorCode = "authorization_model_resolution_too_complex"
	INVALID_WRITE_INPUT                              ErrorCode = "invalid_write_input"
	CANNOT_ALLOW_DUPLICATE_TUPLES_IN_ONE_REQUEST     ErrorCode = "cannot_allow_duplicate_tuples_in_one_request"
	CANNOT_ALLOW_DUPLICATE_TYPES_IN_ONE_REQUEST      ErrorCode = "cannot_allow_duplicate_types_in_one_request"
	CANNOT_ALLOW_MULTIPLE_REFERENCES_TO_ONE_RELATION ErrorCode = "cannot_allow_multiple_references_to_one_relation"
	INVALID_CONTINUATION_TOKEN                       ErrorCode = "invalid_continuation_token"
	INVALID_TUPLE_SET                                ErrorCode = "invalid_tuple_set"
	INVALID_CHECK_INPUT                              ErrorCode = "invalid_check_input"
	INVALID_EXPAND_INPUT                             ErrorCode = "invalid_expand_input"
	UNSUPPORTED_USER_SET                             ErrorCode = "unsupported_user_set"
	INVALID_OBJECT_FORMAT                            ErrorCode = "invalid_object_format"
	TOKEN_ISSUER_ALREADY_REGISTERED                  ErrorCode = "token_issuer_already_registered"
	TOS_AGREEMENT_ALREADY_SIGNED                     ErrorCode = "tos_agreement_already_signed"
	WRITE_FAILED_DUE_TO_INVALID_INPUT                ErrorCode = "write_failed_due_to_invalid_input"
	AUTHORIZATION_MODEL_ASSERTIONS_NOT_FOUND         ErrorCode = "authorization_model_assertions_not_found"
	LATEST_AUTHORIZATION_MODEL_NOT_FOUND             ErrorCode = "latest_authorization_model_not_found"
	TYPE_NOT_FOUND                                   ErrorCode = "type_not_found"
	RELATION_NOT_FOUND                               ErrorCode = "relation_not_found"
	EMPTY_RELATION_DEFINITION                        ErrorCode = "empty_relation_definition"
	INVALID_USER                                     ErrorCode = "invalid_user"
	INVALID_TOKEN_ISSUER                             ErrorCode = "invalid_token_issuer"
	INVALID_TUPLE                                    ErrorCode = "invalid_tuple"
	UNKNOWN_RELATION                                 ErrorCode = "unknown_relation"
	STORE_ID_INVALID_LENGTH                          ErrorCode = "store_id_invalid_length"
	ISSUER_URL_INVALID_URI                           ErrorCode = "issuer_url_invalid_uri"
	ISSUER_URL_REQUIRED_ABSOLUTE_PATH                ErrorCode = "issuer_url_required_absolute_path"
	ASSERTIONS_TOO_MANY_ITEMS                        ErrorCode = "assertions_too_many_items"
	ID_TOO_LONG                                      ErrorCode = "id_too_long"
	INVALID_ENVIRONMENT                              ErrorCode = "invalid_environment"
	AUTHORIZATION_MODEL_ID_TOO_LONG                  ErrorCode = "authorization_model_id_too_long"
	TUPLE_KEY_VALUE_NOT_SPECIFIED                    ErrorCode = "tuple_key_value_not_specified"
	TUPLE_KEYS_TOO_MANY_OR_TOO_FEW_ITEMS             ErrorCode = "tuple_keys_too_many_or_too_few_items"
	PAGE_SIZE_INVALID                                ErrorCode = "page_size_invalid"
	PARAM_MISSING_VALUE                              ErrorCode = "param_missing_value"
	DIFFERENCE_BASE_MISSING_VALUE                    ErrorCode = "difference_base_missing_value"
	SUBTRACT_BASE_MISSING_VALUE                      ErrorCode = "subtract_base_missing_value"
	OBJECT_TOO_LONG                                  ErrorCode = "object_too_long"
	RELATION_TOO_LONG                                ErrorCode = "relation_too_long"
	TYPE_DEFINITIONS_TOO_FEW_ITEMS                   ErrorCode = "type_definitions_too_few_items"
	TYPE_INVALID_LENGTH                              ErrorCode = "type_invalid_length"
	TYPE_INVALID_PATTERN                             ErrorCode = "type_invalid_pattern"
	RELATIONS_TOO_FEW_ITEMS                          ErrorCode = "relations_too_few_items"
	RELATIONS_TOO_LONG                               ErrorCode = "relations_too_long"
	RELATIONS_INVALID_PATTERN                        ErrorCode = "relations_invalid_pattern"
	OBJECT_INVALID_PATTERN                           ErrorCode = "object_invalid_pattern"
	QUERY_STRING_TYPE_CONTINUATION_TOKEN_MISMATCH    ErrorCode = "query_string_type_continuation_token_mismatch"
	EXCEEDED_ENTITY_LIMIT                            ErrorCode = "exceeded_entity_limit"
	INVALID_CONTEXTUAL_TUPLE                         ErrorCode = "invalid_contextual_tuple"
	DUPLICATE_CONTEXTUAL_TUPLE                       ErrorCode = "duplicate_contextual_tuple"
)

List of ErrorCode

func NewErrorCodeFromValue added in v0.2.1

func NewErrorCodeFromValue(v string) (*ErrorCode, error)

NewErrorCodeFromValue returns a pointer to a valid ErrorCode for the value passed as argument, or an error if the value passed is not allowed by the enum

func (ErrorCode) IsValid added in v0.2.1

func (v ErrorCode) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (ErrorCode) Ptr added in v0.2.1

func (v ErrorCode) Ptr() *ErrorCode

Ptr returns reference to ErrorCode value

func (*ErrorCode) UnmarshalJSON added in v0.2.1

func (v *ErrorCode) UnmarshalJSON(src []byte) error

type ErrorResponse added in v0.2.1

type ErrorResponse struct {
	Code    string `json:"code"`
	Message string `json:"message"`
}

ErrorResponse defines the erorr that will be asserted by FGA API. This will only be used for error that is not defined

type ExpandRequest added in v0.4.0

type ExpandRequest struct {
	TupleKey             TupleKey `json:"tuple_key"`
	AuthorizationModelId *string  `json:"authorization_model_id,omitempty"`
}

ExpandRequest struct for ExpandRequest

func NewExpandRequest added in v0.4.0

func NewExpandRequest(tupleKey TupleKey) *ExpandRequest

NewExpandRequest instantiates a new ExpandRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewExpandRequestWithDefaults added in v0.4.0

func NewExpandRequestWithDefaults() *ExpandRequest

NewExpandRequestWithDefaults instantiates a new ExpandRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ExpandRequest) GetAuthorizationModelId added in v0.4.0

func (o *ExpandRequest) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*ExpandRequest) GetAuthorizationModelIdOk added in v0.4.0

func (o *ExpandRequest) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ExpandRequest) GetTupleKey added in v0.4.0

func (o *ExpandRequest) GetTupleKey() TupleKey

GetTupleKey returns the TupleKey field value

func (*ExpandRequest) GetTupleKeyOk added in v0.4.0

func (o *ExpandRequest) GetTupleKeyOk() (*TupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value and a boolean to check if the value has been set.

func (*ExpandRequest) HasAuthorizationModelId added in v0.4.0

func (o *ExpandRequest) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (ExpandRequest) MarshalJSON added in v0.4.0

func (o ExpandRequest) MarshalJSON() ([]byte, error)

func (*ExpandRequest) SetAuthorizationModelId added in v0.4.0

func (o *ExpandRequest) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

func (*ExpandRequest) SetTupleKey added in v0.4.0

func (o *ExpandRequest) SetTupleKey(v TupleKey)

SetTupleKey sets field value

type ExpandResponse

type ExpandResponse struct {
	Tree *UsersetTree `json:"tree,omitempty"`
}

ExpandResponse struct for ExpandResponse

func NewExpandResponse

func NewExpandResponse() *ExpandResponse

NewExpandResponse instantiates a new ExpandResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewExpandResponseWithDefaults

func NewExpandResponseWithDefaults() *ExpandResponse

NewExpandResponseWithDefaults instantiates a new ExpandResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ExpandResponse) GetTree

func (o *ExpandResponse) GetTree() UsersetTree

GetTree returns the Tree field value if set, zero value otherwise.

func (*ExpandResponse) GetTreeOk

func (o *ExpandResponse) GetTreeOk() (*UsersetTree, bool)

GetTreeOk returns a tuple with the Tree field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ExpandResponse) HasTree

func (o *ExpandResponse) HasTree() bool

HasTree returns a boolean if a field has been set.

func (ExpandResponse) MarshalJSON

func (o ExpandResponse) MarshalJSON() ([]byte, error)

func (*ExpandResponse) SetTree

func (o *ExpandResponse) SetTree(v UsersetTree)

SetTree gets a reference to the given UsersetTree and assigns it to the Tree field.

type FgaApiAuthenticationError added in v0.4.0

type FgaApiAuthenticationError struct {
	// contains filtered or unexported fields
}

FgaApiAuthenticationError is raised when API has errors due to invalid authentication

func (FgaApiAuthenticationError) Body added in v0.4.0

func (e FgaApiAuthenticationError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiAuthenticationError) EndpointCategory added in v0.4.0

func (e FgaApiAuthenticationError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiAuthenticationError) Error added in v0.4.0

Error returns non-empty string if there was an error.

func (FgaApiAuthenticationError) Model added in v0.4.0

func (e FgaApiAuthenticationError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiAuthenticationError) ModelDecodeError added in v0.4.0

func (e FgaApiAuthenticationError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiAuthenticationError) RequestId added in v0.4.0

func (e FgaApiAuthenticationError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiAuthenticationError) ResponseCode added in v0.4.0

func (e FgaApiAuthenticationError) ResponseCode() AuthErrorCode

ResponseCode returns response code

func (FgaApiAuthenticationError) ResponseHeader added in v0.4.0

func (e FgaApiAuthenticationError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiAuthenticationError) ResponseStatusCode added in v0.4.0

func (e FgaApiAuthenticationError) ResponseStatusCode() int

ResponseStatusCode returns the original API response status HTTP code

func (FgaApiAuthenticationError) StoreId added in v0.4.0

func (e FgaApiAuthenticationError) StoreId() string

StoreId returns the store ID for the API that causes the error

type FgaApiError added in v0.4.0

type FgaApiError struct {
	// contains filtered or unexported fields
}

func (FgaApiError) Body added in v0.4.0

func (e FgaApiError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiError) EndpointCategory added in v0.4.0

func (e FgaApiError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiError) Error added in v0.4.0

func (e FgaApiError) Error() string

Error returns non-empty string if there was an error.

func (FgaApiError) Model added in v0.4.0

func (e FgaApiError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiError) ModelDecodeError added in v0.4.0

func (e FgaApiError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiError) RequestBody added in v0.4.0

func (e FgaApiError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiError) RequestId added in v0.4.0

func (e FgaApiError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiError) RequestMethod added in v0.4.0

func (e FgaApiError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiError) ResponseCode added in v0.4.0

func (e FgaApiError) ResponseCode() string

ResponseCode returns response code

func (FgaApiError) ResponseHeader added in v0.4.0

func (e FgaApiError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiError) ResponseStatusCode added in v0.4.0

func (e FgaApiError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiError) StoreId added in v0.4.0

func (e FgaApiError) StoreId() string

StoreId returns the store ID for the API that causes the error

type FgaApiInternalError added in v0.4.0

type FgaApiInternalError struct {
	// contains filtered or unexported fields
}

func (FgaApiInternalError) Body added in v0.4.0

func (e FgaApiInternalError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiInternalError) EndpointCategory added in v0.4.0

func (e FgaApiInternalError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiInternalError) Error added in v0.4.0

func (e FgaApiInternalError) Error() string

Error returns non-empty string if there was an error.

func (FgaApiInternalError) Model added in v0.4.0

func (e FgaApiInternalError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiInternalError) ModelDecodeError added in v0.4.0

func (e FgaApiInternalError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiInternalError) RequestBody added in v0.4.0

func (e FgaApiInternalError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiInternalError) RequestId added in v0.4.0

func (e FgaApiInternalError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiInternalError) RequestMethod added in v0.4.0

func (e FgaApiInternalError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiInternalError) ResponseCode added in v0.4.0

func (e FgaApiInternalError) ResponseCode() InternalErrorCode

ResponseCode returns response code

func (FgaApiInternalError) ResponseHeader added in v0.4.0

func (e FgaApiInternalError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiInternalError) ResponseStatusCode added in v0.4.0

func (e FgaApiInternalError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiInternalError) StoreId added in v0.4.0

func (e FgaApiInternalError) StoreId() string

StoreId returns the store ID for the API that causes the error

type FgaApiNotFoundError added in v0.4.0

type FgaApiNotFoundError struct {
	// contains filtered or unexported fields
}

func (FgaApiNotFoundError) Body added in v0.4.0

func (e FgaApiNotFoundError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiNotFoundError) EndpointCategory added in v0.4.0

func (e FgaApiNotFoundError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiNotFoundError) Error added in v0.4.0

func (e FgaApiNotFoundError) Error() string

Error returns non-empty string if there was an error.

func (FgaApiNotFoundError) Model added in v0.4.0

func (e FgaApiNotFoundError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiNotFoundError) ModelDecodeError added in v0.4.0

func (e FgaApiNotFoundError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiNotFoundError) RequestBody added in v0.4.0

func (e FgaApiNotFoundError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiNotFoundError) RequestId added in v0.4.0

func (e FgaApiNotFoundError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiNotFoundError) RequestMethod added in v0.4.0

func (e FgaApiNotFoundError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiNotFoundError) ResponseCode added in v0.4.0

func (e FgaApiNotFoundError) ResponseCode() NotFoundErrorCode

ResponseCode returns response code

func (FgaApiNotFoundError) ResponseHeader added in v0.4.0

func (e FgaApiNotFoundError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiNotFoundError) ResponseStatusCode added in v0.4.0

func (e FgaApiNotFoundError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiNotFoundError) StoreId added in v0.4.0

func (e FgaApiNotFoundError) StoreId() string

StoreId returns the store ID for the API that causes the error

type FgaApiRateLimitExceededError added in v0.4.0

type FgaApiRateLimitExceededError struct {
	// contains filtered or unexported fields
}

func (FgaApiRateLimitExceededError) Body added in v0.4.0

Body returns the raw bytes of the response

func (FgaApiRateLimitExceededError) EndpointCategory added in v0.4.0

func (e FgaApiRateLimitExceededError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiRateLimitExceededError) Error added in v0.4.0

Error returns non-empty string if there was an error.

func (FgaApiRateLimitExceededError) Model added in v0.4.0

func (e FgaApiRateLimitExceededError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiRateLimitExceededError) ModelDecodeError added in v0.4.0

func (e FgaApiRateLimitExceededError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiRateLimitExceededError) RateLimit added in v0.4.0

func (e FgaApiRateLimitExceededError) RateLimit() int

RateLimit returns the limit for the API

func (FgaApiRateLimitExceededError) RateLimitResetEpoch added in v0.4.0

func (e FgaApiRateLimitExceededError) RateLimitResetEpoch() string

RateLimitResetEpoch returns the unit used for rate limit

func (FgaApiRateLimitExceededError) RateUnit added in v0.4.0

func (e FgaApiRateLimitExceededError) RateUnit() string

RateUnit returns the unit used for rate limit

func (FgaApiRateLimitExceededError) RequestBody added in v0.4.0

func (e FgaApiRateLimitExceededError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiRateLimitExceededError) RequestId added in v0.4.0

func (e FgaApiRateLimitExceededError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiRateLimitExceededError) RequestMethod added in v0.4.0

func (e FgaApiRateLimitExceededError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiRateLimitExceededError) ResponseCode added in v0.4.0

ResponseCode returns response code

func (FgaApiRateLimitExceededError) ResponseHeader added in v0.4.0

func (e FgaApiRateLimitExceededError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiRateLimitExceededError) ResponseStatusCode added in v0.4.0

func (e FgaApiRateLimitExceededError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiRateLimitExceededError) StoreId added in v0.4.0

StoreId returns the store ID for the API that causes the error

type FgaApiValidationError added in v0.4.0

type FgaApiValidationError struct {
	// contains filtered or unexported fields
}

func (FgaApiValidationError) Body added in v0.4.0

func (e FgaApiValidationError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiValidationError) EndpointCategory added in v0.4.0

func (e FgaApiValidationError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiValidationError) Error added in v0.4.0

func (e FgaApiValidationError) Error() string

Error returns non-empty string if there was an error.

func (FgaApiValidationError) Model added in v0.4.0

func (e FgaApiValidationError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiValidationError) ModelDecodeError added in v0.4.0

func (e FgaApiValidationError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiValidationError) RequestBody added in v0.4.0

func (e FgaApiValidationError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiValidationError) RequestId added in v0.4.0

func (e FgaApiValidationError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiValidationError) RequestMethod added in v0.4.0

func (e FgaApiValidationError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiValidationError) ResponseCode added in v0.4.0

func (e FgaApiValidationError) ResponseCode() ErrorCode

ResponseCode returns response code

func (FgaApiValidationError) ResponseHeader added in v0.4.0

func (e FgaApiValidationError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiValidationError) ResponseStatusCode added in v0.4.0

func (e FgaApiValidationError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiValidationError) StoreId added in v0.4.0

func (e FgaApiValidationError) StoreId() string

StoreId returns the store ID for the API that causes the error

type GenericOpenAPIError

type GenericOpenAPIError struct {
	// contains filtered or unexported fields
}

GenericOpenAPIError Provides access to the body, error and model on returned errors.

func (GenericOpenAPIError) Body

func (e GenericOpenAPIError) Body() []byte

Body returns the raw bytes of the response

func (GenericOpenAPIError) Error

func (e GenericOpenAPIError) Error() string

Error returns non-empty string if there was an error.

func (GenericOpenAPIError) Model

func (e GenericOpenAPIError) Model() interface{}

Model returns the unpacked model of the error

type InternalErrorCode added in v0.2.1

type InternalErrorCode string

InternalErrorCode - no_internal_error: no error - internal_error: generic internal error. - auth_internal_error: internal error due to authentication error. - auth_failed_error_fetching_well_known_jwks: authentication failure due to internal error in fetching well-known/jwks.json. - cancelled: internal error - request being cancelled. - deadline_exceeded: internal error - deadline exceeded. - already_exists: internal error - already exists. - resource_exhausted: internal error - resource exhausted. - failed_precondition: internal error - failed precondition. - aborted: internal error - aborted. - out_of_range: internal error - out of range. - unavailable: internal error - unavailable. - data_loss: internal error - data loss.

const (
	NO_INTERNAL_ERROR                          InternalErrorCode = "no_internal_error"
	INTERNAL_ERROR                             InternalErrorCode = "internal_error"
	AUTH_INTERNAL_ERROR                        InternalErrorCode = "auth_internal_error"
	AUTH_FAILED_ERROR_FETCHING_WELL_KNOWN_JWKS InternalErrorCode = "auth_failed_error_fetching_well_known_jwks"
	CANCELLED                                  InternalErrorCode = "cancelled"
	DEADLINE_EXCEEDED                          InternalErrorCode = "deadline_exceeded"
	ALREADY_EXISTS                             InternalErrorCode = "already_exists"
	RESOURCE_EXHAUSTED                         InternalErrorCode = "resource_exhausted"
	FAILED_PRECONDITION                        InternalErrorCode = "failed_precondition"
	ABORTED                                    InternalErrorCode = "aborted"
	OUT_OF_RANGE                               InternalErrorCode = "out_of_range"
	UNAVAILABLE                                InternalErrorCode = "unavailable"
	DATA_LOSS                                  InternalErrorCode = "data_loss"
)

List of InternalErrorCode

func NewInternalErrorCodeFromValue added in v0.2.1

func NewInternalErrorCodeFromValue(v string) (*InternalErrorCode, error)

NewInternalErrorCodeFromValue returns a pointer to a valid InternalErrorCode for the value passed as argument, or an error if the value passed is not allowed by the enum

func (InternalErrorCode) IsValid added in v0.2.1

func (v InternalErrorCode) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (InternalErrorCode) Ptr added in v0.2.1

Ptr returns reference to InternalErrorCode value

func (*InternalErrorCode) UnmarshalJSON added in v0.2.1

func (v *InternalErrorCode) UnmarshalJSON(src []byte) error

type InternalErrorMessageResponse added in v0.2.1

type InternalErrorMessageResponse struct {
	Code    *InternalErrorCode `json:"code,omitempty"`
	Message *string            `json:"message,omitempty"`
}

InternalErrorMessageResponse struct for InternalErrorMessageResponse

func NewInternalErrorMessageResponse added in v0.2.1

func NewInternalErrorMessageResponse() *InternalErrorMessageResponse

NewInternalErrorMessageResponse instantiates a new InternalErrorMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewInternalErrorMessageResponseWithDefaults added in v0.2.1

func NewInternalErrorMessageResponseWithDefaults() *InternalErrorMessageResponse

NewInternalErrorMessageResponseWithDefaults instantiates a new InternalErrorMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*InternalErrorMessageResponse) GetCode added in v0.2.1

GetCode returns the Code field value if set, zero value otherwise.

func (*InternalErrorMessageResponse) GetCodeOk added in v0.2.1

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*InternalErrorMessageResponse) GetMessage added in v0.2.1

func (o *InternalErrorMessageResponse) GetMessage() string

GetMessage returns the Message field value if set, zero value otherwise.

func (*InternalErrorMessageResponse) GetMessageOk added in v0.2.1

func (o *InternalErrorMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*InternalErrorMessageResponse) HasCode added in v0.2.1

func (o *InternalErrorMessageResponse) HasCode() bool

HasCode returns a boolean if a field has been set.

func (*InternalErrorMessageResponse) HasMessage added in v0.2.1

func (o *InternalErrorMessageResponse) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (InternalErrorMessageResponse) MarshalJSON added in v0.2.1

func (o InternalErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*InternalErrorMessageResponse) SetCode added in v0.2.1

SetCode gets a reference to the given InternalErrorCode and assigns it to the Code field.

func (*InternalErrorMessageResponse) SetMessage added in v0.2.1

func (o *InternalErrorMessageResponse) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type Leaf

type Leaf struct {
	Users          *Users                     `json:"users,omitempty"`
	Computed       *Computed                  `json:"computed,omitempty"`
	TupleToUserset *UsersetTreeTupleToUserset `json:"tupleToUserset,omitempty"`
}

Leaf A leaf node contains either - a set of users (which may be individual users, or usersets referencing other relations) - a computed node, which is the result of a computed userset value in the authorization model - a tupleToUserset nodes, containing the result of expanding a tupleToUserset value in a authorization model.

func NewLeaf

func NewLeaf() *Leaf

NewLeaf instantiates a new Leaf object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewLeafWithDefaults

func NewLeafWithDefaults() *Leaf

NewLeafWithDefaults instantiates a new Leaf object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Leaf) GetComputed

func (o *Leaf) GetComputed() Computed

GetComputed returns the Computed field value if set, zero value otherwise.

func (*Leaf) GetComputedOk

func (o *Leaf) GetComputedOk() (*Computed, bool)

GetComputedOk returns a tuple with the Computed field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Leaf) GetTupleToUserset

func (o *Leaf) GetTupleToUserset() UsersetTreeTupleToUserset

GetTupleToUserset returns the TupleToUserset field value if set, zero value otherwise.

func (*Leaf) GetTupleToUsersetOk

func (o *Leaf) GetTupleToUsersetOk() (*UsersetTreeTupleToUserset, bool)

GetTupleToUsersetOk returns a tuple with the TupleToUserset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Leaf) GetUsers

func (o *Leaf) GetUsers() Users

GetUsers returns the Users field value if set, zero value otherwise.

func (*Leaf) GetUsersOk

func (o *Leaf) GetUsersOk() (*Users, bool)

GetUsersOk returns a tuple with the Users field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Leaf) HasComputed

func (o *Leaf) HasComputed() bool

HasComputed returns a boolean if a field has been set.

func (*Leaf) HasTupleToUserset

func (o *Leaf) HasTupleToUserset() bool

HasTupleToUserset returns a boolean if a field has been set.

func (*Leaf) HasUsers

func (o *Leaf) HasUsers() bool

HasUsers returns a boolean if a field has been set.

func (Leaf) MarshalJSON

func (o Leaf) MarshalJSON() ([]byte, error)

func (*Leaf) SetComputed

func (o *Leaf) SetComputed(v Computed)

SetComputed gets a reference to the given Computed and assigns it to the Computed field.

func (*Leaf) SetTupleToUserset

func (o *Leaf) SetTupleToUserset(v UsersetTreeTupleToUserset)

SetTupleToUserset gets a reference to the given UsersetTreeTupleToUserset and assigns it to the TupleToUserset field.

func (*Leaf) SetUsers

func (o *Leaf) SetUsers(v Users)

SetUsers gets a reference to the given Users and assigns it to the Users field.

type ListObjectsRequest added in v0.5.0

type ListObjectsRequest struct {
	AuthorizationModelId *string              `json:"authorization_model_id,omitempty"`
	Type                 string               `json:"type"`
	Relation             string               `json:"relation"`
	User                 string               `json:"user"`
	ContextualTuples     *ContextualTupleKeys `json:"contextual_tuples,omitempty"`
}

ListObjectsRequest struct for ListObjectsRequest

func NewListObjectsRequest added in v0.5.0

func NewListObjectsRequest(type_ string, relation string, user string) *ListObjectsRequest

NewListObjectsRequest instantiates a new ListObjectsRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewListObjectsRequestWithDefaults added in v0.5.0

func NewListObjectsRequestWithDefaults() *ListObjectsRequest

NewListObjectsRequestWithDefaults instantiates a new ListObjectsRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ListObjectsRequest) GetAuthorizationModelId added in v0.5.0

func (o *ListObjectsRequest) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*ListObjectsRequest) GetAuthorizationModelIdOk added in v0.5.0

func (o *ListObjectsRequest) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ListObjectsRequest) GetContextualTuples added in v0.5.0

func (o *ListObjectsRequest) GetContextualTuples() ContextualTupleKeys

GetContextualTuples returns the ContextualTuples field value if set, zero value otherwise.

func (*ListObjectsRequest) GetContextualTuplesOk added in v0.5.0

func (o *ListObjectsRequest) GetContextualTuplesOk() (*ContextualTupleKeys, bool)

GetContextualTuplesOk returns a tuple with the ContextualTuples field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ListObjectsRequest) GetRelation added in v0.5.0

func (o *ListObjectsRequest) GetRelation() string

GetRelation returns the Relation field value

func (*ListObjectsRequest) GetRelationOk added in v0.5.0

func (o *ListObjectsRequest) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value and a boolean to check if the value has been set.

func (*ListObjectsRequest) GetType added in v0.5.0

func (o *ListObjectsRequest) GetType() string

GetType returns the Type field value

func (*ListObjectsRequest) GetTypeOk added in v0.5.0

func (o *ListObjectsRequest) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (*ListObjectsRequest) GetUser added in v0.5.0

func (o *ListObjectsRequest) GetUser() string

GetUser returns the User field value

func (*ListObjectsRequest) GetUserOk added in v0.5.0

func (o *ListObjectsRequest) GetUserOk() (*string, bool)

GetUserOk returns a tuple with the User field value and a boolean to check if the value has been set.

func (*ListObjectsRequest) HasAuthorizationModelId added in v0.5.0

func (o *ListObjectsRequest) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (*ListObjectsRequest) HasContextualTuples added in v0.5.0

func (o *ListObjectsRequest) HasContextualTuples() bool

HasContextualTuples returns a boolean if a field has been set.

func (ListObjectsRequest) MarshalJSON added in v0.5.0

func (o ListObjectsRequest) MarshalJSON() ([]byte, error)

func (*ListObjectsRequest) SetAuthorizationModelId added in v0.5.0

func (o *ListObjectsRequest) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

func (*ListObjectsRequest) SetContextualTuples added in v0.5.0

func (o *ListObjectsRequest) SetContextualTuples(v ContextualTupleKeys)

SetContextualTuples gets a reference to the given ContextualTupleKeys and assigns it to the ContextualTuples field.

func (*ListObjectsRequest) SetRelation added in v0.5.0

func (o *ListObjectsRequest) SetRelation(v string)

SetRelation sets field value

func (*ListObjectsRequest) SetType added in v0.5.0

func (o *ListObjectsRequest) SetType(v string)

SetType sets field value

func (*ListObjectsRequest) SetUser added in v0.5.0

func (o *ListObjectsRequest) SetUser(v string)

SetUser sets field value

type ListObjectsResponse added in v0.5.0

type ListObjectsResponse struct {
	Objects *[]string `json:"objects,omitempty"`
}

ListObjectsResponse struct for ListObjectsResponse

func NewListObjectsResponse added in v0.5.0

func NewListObjectsResponse() *ListObjectsResponse

NewListObjectsResponse instantiates a new ListObjectsResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewListObjectsResponseWithDefaults added in v0.5.0

func NewListObjectsResponseWithDefaults() *ListObjectsResponse

NewListObjectsResponseWithDefaults instantiates a new ListObjectsResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ListObjectsResponse) GetObjects added in v0.6.0

func (o *ListObjectsResponse) GetObjects() []string

GetObjects returns the Objects field value if set, zero value otherwise.

func (*ListObjectsResponse) GetObjectsOk added in v0.6.0

func (o *ListObjectsResponse) GetObjectsOk() (*[]string, bool)

GetObjectsOk returns a tuple with the Objects field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ListObjectsResponse) HasObjects added in v0.6.0

func (o *ListObjectsResponse) HasObjects() bool

HasObjects returns a boolean if a field has been set.

func (ListObjectsResponse) MarshalJSON added in v0.5.0

func (o ListObjectsResponse) MarshalJSON() ([]byte, error)

func (*ListObjectsResponse) SetObjects added in v0.6.0

func (o *ListObjectsResponse) SetObjects(v []string)

SetObjects gets a reference to the given []string and assigns it to the Objects field.

type Metadata added in v0.5.0

type Metadata struct {
	Relations *map[string]RelationMetadata `json:"relations,omitempty"`
}

Metadata struct for Metadata

func NewMetadata added in v0.5.0

func NewMetadata() *Metadata

NewMetadata instantiates a new Metadata object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewMetadataWithDefaults added in v0.5.0

func NewMetadataWithDefaults() *Metadata

NewMetadataWithDefaults instantiates a new Metadata object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Metadata) GetRelations added in v0.5.0

func (o *Metadata) GetRelations() map[string]RelationMetadata

GetRelations returns the Relations field value if set, zero value otherwise.

func (*Metadata) GetRelationsOk added in v0.5.0

func (o *Metadata) GetRelationsOk() (*map[string]RelationMetadata, bool)

GetRelationsOk returns a tuple with the Relations field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Metadata) HasRelations added in v0.5.0

func (o *Metadata) HasRelations() bool

HasRelations returns a boolean if a field has been set.

func (Metadata) MarshalJSON added in v0.5.0

func (o Metadata) MarshalJSON() ([]byte, error)

func (*Metadata) SetRelations added in v0.5.0

func (o *Metadata) SetRelations(v map[string]RelationMetadata)

SetRelations gets a reference to the given map[string]RelationMetadata and assigns it to the Relations field.

type Node

type Node struct {
	Name         *string                `json:"name,omitempty"`
	Leaf         *Leaf                  `json:"leaf,omitempty"`
	Difference   *UsersetTreeDifference `json:"difference,omitempty"`
	Union        *Nodes                 `json:"union,omitempty"`
	Intersection *Nodes                 `json:"intersection,omitempty"`
}

Node struct for Node

func NewNode

func NewNode() *Node

NewNode instantiates a new Node object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewNodeWithDefaults

func NewNodeWithDefaults() *Node

NewNodeWithDefaults instantiates a new Node object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Node) GetDifference

func (o *Node) GetDifference() UsersetTreeDifference

GetDifference returns the Difference field value if set, zero value otherwise.

func (*Node) GetDifferenceOk

func (o *Node) GetDifferenceOk() (*UsersetTreeDifference, bool)

GetDifferenceOk returns a tuple with the Difference field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Node) GetIntersection

func (o *Node) GetIntersection() Nodes

GetIntersection returns the Intersection field value if set, zero value otherwise.

func (*Node) GetIntersectionOk

func (o *Node) GetIntersectionOk() (*Nodes, bool)

GetIntersectionOk returns a tuple with the Intersection field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Node) GetLeaf

func (o *Node) GetLeaf() Leaf

GetLeaf returns the Leaf field value if set, zero value otherwise.

func (*Node) GetLeafOk

func (o *Node) GetLeafOk() (*Leaf, bool)

GetLeafOk returns a tuple with the Leaf field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Node) GetName

func (o *Node) GetName() string

GetName returns the Name field value if set, zero value otherwise.

func (*Node) GetNameOk

func (o *Node) GetNameOk() (*string, bool)

GetNameOk returns a tuple with the Name field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Node) GetUnion

func (o *Node) GetUnion() Nodes

GetUnion returns the Union field value if set, zero value otherwise.

func (*Node) GetUnionOk

func (o *Node) GetUnionOk() (*Nodes, bool)

GetUnionOk returns a tuple with the Union field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Node) HasDifference

func (o *Node) HasDifference() bool

HasDifference returns a boolean if a field has been set.

func (*Node) HasIntersection

func (o *Node) HasIntersection() bool

HasIntersection returns a boolean if a field has been set.

func (*Node) HasLeaf

func (o *Node) HasLeaf() bool

HasLeaf returns a boolean if a field has been set.

func (*Node) HasName

func (o *Node) HasName() bool

HasName returns a boolean if a field has been set.

func (*Node) HasUnion

func (o *Node) HasUnion() bool

HasUnion returns a boolean if a field has been set.

func (Node) MarshalJSON

func (o Node) MarshalJSON() ([]byte, error)

func (*Node) SetDifference

func (o *Node) SetDifference(v UsersetTreeDifference)

SetDifference gets a reference to the given UsersetTreeDifference and assigns it to the Difference field.

func (*Node) SetIntersection

func (o *Node) SetIntersection(v Nodes)

SetIntersection gets a reference to the given Nodes and assigns it to the Intersection field.

func (*Node) SetLeaf

func (o *Node) SetLeaf(v Leaf)

SetLeaf gets a reference to the given Leaf and assigns it to the Leaf field.

func (*Node) SetName

func (o *Node) SetName(v string)

SetName gets a reference to the given string and assigns it to the Name field.

func (*Node) SetUnion

func (o *Node) SetUnion(v Nodes)

SetUnion gets a reference to the given Nodes and assigns it to the Union field.

type Nodes

type Nodes struct {
	Nodes *[]Node `json:"nodes,omitempty"`
}

Nodes struct for Nodes

func NewNodes

func NewNodes() *Nodes

NewNodes instantiates a new Nodes object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewNodesWithDefaults

func NewNodesWithDefaults() *Nodes

NewNodesWithDefaults instantiates a new Nodes object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Nodes) GetNodes

func (o *Nodes) GetNodes() []Node

GetNodes returns the Nodes field value if set, zero value otherwise.

func (*Nodes) GetNodesOk

func (o *Nodes) GetNodesOk() (*[]Node, bool)

GetNodesOk returns a tuple with the Nodes field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Nodes) HasNodes

func (o *Nodes) HasNodes() bool

HasNodes returns a boolean if a field has been set.

func (Nodes) MarshalJSON

func (o Nodes) MarshalJSON() ([]byte, error)

func (*Nodes) SetNodes

func (o *Nodes) SetNodes(v []Node)

SetNodes gets a reference to the given []Node and assigns it to the Nodes field.

type NotFoundErrorCode added in v0.2.1

type NotFoundErrorCode string

NotFoundErrorCode - no_not_found_error: no error - undefined_endpoint: undefined endpoint. - customer_id_not_found: customer ID is not found. - store_id_not_found: store ID not found - store_client_id_not_found: store client ID not found. - resource_not_found: generic not found. - unimplemented: method is unimplemented

const (
	NO_NOT_FOUND_ERROR        NotFoundErrorCode = "no_not_found_error"
	UNDEFINED_ENDPOINT        NotFoundErrorCode = "undefined_endpoint"
	CUSTOMER_ID_NOT_FOUND     NotFoundErrorCode = "customer_id_not_found"
	STORE_ID_NOT_FOUND        NotFoundErrorCode = "store_id_not_found"
	STORE_CLIENT_ID_NOT_FOUND NotFoundErrorCode = "store_client_id_not_found"
	RESOURCE_NOT_FOUND        NotFoundErrorCode = "resource_not_found"
	UNIMPLEMENTED             NotFoundErrorCode = "unimplemented"
)

List of NotFoundErrorCode

func NewNotFoundErrorCodeFromValue added in v0.2.1

func NewNotFoundErrorCodeFromValue(v string) (*NotFoundErrorCode, error)

NewNotFoundErrorCodeFromValue returns a pointer to a valid NotFoundErrorCode for the value passed as argument, or an error if the value passed is not allowed by the enum

func (NotFoundErrorCode) IsValid added in v0.2.1

func (v NotFoundErrorCode) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (NotFoundErrorCode) Ptr added in v0.2.1

Ptr returns reference to NotFoundErrorCode value

func (*NotFoundErrorCode) UnmarshalJSON added in v0.2.1

func (v *NotFoundErrorCode) UnmarshalJSON(src []byte) error

type NullableAny

type NullableAny struct {
	// contains filtered or unexported fields
}

func NewNullableAny

func NewNullableAny(val *Any) *NullableAny

func (NullableAny) Get

func (v NullableAny) Get() *Any

func (NullableAny) IsSet

func (v NullableAny) IsSet() bool

func (NullableAny) MarshalJSON

func (v NullableAny) MarshalJSON() ([]byte, error)

func (*NullableAny) Set

func (v *NullableAny) Set(val *Any)

func (*NullableAny) UnmarshalJSON

func (v *NullableAny) UnmarshalJSON(src []byte) error

func (*NullableAny) Unset

func (v *NullableAny) Unset()

type NullableAssertion

type NullableAssertion struct {
	// contains filtered or unexported fields
}

func NewNullableAssertion

func NewNullableAssertion(val *Assertion) *NullableAssertion

func (NullableAssertion) Get

func (v NullableAssertion) Get() *Assertion

func (NullableAssertion) IsSet

func (v NullableAssertion) IsSet() bool

func (NullableAssertion) MarshalJSON

func (v NullableAssertion) MarshalJSON() ([]byte, error)

func (*NullableAssertion) Set

func (v *NullableAssertion) Set(val *Assertion)

func (*NullableAssertion) UnmarshalJSON

func (v *NullableAssertion) UnmarshalJSON(src []byte) error

func (*NullableAssertion) Unset

func (v *NullableAssertion) Unset()

type NullableAuthErrorCode added in v0.2.1

type NullableAuthErrorCode struct {
	// contains filtered or unexported fields
}

func NewNullableAuthErrorCode added in v0.2.1

func NewNullableAuthErrorCode(val *AuthErrorCode) *NullableAuthErrorCode

func (NullableAuthErrorCode) Get added in v0.2.1

func (NullableAuthErrorCode) IsSet added in v0.2.1

func (v NullableAuthErrorCode) IsSet() bool

func (NullableAuthErrorCode) MarshalJSON added in v0.2.1

func (v NullableAuthErrorCode) MarshalJSON() ([]byte, error)

func (*NullableAuthErrorCode) Set added in v0.2.1

func (v *NullableAuthErrorCode) Set(val *AuthErrorCode)

func (*NullableAuthErrorCode) UnmarshalJSON added in v0.2.1

func (v *NullableAuthErrorCode) UnmarshalJSON(src []byte) error

func (*NullableAuthErrorCode) Unset added in v0.2.1

func (v *NullableAuthErrorCode) Unset()

type NullableAuthenticationErrorMessageResponse added in v0.2.1

type NullableAuthenticationErrorMessageResponse struct {
	// contains filtered or unexported fields
}

func NewNullableAuthenticationErrorMessageResponse added in v0.2.1

func NewNullableAuthenticationErrorMessageResponse(val *AuthenticationErrorMessageResponse) *NullableAuthenticationErrorMessageResponse

func (NullableAuthenticationErrorMessageResponse) Get added in v0.2.1

func (NullableAuthenticationErrorMessageResponse) IsSet added in v0.2.1

func (NullableAuthenticationErrorMessageResponse) MarshalJSON added in v0.2.1

func (*NullableAuthenticationErrorMessageResponse) Set added in v0.2.1

func (*NullableAuthenticationErrorMessageResponse) UnmarshalJSON added in v0.2.1

func (v *NullableAuthenticationErrorMessageResponse) UnmarshalJSON(src []byte) error

func (*NullableAuthenticationErrorMessageResponse) Unset added in v0.2.1

type NullableAuthorizationModel

type NullableAuthorizationModel struct {
	// contains filtered or unexported fields
}

func NewNullableAuthorizationModel

func NewNullableAuthorizationModel(val *AuthorizationModel) *NullableAuthorizationModel

func (NullableAuthorizationModel) Get

func (NullableAuthorizationModel) IsSet

func (v NullableAuthorizationModel) IsSet() bool

func (NullableAuthorizationModel) MarshalJSON

func (v NullableAuthorizationModel) MarshalJSON() ([]byte, error)

func (*NullableAuthorizationModel) Set

func (*NullableAuthorizationModel) UnmarshalJSON

func (v *NullableAuthorizationModel) UnmarshalJSON(src []byte) error

func (*NullableAuthorizationModel) Unset

func (v *NullableAuthorizationModel) Unset()

type NullableBool

type NullableBool struct {
	// contains filtered or unexported fields
}

func NewNullableBool

func NewNullableBool(val *bool) *NullableBool

func (NullableBool) Get

func (v NullableBool) Get() *bool

func (NullableBool) IsSet

func (v NullableBool) IsSet() bool

func (NullableBool) MarshalJSON

func (v NullableBool) MarshalJSON() ([]byte, error)

func (*NullableBool) Set

func (v *NullableBool) Set(val *bool)

func (*NullableBool) UnmarshalJSON

func (v *NullableBool) UnmarshalJSON(src []byte) error

func (*NullableBool) Unset

func (v *NullableBool) Unset()

type NullableCheckRequest added in v0.4.0

type NullableCheckRequest struct {
	// contains filtered or unexported fields
}

func NewNullableCheckRequest added in v0.4.0

func NewNullableCheckRequest(val *CheckRequest) *NullableCheckRequest

func (NullableCheckRequest) Get added in v0.4.0

func (NullableCheckRequest) IsSet added in v0.4.0

func (v NullableCheckRequest) IsSet() bool

func (NullableCheckRequest) MarshalJSON added in v0.4.0

func (v NullableCheckRequest) MarshalJSON() ([]byte, error)

func (*NullableCheckRequest) Set added in v0.4.0

func (v *NullableCheckRequest) Set(val *CheckRequest)

func (*NullableCheckRequest) UnmarshalJSON added in v0.4.0

func (v *NullableCheckRequest) UnmarshalJSON(src []byte) error

func (*NullableCheckRequest) Unset added in v0.4.0

func (v *NullableCheckRequest) Unset()

type NullableCheckResponse

type NullableCheckResponse struct {
	// contains filtered or unexported fields
}

func NewNullableCheckResponse

func NewNullableCheckResponse(val *CheckResponse) *NullableCheckResponse

func (NullableCheckResponse) Get

func (NullableCheckResponse) IsSet

func (v NullableCheckResponse) IsSet() bool

func (NullableCheckResponse) MarshalJSON

func (v NullableCheckResponse) MarshalJSON() ([]byte, error)

func (*NullableCheckResponse) Set

func (v *NullableCheckResponse) Set(val *CheckResponse)

func (*NullableCheckResponse) UnmarshalJSON

func (v *NullableCheckResponse) UnmarshalJSON(src []byte) error

func (*NullableCheckResponse) Unset

func (v *NullableCheckResponse) Unset()

type NullableComputed

type NullableComputed struct {
	// contains filtered or unexported fields
}

func NewNullableComputed

func NewNullableComputed(val *Computed) *NullableComputed

func (NullableComputed) Get

func (v NullableComputed) Get() *Computed

func (NullableComputed) IsSet

func (v NullableComputed) IsSet() bool

func (NullableComputed) MarshalJSON

func (v NullableComputed) MarshalJSON() ([]byte, error)

func (*NullableComputed) Set

func (v *NullableComputed) Set(val *Computed)

func (*NullableComputed) UnmarshalJSON

func (v *NullableComputed) UnmarshalJSON(src []byte) error

func (*NullableComputed) Unset

func (v *NullableComputed) Unset()

type NullableContextualTupleKeys added in v0.4.0

type NullableContextualTupleKeys struct {
	// contains filtered or unexported fields
}

func NewNullableContextualTupleKeys added in v0.4.0

func NewNullableContextualTupleKeys(val *ContextualTupleKeys) *NullableContextualTupleKeys

func (NullableContextualTupleKeys) Get added in v0.4.0

func (NullableContextualTupleKeys) IsSet added in v0.4.0

func (NullableContextualTupleKeys) MarshalJSON added in v0.4.0

func (v NullableContextualTupleKeys) MarshalJSON() ([]byte, error)

func (*NullableContextualTupleKeys) Set added in v0.4.0

func (*NullableContextualTupleKeys) UnmarshalJSON added in v0.4.0

func (v *NullableContextualTupleKeys) UnmarshalJSON(src []byte) error

func (*NullableContextualTupleKeys) Unset added in v0.4.0

func (v *NullableContextualTupleKeys) Unset()

type NullableDifference added in v0.4.0

type NullableDifference struct {
	// contains filtered or unexported fields
}

func NewNullableDifference added in v0.4.0

func NewNullableDifference(val *Difference) *NullableDifference

func (NullableDifference) Get added in v0.4.0

func (v NullableDifference) Get() *Difference

func (NullableDifference) IsSet added in v0.4.0

func (v NullableDifference) IsSet() bool

func (NullableDifference) MarshalJSON added in v0.4.0

func (v NullableDifference) MarshalJSON() ([]byte, error)

func (*NullableDifference) Set added in v0.4.0

func (v *NullableDifference) Set(val *Difference)

func (*NullableDifference) UnmarshalJSON added in v0.4.0

func (v *NullableDifference) UnmarshalJSON(src []byte) error

func (*NullableDifference) Unset added in v0.4.0

func (v *NullableDifference) Unset()

type NullableErrorCode added in v0.2.1

type NullableErrorCode struct {
	// contains filtered or unexported fields
}

func NewNullableErrorCode added in v0.2.1

func NewNullableErrorCode(val *ErrorCode) *NullableErrorCode

func (NullableErrorCode) Get added in v0.2.1

func (v NullableErrorCode) Get() *ErrorCode

func (NullableErrorCode) IsSet added in v0.2.1

func (v NullableErrorCode) IsSet() bool

func (NullableErrorCode) MarshalJSON added in v0.2.1

func (v NullableErrorCode) MarshalJSON() ([]byte, error)

func (*NullableErrorCode) Set added in v0.2.1

func (v *NullableErrorCode) Set(val *ErrorCode)

func (*NullableErrorCode) UnmarshalJSON added in v0.2.1

func (v *NullableErrorCode) UnmarshalJSON(src []byte) error

func (*NullableErrorCode) Unset added in v0.2.1

func (v *NullableErrorCode) Unset()

type NullableExpandRequest added in v0.4.0

type NullableExpandRequest struct {
	// contains filtered or unexported fields
}

func NewNullableExpandRequest added in v0.4.0

func NewNullableExpandRequest(val *ExpandRequest) *NullableExpandRequest

func (NullableExpandRequest) Get added in v0.4.0

func (NullableExpandRequest) IsSet added in v0.4.0

func (v NullableExpandRequest) IsSet() bool

func (NullableExpandRequest) MarshalJSON added in v0.4.0

func (v NullableExpandRequest) MarshalJSON() ([]byte, error)

func (*NullableExpandRequest) Set added in v0.4.0

func (v *NullableExpandRequest) Set(val *ExpandRequest)

func (*NullableExpandRequest) UnmarshalJSON added in v0.4.0

func (v *NullableExpandRequest) UnmarshalJSON(src []byte) error

func (*NullableExpandRequest) Unset added in v0.4.0

func (v *NullableExpandRequest) Unset()

type NullableExpandResponse

type NullableExpandResponse struct {
	// contains filtered or unexported fields
}

func NewNullableExpandResponse

func NewNullableExpandResponse(val *ExpandResponse) *NullableExpandResponse

func (NullableExpandResponse) Get

func (NullableExpandResponse) IsSet

func (v NullableExpandResponse) IsSet() bool

func (NullableExpandResponse) MarshalJSON

func (v NullableExpandResponse) MarshalJSON() ([]byte, error)

func (*NullableExpandResponse) Set

func (*NullableExpandResponse) UnmarshalJSON

func (v *NullableExpandResponse) UnmarshalJSON(src []byte) error

func (*NullableExpandResponse) Unset

func (v *NullableExpandResponse) Unset()

type NullableFloat32

type NullableFloat32 struct {
	// contains filtered or unexported fields
}

func NewNullableFloat32

func NewNullableFloat32(val *float32) *NullableFloat32

func (NullableFloat32) Get

func (v NullableFloat32) Get() *float32

func (NullableFloat32) IsSet

func (v NullableFloat32) IsSet() bool

func (NullableFloat32) MarshalJSON

func (v NullableFloat32) MarshalJSON() ([]byte, error)

func (*NullableFloat32) Set

func (v *NullableFloat32) Set(val *float32)

func (*NullableFloat32) UnmarshalJSON

func (v *NullableFloat32) UnmarshalJSON(src []byte) error

func (*NullableFloat32) Unset

func (v *NullableFloat32) Unset()

type NullableFloat64

type NullableFloat64 struct {
	// contains filtered or unexported fields
}

func NewNullableFloat64

func NewNullableFloat64(val *float64) *NullableFloat64

func (NullableFloat64) Get

func (v NullableFloat64) Get() *float64

func (NullableFloat64) IsSet

func (v NullableFloat64) IsSet() bool

func (NullableFloat64) MarshalJSON

func (v NullableFloat64) MarshalJSON() ([]byte, error)

func (*NullableFloat64) Set

func (v *NullableFloat64) Set(val *float64)

func (*NullableFloat64) UnmarshalJSON

func (v *NullableFloat64) UnmarshalJSON(src []byte) error

func (*NullableFloat64) Unset

func (v *NullableFloat64) Unset()

type NullableInt

type NullableInt struct {
	// contains filtered or unexported fields
}

func NewNullableInt

func NewNullableInt(val *int) *NullableInt

func (NullableInt) Get

func (v NullableInt) Get() *int

func (NullableInt) IsSet

func (v NullableInt) IsSet() bool

func (NullableInt) MarshalJSON

func (v NullableInt) MarshalJSON() ([]byte, error)

func (*NullableInt) Set

func (v *NullableInt) Set(val *int)

func (*NullableInt) UnmarshalJSON

func (v *NullableInt) UnmarshalJSON(src []byte) error

func (*NullableInt) Unset

func (v *NullableInt) Unset()

type NullableInt32

type NullableInt32 struct {
	// contains filtered or unexported fields
}

func NewNullableInt32

func NewNullableInt32(val *int32) *NullableInt32

func (NullableInt32) Get

func (v NullableInt32) Get() *int32

func (NullableInt32) IsSet

func (v NullableInt32) IsSet() bool

func (NullableInt32) MarshalJSON

func (v NullableInt32) MarshalJSON() ([]byte, error)

func (*NullableInt32) Set

func (v *NullableInt32) Set(val *int32)

func (*NullableInt32) UnmarshalJSON

func (v *NullableInt32) UnmarshalJSON(src []byte) error

func (*NullableInt32) Unset

func (v *NullableInt32) Unset()

type NullableInt64

type NullableInt64 struct {
	// contains filtered or unexported fields
}

func NewNullableInt64

func NewNullableInt64(val *int64) *NullableInt64

func (NullableInt64) Get

func (v NullableInt64) Get() *int64

func (NullableInt64) IsSet

func (v NullableInt64) IsSet() bool

func (NullableInt64) MarshalJSON

func (v NullableInt64) MarshalJSON() ([]byte, error)

func (*NullableInt64) Set

func (v *NullableInt64) Set(val *int64)

func (*NullableInt64) UnmarshalJSON

func (v *NullableInt64) UnmarshalJSON(src []byte) error

func (*NullableInt64) Unset

func (v *NullableInt64) Unset()

type NullableInternalErrorCode added in v0.2.1

type NullableInternalErrorCode struct {
	// contains filtered or unexported fields
}

func NewNullableInternalErrorCode added in v0.2.1

func NewNullableInternalErrorCode(val *InternalErrorCode) *NullableInternalErrorCode

func (NullableInternalErrorCode) Get added in v0.2.1

func (NullableInternalErrorCode) IsSet added in v0.2.1

func (v NullableInternalErrorCode) IsSet() bool

func (NullableInternalErrorCode) MarshalJSON added in v0.2.1

func (v NullableInternalErrorCode) MarshalJSON() ([]byte, error)

func (*NullableInternalErrorCode) Set added in v0.2.1

func (*NullableInternalErrorCode) UnmarshalJSON added in v0.2.1

func (v *NullableInternalErrorCode) UnmarshalJSON(src []byte) error

func (*NullableInternalErrorCode) Unset added in v0.2.1

func (v *NullableInternalErrorCode) Unset()

type NullableInternalErrorMessageResponse added in v0.2.1

type NullableInternalErrorMessageResponse struct {
	// contains filtered or unexported fields
}

func NewNullableInternalErrorMessageResponse added in v0.2.1

func NewNullableInternalErrorMessageResponse(val *InternalErrorMessageResponse) *NullableInternalErrorMessageResponse

func (NullableInternalErrorMessageResponse) Get added in v0.2.1

func (NullableInternalErrorMessageResponse) IsSet added in v0.2.1

func (NullableInternalErrorMessageResponse) MarshalJSON added in v0.2.1

func (v NullableInternalErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*NullableInternalErrorMessageResponse) Set added in v0.2.1

func (*NullableInternalErrorMessageResponse) UnmarshalJSON added in v0.2.1

func (v *NullableInternalErrorMessageResponse) UnmarshalJSON(src []byte) error

func (*NullableInternalErrorMessageResponse) Unset added in v0.2.1

type NullableLeaf

type NullableLeaf struct {
	// contains filtered or unexported fields
}

func NewNullableLeaf

func NewNullableLeaf(val *Leaf) *NullableLeaf

func (NullableLeaf) Get

func (v NullableLeaf) Get() *Leaf

func (NullableLeaf) IsSet

func (v NullableLeaf) IsSet() bool

func (NullableLeaf) MarshalJSON

func (v NullableLeaf) MarshalJSON() ([]byte, error)

func (*NullableLeaf) Set

func (v *NullableLeaf) Set(val *Leaf)

func (*NullableLeaf) UnmarshalJSON

func (v *NullableLeaf) UnmarshalJSON(src []byte) error

func (*NullableLeaf) Unset

func (v *NullableLeaf) Unset()

type NullableListObjectsRequest added in v0.5.0

type NullableListObjectsRequest struct {
	// contains filtered or unexported fields
}

func NewNullableListObjectsRequest added in v0.5.0

func NewNullableListObjectsRequest(val *ListObjectsRequest) *NullableListObjectsRequest

func (NullableListObjectsRequest) Get added in v0.5.0

func (NullableListObjectsRequest) IsSet added in v0.5.0

func (v NullableListObjectsRequest) IsSet() bool

func (NullableListObjectsRequest) MarshalJSON added in v0.5.0

func (v NullableListObjectsRequest) MarshalJSON() ([]byte, error)

func (*NullableListObjectsRequest) Set added in v0.5.0

func (*NullableListObjectsRequest) UnmarshalJSON added in v0.5.0

func (v *NullableListObjectsRequest) UnmarshalJSON(src []byte) error

func (*NullableListObjectsRequest) Unset added in v0.5.0

func (v *NullableListObjectsRequest) Unset()

type NullableListObjectsResponse added in v0.5.0

type NullableListObjectsResponse struct {
	// contains filtered or unexported fields
}

func NewNullableListObjectsResponse added in v0.5.0

func NewNullableListObjectsResponse(val *ListObjectsResponse) *NullableListObjectsResponse

func (NullableListObjectsResponse) Get added in v0.5.0

func (NullableListObjectsResponse) IsSet added in v0.5.0

func (NullableListObjectsResponse) MarshalJSON added in v0.5.0

func (v NullableListObjectsResponse) MarshalJSON() ([]byte, error)

func (*NullableListObjectsResponse) Set added in v0.5.0

func (*NullableListObjectsResponse) UnmarshalJSON added in v0.5.0

func (v *NullableListObjectsResponse) UnmarshalJSON(src []byte) error

func (*NullableListObjectsResponse) Unset added in v0.5.0

func (v *NullableListObjectsResponse) Unset()

type NullableMetadata added in v0.5.0

type NullableMetadata struct {
	// contains filtered or unexported fields
}

func NewNullableMetadata added in v0.5.0

func NewNullableMetadata(val *Metadata) *NullableMetadata

func (NullableMetadata) Get added in v0.5.0

func (v NullableMetadata) Get() *Metadata

func (NullableMetadata) IsSet added in v0.5.0

func (v NullableMetadata) IsSet() bool

func (NullableMetadata) MarshalJSON added in v0.5.0

func (v NullableMetadata) MarshalJSON() ([]byte, error)

func (*NullableMetadata) Set added in v0.5.0

func (v *NullableMetadata) Set(val *Metadata)

func (*NullableMetadata) UnmarshalJSON added in v0.5.0

func (v *NullableMetadata) UnmarshalJSON(src []byte) error

func (*NullableMetadata) Unset added in v0.5.0

func (v *NullableMetadata) Unset()

type NullableNode

type NullableNode struct {
	// contains filtered or unexported fields
}

func NewNullableNode

func NewNullableNode(val *Node) *NullableNode

func (NullableNode) Get

func (v NullableNode) Get() *Node

func (NullableNode) IsSet

func (v NullableNode) IsSet() bool

func (NullableNode) MarshalJSON

func (v NullableNode) MarshalJSON() ([]byte, error)

func (*NullableNode) Set

func (v *NullableNode) Set(val *Node)

func (*NullableNode) UnmarshalJSON

func (v *NullableNode) UnmarshalJSON(src []byte) error

func (*NullableNode) Unset

func (v *NullableNode) Unset()

type NullableNodes

type NullableNodes struct {
	// contains filtered or unexported fields
}

func NewNullableNodes

func NewNullableNodes(val *Nodes) *NullableNodes

func (NullableNodes) Get

func (v NullableNodes) Get() *Nodes

func (NullableNodes) IsSet

func (v NullableNodes) IsSet() bool

func (NullableNodes) MarshalJSON

func (v NullableNodes) MarshalJSON() ([]byte, error)

func (*NullableNodes) Set

func (v *NullableNodes) Set(val *Nodes)

func (*NullableNodes) UnmarshalJSON

func (v *NullableNodes) UnmarshalJSON(src []byte) error

func (*NullableNodes) Unset

func (v *NullableNodes) Unset()

type NullableNotFoundErrorCode added in v0.2.1

type NullableNotFoundErrorCode struct {
	// contains filtered or unexported fields
}

func NewNullableNotFoundErrorCode added in v0.2.1

func NewNullableNotFoundErrorCode(val *NotFoundErrorCode) *NullableNotFoundErrorCode

func (NullableNotFoundErrorCode) Get added in v0.2.1

func (NullableNotFoundErrorCode) IsSet added in v0.2.1

func (v NullableNotFoundErrorCode) IsSet() bool

func (NullableNotFoundErrorCode) MarshalJSON added in v0.2.1

func (v NullableNotFoundErrorCode) MarshalJSON() ([]byte, error)

func (*NullableNotFoundErrorCode) Set added in v0.2.1

func (*NullableNotFoundErrorCode) UnmarshalJSON added in v0.2.1

func (v *NullableNotFoundErrorCode) UnmarshalJSON(src []byte) error

func (*NullableNotFoundErrorCode) Unset added in v0.2.1

func (v *NullableNotFoundErrorCode) Unset()

type NullableObjectRelation

type NullableObjectRelation struct {
	// contains filtered or unexported fields
}

func NewNullableObjectRelation

func NewNullableObjectRelation(val *ObjectRelation) *NullableObjectRelation

func (NullableObjectRelation) Get

func (NullableObjectRelation) IsSet

func (v NullableObjectRelation) IsSet() bool

func (NullableObjectRelation) MarshalJSON

func (v NullableObjectRelation) MarshalJSON() ([]byte, error)

func (*NullableObjectRelation) Set

func (*NullableObjectRelation) UnmarshalJSON

func (v *NullableObjectRelation) UnmarshalJSON(src []byte) error

func (*NullableObjectRelation) Unset

func (v *NullableObjectRelation) Unset()

type NullablePathUnknownErrorMessageResponse added in v0.2.1

type NullablePathUnknownErrorMessageResponse struct {
	// contains filtered or unexported fields
}

func NewNullablePathUnknownErrorMessageResponse added in v0.2.1

func NewNullablePathUnknownErrorMessageResponse(val *PathUnknownErrorMessageResponse) *NullablePathUnknownErrorMessageResponse

func (NullablePathUnknownErrorMessageResponse) Get added in v0.2.1

func (NullablePathUnknownErrorMessageResponse) IsSet added in v0.2.1

func (NullablePathUnknownErrorMessageResponse) MarshalJSON added in v0.2.1

func (v NullablePathUnknownErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*NullablePathUnknownErrorMessageResponse) Set added in v0.2.1

func (*NullablePathUnknownErrorMessageResponse) UnmarshalJSON added in v0.2.1

func (v *NullablePathUnknownErrorMessageResponse) UnmarshalJSON(src []byte) error

func (*NullablePathUnknownErrorMessageResponse) Unset added in v0.2.1

type NullableReadAssertionsResponse

type NullableReadAssertionsResponse struct {
	// contains filtered or unexported fields
}

func (NullableReadAssertionsResponse) Get

func (NullableReadAssertionsResponse) IsSet

func (NullableReadAssertionsResponse) MarshalJSON

func (v NullableReadAssertionsResponse) MarshalJSON() ([]byte, error)

func (*NullableReadAssertionsResponse) Set

func (*NullableReadAssertionsResponse) UnmarshalJSON

func (v *NullableReadAssertionsResponse) UnmarshalJSON(src []byte) error

func (*NullableReadAssertionsResponse) Unset

func (v *NullableReadAssertionsResponse) Unset()

type NullableReadAuthorizationModelResponse

type NullableReadAuthorizationModelResponse struct {
	// contains filtered or unexported fields
}

func (NullableReadAuthorizationModelResponse) Get

func (NullableReadAuthorizationModelResponse) IsSet

func (NullableReadAuthorizationModelResponse) MarshalJSON

func (v NullableReadAuthorizationModelResponse) MarshalJSON() ([]byte, error)

func (*NullableReadAuthorizationModelResponse) Set

func (*NullableReadAuthorizationModelResponse) UnmarshalJSON

func (v *NullableReadAuthorizationModelResponse) UnmarshalJSON(src []byte) error

func (*NullableReadAuthorizationModelResponse) Unset

type NullableReadAuthorizationModelsResponse

type NullableReadAuthorizationModelsResponse struct {
	// contains filtered or unexported fields
}

func (NullableReadAuthorizationModelsResponse) Get

func (NullableReadAuthorizationModelsResponse) IsSet

func (NullableReadAuthorizationModelsResponse) MarshalJSON

func (v NullableReadAuthorizationModelsResponse) MarshalJSON() ([]byte, error)

func (*NullableReadAuthorizationModelsResponse) Set

func (*NullableReadAuthorizationModelsResponse) UnmarshalJSON

func (v *NullableReadAuthorizationModelsResponse) UnmarshalJSON(src []byte) error

func (*NullableReadAuthorizationModelsResponse) Unset

type NullableReadChangesResponse added in v0.3.0

type NullableReadChangesResponse struct {
	// contains filtered or unexported fields
}

func NewNullableReadChangesResponse added in v0.3.0

func NewNullableReadChangesResponse(val *ReadChangesResponse) *NullableReadChangesResponse

func (NullableReadChangesResponse) Get added in v0.3.0

func (NullableReadChangesResponse) IsSet added in v0.3.0

func (NullableReadChangesResponse) MarshalJSON added in v0.3.0

func (v NullableReadChangesResponse) MarshalJSON() ([]byte, error)

func (*NullableReadChangesResponse) Set added in v0.3.0

func (*NullableReadChangesResponse) UnmarshalJSON added in v0.3.0

func (v *NullableReadChangesResponse) UnmarshalJSON(src []byte) error

func (*NullableReadChangesResponse) Unset added in v0.3.0

func (v *NullableReadChangesResponse) Unset()

type NullableReadRequest added in v0.4.0

type NullableReadRequest struct {
	// contains filtered or unexported fields
}

func NewNullableReadRequest added in v0.4.0

func NewNullableReadRequest(val *ReadRequest) *NullableReadRequest

func (NullableReadRequest) Get added in v0.4.0

func (NullableReadRequest) IsSet added in v0.4.0

func (v NullableReadRequest) IsSet() bool

func (NullableReadRequest) MarshalJSON added in v0.4.0

func (v NullableReadRequest) MarshalJSON() ([]byte, error)

func (*NullableReadRequest) Set added in v0.4.0

func (v *NullableReadRequest) Set(val *ReadRequest)

func (*NullableReadRequest) UnmarshalJSON added in v0.4.0

func (v *NullableReadRequest) UnmarshalJSON(src []byte) error

func (*NullableReadRequest) Unset added in v0.4.0

func (v *NullableReadRequest) Unset()

type NullableReadResponse

type NullableReadResponse struct {
	// contains filtered or unexported fields
}

func NewNullableReadResponse

func NewNullableReadResponse(val *ReadResponse) *NullableReadResponse

func (NullableReadResponse) Get

func (NullableReadResponse) IsSet

func (v NullableReadResponse) IsSet() bool

func (NullableReadResponse) MarshalJSON

func (v NullableReadResponse) MarshalJSON() ([]byte, error)

func (*NullableReadResponse) Set

func (v *NullableReadResponse) Set(val *ReadResponse)

func (*NullableReadResponse) UnmarshalJSON

func (v *NullableReadResponse) UnmarshalJSON(src []byte) error

func (*NullableReadResponse) Unset

func (v *NullableReadResponse) Unset()

type NullableRelationMetadata added in v0.5.0

type NullableRelationMetadata struct {
	// contains filtered or unexported fields
}

func NewNullableRelationMetadata added in v0.5.0

func NewNullableRelationMetadata(val *RelationMetadata) *NullableRelationMetadata

func (NullableRelationMetadata) Get added in v0.5.0

func (NullableRelationMetadata) IsSet added in v0.5.0

func (v NullableRelationMetadata) IsSet() bool

func (NullableRelationMetadata) MarshalJSON added in v0.5.0

func (v NullableRelationMetadata) MarshalJSON() ([]byte, error)

func (*NullableRelationMetadata) Set added in v0.5.0

func (*NullableRelationMetadata) UnmarshalJSON added in v0.5.0

func (v *NullableRelationMetadata) UnmarshalJSON(src []byte) error

func (*NullableRelationMetadata) Unset added in v0.5.0

func (v *NullableRelationMetadata) Unset()

type NullableRelationReference added in v0.5.0

type NullableRelationReference struct {
	// contains filtered or unexported fields
}

func NewNullableRelationReference added in v0.5.0

func NewNullableRelationReference(val *RelationReference) *NullableRelationReference

func (NullableRelationReference) Get added in v0.5.0

func (NullableRelationReference) IsSet added in v0.5.0

func (v NullableRelationReference) IsSet() bool

func (NullableRelationReference) MarshalJSON added in v0.5.0

func (v NullableRelationReference) MarshalJSON() ([]byte, error)

func (*NullableRelationReference) Set added in v0.5.0

func (*NullableRelationReference) UnmarshalJSON added in v0.5.0

func (v *NullableRelationReference) UnmarshalJSON(src []byte) error

func (*NullableRelationReference) Unset added in v0.5.0

func (v *NullableRelationReference) Unset()

type NullableResourceExhaustedErrorCode added in v0.2.1

type NullableResourceExhaustedErrorCode struct {
	// contains filtered or unexported fields
}

func NewNullableResourceExhaustedErrorCode added in v0.2.1

func NewNullableResourceExhaustedErrorCode(val *ResourceExhaustedErrorCode) *NullableResourceExhaustedErrorCode

func (NullableResourceExhaustedErrorCode) Get added in v0.2.1

func (NullableResourceExhaustedErrorCode) IsSet added in v0.2.1

func (NullableResourceExhaustedErrorCode) MarshalJSON added in v0.2.1

func (v NullableResourceExhaustedErrorCode) MarshalJSON() ([]byte, error)

func (*NullableResourceExhaustedErrorCode) Set added in v0.2.1

func (*NullableResourceExhaustedErrorCode) UnmarshalJSON added in v0.2.1

func (v *NullableResourceExhaustedErrorCode) UnmarshalJSON(src []byte) error

func (*NullableResourceExhaustedErrorCode) Unset added in v0.2.1

type NullableResourceExhaustedErrorMessageResponse added in v0.2.1

type NullableResourceExhaustedErrorMessageResponse struct {
	// contains filtered or unexported fields
}

func (NullableResourceExhaustedErrorMessageResponse) Get added in v0.2.1

func (NullableResourceExhaustedErrorMessageResponse) IsSet added in v0.2.1

func (NullableResourceExhaustedErrorMessageResponse) MarshalJSON added in v0.2.1

func (*NullableResourceExhaustedErrorMessageResponse) Set added in v0.2.1

func (*NullableResourceExhaustedErrorMessageResponse) UnmarshalJSON added in v0.2.1

func (*NullableResourceExhaustedErrorMessageResponse) Unset added in v0.2.1

type NullableStatus

type NullableStatus struct {
	// contains filtered or unexported fields
}

func NewNullableStatus

func NewNullableStatus(val *Status) *NullableStatus

func (NullableStatus) Get

func (v NullableStatus) Get() *Status

func (NullableStatus) IsSet

func (v NullableStatus) IsSet() bool

func (NullableStatus) MarshalJSON

func (v NullableStatus) MarshalJSON() ([]byte, error)

func (*NullableStatus) Set

func (v *NullableStatus) Set(val *Status)

func (*NullableStatus) UnmarshalJSON

func (v *NullableStatus) UnmarshalJSON(src []byte) error

func (*NullableStatus) Unset

func (v *NullableStatus) Unset()

type NullableString

type NullableString struct {
	// contains filtered or unexported fields
}

func NewNullableString

func NewNullableString(val *string) *NullableString

func (NullableString) Get

func (v NullableString) Get() *string

func (NullableString) IsSet

func (v NullableString) IsSet() bool

func (NullableString) MarshalJSON

func (v NullableString) MarshalJSON() ([]byte, error)

func (*NullableString) Set

func (v *NullableString) Set(val *string)

func (*NullableString) UnmarshalJSON

func (v *NullableString) UnmarshalJSON(src []byte) error

func (*NullableString) Unset

func (v *NullableString) Unset()

type NullableTime

type NullableTime struct {
	// contains filtered or unexported fields
}

func NewNullableTime

func NewNullableTime(val *time.Time) *NullableTime

func (NullableTime) Get

func (v NullableTime) Get() *time.Time

func (NullableTime) IsSet

func (v NullableTime) IsSet() bool

func (NullableTime) MarshalJSON

func (v NullableTime) MarshalJSON() ([]byte, error)

func (*NullableTime) Set

func (v *NullableTime) Set(val *time.Time)

func (*NullableTime) UnmarshalJSON

func (v *NullableTime) UnmarshalJSON(src []byte) error

func (*NullableTime) Unset

func (v *NullableTime) Unset()

type NullableTuple

type NullableTuple struct {
	// contains filtered or unexported fields
}

func NewNullableTuple

func NewNullableTuple(val *Tuple) *NullableTuple

func (NullableTuple) Get

func (v NullableTuple) Get() *Tuple

func (NullableTuple) IsSet

func (v NullableTuple) IsSet() bool

func (NullableTuple) MarshalJSON

func (v NullableTuple) MarshalJSON() ([]byte, error)

func (*NullableTuple) Set

func (v *NullableTuple) Set(val *Tuple)

func (*NullableTuple) UnmarshalJSON

func (v *NullableTuple) UnmarshalJSON(src []byte) error

func (*NullableTuple) Unset

func (v *NullableTuple) Unset()

type NullableTupleChange added in v0.2.1

type NullableTupleChange struct {
	// contains filtered or unexported fields
}

func NewNullableTupleChange added in v0.2.1

func NewNullableTupleChange(val *TupleChange) *NullableTupleChange

func (NullableTupleChange) Get added in v0.2.1

func (NullableTupleChange) IsSet added in v0.2.1

func (v NullableTupleChange) IsSet() bool

func (NullableTupleChange) MarshalJSON added in v0.2.1

func (v NullableTupleChange) MarshalJSON() ([]byte, error)

func (*NullableTupleChange) Set added in v0.2.1

func (v *NullableTupleChange) Set(val *TupleChange)

func (*NullableTupleChange) UnmarshalJSON added in v0.2.1

func (v *NullableTupleChange) UnmarshalJSON(src []byte) error

func (*NullableTupleChange) Unset added in v0.2.1

func (v *NullableTupleChange) Unset()

type NullableTupleKey

type NullableTupleKey struct {
	// contains filtered or unexported fields
}

func NewNullableTupleKey

func NewNullableTupleKey(val *TupleKey) *NullableTupleKey

func (NullableTupleKey) Get

func (v NullableTupleKey) Get() *TupleKey

func (NullableTupleKey) IsSet

func (v NullableTupleKey) IsSet() bool

func (NullableTupleKey) MarshalJSON

func (v NullableTupleKey) MarshalJSON() ([]byte, error)

func (*NullableTupleKey) Set

func (v *NullableTupleKey) Set(val *TupleKey)

func (*NullableTupleKey) UnmarshalJSON

func (v *NullableTupleKey) UnmarshalJSON(src []byte) error

func (*NullableTupleKey) Unset

func (v *NullableTupleKey) Unset()

type NullableTupleKeys

type NullableTupleKeys struct {
	// contains filtered or unexported fields
}

func NewNullableTupleKeys

func NewNullableTupleKeys(val *TupleKeys) *NullableTupleKeys

func (NullableTupleKeys) Get

func (v NullableTupleKeys) Get() *TupleKeys

func (NullableTupleKeys) IsSet

func (v NullableTupleKeys) IsSet() bool

func (NullableTupleKeys) MarshalJSON

func (v NullableTupleKeys) MarshalJSON() ([]byte, error)

func (*NullableTupleKeys) Set

func (v *NullableTupleKeys) Set(val *TupleKeys)

func (*NullableTupleKeys) UnmarshalJSON

func (v *NullableTupleKeys) UnmarshalJSON(src []byte) error

func (*NullableTupleKeys) Unset

func (v *NullableTupleKeys) Unset()

type NullableTupleOperation added in v0.3.0

type NullableTupleOperation struct {
	// contains filtered or unexported fields
}

func NewNullableTupleOperation added in v0.3.0

func NewNullableTupleOperation(val *TupleOperation) *NullableTupleOperation

func (NullableTupleOperation) Get added in v0.3.0

func (NullableTupleOperation) IsSet added in v0.3.0

func (v NullableTupleOperation) IsSet() bool

func (NullableTupleOperation) MarshalJSON added in v0.3.0

func (v NullableTupleOperation) MarshalJSON() ([]byte, error)

func (*NullableTupleOperation) Set added in v0.3.0

func (*NullableTupleOperation) UnmarshalJSON added in v0.3.0

func (v *NullableTupleOperation) UnmarshalJSON(src []byte) error

func (*NullableTupleOperation) Unset added in v0.3.0

func (v *NullableTupleOperation) Unset()

type NullableTupleToUserset added in v0.4.0

type NullableTupleToUserset struct {
	// contains filtered or unexported fields
}

func NewNullableTupleToUserset added in v0.4.0

func NewNullableTupleToUserset(val *TupleToUserset) *NullableTupleToUserset

func (NullableTupleToUserset) Get added in v0.4.0

func (NullableTupleToUserset) IsSet added in v0.4.0

func (v NullableTupleToUserset) IsSet() bool

func (NullableTupleToUserset) MarshalJSON added in v0.4.0

func (v NullableTupleToUserset) MarshalJSON() ([]byte, error)

func (*NullableTupleToUserset) Set added in v0.4.0

func (*NullableTupleToUserset) UnmarshalJSON added in v0.4.0

func (v *NullableTupleToUserset) UnmarshalJSON(src []byte) error

func (*NullableTupleToUserset) Unset added in v0.4.0

func (v *NullableTupleToUserset) Unset()

type NullableTypeDefinition

type NullableTypeDefinition struct {
	// contains filtered or unexported fields
}

func NewNullableTypeDefinition

func NewNullableTypeDefinition(val *TypeDefinition) *NullableTypeDefinition

func (NullableTypeDefinition) Get

func (NullableTypeDefinition) IsSet

func (v NullableTypeDefinition) IsSet() bool

func (NullableTypeDefinition) MarshalJSON

func (v NullableTypeDefinition) MarshalJSON() ([]byte, error)

func (*NullableTypeDefinition) Set

func (*NullableTypeDefinition) UnmarshalJSON

func (v *NullableTypeDefinition) UnmarshalJSON(src []byte) error

func (*NullableTypeDefinition) Unset

func (v *NullableTypeDefinition) Unset()

type NullableUsers

type NullableUsers struct {
	// contains filtered or unexported fields
}

func NewNullableUsers

func NewNullableUsers(val *Users) *NullableUsers

func (NullableUsers) Get

func (v NullableUsers) Get() *Users

func (NullableUsers) IsSet

func (v NullableUsers) IsSet() bool

func (NullableUsers) MarshalJSON

func (v NullableUsers) MarshalJSON() ([]byte, error)

func (*NullableUsers) Set

func (v *NullableUsers) Set(val *Users)

func (*NullableUsers) UnmarshalJSON

func (v *NullableUsers) UnmarshalJSON(src []byte) error

func (*NullableUsers) Unset

func (v *NullableUsers) Unset()

type NullableUserset

type NullableUserset struct {
	// contains filtered or unexported fields
}

func NewNullableUserset

func NewNullableUserset(val *Userset) *NullableUserset

func (NullableUserset) Get

func (v NullableUserset) Get() *Userset

func (NullableUserset) IsSet

func (v NullableUserset) IsSet() bool

func (NullableUserset) MarshalJSON

func (v NullableUserset) MarshalJSON() ([]byte, error)

func (*NullableUserset) Set

func (v *NullableUserset) Set(val *Userset)

func (*NullableUserset) UnmarshalJSON

func (v *NullableUserset) UnmarshalJSON(src []byte) error

func (*NullableUserset) Unset

func (v *NullableUserset) Unset()

type NullableUsersetTree

type NullableUsersetTree struct {
	// contains filtered or unexported fields
}

func NewNullableUsersetTree

func NewNullableUsersetTree(val *UsersetTree) *NullableUsersetTree

func (NullableUsersetTree) Get

func (NullableUsersetTree) IsSet

func (v NullableUsersetTree) IsSet() bool

func (NullableUsersetTree) MarshalJSON

func (v NullableUsersetTree) MarshalJSON() ([]byte, error)

func (*NullableUsersetTree) Set

func (v *NullableUsersetTree) Set(val *UsersetTree)

func (*NullableUsersetTree) UnmarshalJSON

func (v *NullableUsersetTree) UnmarshalJSON(src []byte) error

func (*NullableUsersetTree) Unset

func (v *NullableUsersetTree) Unset()

type NullableUsersetTreeDifference

type NullableUsersetTreeDifference struct {
	// contains filtered or unexported fields
}

func (NullableUsersetTreeDifference) Get

func (NullableUsersetTreeDifference) IsSet

func (NullableUsersetTreeDifference) MarshalJSON

func (v NullableUsersetTreeDifference) MarshalJSON() ([]byte, error)

func (*NullableUsersetTreeDifference) Set

func (*NullableUsersetTreeDifference) UnmarshalJSON

func (v *NullableUsersetTreeDifference) UnmarshalJSON(src []byte) error

func (*NullableUsersetTreeDifference) Unset

func (v *NullableUsersetTreeDifference) Unset()

type NullableUsersetTreeTupleToUserset

type NullableUsersetTreeTupleToUserset struct {
	// contains filtered or unexported fields
}

func (NullableUsersetTreeTupleToUserset) Get

func (NullableUsersetTreeTupleToUserset) IsSet

func (NullableUsersetTreeTupleToUserset) MarshalJSON

func (v NullableUsersetTreeTupleToUserset) MarshalJSON() ([]byte, error)

func (*NullableUsersetTreeTupleToUserset) Set

func (*NullableUsersetTreeTupleToUserset) UnmarshalJSON

func (v *NullableUsersetTreeTupleToUserset) UnmarshalJSON(src []byte) error

func (*NullableUsersetTreeTupleToUserset) Unset

type NullableUsersets

type NullableUsersets struct {
	// contains filtered or unexported fields
}

func NewNullableUsersets

func NewNullableUsersets(val *Usersets) *NullableUsersets

func (NullableUsersets) Get

func (v NullableUsersets) Get() *Usersets

func (NullableUsersets) IsSet

func (v NullableUsersets) IsSet() bool

func (NullableUsersets) MarshalJSON

func (v NullableUsersets) MarshalJSON() ([]byte, error)

func (*NullableUsersets) Set

func (v *NullableUsersets) Set(val *Usersets)

func (*NullableUsersets) UnmarshalJSON

func (v *NullableUsersets) UnmarshalJSON(src []byte) error

func (*NullableUsersets) Unset

func (v *NullableUsersets) Unset()

type NullableValidationErrorMessageResponse added in v0.2.1

type NullableValidationErrorMessageResponse struct {
	// contains filtered or unexported fields
}

func NewNullableValidationErrorMessageResponse added in v0.2.1

func NewNullableValidationErrorMessageResponse(val *ValidationErrorMessageResponse) *NullableValidationErrorMessageResponse

func (NullableValidationErrorMessageResponse) Get added in v0.2.1

func (NullableValidationErrorMessageResponse) IsSet added in v0.2.1

func (NullableValidationErrorMessageResponse) MarshalJSON added in v0.2.1

func (v NullableValidationErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*NullableValidationErrorMessageResponse) Set added in v0.2.1

func (*NullableValidationErrorMessageResponse) UnmarshalJSON added in v0.2.1

func (v *NullableValidationErrorMessageResponse) UnmarshalJSON(src []byte) error

func (*NullableValidationErrorMessageResponse) Unset added in v0.2.1

type NullableWriteAssertionsRequest added in v0.4.0

type NullableWriteAssertionsRequest struct {
	// contains filtered or unexported fields
}

func NewNullableWriteAssertionsRequest added in v0.4.0

func NewNullableWriteAssertionsRequest(val *WriteAssertionsRequest) *NullableWriteAssertionsRequest

func (NullableWriteAssertionsRequest) Get added in v0.4.0

func (NullableWriteAssertionsRequest) IsSet added in v0.4.0

func (NullableWriteAssertionsRequest) MarshalJSON added in v0.4.0

func (v NullableWriteAssertionsRequest) MarshalJSON() ([]byte, error)

func (*NullableWriteAssertionsRequest) Set added in v0.4.0

func (*NullableWriteAssertionsRequest) UnmarshalJSON added in v0.4.0

func (v *NullableWriteAssertionsRequest) UnmarshalJSON(src []byte) error

func (*NullableWriteAssertionsRequest) Unset added in v0.4.0

func (v *NullableWriteAssertionsRequest) Unset()

type NullableWriteAuthorizationModelRequest added in v0.5.0

type NullableWriteAuthorizationModelRequest struct {
	// contains filtered or unexported fields
}

func NewNullableWriteAuthorizationModelRequest added in v0.5.0

func NewNullableWriteAuthorizationModelRequest(val *WriteAuthorizationModelRequest) *NullableWriteAuthorizationModelRequest

func (NullableWriteAuthorizationModelRequest) Get added in v0.5.0

func (NullableWriteAuthorizationModelRequest) IsSet added in v0.5.0

func (NullableWriteAuthorizationModelRequest) MarshalJSON added in v0.5.0

func (v NullableWriteAuthorizationModelRequest) MarshalJSON() ([]byte, error)

func (*NullableWriteAuthorizationModelRequest) Set added in v0.5.0

func (*NullableWriteAuthorizationModelRequest) UnmarshalJSON added in v0.5.0

func (v *NullableWriteAuthorizationModelRequest) UnmarshalJSON(src []byte) error

func (*NullableWriteAuthorizationModelRequest) Unset added in v0.5.0

type NullableWriteAuthorizationModelResponse

type NullableWriteAuthorizationModelResponse struct {
	// contains filtered or unexported fields
}

func (NullableWriteAuthorizationModelResponse) Get

func (NullableWriteAuthorizationModelResponse) IsSet

func (NullableWriteAuthorizationModelResponse) MarshalJSON

func (v NullableWriteAuthorizationModelResponse) MarshalJSON() ([]byte, error)

func (*NullableWriteAuthorizationModelResponse) Set

func (*NullableWriteAuthorizationModelResponse) UnmarshalJSON

func (v *NullableWriteAuthorizationModelResponse) UnmarshalJSON(src []byte) error

func (*NullableWriteAuthorizationModelResponse) Unset

type NullableWriteRequest added in v0.4.0

type NullableWriteRequest struct {
	// contains filtered or unexported fields
}

func NewNullableWriteRequest added in v0.4.0

func NewNullableWriteRequest(val *WriteRequest) *NullableWriteRequest

func (NullableWriteRequest) Get added in v0.4.0

func (NullableWriteRequest) IsSet added in v0.4.0

func (v NullableWriteRequest) IsSet() bool

func (NullableWriteRequest) MarshalJSON added in v0.4.0

func (v NullableWriteRequest) MarshalJSON() ([]byte, error)

func (*NullableWriteRequest) Set added in v0.4.0

func (v *NullableWriteRequest) Set(val *WriteRequest)

func (*NullableWriteRequest) UnmarshalJSON added in v0.4.0

func (v *NullableWriteRequest) UnmarshalJSON(src []byte) error

func (*NullableWriteRequest) Unset added in v0.4.0

func (v *NullableWriteRequest) Unset()

type ObjectRelation

type ObjectRelation struct {
	Object   *string `json:"object,omitempty"`
	Relation *string `json:"relation,omitempty"`
}

ObjectRelation struct for ObjectRelation

func NewObjectRelation

func NewObjectRelation() *ObjectRelation

NewObjectRelation instantiates a new ObjectRelation object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewObjectRelationWithDefaults

func NewObjectRelationWithDefaults() *ObjectRelation

NewObjectRelationWithDefaults instantiates a new ObjectRelation object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ObjectRelation) GetObject

func (o *ObjectRelation) GetObject() string

GetObject returns the Object field value if set, zero value otherwise.

func (*ObjectRelation) GetObjectOk

func (o *ObjectRelation) GetObjectOk() (*string, bool)

GetObjectOk returns a tuple with the Object field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ObjectRelation) GetRelation

func (o *ObjectRelation) GetRelation() string

GetRelation returns the Relation field value if set, zero value otherwise.

func (*ObjectRelation) GetRelationOk

func (o *ObjectRelation) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ObjectRelation) HasObject

func (o *ObjectRelation) HasObject() bool

HasObject returns a boolean if a field has been set.

func (*ObjectRelation) HasRelation

func (o *ObjectRelation) HasRelation() bool

HasRelation returns a boolean if a field has been set.

func (ObjectRelation) MarshalJSON

func (o ObjectRelation) MarshalJSON() ([]byte, error)

func (*ObjectRelation) SetObject

func (o *ObjectRelation) SetObject(v string)

SetObject gets a reference to the given string and assigns it to the Object field.

func (*ObjectRelation) SetRelation

func (o *ObjectRelation) SetRelation(v string)

SetRelation gets a reference to the given string and assigns it to the Relation field.

type PathUnknownErrorMessageResponse added in v0.2.1

type PathUnknownErrorMessageResponse struct {
	Code    *NotFoundErrorCode `json:"code,omitempty"`
	Message *string            `json:"message,omitempty"`
}

PathUnknownErrorMessageResponse struct for PathUnknownErrorMessageResponse

func NewPathUnknownErrorMessageResponse added in v0.2.1

func NewPathUnknownErrorMessageResponse() *PathUnknownErrorMessageResponse

NewPathUnknownErrorMessageResponse instantiates a new PathUnknownErrorMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewPathUnknownErrorMessageResponseWithDefaults added in v0.2.1

func NewPathUnknownErrorMessageResponseWithDefaults() *PathUnknownErrorMessageResponse

NewPathUnknownErrorMessageResponseWithDefaults instantiates a new PathUnknownErrorMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*PathUnknownErrorMessageResponse) GetCode added in v0.2.1

GetCode returns the Code field value if set, zero value otherwise.

func (*PathUnknownErrorMessageResponse) GetCodeOk added in v0.2.1

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*PathUnknownErrorMessageResponse) GetMessage added in v0.2.1

func (o *PathUnknownErrorMessageResponse) GetMessage() string

GetMessage returns the Message field value if set, zero value otherwise.

func (*PathUnknownErrorMessageResponse) GetMessageOk added in v0.2.1

func (o *PathUnknownErrorMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*PathUnknownErrorMessageResponse) HasCode added in v0.2.1

HasCode returns a boolean if a field has been set.

func (*PathUnknownErrorMessageResponse) HasMessage added in v0.2.1

func (o *PathUnknownErrorMessageResponse) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (PathUnknownErrorMessageResponse) MarshalJSON added in v0.2.1

func (o PathUnknownErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*PathUnknownErrorMessageResponse) SetCode added in v0.2.1

SetCode gets a reference to the given NotFoundErrorCode and assigns it to the Code field.

func (*PathUnknownErrorMessageResponse) SetMessage added in v0.2.1

func (o *PathUnknownErrorMessageResponse) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type ReadAssertionsResponse

type ReadAssertionsResponse struct {
	AuthorizationModelId *string      `json:"authorization_model_id,omitempty"`
	Assertions           *[]Assertion `json:"assertions,omitempty"`
}

ReadAssertionsResponse struct for ReadAssertionsResponse

func NewReadAssertionsResponse

func NewReadAssertionsResponse() *ReadAssertionsResponse

NewReadAssertionsResponse instantiates a new ReadAssertionsResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadAssertionsResponseWithDefaults

func NewReadAssertionsResponseWithDefaults() *ReadAssertionsResponse

NewReadAssertionsResponseWithDefaults instantiates a new ReadAssertionsResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadAssertionsResponse) GetAssertions

func (o *ReadAssertionsResponse) GetAssertions() []Assertion

GetAssertions returns the Assertions field value if set, zero value otherwise.

func (*ReadAssertionsResponse) GetAssertionsOk

func (o *ReadAssertionsResponse) GetAssertionsOk() (*[]Assertion, bool)

GetAssertionsOk returns a tuple with the Assertions field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadAssertionsResponse) GetAuthorizationModelId

func (o *ReadAssertionsResponse) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*ReadAssertionsResponse) GetAuthorizationModelIdOk

func (o *ReadAssertionsResponse) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadAssertionsResponse) HasAssertions

func (o *ReadAssertionsResponse) HasAssertions() bool

HasAssertions returns a boolean if a field has been set.

func (*ReadAssertionsResponse) HasAuthorizationModelId

func (o *ReadAssertionsResponse) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (ReadAssertionsResponse) MarshalJSON

func (o ReadAssertionsResponse) MarshalJSON() ([]byte, error)

func (*ReadAssertionsResponse) SetAssertions

func (o *ReadAssertionsResponse) SetAssertions(v []Assertion)

SetAssertions gets a reference to the given []Assertion and assigns it to the Assertions field.

func (*ReadAssertionsResponse) SetAuthorizationModelId

func (o *ReadAssertionsResponse) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

type ReadAuthorizationModelResponse

type ReadAuthorizationModelResponse struct {
	AuthorizationModel *AuthorizationModel `json:"authorization_model,omitempty"`
}

ReadAuthorizationModelResponse struct for ReadAuthorizationModelResponse

func NewReadAuthorizationModelResponse

func NewReadAuthorizationModelResponse() *ReadAuthorizationModelResponse

NewReadAuthorizationModelResponse instantiates a new ReadAuthorizationModelResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadAuthorizationModelResponseWithDefaults

func NewReadAuthorizationModelResponseWithDefaults() *ReadAuthorizationModelResponse

NewReadAuthorizationModelResponseWithDefaults instantiates a new ReadAuthorizationModelResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadAuthorizationModelResponse) GetAuthorizationModel

func (o *ReadAuthorizationModelResponse) GetAuthorizationModel() AuthorizationModel

GetAuthorizationModel returns the AuthorizationModel field value if set, zero value otherwise.

func (*ReadAuthorizationModelResponse) GetAuthorizationModelOk

func (o *ReadAuthorizationModelResponse) GetAuthorizationModelOk() (*AuthorizationModel, bool)

GetAuthorizationModelOk returns a tuple with the AuthorizationModel field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadAuthorizationModelResponse) HasAuthorizationModel

func (o *ReadAuthorizationModelResponse) HasAuthorizationModel() bool

HasAuthorizationModel returns a boolean if a field has been set.

func (ReadAuthorizationModelResponse) MarshalJSON

func (o ReadAuthorizationModelResponse) MarshalJSON() ([]byte, error)

func (*ReadAuthorizationModelResponse) SetAuthorizationModel

func (o *ReadAuthorizationModelResponse) SetAuthorizationModel(v AuthorizationModel)

SetAuthorizationModel gets a reference to the given AuthorizationModel and assigns it to the AuthorizationModel field.

type ReadAuthorizationModelsResponse

type ReadAuthorizationModelsResponse struct {
	AuthorizationModels *[]AuthorizationModel `json:"authorization_models,omitempty"`
	ContinuationToken   *string               `json:"continuation_token,omitempty"`
}

ReadAuthorizationModelsResponse struct for ReadAuthorizationModelsResponse

func NewReadAuthorizationModelsResponse

func NewReadAuthorizationModelsResponse() *ReadAuthorizationModelsResponse

NewReadAuthorizationModelsResponse instantiates a new ReadAuthorizationModelsResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadAuthorizationModelsResponseWithDefaults

func NewReadAuthorizationModelsResponseWithDefaults() *ReadAuthorizationModelsResponse

NewReadAuthorizationModelsResponseWithDefaults instantiates a new ReadAuthorizationModelsResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadAuthorizationModelsResponse) GetAuthorizationModels added in v0.4.0

func (o *ReadAuthorizationModelsResponse) GetAuthorizationModels() []AuthorizationModel

GetAuthorizationModels returns the AuthorizationModels field value if set, zero value otherwise.

func (*ReadAuthorizationModelsResponse) GetAuthorizationModelsOk added in v0.4.0

func (o *ReadAuthorizationModelsResponse) GetAuthorizationModelsOk() (*[]AuthorizationModel, bool)

GetAuthorizationModelsOk returns a tuple with the AuthorizationModels field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadAuthorizationModelsResponse) GetContinuationToken

func (o *ReadAuthorizationModelsResponse) GetContinuationToken() string

GetContinuationToken returns the ContinuationToken field value if set, zero value otherwise.

func (*ReadAuthorizationModelsResponse) GetContinuationTokenOk

func (o *ReadAuthorizationModelsResponse) GetContinuationTokenOk() (*string, bool)

GetContinuationTokenOk returns a tuple with the ContinuationToken field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadAuthorizationModelsResponse) HasAuthorizationModels added in v0.4.0

func (o *ReadAuthorizationModelsResponse) HasAuthorizationModels() bool

HasAuthorizationModels returns a boolean if a field has been set.

func (*ReadAuthorizationModelsResponse) HasContinuationToken

func (o *ReadAuthorizationModelsResponse) HasContinuationToken() bool

HasContinuationToken returns a boolean if a field has been set.

func (ReadAuthorizationModelsResponse) MarshalJSON

func (o ReadAuthorizationModelsResponse) MarshalJSON() ([]byte, error)

func (*ReadAuthorizationModelsResponse) SetAuthorizationModels added in v0.4.0

func (o *ReadAuthorizationModelsResponse) SetAuthorizationModels(v []AuthorizationModel)

SetAuthorizationModels gets a reference to the given []AuthorizationModel and assigns it to the AuthorizationModels field.

func (*ReadAuthorizationModelsResponse) SetContinuationToken

func (o *ReadAuthorizationModelsResponse) SetContinuationToken(v string)

SetContinuationToken gets a reference to the given string and assigns it to the ContinuationToken field.

type ReadChangesResponse added in v0.3.0

type ReadChangesResponse struct {
	Changes           *[]TupleChange `json:"changes,omitempty"`
	ContinuationToken *string        `json:"continuation_token,omitempty"`
}

ReadChangesResponse struct for ReadChangesResponse

func NewReadChangesResponse added in v0.3.0

func NewReadChangesResponse() *ReadChangesResponse

NewReadChangesResponse instantiates a new ReadChangesResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadChangesResponseWithDefaults added in v0.3.0

func NewReadChangesResponseWithDefaults() *ReadChangesResponse

NewReadChangesResponseWithDefaults instantiates a new ReadChangesResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadChangesResponse) GetChanges added in v0.3.0

func (o *ReadChangesResponse) GetChanges() []TupleChange

GetChanges returns the Changes field value if set, zero value otherwise.

func (*ReadChangesResponse) GetChangesOk added in v0.3.0

func (o *ReadChangesResponse) GetChangesOk() (*[]TupleChange, bool)

GetChangesOk returns a tuple with the Changes field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadChangesResponse) GetContinuationToken added in v0.3.0

func (o *ReadChangesResponse) GetContinuationToken() string

GetContinuationToken returns the ContinuationToken field value if set, zero value otherwise.

func (*ReadChangesResponse) GetContinuationTokenOk added in v0.3.0

func (o *ReadChangesResponse) GetContinuationTokenOk() (*string, bool)

GetContinuationTokenOk returns a tuple with the ContinuationToken field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadChangesResponse) HasChanges added in v0.3.0

func (o *ReadChangesResponse) HasChanges() bool

HasChanges returns a boolean if a field has been set.

func (*ReadChangesResponse) HasContinuationToken added in v0.3.0

func (o *ReadChangesResponse) HasContinuationToken() bool

HasContinuationToken returns a boolean if a field has been set.

func (ReadChangesResponse) MarshalJSON added in v0.3.0

func (o ReadChangesResponse) MarshalJSON() ([]byte, error)

func (*ReadChangesResponse) SetChanges added in v0.3.0

func (o *ReadChangesResponse) SetChanges(v []TupleChange)

SetChanges gets a reference to the given []TupleChange and assigns it to the Changes field.

func (*ReadChangesResponse) SetContinuationToken added in v0.3.0

func (o *ReadChangesResponse) SetContinuationToken(v string)

SetContinuationToken gets a reference to the given string and assigns it to the ContinuationToken field.

type ReadRequest added in v0.4.0

type ReadRequest struct {
	TupleKey          *TupleKey `json:"tuple_key,omitempty"`
	PageSize          *int32    `json:"page_size,omitempty"`
	ContinuationToken *string   `json:"continuation_token,omitempty"`
}

ReadRequest struct for ReadRequest

func NewReadRequest added in v0.4.0

func NewReadRequest() *ReadRequest

NewReadRequest instantiates a new ReadRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadRequestWithDefaults added in v0.4.0

func NewReadRequestWithDefaults() *ReadRequest

NewReadRequestWithDefaults instantiates a new ReadRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadRequest) GetContinuationToken added in v0.4.0

func (o *ReadRequest) GetContinuationToken() string

GetContinuationToken returns the ContinuationToken field value if set, zero value otherwise.

func (*ReadRequest) GetContinuationTokenOk added in v0.4.0

func (o *ReadRequest) GetContinuationTokenOk() (*string, bool)

GetContinuationTokenOk returns a tuple with the ContinuationToken field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadRequest) GetPageSize added in v0.4.0

func (o *ReadRequest) GetPageSize() int32

GetPageSize returns the PageSize field value if set, zero value otherwise.

func (*ReadRequest) GetPageSizeOk added in v0.4.0

func (o *ReadRequest) GetPageSizeOk() (*int32, bool)

GetPageSizeOk returns a tuple with the PageSize field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadRequest) GetTupleKey added in v0.4.0

func (o *ReadRequest) GetTupleKey() TupleKey

GetTupleKey returns the TupleKey field value if set, zero value otherwise.

func (*ReadRequest) GetTupleKeyOk added in v0.4.0

func (o *ReadRequest) GetTupleKeyOk() (*TupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadRequest) HasContinuationToken added in v0.4.0

func (o *ReadRequest) HasContinuationToken() bool

HasContinuationToken returns a boolean if a field has been set.

func (*ReadRequest) HasPageSize added in v0.4.0

func (o *ReadRequest) HasPageSize() bool

HasPageSize returns a boolean if a field has been set.

func (*ReadRequest) HasTupleKey added in v0.4.0

func (o *ReadRequest) HasTupleKey() bool

HasTupleKey returns a boolean if a field has been set.

func (ReadRequest) MarshalJSON added in v0.4.0

func (o ReadRequest) MarshalJSON() ([]byte, error)

func (*ReadRequest) SetContinuationToken added in v0.4.0

func (o *ReadRequest) SetContinuationToken(v string)

SetContinuationToken gets a reference to the given string and assigns it to the ContinuationToken field.

func (*ReadRequest) SetPageSize added in v0.4.0

func (o *ReadRequest) SetPageSize(v int32)

SetPageSize gets a reference to the given int32 and assigns it to the PageSize field.

func (*ReadRequest) SetTupleKey added in v0.4.0

func (o *ReadRequest) SetTupleKey(v TupleKey)

SetTupleKey gets a reference to the given TupleKey and assigns it to the TupleKey field.

type ReadResponse

type ReadResponse struct {
	Tuples            *[]Tuple `json:"tuples,omitempty"`
	ContinuationToken *string  `json:"continuation_token,omitempty"`
}

ReadResponse struct for ReadResponse

func NewReadResponse

func NewReadResponse() *ReadResponse

NewReadResponse instantiates a new ReadResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadResponseWithDefaults

func NewReadResponseWithDefaults() *ReadResponse

NewReadResponseWithDefaults instantiates a new ReadResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadResponse) GetContinuationToken

func (o *ReadResponse) GetContinuationToken() string

GetContinuationToken returns the ContinuationToken field value if set, zero value otherwise.

func (*ReadResponse) GetContinuationTokenOk

func (o *ReadResponse) GetContinuationTokenOk() (*string, bool)

GetContinuationTokenOk returns a tuple with the ContinuationToken field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadResponse) GetTuples

func (o *ReadResponse) GetTuples() []Tuple

GetTuples returns the Tuples field value if set, zero value otherwise.

func (*ReadResponse) GetTuplesOk

func (o *ReadResponse) GetTuplesOk() (*[]Tuple, bool)

GetTuplesOk returns a tuple with the Tuples field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadResponse) HasContinuationToken

func (o *ReadResponse) HasContinuationToken() bool

HasContinuationToken returns a boolean if a field has been set.

func (*ReadResponse) HasTuples

func (o *ReadResponse) HasTuples() bool

HasTuples returns a boolean if a field has been set.

func (ReadResponse) MarshalJSON

func (o ReadResponse) MarshalJSON() ([]byte, error)

func (*ReadResponse) SetContinuationToken

func (o *ReadResponse) SetContinuationToken(v string)

SetContinuationToken gets a reference to the given string and assigns it to the ContinuationToken field.

func (*ReadResponse) SetTuples

func (o *ReadResponse) SetTuples(v []Tuple)

SetTuples gets a reference to the given []Tuple and assigns it to the Tuples field.

type RelationMetadata added in v0.5.0

type RelationMetadata struct {
	DirectlyRelatedUserTypes *[]RelationReference `json:"directly_related_user_types,omitempty"`
}

RelationMetadata struct for RelationMetadata

func NewRelationMetadata added in v0.5.0

func NewRelationMetadata() *RelationMetadata

NewRelationMetadata instantiates a new RelationMetadata object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewRelationMetadataWithDefaults added in v0.5.0

func NewRelationMetadataWithDefaults() *RelationMetadata

NewRelationMetadataWithDefaults instantiates a new RelationMetadata object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*RelationMetadata) GetDirectlyRelatedUserTypes added in v0.5.0

func (o *RelationMetadata) GetDirectlyRelatedUserTypes() []RelationReference

GetDirectlyRelatedUserTypes returns the DirectlyRelatedUserTypes field value if set, zero value otherwise.

func (*RelationMetadata) GetDirectlyRelatedUserTypesOk added in v0.5.0

func (o *RelationMetadata) GetDirectlyRelatedUserTypesOk() (*[]RelationReference, bool)

GetDirectlyRelatedUserTypesOk returns a tuple with the DirectlyRelatedUserTypes field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationMetadata) HasDirectlyRelatedUserTypes added in v0.5.0

func (o *RelationMetadata) HasDirectlyRelatedUserTypes() bool

HasDirectlyRelatedUserTypes returns a boolean if a field has been set.

func (RelationMetadata) MarshalJSON added in v0.5.0

func (o RelationMetadata) MarshalJSON() ([]byte, error)

func (*RelationMetadata) SetDirectlyRelatedUserTypes added in v0.5.0

func (o *RelationMetadata) SetDirectlyRelatedUserTypes(v []RelationReference)

SetDirectlyRelatedUserTypes gets a reference to the given []RelationReference and assigns it to the DirectlyRelatedUserTypes field.

type RelationReference added in v0.5.0

type RelationReference struct {
	Type     string                  `json:"type"`
	Relation *string                 `json:"relation,omitempty"`
	Wildcard *map[string]interface{} `json:"wildcard,omitempty"`
}

RelationReference RelationReference represents a relation of a particular object type (e.g. 'document#viewer').

func NewRelationReference added in v0.5.0

func NewRelationReference(type_ string) *RelationReference

NewRelationReference instantiates a new RelationReference object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewRelationReferenceWithDefaults added in v0.5.0

func NewRelationReferenceWithDefaults() *RelationReference

NewRelationReferenceWithDefaults instantiates a new RelationReference object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*RelationReference) GetRelation added in v0.5.0

func (o *RelationReference) GetRelation() string

GetRelation returns the Relation field value if set, zero value otherwise.

func (*RelationReference) GetRelationOk added in v0.5.0

func (o *RelationReference) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationReference) GetType added in v0.5.0

func (o *RelationReference) GetType() string

GetType returns the Type field value

func (*RelationReference) GetTypeOk added in v0.5.0

func (o *RelationReference) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (*RelationReference) GetWildcard added in v0.6.0

func (o *RelationReference) GetWildcard() map[string]interface{}

GetWildcard returns the Wildcard field value if set, zero value otherwise.

func (*RelationReference) GetWildcardOk added in v0.6.0

func (o *RelationReference) GetWildcardOk() (*map[string]interface{}, bool)

GetWildcardOk returns a tuple with the Wildcard field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationReference) HasRelation added in v0.5.0

func (o *RelationReference) HasRelation() bool

HasRelation returns a boolean if a field has been set.

func (*RelationReference) HasWildcard added in v0.6.0

func (o *RelationReference) HasWildcard() bool

HasWildcard returns a boolean if a field has been set.

func (RelationReference) MarshalJSON added in v0.5.0

func (o RelationReference) MarshalJSON() ([]byte, error)

func (*RelationReference) SetRelation added in v0.5.0

func (o *RelationReference) SetRelation(v string)

SetRelation gets a reference to the given string and assigns it to the Relation field.

func (*RelationReference) SetType added in v0.5.0

func (o *RelationReference) SetType(v string)

SetType sets field value

func (*RelationReference) SetWildcard added in v0.6.0

func (o *RelationReference) SetWildcard(v map[string]interface{})

SetWildcard gets a reference to the given map[string]interface{} and assigns it to the Wildcard field.

type ResourceExhaustedErrorCode added in v0.2.1

type ResourceExhaustedErrorCode string

ResourceExhaustedErrorCode - no_resource_exhausted_error: no error - rate_limit_exceeded: operation failed due to exceeding rate limit. - auth_rate_limit_exceeded: rate limit error during authentication.

const (
	NO_RESOURCE_EXHAUSTED_ERROR ResourceExhaustedErrorCode = "no_resource_exhausted_error"
	RATE_LIMIT_EXCEEDED         ResourceExhaustedErrorCode = "rate_limit_exceeded"
	AUTH_RATE_LIMIT_EXCEEDED    ResourceExhaustedErrorCode = "auth_rate_limit_exceeded"
)

List of ResourceExhaustedErrorCode

func NewResourceExhaustedErrorCodeFromValue added in v0.2.1

func NewResourceExhaustedErrorCodeFromValue(v string) (*ResourceExhaustedErrorCode, error)

NewResourceExhaustedErrorCodeFromValue returns a pointer to a valid ResourceExhaustedErrorCode for the value passed as argument, or an error if the value passed is not allowed by the enum

func (ResourceExhaustedErrorCode) IsValid added in v0.2.1

func (v ResourceExhaustedErrorCode) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (ResourceExhaustedErrorCode) Ptr added in v0.2.1

Ptr returns reference to ResourceExhaustedErrorCode value

func (*ResourceExhaustedErrorCode) UnmarshalJSON added in v0.2.1

func (v *ResourceExhaustedErrorCode) UnmarshalJSON(src []byte) error

type ResourceExhaustedErrorMessageResponse added in v0.2.1

type ResourceExhaustedErrorMessageResponse struct {
	Code    *ResourceExhaustedErrorCode `json:"code,omitempty"`
	Message *string                     `json:"message,omitempty"`
}

ResourceExhaustedErrorMessageResponse struct for ResourceExhaustedErrorMessageResponse

func NewResourceExhaustedErrorMessageResponse added in v0.2.1

func NewResourceExhaustedErrorMessageResponse() *ResourceExhaustedErrorMessageResponse

NewResourceExhaustedErrorMessageResponse instantiates a new ResourceExhaustedErrorMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewResourceExhaustedErrorMessageResponseWithDefaults added in v0.2.1

func NewResourceExhaustedErrorMessageResponseWithDefaults() *ResourceExhaustedErrorMessageResponse

NewResourceExhaustedErrorMessageResponseWithDefaults instantiates a new ResourceExhaustedErrorMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ResourceExhaustedErrorMessageResponse) GetCode added in v0.2.1

GetCode returns the Code field value if set, zero value otherwise.

func (*ResourceExhaustedErrorMessageResponse) GetCodeOk added in v0.2.1

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ResourceExhaustedErrorMessageResponse) GetMessage added in v0.2.1

GetMessage returns the Message field value if set, zero value otherwise.

func (*ResourceExhaustedErrorMessageResponse) GetMessageOk added in v0.2.1

func (o *ResourceExhaustedErrorMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ResourceExhaustedErrorMessageResponse) HasCode added in v0.2.1

HasCode returns a boolean if a field has been set.

func (*ResourceExhaustedErrorMessageResponse) HasMessage added in v0.2.1

HasMessage returns a boolean if a field has been set.

func (ResourceExhaustedErrorMessageResponse) MarshalJSON added in v0.2.1

func (o ResourceExhaustedErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*ResourceExhaustedErrorMessageResponse) SetCode added in v0.2.1

SetCode gets a reference to the given ResourceExhaustedErrorCode and assigns it to the Code field.

func (*ResourceExhaustedErrorMessageResponse) SetMessage added in v0.2.1

SetMessage gets a reference to the given string and assigns it to the Message field.

type RetryParams

type RetryParams struct {
	MaxRetry    int `json:"maxRetry,omitempty"`
	MinWaitInMs int `json:"minWaitInMs,omitempty"`
}

RetryParams configures configuration for retry in case of HTTP too many request

func DefaultRetryParams

func DefaultRetryParams() *RetryParams

DefaultRetryParams returns the default retry parameters

type Status

type Status struct {
	Code    *int32  `json:"code,omitempty"`
	Message *string `json:"message,omitempty"`
	Details *[]Any  `json:"details,omitempty"`
}

Status struct for Status

func NewStatus

func NewStatus() *Status

NewStatus instantiates a new Status object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewStatusWithDefaults

func NewStatusWithDefaults() *Status

NewStatusWithDefaults instantiates a new Status object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Status) GetCode

func (o *Status) GetCode() int32

GetCode returns the Code field value if set, zero value otherwise.

func (*Status) GetCodeOk

func (o *Status) GetCodeOk() (*int32, bool)

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Status) GetDetails

func (o *Status) GetDetails() []Any

GetDetails returns the Details field value if set, zero value otherwise.

func (*Status) GetDetailsOk

func (o *Status) GetDetailsOk() (*[]Any, bool)

GetDetailsOk returns a tuple with the Details field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Status) GetMessage

func (o *Status) GetMessage() string

GetMessage returns the Message field value if set, zero value otherwise.

func (*Status) GetMessageOk

func (o *Status) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Status) HasCode

func (o *Status) HasCode() bool

HasCode returns a boolean if a field has been set.

func (*Status) HasDetails

func (o *Status) HasDetails() bool

HasDetails returns a boolean if a field has been set.

func (*Status) HasMessage

func (o *Status) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (Status) MarshalJSON

func (o Status) MarshalJSON() ([]byte, error)

func (*Status) SetCode

func (o *Status) SetCode(v int32)

SetCode gets a reference to the given int32 and assigns it to the Code field.

func (*Status) SetDetails

func (o *Status) SetDetails(v []Any)

SetDetails gets a reference to the given []Any and assigns it to the Details field.

func (*Status) SetMessage

func (o *Status) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type Tuple

type Tuple struct {
	Key       *TupleKey  `json:"key,omitempty"`
	Timestamp *time.Time `json:"timestamp,omitempty"`
}

Tuple struct for Tuple

func NewTuple

func NewTuple() *Tuple

NewTuple instantiates a new Tuple object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleWithDefaults

func NewTupleWithDefaults() *Tuple

NewTupleWithDefaults instantiates a new Tuple object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Tuple) GetKey

func (o *Tuple) GetKey() TupleKey

GetKey returns the Key field value if set, zero value otherwise.

func (*Tuple) GetKeyOk

func (o *Tuple) GetKeyOk() (*TupleKey, bool)

GetKeyOk returns a tuple with the Key field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Tuple) GetTimestamp

func (o *Tuple) GetTimestamp() time.Time

GetTimestamp returns the Timestamp field value if set, zero value otherwise.

func (*Tuple) GetTimestampOk

func (o *Tuple) GetTimestampOk() (*time.Time, bool)

GetTimestampOk returns a tuple with the Timestamp field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Tuple) HasKey

func (o *Tuple) HasKey() bool

HasKey returns a boolean if a field has been set.

func (*Tuple) HasTimestamp

func (o *Tuple) HasTimestamp() bool

HasTimestamp returns a boolean if a field has been set.

func (Tuple) MarshalJSON

func (o Tuple) MarshalJSON() ([]byte, error)

func (*Tuple) SetKey

func (o *Tuple) SetKey(v TupleKey)

SetKey gets a reference to the given TupleKey and assigns it to the Key field.

func (*Tuple) SetTimestamp

func (o *Tuple) SetTimestamp(v time.Time)

SetTimestamp gets a reference to the given time.Time and assigns it to the Timestamp field.

type TupleChange added in v0.2.1

type TupleChange struct {
	TupleKey  *TupleKey       `json:"tuple_key,omitempty"`
	Operation *TupleOperation `json:"operation,omitempty"`
	Timestamp *time.Time      `json:"timestamp,omitempty"`
}

TupleChange struct for TupleChange

func NewTupleChange added in v0.2.1

func NewTupleChange() *TupleChange

NewTupleChange instantiates a new TupleChange object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleChangeWithDefaults added in v0.2.1

func NewTupleChangeWithDefaults() *TupleChange

NewTupleChangeWithDefaults instantiates a new TupleChange object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TupleChange) GetOperation added in v0.2.1

func (o *TupleChange) GetOperation() TupleOperation

GetOperation returns the Operation field value if set, zero value otherwise.

func (*TupleChange) GetOperationOk added in v0.2.1

func (o *TupleChange) GetOperationOk() (*TupleOperation, bool)

GetOperationOk returns a tuple with the Operation field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TupleChange) GetTimestamp added in v0.2.1

func (o *TupleChange) GetTimestamp() time.Time

GetTimestamp returns the Timestamp field value if set, zero value otherwise.

func (*TupleChange) GetTimestampOk added in v0.2.1

func (o *TupleChange) GetTimestampOk() (*time.Time, bool)

GetTimestampOk returns a tuple with the Timestamp field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TupleChange) GetTupleKey added in v0.2.1

func (o *TupleChange) GetTupleKey() TupleKey

GetTupleKey returns the TupleKey field value if set, zero value otherwise.

func (*TupleChange) GetTupleKeyOk added in v0.2.1

func (o *TupleChange) GetTupleKeyOk() (*TupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TupleChange) HasOperation added in v0.2.1

func (o *TupleChange) HasOperation() bool

HasOperation returns a boolean if a field has been set.

func (*TupleChange) HasTimestamp added in v0.2.1

func (o *TupleChange) HasTimestamp() bool

HasTimestamp returns a boolean if a field has been set.

func (*TupleChange) HasTupleKey added in v0.2.1

func (o *TupleChange) HasTupleKey() bool

HasTupleKey returns a boolean if a field has been set.

func (TupleChange) MarshalJSON added in v0.2.1

func (o TupleChange) MarshalJSON() ([]byte, error)

func (*TupleChange) SetOperation added in v0.2.1

func (o *TupleChange) SetOperation(v TupleOperation)

SetOperation gets a reference to the given TupleOperation and assigns it to the Operation field.

func (*TupleChange) SetTimestamp added in v0.2.1

func (o *TupleChange) SetTimestamp(v time.Time)

SetTimestamp gets a reference to the given time.Time and assigns it to the Timestamp field.

func (*TupleChange) SetTupleKey added in v0.2.1

func (o *TupleChange) SetTupleKey(v TupleKey)

SetTupleKey gets a reference to the given TupleKey and assigns it to the TupleKey field.

type TupleKey

type TupleKey struct {
	Object   *string `json:"object,omitempty"`
	Relation *string `json:"relation,omitempty"`
	User     *string `json:"user,omitempty"`
}

TupleKey struct for TupleKey

func NewTupleKey

func NewTupleKey() *TupleKey

NewTupleKey instantiates a new TupleKey object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleKeyWithDefaults

func NewTupleKeyWithDefaults() *TupleKey

NewTupleKeyWithDefaults instantiates a new TupleKey object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TupleKey) GetObject

func (o *TupleKey) GetObject() string

GetObject returns the Object field value if set, zero value otherwise.

func (*TupleKey) GetObjectOk

func (o *TupleKey) GetObjectOk() (*string, bool)

GetObjectOk returns a tuple with the Object field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TupleKey) GetRelation

func (o *TupleKey) GetRelation() string

GetRelation returns the Relation field value if set, zero value otherwise.

func (*TupleKey) GetRelationOk

func (o *TupleKey) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TupleKey) GetUser

func (o *TupleKey) GetUser() string

GetUser returns the User field value if set, zero value otherwise.

func (*TupleKey) GetUserOk

func (o *TupleKey) GetUserOk() (*string, bool)

GetUserOk returns a tuple with the User field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TupleKey) HasObject

func (o *TupleKey) HasObject() bool

HasObject returns a boolean if a field has been set.

func (*TupleKey) HasRelation

func (o *TupleKey) HasRelation() bool

HasRelation returns a boolean if a field has been set.

func (*TupleKey) HasUser

func (o *TupleKey) HasUser() bool

HasUser returns a boolean if a field has been set.

func (TupleKey) MarshalJSON

func (o TupleKey) MarshalJSON() ([]byte, error)

func (*TupleKey) SetObject

func (o *TupleKey) SetObject(v string)

SetObject gets a reference to the given string and assigns it to the Object field.

func (*TupleKey) SetRelation

func (o *TupleKey) SetRelation(v string)

SetRelation gets a reference to the given string and assigns it to the Relation field.

func (*TupleKey) SetUser

func (o *TupleKey) SetUser(v string)

SetUser gets a reference to the given string and assigns it to the User field.

type TupleKeys

type TupleKeys struct {
	TupleKeys []TupleKey `json:"tuple_keys"`
}

TupleKeys struct for TupleKeys

func NewTupleKeys

func NewTupleKeys(tupleKeys []TupleKey) *TupleKeys

NewTupleKeys instantiates a new TupleKeys object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleKeysWithDefaults

func NewTupleKeysWithDefaults() *TupleKeys

NewTupleKeysWithDefaults instantiates a new TupleKeys object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TupleKeys) GetTupleKeys

func (o *TupleKeys) GetTupleKeys() []TupleKey

GetTupleKeys returns the TupleKeys field value

func (*TupleKeys) GetTupleKeysOk

func (o *TupleKeys) GetTupleKeysOk() (*[]TupleKey, bool)

GetTupleKeysOk returns a tuple with the TupleKeys field value and a boolean to check if the value has been set.

func (TupleKeys) MarshalJSON

func (o TupleKeys) MarshalJSON() ([]byte, error)

func (*TupleKeys) SetTupleKeys

func (o *TupleKeys) SetTupleKeys(v []TupleKey)

SetTupleKeys sets field value

type TupleOperation added in v0.3.0

type TupleOperation string

TupleOperation the model 'TupleOperation'

const (
	WRITE  TupleOperation = "TUPLE_OPERATION_WRITE"
	DELETE TupleOperation = "TUPLE_OPERATION_DELETE"
)

List of TupleOperation

func NewTupleOperationFromValue added in v0.3.0

func NewTupleOperationFromValue(v string) (*TupleOperation, error)

NewTupleOperationFromValue returns a pointer to a valid TupleOperation for the value passed as argument, or an error if the value passed is not allowed by the enum

func (TupleOperation) IsValid added in v0.3.0

func (v TupleOperation) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (TupleOperation) Ptr added in v0.3.0

func (v TupleOperation) Ptr() *TupleOperation

Ptr returns reference to TupleOperation value

func (*TupleOperation) UnmarshalJSON added in v0.3.0

func (v *TupleOperation) UnmarshalJSON(src []byte) error

type TupleToUserset added in v0.4.0

type TupleToUserset struct {
	Tupleset        *ObjectRelation `json:"tupleset,omitempty"`
	ComputedUserset *ObjectRelation `json:"computedUserset,omitempty"`
}

TupleToUserset struct for TupleToUserset

func NewTupleToUserset added in v0.4.0

func NewTupleToUserset() *TupleToUserset

NewTupleToUserset instantiates a new TupleToUserset object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleToUsersetWithDefaults added in v0.4.0

func NewTupleToUsersetWithDefaults() *TupleToUserset

NewTupleToUsersetWithDefaults instantiates a new TupleToUserset object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TupleToUserset) GetComputedUserset added in v0.4.0

func (o *TupleToUserset) GetComputedUserset() ObjectRelation

GetComputedUserset returns the ComputedUserset field value if set, zero value otherwise.

func (*TupleToUserset) GetComputedUsersetOk added in v0.4.0

func (o *TupleToUserset) GetComputedUsersetOk() (*ObjectRelation, bool)

GetComputedUsersetOk returns a tuple with the ComputedUserset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TupleToUserset) GetTupleset added in v0.4.0

func (o *TupleToUserset) GetTupleset() ObjectRelation

GetTupleset returns the Tupleset field value if set, zero value otherwise.

func (*TupleToUserset) GetTuplesetOk added in v0.4.0

func (o *TupleToUserset) GetTuplesetOk() (*ObjectRelation, bool)

GetTuplesetOk returns a tuple with the Tupleset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TupleToUserset) HasComputedUserset added in v0.4.0

func (o *TupleToUserset) HasComputedUserset() bool

HasComputedUserset returns a boolean if a field has been set.

func (*TupleToUserset) HasTupleset added in v0.4.0

func (o *TupleToUserset) HasTupleset() bool

HasTupleset returns a boolean if a field has been set.

func (TupleToUserset) MarshalJSON added in v0.4.0

func (o TupleToUserset) MarshalJSON() ([]byte, error)

func (*TupleToUserset) SetComputedUserset added in v0.4.0

func (o *TupleToUserset) SetComputedUserset(v ObjectRelation)

SetComputedUserset gets a reference to the given ObjectRelation and assigns it to the ComputedUserset field.

func (*TupleToUserset) SetTupleset added in v0.4.0

func (o *TupleToUserset) SetTupleset(v ObjectRelation)

SetTupleset gets a reference to the given ObjectRelation and assigns it to the Tupleset field.

type TypeDefinition

type TypeDefinition struct {
	Type      string              `json:"type"`
	Relations *map[string]Userset `json:"relations,omitempty"`
	Metadata  *Metadata           `json:"metadata,omitempty"`
}

TypeDefinition struct for TypeDefinition

func NewTypeDefinition

func NewTypeDefinition(type_ string) *TypeDefinition

NewTypeDefinition instantiates a new TypeDefinition object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTypeDefinitionWithDefaults

func NewTypeDefinitionWithDefaults() *TypeDefinition

NewTypeDefinitionWithDefaults instantiates a new TypeDefinition object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TypeDefinition) GetMetadata added in v0.5.0

func (o *TypeDefinition) GetMetadata() Metadata

GetMetadata returns the Metadata field value if set, zero value otherwise.

func (*TypeDefinition) GetMetadataOk added in v0.5.0

func (o *TypeDefinition) GetMetadataOk() (*Metadata, bool)

GetMetadataOk returns a tuple with the Metadata field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TypeDefinition) GetRelations

func (o *TypeDefinition) GetRelations() map[string]Userset

GetRelations returns the Relations field value if set, zero value otherwise.

func (*TypeDefinition) GetRelationsOk

func (o *TypeDefinition) GetRelationsOk() (*map[string]Userset, bool)

GetRelationsOk returns a tuple with the Relations field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TypeDefinition) GetType

func (o *TypeDefinition) GetType() string

GetType returns the Type field value

func (*TypeDefinition) GetTypeOk

func (o *TypeDefinition) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (*TypeDefinition) HasMetadata added in v0.5.0

func (o *TypeDefinition) HasMetadata() bool

HasMetadata returns a boolean if a field has been set.

func (*TypeDefinition) HasRelations added in v0.5.0

func (o *TypeDefinition) HasRelations() bool

HasRelations returns a boolean if a field has been set.

func (TypeDefinition) MarshalJSON

func (o TypeDefinition) MarshalJSON() ([]byte, error)

func (*TypeDefinition) SetMetadata added in v0.5.0

func (o *TypeDefinition) SetMetadata(v Metadata)

SetMetadata gets a reference to the given Metadata and assigns it to the Metadata field.

func (*TypeDefinition) SetRelations

func (o *TypeDefinition) SetRelations(v map[string]Userset)

SetRelations gets a reference to the given map[string]Userset and assigns it to the Relations field.

func (*TypeDefinition) SetType

func (o *TypeDefinition) SetType(v string)

SetType sets field value

type UserConfiguration

type UserConfiguration struct {
	StoreId      string `json:"storeId,omitempty"`
	ClientId     string `json:"clientId,omitempty"`
	ClientSecret string `json:"clientSecret,omitempty"`
	Environment  string `json:"environment,omitempty"`
	RetryParams  *RetryParams
}

UserConfiguration stores the configuration provided by the user

type Users

type Users struct {
	Users *[]string `json:"users,omitempty"`
}

Users struct for Users

func NewUsers

func NewUsers() *Users

NewUsers instantiates a new Users object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersWithDefaults

func NewUsersWithDefaults() *Users

NewUsersWithDefaults instantiates a new Users object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Users) GetUsers

func (o *Users) GetUsers() []string

GetUsers returns the Users field value if set, zero value otherwise.

func (*Users) GetUsersOk

func (o *Users) GetUsersOk() (*[]string, bool)

GetUsersOk returns a tuple with the Users field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Users) HasUsers

func (o *Users) HasUsers() bool

HasUsers returns a boolean if a field has been set.

func (Users) MarshalJSON

func (o Users) MarshalJSON() ([]byte, error)

func (*Users) SetUsers

func (o *Users) SetUsers(v []string)

SetUsers gets a reference to the given []string and assigns it to the Users field.

type Userset

type Userset struct {
	// A DirectUserset is a sentinel message for referencing the direct members specified by an object/relation mapping.
	This            *map[string]interface{} `json:"this,omitempty"`
	ComputedUserset *ObjectRelation         `json:"computedUserset,omitempty"`
	TupleToUserset  *TupleToUserset         `json:"tupleToUserset,omitempty"`
	Union           *Usersets               `json:"union,omitempty"`
	Intersection    *Usersets               `json:"intersection,omitempty"`
	Difference      *Difference             `json:"difference,omitempty"`
}

Userset struct for Userset

func NewUserset

func NewUserset() *Userset

NewUserset instantiates a new Userset object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetWithDefaults

func NewUsersetWithDefaults() *Userset

NewUsersetWithDefaults instantiates a new Userset object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Userset) GetComputedUserset

func (o *Userset) GetComputedUserset() ObjectRelation

GetComputedUserset returns the ComputedUserset field value if set, zero value otherwise.

func (*Userset) GetComputedUsersetOk

func (o *Userset) GetComputedUsersetOk() (*ObjectRelation, bool)

GetComputedUsersetOk returns a tuple with the ComputedUserset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetDifference

func (o *Userset) GetDifference() Difference

GetDifference returns the Difference field value if set, zero value otherwise.

func (*Userset) GetDifferenceOk

func (o *Userset) GetDifferenceOk() (*Difference, bool)

GetDifferenceOk returns a tuple with the Difference field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetIntersection

func (o *Userset) GetIntersection() Usersets

GetIntersection returns the Intersection field value if set, zero value otherwise.

func (*Userset) GetIntersectionOk

func (o *Userset) GetIntersectionOk() (*Usersets, bool)

GetIntersectionOk returns a tuple with the Intersection field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetThis

func (o *Userset) GetThis() map[string]interface{}

GetThis returns the This field value if set, zero value otherwise.

func (*Userset) GetThisOk

func (o *Userset) GetThisOk() (*map[string]interface{}, bool)

GetThisOk returns a tuple with the This field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetTupleToUserset

func (o *Userset) GetTupleToUserset() TupleToUserset

GetTupleToUserset returns the TupleToUserset field value if set, zero value otherwise.

func (*Userset) GetTupleToUsersetOk

func (o *Userset) GetTupleToUsersetOk() (*TupleToUserset, bool)

GetTupleToUsersetOk returns a tuple with the TupleToUserset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetUnion

func (o *Userset) GetUnion() Usersets

GetUnion returns the Union field value if set, zero value otherwise.

func (*Userset) GetUnionOk

func (o *Userset) GetUnionOk() (*Usersets, bool)

GetUnionOk returns a tuple with the Union field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) HasComputedUserset

func (o *Userset) HasComputedUserset() bool

HasComputedUserset returns a boolean if a field has been set.

func (*Userset) HasDifference

func (o *Userset) HasDifference() bool

HasDifference returns a boolean if a field has been set.

func (*Userset) HasIntersection

func (o *Userset) HasIntersection() bool

HasIntersection returns a boolean if a field has been set.

func (*Userset) HasThis

func (o *Userset) HasThis() bool

HasThis returns a boolean if a field has been set.

func (*Userset) HasTupleToUserset

func (o *Userset) HasTupleToUserset() bool

HasTupleToUserset returns a boolean if a field has been set.

func (*Userset) HasUnion

func (o *Userset) HasUnion() bool

HasUnion returns a boolean if a field has been set.

func (Userset) MarshalJSON

func (o Userset) MarshalJSON() ([]byte, error)

func (*Userset) SetComputedUserset

func (o *Userset) SetComputedUserset(v ObjectRelation)

SetComputedUserset gets a reference to the given ObjectRelation and assigns it to the ComputedUserset field.

func (*Userset) SetDifference

func (o *Userset) SetDifference(v Difference)

SetDifference gets a reference to the given Difference and assigns it to the Difference field.

func (*Userset) SetIntersection

func (o *Userset) SetIntersection(v Usersets)

SetIntersection gets a reference to the given Usersets and assigns it to the Intersection field.

func (*Userset) SetThis

func (o *Userset) SetThis(v map[string]interface{})

SetThis gets a reference to the given map[string]interface{} and assigns it to the This field.

func (*Userset) SetTupleToUserset

func (o *Userset) SetTupleToUserset(v TupleToUserset)

SetTupleToUserset gets a reference to the given TupleToUserset and assigns it to the TupleToUserset field.

func (*Userset) SetUnion

func (o *Userset) SetUnion(v Usersets)

SetUnion gets a reference to the given Usersets and assigns it to the Union field.

type UsersetTree

type UsersetTree struct {
	Root *Node `json:"root,omitempty"`
}

UsersetTree A UsersetTree contains the result of an Expansion.

func NewUsersetTree

func NewUsersetTree() *UsersetTree

NewUsersetTree instantiates a new UsersetTree object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetTreeWithDefaults

func NewUsersetTreeWithDefaults() *UsersetTree

NewUsersetTreeWithDefaults instantiates a new UsersetTree object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*UsersetTree) GetRoot

func (o *UsersetTree) GetRoot() Node

GetRoot returns the Root field value if set, zero value otherwise.

func (*UsersetTree) GetRootOk

func (o *UsersetTree) GetRootOk() (*Node, bool)

GetRootOk returns a tuple with the Root field value if set, nil otherwise and a boolean to check if the value has been set.

func (*UsersetTree) HasRoot

func (o *UsersetTree) HasRoot() bool

HasRoot returns a boolean if a field has been set.

func (UsersetTree) MarshalJSON

func (o UsersetTree) MarshalJSON() ([]byte, error)

func (*UsersetTree) SetRoot

func (o *UsersetTree) SetRoot(v Node)

SetRoot gets a reference to the given Node and assigns it to the Root field.

type UsersetTreeDifference

type UsersetTreeDifference struct {
	Base     *Node `json:"base,omitempty"`
	Subtract *Node `json:"subtract,omitempty"`
}

UsersetTreeDifference struct for UsersetTreeDifference

func NewUsersetTreeDifference

func NewUsersetTreeDifference() *UsersetTreeDifference

NewUsersetTreeDifference instantiates a new UsersetTreeDifference object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetTreeDifferenceWithDefaults

func NewUsersetTreeDifferenceWithDefaults() *UsersetTreeDifference

NewUsersetTreeDifferenceWithDefaults instantiates a new UsersetTreeDifference object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*UsersetTreeDifference) GetBase

func (o *UsersetTreeDifference) GetBase() Node

GetBase returns the Base field value if set, zero value otherwise.

func (*UsersetTreeDifference) GetBaseOk

func (o *UsersetTreeDifference) GetBaseOk() (*Node, bool)

GetBaseOk returns a tuple with the Base field value if set, nil otherwise and a boolean to check if the value has been set.

func (*UsersetTreeDifference) GetSubtract

func (o *UsersetTreeDifference) GetSubtract() Node

GetSubtract returns the Subtract field value if set, zero value otherwise.

func (*UsersetTreeDifference) GetSubtractOk

func (o *UsersetTreeDifference) GetSubtractOk() (*Node, bool)

GetSubtractOk returns a tuple with the Subtract field value if set, nil otherwise and a boolean to check if the value has been set.

func (*UsersetTreeDifference) HasBase

func (o *UsersetTreeDifference) HasBase() bool

HasBase returns a boolean if a field has been set.

func (*UsersetTreeDifference) HasSubtract

func (o *UsersetTreeDifference) HasSubtract() bool

HasSubtract returns a boolean if a field has been set.

func (UsersetTreeDifference) MarshalJSON

func (o UsersetTreeDifference) MarshalJSON() ([]byte, error)

func (*UsersetTreeDifference) SetBase

func (o *UsersetTreeDifference) SetBase(v Node)

SetBase gets a reference to the given Node and assigns it to the Base field.

func (*UsersetTreeDifference) SetSubtract

func (o *UsersetTreeDifference) SetSubtract(v Node)

SetSubtract gets a reference to the given Node and assigns it to the Subtract field.

type UsersetTreeTupleToUserset

type UsersetTreeTupleToUserset struct {
	Tupleset *string     `json:"tupleset,omitempty"`
	Computed *[]Computed `json:"computed,omitempty"`
}

UsersetTreeTupleToUserset struct for UsersetTreeTupleToUserset

func NewUsersetTreeTupleToUserset

func NewUsersetTreeTupleToUserset() *UsersetTreeTupleToUserset

NewUsersetTreeTupleToUserset instantiates a new UsersetTreeTupleToUserset object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetTreeTupleToUsersetWithDefaults

func NewUsersetTreeTupleToUsersetWithDefaults() *UsersetTreeTupleToUserset

NewUsersetTreeTupleToUsersetWithDefaults instantiates a new UsersetTreeTupleToUserset object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*UsersetTreeTupleToUserset) GetComputed

func (o *UsersetTreeTupleToUserset) GetComputed() []Computed

GetComputed returns the Computed field value if set, zero value otherwise.

func (*UsersetTreeTupleToUserset) GetComputedOk

func (o *UsersetTreeTupleToUserset) GetComputedOk() (*[]Computed, bool)

GetComputedOk returns a tuple with the Computed field value if set, nil otherwise and a boolean to check if the value has been set.

func (*UsersetTreeTupleToUserset) GetTupleset

func (o *UsersetTreeTupleToUserset) GetTupleset() string

GetTupleset returns the Tupleset field value if set, zero value otherwise.

func (*UsersetTreeTupleToUserset) GetTuplesetOk

func (o *UsersetTreeTupleToUserset) GetTuplesetOk() (*string, bool)

GetTuplesetOk returns a tuple with the Tupleset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*UsersetTreeTupleToUserset) HasComputed

func (o *UsersetTreeTupleToUserset) HasComputed() bool

HasComputed returns a boolean if a field has been set.

func (*UsersetTreeTupleToUserset) HasTupleset

func (o *UsersetTreeTupleToUserset) HasTupleset() bool

HasTupleset returns a boolean if a field has been set.

func (UsersetTreeTupleToUserset) MarshalJSON

func (o UsersetTreeTupleToUserset) MarshalJSON() ([]byte, error)

func (*UsersetTreeTupleToUserset) SetComputed

func (o *UsersetTreeTupleToUserset) SetComputed(v []Computed)

SetComputed gets a reference to the given []Computed and assigns it to the Computed field.

func (*UsersetTreeTupleToUserset) SetTupleset

func (o *UsersetTreeTupleToUserset) SetTupleset(v string)

SetTupleset gets a reference to the given string and assigns it to the Tupleset field.

type Usersets

type Usersets struct {
	Child *[]Userset `json:"child,omitempty"`
}

Usersets struct for Usersets

func NewUsersets

func NewUsersets() *Usersets

NewUsersets instantiates a new Usersets object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetsWithDefaults

func NewUsersetsWithDefaults() *Usersets

NewUsersetsWithDefaults instantiates a new Usersets object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Usersets) GetChild

func (o *Usersets) GetChild() []Userset

GetChild returns the Child field value if set, zero value otherwise.

func (*Usersets) GetChildOk

func (o *Usersets) GetChildOk() (*[]Userset, bool)

GetChildOk returns a tuple with the Child field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Usersets) HasChild

func (o *Usersets) HasChild() bool

HasChild returns a boolean if a field has been set.

func (Usersets) MarshalJSON

func (o Usersets) MarshalJSON() ([]byte, error)

func (*Usersets) SetChild

func (o *Usersets) SetChild(v []Userset)

SetChild gets a reference to the given []Userset and assigns it to the Child field.

type ValidationErrorMessageResponse added in v0.2.1

type ValidationErrorMessageResponse struct {
	Code    *ErrorCode `json:"code,omitempty"`
	Message *string    `json:"message,omitempty"`
}

ValidationErrorMessageResponse struct for ValidationErrorMessageResponse

func NewValidationErrorMessageResponse added in v0.2.1

func NewValidationErrorMessageResponse() *ValidationErrorMessageResponse

NewValidationErrorMessageResponse instantiates a new ValidationErrorMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewValidationErrorMessageResponseWithDefaults added in v0.2.1

func NewValidationErrorMessageResponseWithDefaults() *ValidationErrorMessageResponse

NewValidationErrorMessageResponseWithDefaults instantiates a new ValidationErrorMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ValidationErrorMessageResponse) GetCode added in v0.2.1

GetCode returns the Code field value if set, zero value otherwise.

func (*ValidationErrorMessageResponse) GetCodeOk added in v0.2.1

func (o *ValidationErrorMessageResponse) GetCodeOk() (*ErrorCode, bool)

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ValidationErrorMessageResponse) GetMessage added in v0.2.1

func (o *ValidationErrorMessageResponse) GetMessage() string

GetMessage returns the Message field value if set, zero value otherwise.

func (*ValidationErrorMessageResponse) GetMessageOk added in v0.2.1

func (o *ValidationErrorMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ValidationErrorMessageResponse) HasCode added in v0.2.1

func (o *ValidationErrorMessageResponse) HasCode() bool

HasCode returns a boolean if a field has been set.

func (*ValidationErrorMessageResponse) HasMessage added in v0.2.1

func (o *ValidationErrorMessageResponse) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (ValidationErrorMessageResponse) MarshalJSON added in v0.2.1

func (o ValidationErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*ValidationErrorMessageResponse) SetCode added in v0.2.1

SetCode gets a reference to the given ErrorCode and assigns it to the Code field.

func (*ValidationErrorMessageResponse) SetMessage added in v0.2.1

func (o *ValidationErrorMessageResponse) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type WriteAssertionsRequest added in v0.4.0

type WriteAssertionsRequest struct {
	Assertions []Assertion `json:"assertions"`
}

WriteAssertionsRequest struct for WriteAssertionsRequest

func NewWriteAssertionsRequest added in v0.4.0

func NewWriteAssertionsRequest(assertions []Assertion) *WriteAssertionsRequest

NewWriteAssertionsRequest instantiates a new WriteAssertionsRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteAssertionsRequestWithDefaults added in v0.4.0

func NewWriteAssertionsRequestWithDefaults() *WriteAssertionsRequest

NewWriteAssertionsRequestWithDefaults instantiates a new WriteAssertionsRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteAssertionsRequest) GetAssertions added in v0.4.0

func (o *WriteAssertionsRequest) GetAssertions() []Assertion

GetAssertions returns the Assertions field value

func (*WriteAssertionsRequest) GetAssertionsOk added in v0.4.0

func (o *WriteAssertionsRequest) GetAssertionsOk() (*[]Assertion, bool)

GetAssertionsOk returns a tuple with the Assertions field value and a boolean to check if the value has been set.

func (WriteAssertionsRequest) MarshalJSON added in v0.4.0

func (o WriteAssertionsRequest) MarshalJSON() ([]byte, error)

func (*WriteAssertionsRequest) SetAssertions added in v0.4.0

func (o *WriteAssertionsRequest) SetAssertions(v []Assertion)

SetAssertions sets field value

type WriteAuthorizationModelRequest added in v0.5.0

type WriteAuthorizationModelRequest struct {
	TypeDefinitions []TypeDefinition `json:"type_definitions"`
	SchemaVersion   *string          `json:"schema_version,omitempty"`
}

WriteAuthorizationModelRequest struct for WriteAuthorizationModelRequest

func NewWriteAuthorizationModelRequest added in v0.5.0

func NewWriteAuthorizationModelRequest(typeDefinitions []TypeDefinition) *WriteAuthorizationModelRequest

NewWriteAuthorizationModelRequest instantiates a new WriteAuthorizationModelRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteAuthorizationModelRequestWithDefaults added in v0.5.0

func NewWriteAuthorizationModelRequestWithDefaults() *WriteAuthorizationModelRequest

NewWriteAuthorizationModelRequestWithDefaults instantiates a new WriteAuthorizationModelRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteAuthorizationModelRequest) GetSchemaVersion added in v0.5.0

func (o *WriteAuthorizationModelRequest) GetSchemaVersion() string

GetSchemaVersion returns the SchemaVersion field value if set, zero value otherwise.

func (*WriteAuthorizationModelRequest) GetSchemaVersionOk added in v0.5.0

func (o *WriteAuthorizationModelRequest) GetSchemaVersionOk() (*string, bool)

GetSchemaVersionOk returns a tuple with the SchemaVersion field value if set, nil otherwise and a boolean to check if the value has been set.

func (*WriteAuthorizationModelRequest) GetTypeDefinitions added in v0.5.0

func (o *WriteAuthorizationModelRequest) GetTypeDefinitions() []TypeDefinition

GetTypeDefinitions returns the TypeDefinitions field value

func (*WriteAuthorizationModelRequest) GetTypeDefinitionsOk added in v0.5.0

func (o *WriteAuthorizationModelRequest) GetTypeDefinitionsOk() (*[]TypeDefinition, bool)

GetTypeDefinitionsOk returns a tuple with the TypeDefinitions field value and a boolean to check if the value has been set.

func (*WriteAuthorizationModelRequest) HasSchemaVersion added in v0.5.0

func (o *WriteAuthorizationModelRequest) HasSchemaVersion() bool

HasSchemaVersion returns a boolean if a field has been set.

func (WriteAuthorizationModelRequest) MarshalJSON added in v0.5.0

func (o WriteAuthorizationModelRequest) MarshalJSON() ([]byte, error)

func (*WriteAuthorizationModelRequest) SetSchemaVersion added in v0.5.0

func (o *WriteAuthorizationModelRequest) SetSchemaVersion(v string)

SetSchemaVersion gets a reference to the given string and assigns it to the SchemaVersion field.

func (*WriteAuthorizationModelRequest) SetTypeDefinitions added in v0.5.0

func (o *WriteAuthorizationModelRequest) SetTypeDefinitions(v []TypeDefinition)

SetTypeDefinitions sets field value

type WriteAuthorizationModelResponse

type WriteAuthorizationModelResponse struct {
	AuthorizationModelId *string `json:"authorization_model_id,omitempty"`
}

WriteAuthorizationModelResponse struct for WriteAuthorizationModelResponse

func NewWriteAuthorizationModelResponse

func NewWriteAuthorizationModelResponse() *WriteAuthorizationModelResponse

NewWriteAuthorizationModelResponse instantiates a new WriteAuthorizationModelResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteAuthorizationModelResponseWithDefaults

func NewWriteAuthorizationModelResponseWithDefaults() *WriteAuthorizationModelResponse

NewWriteAuthorizationModelResponseWithDefaults instantiates a new WriteAuthorizationModelResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteAuthorizationModelResponse) GetAuthorizationModelId

func (o *WriteAuthorizationModelResponse) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*WriteAuthorizationModelResponse) GetAuthorizationModelIdOk

func (o *WriteAuthorizationModelResponse) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*WriteAuthorizationModelResponse) HasAuthorizationModelId

func (o *WriteAuthorizationModelResponse) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (WriteAuthorizationModelResponse) MarshalJSON

func (o WriteAuthorizationModelResponse) MarshalJSON() ([]byte, error)

func (*WriteAuthorizationModelResponse) SetAuthorizationModelId

func (o *WriteAuthorizationModelResponse) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

type WriteRequest added in v0.4.0

type WriteRequest struct {
	Writes               *TupleKeys `json:"writes,omitempty"`
	Deletes              *TupleKeys `json:"deletes,omitempty"`
	AuthorizationModelId *string    `json:"authorization_model_id,omitempty"`
}

WriteRequest struct for WriteRequest

func NewWriteRequest added in v0.4.0

func NewWriteRequest() *WriteRequest

NewWriteRequest instantiates a new WriteRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteRequestWithDefaults added in v0.4.0

func NewWriteRequestWithDefaults() *WriteRequest

NewWriteRequestWithDefaults instantiates a new WriteRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteRequest) GetAuthorizationModelId added in v0.4.0

func (o *WriteRequest) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*WriteRequest) GetAuthorizationModelIdOk added in v0.4.0

func (o *WriteRequest) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*WriteRequest) GetDeletes added in v0.4.0

func (o *WriteRequest) GetDeletes() TupleKeys

GetDeletes returns the Deletes field value if set, zero value otherwise.

func (*WriteRequest) GetDeletesOk added in v0.4.0

func (o *WriteRequest) GetDeletesOk() (*TupleKeys, bool)

GetDeletesOk returns a tuple with the Deletes field value if set, nil otherwise and a boolean to check if the value has been set.

func (*WriteRequest) GetWrites added in v0.4.0

func (o *WriteRequest) GetWrites() TupleKeys

GetWrites returns the Writes field value if set, zero value otherwise.

func (*WriteRequest) GetWritesOk added in v0.4.0

func (o *WriteRequest) GetWritesOk() (*TupleKeys, bool)

GetWritesOk returns a tuple with the Writes field value if set, nil otherwise and a boolean to check if the value has been set.

func (*WriteRequest) HasAuthorizationModelId added in v0.4.0

func (o *WriteRequest) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (*WriteRequest) HasDeletes added in v0.4.0

func (o *WriteRequest) HasDeletes() bool

HasDeletes returns a boolean if a field has been set.

func (*WriteRequest) HasWrites added in v0.4.0

func (o *WriteRequest) HasWrites() bool

HasWrites returns a boolean if a field has been set.

func (WriteRequest) MarshalJSON added in v0.4.0

func (o WriteRequest) MarshalJSON() ([]byte, error)

func (*WriteRequest) SetAuthorizationModelId added in v0.4.0

func (o *WriteRequest) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

func (*WriteRequest) SetDeletes added in v0.4.0

func (o *WriteRequest) SetDeletes(v TupleKeys)

SetDeletes gets a reference to the given TupleKeys and assigns it to the Deletes field.

func (*WriteRequest) SetWrites added in v0.4.0

func (o *WriteRequest) SetWrites(v TupleKeys)

SetWrites gets a reference to the given TupleKeys and assigns it to the Writes field.

Source Files

Directories

Path Synopsis
Package oauth2 provides support for making OAuth2 authorized and authenticated HTTP requests, as specified in RFC 6749.
Package oauth2 provides support for making OAuth2 authorized and authenticated HTTP requests, as specified in RFC 6749.
clientcredentials
Package clientcredentials implements the OAuth2.0 "client credentials" token flow, also known as the "two-legged OAuth 2.0".
Package clientcredentials implements the OAuth2.0 "client credentials" token flow, also known as the "two-legged OAuth 2.0".
internal
Package internal contains support packages for oauth2 package.
Package internal contains support packages for oauth2 package.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL