openfga

package module
v0.3.7 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 8, 2024 License: Apache-2.0 Imports: 20 Imported by: 24

README

Go SDK for OpenFGA

Go Reference Release License FOSSA Status Join our community Twitter

This is an autogenerated Go SDK for OpenFGA. It provides a wrapper around the OpenFGA API definition.

Table of Contents

About

OpenFGA is an open source Fine-Grained Authorization solution inspired by Google's Zanzibar paper. It was created by the FGA team at Auth0 based on Auth0 Fine-Grained Authorization (FGA), available under a permissive license (Apache-2) and welcomes community contributions.

OpenFGA is designed to make it easy for application builders to model their permission layer, and to add and integrate fine-grained authorization into their applications. OpenFGA’s design is optimized for reliability and low latency at a high scale.

Resources

Installation

To install:

go get -u github.com/openfga/go-sdk

In your code, import the module and use it:

import "github.com/openfga/go-sdk"

func Main() {
	configuration, err := openfga.NewConfiguration(openfga.Configuration{})
}

You can then run

go mod tidy

to update go.mod and go.sum if you are using them.

Getting Started

Initializing the API Client

Learn how to initialize your SDK

We strongly recommend you initialize the OpenFgaClient only once and then re-use it throughout your app, otherwise you will incur the cost of having to re-initialize multiple times or at every request, the cost of reduced connection pooling and re-use, and would be particularly costly in the client credentials flow, as that flow will be preformed on every request.

The openfgaClient will by default retry API requests up to 15 times on 429 and 5xx errors.

No Credentials
import (
    . "github.com/openfga/go-sdk/client"
    "os"
)

func main() {
    fgaClient, err := NewSdkClient(&ClientConfiguration{
        ApiUrl:  os.Getenv("FGA_API_URL"), // required, e.g. https://api.fga.example
        StoreId: os.Getenv("FGA_STORE_ID"), // not needed when calling `CreateStore` or `ListStores`
        AuthorizationModelId: os.Getenv("FGA_MODEL_ID"), // optional, recommended to be set for production
    })

	if err != nil {
        // .. Handle error
    }
}
API Token
import (
    . "github.com/openfga/go-sdk/client"
    "github.com/openfga/go-sdk/credentials"
    "os"
)

func main() {
    fgaClient, err := NewSdkClient(&ClientConfiguration{
        ApiUrl:      os.Getenv("FGA_API_URL"), // required, e.g. https://api.fga.example
        StoreId:     os.Getenv("FGA_STORE_ID"), // not needed when calling `CreateStore` or `ListStores`
        AuthorizationModelId: os.Getenv("FGA_MODEL_ID"), // optional, recommended to be set for production
        Credentials: &credentials.Credentials{
            Method: credentials.CredentialsMethodApiToken,
            Config: &credentials.Config{
                ApiToken: os.Getenv("FGA_API_TOKEN"), // will be passed as the "Authorization: Bearer ${ApiToken}" request header
            },
        },
    })

    if err != nil {
        // .. Handle error
    }
}
Auth0 Client Credentials
import (
    openfga "github.com/openfga/go-sdk"
    . "github.com/openfga/go-sdk/client"
    "github.com/openfga/go-sdk/credentials"
    "os"
)

func main() {
    fgaClient, err := NewSdkClient(&ClientConfiguration{
        ApiUrl:               os.Getenv("FGA_API_URL"), // required, e.g. https://api.fga.example
        StoreId:              os.Getenv("FGA_STORE_ID"), // not needed when calling `CreateStore` or `ListStores`
        AuthorizationModelId: os.Getenv("FGA_MODEL_ID"), // optional, recommended to be set for production
        Credentials: &credentials.Credentials{
            Method: credentials.CredentialsMethodClientCredentials,
            Config: &credentials.Config{
                ClientCredentialsClientId:       os.Getenv("FGA_CLIENT_ID"),
                ClientCredentialsClientSecret:   os.Getenv("FGA_CLIENT_SECRET"),
                ClientCredentialsApiAudience:    os.Getenv("FGA_API_AUDIENCE"),
                ClientCredentialsApiTokenIssuer: os.Getenv("FGA_API_TOKEN_ISSUER"),
            },
        },
    })

    if err != nil {
        // .. Handle error
    }
}
OAuth2 Client Credentials
import (
    openfga "github.com/openfga/go-sdk"
    . "github.com/openfga/go-sdk/client"
    "github.com/openfga/go-sdk/credentials"
    "os"
)

func main() {
    fgaClient, err := NewSdkClient(&ClientConfiguration{
        ApiUrl:               os.Getenv("FGA_API_URL"), // required, e.g. https://api.fga.example
        StoreId:              os.Getenv("FGA_STORE_ID"), // not needed when calling `CreateStore` or `ListStores`
        AuthorizationModelId: os.Getenv("FGA_MODEL_ID"), // optional, recommended to be set for production
        Credentials: &credentials.Credentials{
            Method: credentials.CredentialsMethodClientCredentials,
            Config: &credentials.Config{
                ClientCredentialsClientId:       os.Getenv("FGA_CLIENT_ID"),
                ClientCredentialsClientSecret:   os.Getenv("FGA_CLIENT_SECRET"),
                ClientCredentialsScopes:         os.Getenv("FGA_API_SCOPES"), // optional space separated scopes
                ClientCredentialsApiTokenIssuer: os.Getenv("FGA_API_TOKEN_ISSUER"),
            },
        },
    })

    if err != nil {
        // .. Handle error
    }
}
Get your Store ID

You need your store id to call the OpenFGA API (unless it is to call the CreateStore or ListStores methods).

If your server is configured with authentication enabled, you also need to have your credentials ready.

Calling the API
Stores
List Stores

Get a paginated list of stores.

API Documentation

options := ClientListStoresOptions{
  PageSize:          openfga.PtrInt32(10),
  ContinuationToken: openfga.PtrString("..."),
}
stores, err := fgaClient.ListStores(context.Background()).Options(options).Execute()

// stores = [{ "id": "01FQH7V8BEG3GPQW93KTRFR8JB", "name": "FGA Demo Store", "created_at": "2022-01-01T00:00:00.000Z", "updated_at": "2022-01-01T00:00:00.000Z" }]
Create Store

Create and initialize a store.

API Documentation

body := ClientCreateStoreRequest{Name: "FGA Demo"}
store, err := fgaClient.CreateStore(context.Background()).Body(body).Execute()
if err != nil {
    // handle error
}

// store.Id = "01FQH7V8BEG3GPQW93KTRFR8JB"

// store store.Id in database
// update the storeId of the current instance
fgaClient.SetStoreId(store.Id)
// continue calling the API normally, scoped to this store
Get Store

Get information about the current store.

API Documentation

Requires a client initialized with a storeId

store,  err := fgaClient.GetStore(context.Background()).Execute()
if err != nil {
    // handle error
}

// store = { "id": "01FQH7V8BEG3GPQW93KTRFR8JB", "name": "FGA Demo Store", "created_at": "2022-01-01T00:00:00.000Z", "updated_at": "2022-01-01T00:00:00.000Z" }
Delete Store

Delete a store.

API Documentation

Requires a client initialized with a storeId

_,  err := fgaClient.DeleteStore(context.Background()).Execute()
if err != nil {
    // handle error
}
Authorization Models
Read Authorization Models

Read all authorization models in the store.

API Documentation

options := ClientReadAuthorizationModelsOptions{
    PageSize: openfga.PtrInt32(10),
    ContinuationToken: openfga.PtrString("..."),
}
data, err := fgaClient.ReadAuthorizationModels(context.Background()).Options(options).Execute()

// data.AuthorizationModels = [
// { Id: "01GXSA8YR785C4FYS3C0RTG7B1", SchemaVersion: "1.1", TypeDefinitions: [...] },
// { Id: "01GXSBM5PVYHCJNRNKXMB4QZTW", SchemaVersion: "1.1", TypeDefinitions: [...] }];
Write Authorization Model

Create a new authorization model.

API Documentation

Note: To learn how to build your authorization model, check the Docs at https://openfga.dev/docs.

Learn more about the OpenFGA configuration language.

You can use the OpenFGA Syntax Transformer to convert between the friendly DSL and the JSON authorization model.

body := ClientWriteAuthorizationModelRequest{
  SchemaVersion: "1.1",
  TypeDefinitions: []openfga.TypeDefinition{
    {Type: "user", Relations: &map[string]openfga.Userset{}},
    {
      Type: "document",
      Relations: &map[string]openfga.Userset{
        "writer": {
          This: &map[string]interface{}{},
        },
        "viewer": {Union: &openfga.Usersets{
          Child: &[]openfga.Userset{
            {This: &map[string]interface{}{}},
            {ComputedUserset: &openfga.ObjectRelation{
              Object:   openfga.PtrString(""),
              Relation: openfga.PtrString("writer"),
            }},
          },
        }},
      },
      Metadata: &openfga.Metadata{
        Relations: &map[string]openfga.RelationMetadata{
          "writer": {
            DirectlyRelatedUserTypes: &[]openfga.RelationReference{
              {Type: "user"},
            },
          },
          "viewer": {
            DirectlyRelatedUserTypes: &[]openfga.RelationReference{
              {Type: "user"},
            },
          },
        },
      },
    }},
}
data, err := fgaClient.WriteAuthorizationModel(context.Background()).Body(body).Execute()

fmt.Printf("%s", data.AuthorizationModelId) // 01GXSA8YR785C4FYS3C0RTG7B1
Read a Single Authorization Model

Read a particular authorization model.

API Documentation

options := ClientReadAuthorizationModelOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString(modelId),
}
data, err := fgaClient.ReadAuthorizationModel(context.Background()).Options(options).Execute()

// data = {"authorization_model":{"id":"01GXSA8YR785C4FYS3C0RTG7B1","schema_version":"1.1","type_definitions":[{"type":"document","relations":{"writer":{"this":{}},"viewer":{ ... }}},{"type":"user"}]}} // JSON

fmt.Printf("%s", data.AuthorizationModel.Id) // 01GXSA8YR785C4FYS3C0RTG7B1
Read the Latest Authorization Model

Reads the latest authorization model (note: this ignores the model id in configuration).

API Documentation

data, err := fgaClient.ReadLatestAuthorizationModel(context.Background()).Execute()

// data.AuthorizationModel.Id = "01GXSA8YR785C4FYS3C0RTG7B1"
// data.AuthorizationModel.SchemaVersion = "1.1"
// data.AuthorizationModel.TypeDefinitions = [{ "type": "document", "relations": { ... } }, { "type": "user", "relations": { ... }}]

fmt.Printf("%s", (*data.AuthorizationModel).GetId()) // 01GXSA8YR785C4FYS3C0RTG7B1
Relationship Tuples
Read Relationship Tuple Changes (Watch)

Reads the list of historical relationship tuple writes and deletes.

API Documentation

body := ClientReadChangesRequest{
    Type: "document",
}
options := ClientReadChangesOptions{
    PageSize: openfga.PtrInt32(10),
    ContinuationToken: openfga.PtrString("eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="),
}
data, err := fgaClient.ReadChanges(context.Background()).Body(body).Options(options).Execute()

// data.ContinuationToken = ...
// data.Changes = [
//   { TupleKey: { User, Relation, Object }, Operation: TupleOperation.WRITE, Timestamp: ... },
//   { TupleKey: { User, Relation, Object }, Operation: TupleOperation.DELETE, Timestamp: ... }
// ]
Read Relationship Tuples

Reads the relationship tuples stored in the database. It does not evaluate nor exclude invalid tuples according to the authorization model.

API Documentation

// Find if a relationship tuple stating that a certain user is a viewer of a certain document
body := ClientReadRequest{
    User:     openfga.PtrString("user:81684243-9356-4421-8fbf-a4f8d36aa31b"),
    Relation: openfga.PtrString("viewer"),
    Object:   openfga.PtrString("document:roadmap"),
}

// Find all relationship tuples where a certain user has a relationship as any relation to a certain document
body := ClientReadRequest{
    User:     openfga.PtrString("user:81684243-9356-4421-8fbf-a4f8d36aa31b"),
    Object:   openfga.PtrString("document:roadmap"),
}

// Find all relationship tuples where a certain user is a viewer of any document
body := ClientReadRequest{
    User:     openfga.PtrString("user:81684243-9356-4421-8fbf-a4f8d36aa31b"),
    Relation: openfga.PtrString("viewer"),
    Object:   openfga.PtrString("document:"),
}

// Find all relationship tuples where any user has a relationship as any relation with a particular document
body := ClientReadRequest{
    Object:   openfga.PtrString("document:roadmap"),
}

// Read all stored relationship tuples
body := ClientReadRequest{}

options := ClientReadOptions{
    PageSize: openfga.PtrInt32(10),
    ContinuationToken: openfga.PtrString("eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="),
}
data, err := fgaClient.Read(context.Background()).Body(requestBody).Options(options).Execute()

// In all the above situations, the response will be of the form:
// data = { Tuples: [{ Key: { User, Relation, Object }, Timestamp }, ...]}
Write (Create and Delete) Relationship Tuples

Create and/or delete relationship tuples to update the system state.

API Documentation

Transaction mode (default)

By default, write runs in a transaction mode where any invalid operation (deleting a non-existing tuple, creating an existing tuple, one of the tuples was invalid) or a server error will fail the entire operation.

body := ClientWriteRequest{
    Writes: &[]ClientTupleKey{ {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "viewer",
        Object:   "document:roadmap",
    }, {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "viewer",
        Object:   "document:budget",
    } },
    Deletes: &[]ClientTupleKeyWithoutCondition{ {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "writer",
        Object:   "document:roadmap",
    } }
}

options := ClientWriteOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
}
data, err := fgaClient.Write(context.Background()).Body(body).Options(options).Execute()

Convenience WriteTuples and DeleteTuples methods are also available.

Non-transaction mode

The SDK will split the writes into separate chunks and send them in separate requests. Each chunk is a transaction. By default, each chunk is set to 1, but you may override that.

body := ClientWriteRequest{
    Writes: &[]ClientTupleKey{ {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "viewer",
        Object:   "document:roadmap",
    }, {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "viewer",
        Object:   "document:budget",
    } },
	  Deletes: &[]ClientTupleKeyWithoutCondition{ {
      User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
      Relation: "writer",
      Object:   "document:roadmap",
    } }
}

options := ClientWriteOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
    Transaction: &TransactionOptions{
        Disable: true,
        MaxParallelRequests: 5, // Maximum number of requests to issue in parallel
        MaxPerChunk: 1, // Maximum number of requests to be sent in a transaction in a particular chunk
    },
}
data, err := fgaClient.Write(context.Background()).Body(body).Options(options).Execute()

// data.Writes = [{
//   TupleKey: { User, Relation, Object },
//   Status: "CLIENT_WRITE_STATUS_SUCCESS
//   HttpResponse: ... // http response"
// }, {
//   TupleKey: { User, Relation, Object },
//   Status: "CLIENT_WRITE_STATUS_FAILURE
//   HttpResponse: ... // http response"
//   Error: ...
// }]
// data.Deletes = [{
//   TupleKey: { User, Relation, Object },
//   Status: "CLIENT_WRITE_STATUS_SUCCESS
//   HttpResponse: ... // http response"
// }]
Relationship Queries
Check

Check if a user has a particular relation with an object.

API Documentation

Provide a tuple and ask the OpenFGA API to check for a relationship

body := ClientCheckRequest{
    User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "viewer",
    Object:   "document:roadmap",
    ContextualTuples: &[]ClientTupleKey{ {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "editor",
        Object:   "document:roadmap",
    } },
}

options := ClientCheckOptions{
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
}
data, err := fgaClient.Check(context.Background()).Body(body).Options(options).Execute()

// data = {"allowed":true,"resolution":""} // in JSON

fmt.Printf("%t", data.GetAllowed()) // True

Batch Check

Run a set of checks. Batch Check will return allowed: false if it encounters an error, and will return the error in the body. If 429s or 5xxs are encountered, the underlying check will retry up to 15 times before giving up.

options := ClientBatchCheckOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
    MaxParallelRequests: openfga.PtrInt32(5), // Max number of requests to issue in parallel, defaults to 10
}

body := ClientBatchCheckBody{ {
    User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "viewer",
    Object:   "document:roadmap",
    ContextualTuples: &[]ClientTupleKey{ {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "editor",
        Object:   "document:roadmap",
    } },
}, {
    User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "admin",
    Object:   "document:roadmap",
    ContextualTuples: &[]ClientTupleKey{ {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "editor",
        Object:   "document:roadmap",
    } },
}, {
    User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "creator",
    Object:   "document:roadmap",
}, {
    User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "deleter",
    Object:   "document:roadmap",
} }

data, err := fgaClient.BatchCheck(context.Background()).Body(requestBody).Options(options).Execute()

/*
data = [{
  Allowed: false,
  Request: {
    User: "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "viewer",
    Object: "document:roadmap",
    ContextualTuples: [{
      User: "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
      Relation: "editor",
      Object: "document:roadmap"
    }]
  },
  HttpResponse: ...
}, {
  Allowed: false,
  Request: {
    User: "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "admin",
    Object: "document:roadmap",
    ContextualTuples: [{
      User: "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
      Relation: "editor",
      Object: "document:roadmap"
    }]
  },
  HttpResponse: ...
}, {
  Allowed: false,
  Request: {
    User: "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "creator",
    Object: "document:roadmap",
  },
  HttpResponse: ...,
  Error: <FgaError ...>
}, {
  Allowed: true,
  Request: {
    User: "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "deleter",
    Object: "document:roadmap",
  }},
  HttpResponse: ...,
]
*/
Expand

Expands the relationships in userset tree format.

API Documentation

options := ClientExpandOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
}
body := ClientExpandRequest{
    Relation: "viewer",
    Object:   "document:roadmap",
}
data, err := fgaClient.Expand(context.Background()).Body(requestBody).Options(options).Execute()

// data.Tree.Root = {"name":"document:roadmap#viewer","leaf":{"users":{"users":["user:81684243-9356-4421-8fbf-a4f8d36aa31b","user:f52a4f7a-054d-47ff-bb6e-3ac81269988f"]}}}
List Objects

List the objects of a particular type a user has access to.

API Documentation

options := ClientListObjectsOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
}
body := ClientListObjectsRequest{
    User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Relation: "can_read",
    Type:     "document",
    ContextualTuples: &[]ClientTupleKey{ {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "editor",
        Object:   "folder:product",
    }, {
        User:     "folder:product",
        Relation: "parent",
        Object:   "document:roadmap",
    } },
}
data, err := fgaClient.ListObjects(context.Background()).
  Body(requestBody).
  Options(options).
  Execute()

// data.Objects = ["document:roadmap"]
List Relations

List the relations a user has on an object.

options := ClientListRelationsOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
}
body := ClientListRelationsRequest{
    User:      "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
    Object:    "document:roadmap",
    Relations: []string{"can_view", "can_edit", "can_delete", "can_rename"},
    ContextualTuples: &[]ClientTupleKey{ {
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "editor",
        Object:   "document:roadmap",
    } },
}
data, err := fgaClient.ListRelations(context.Background()).
  Body(requestBody).
  Options(options).
  Execute()

// data.Relations = ["can_view", "can_edit"]
List Users

List the users who have a certain relation to a particular type.

API Documentation

options := ClientListRelationsOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
    // Max number of requests to issue in parallel, defaults to 10
    MaxParallelRequests: openfga.PtrInt32(5),
}

// Only a single filter is allowed by the API for the time being
userFilters := []openfga.UserTypeFilter{{ Type: "user" }}
// user filters can also be of the form
// userFilters := []openfga.UserTypeFilter{{ Type: "team", Relation: openfga.PtrString("member") }}

requestBody := ClientListUsersRequest{
    Object: openfga.Object{
        Type: "document",
        Id:   "roadmap",
    },
    Relation: "can_read",
    UserFilters: userFilters,
    ContextualTuples: []ClientContextualTupleKey{{
        User:     "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation: "editor",
        Object:   "folder:product",
    }, {
        User:     "folder:product",
        Relation: "parent",
        Object:   "document:roadmap",
    }},
    Context: &map[string]interface{}{"ViewCount": 100},
}
data, err := fgaClient.ListRelations(context.Background()).
  Body(requestBody).
  Options(options).
  Execute()

// response.users = [{object: {type: "user", id: "81684243-9356-4421-8fbf-a4f8d36aa31b"}}, {userset: { type: "user" }}, ...]
// response.excluded_users = [ {object: {type: "user", id: "4a455e27-d15a-4434-82e0-136f9c2aa4cf"}}, ... ]
Assertions
Read Assertions

Read assertions for a particular authorization model.

API Documentation

options := ClientReadAssertionsOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
}
data, err := fgaClient.ReadAssertions(context.Background()).
  Options(options).
  Execute()
Write Assertions

Update the assertions for a particular authorization model.

API Documentation

options := ClientWriteAssertionsOptions{
    // You can rely on the model id set in the configuration or override it for this specific request
    AuthorizationModelId: openfga.PtrString("01GAHCE4YVKPQEKZQHT2R89MQV"),
}
requestBody := ClientWriteAssertionsRequest{
    ClientAssertion{
        User:        "user:81684243-9356-4421-8fbf-a4f8d36aa31b",
        Relation:    "can_view",
        Object:      "document:roadmap",
        Expectation: true,
    },
}
data, err := fgaClient.WriteAssertions(context.Background()).
  Body(requestBody).
  Options(options).
  Execute()
Retries

If a network request fails with a 429 or 5xx error from the server, the SDK will automatically retry the request up to 15 times with a minimum wait time of 100 milliseconds between each attempt.

To customize this behavior, create an openfga.RetryParams struct and assign values to the MaxRetry and MinWaitInMs fields. MaxRetry determines the maximum number of retries (up to 15), while MinWaitInMs sets the minimum wait time between retries in milliseconds.

Apply your custom retry values by passing this struct to the ClientConfiguration struct's RetryParams parameter.

import (
	"os"

	openfga "github.com/openfga/go-sdk"
	. "github.com/openfga/go-sdk/client"
)

func main() {
	fgaClient, err := NewSdkClient(&ClientConfiguration{
		ApiUrl:               os.Getenv("FGA_API_URL"),                // required, e.g. https://api.fga.example
		StoreId:              os.Getenv("FGA_STORE_ID"),               // not needed when calling `CreateStore` or `ListStores`
		AuthorizationModelId: os.Getenv("FGA_MODEL_ID"), // optional, recommended to be set for production
		RetryParams: &openfga.RetryParams{
			MaxRetry:    3,   // retry up to 3 times on API requests
			MinWaitInMs: 250, // wait a minimum of 250 milliseconds between requests
		},
	})

	if err != nil {
		// .. Handle error
	}
}

### API Endpoints

Class | Method | HTTP request | Description
------------ | ------------- | ------------- | -------------
*OpenFgaApi* | [**Check**](docs/OpenFgaApi.md#check) | **Post** /stores/{store_id}/check | Check whether a user is authorized to access an object
*OpenFgaApi* | [**CreateStore**](docs/OpenFgaApi.md#createstore) | **Post** /stores | Create a store
*OpenFgaApi* | [**DeleteStore**](docs/OpenFgaApi.md#deletestore) | **Delete** /stores/{store_id} | Delete a store
*OpenFgaApi* | [**Expand**](docs/OpenFgaApi.md#expand) | **Post** /stores/{store_id}/expand | Expand all relationships in userset tree format, and following userset rewrite rules.  Useful to reason about and debug a certain relationship
*OpenFgaApi* | [**GetStore**](docs/OpenFgaApi.md#getstore) | **Get** /stores/{store_id} | Get a store
*OpenFgaApi* | [**ListObjects**](docs/OpenFgaApi.md#listobjects) | **Post** /stores/{store_id}/list-objects | List all objects of the given type that the user has a relation with
*OpenFgaApi* | [**ListStores**](docs/OpenFgaApi.md#liststores) | **Get** /stores | List all stores
*OpenFgaApi* | [**ListUsers**](docs/OpenFgaApi.md#listusers) | **Post** /stores/{store_id}/list-users | List all users of the given type that the object has a relation with
*OpenFgaApi* | [**Read**](docs/OpenFgaApi.md#read) | **Post** /stores/{store_id}/read | Get tuples from the store that matches a query, without following userset rewrite rules
*OpenFgaApi* | [**ReadAssertions**](docs/OpenFgaApi.md#readassertions) | **Get** /stores/{store_id}/assertions/{authorization_model_id} | Read assertions for an authorization model ID
*OpenFgaApi* | [**ReadAuthorizationModel**](docs/OpenFgaApi.md#readauthorizationmodel) | **Get** /stores/{store_id}/authorization-models/{id} | Return a particular version of an authorization model
*OpenFgaApi* | [**ReadAuthorizationModels**](docs/OpenFgaApi.md#readauthorizationmodels) | **Get** /stores/{store_id}/authorization-models | Return all the authorization models for a particular store
*OpenFgaApi* | [**ReadChanges**](docs/OpenFgaApi.md#readchanges) | **Get** /stores/{store_id}/changes | Return a list of all the tuple changes
*OpenFgaApi* | [**Write**](docs/OpenFgaApi.md#write) | **Post** /stores/{store_id}/write | Add or delete tuples from the store
*OpenFgaApi* | [**WriteAssertions**](docs/OpenFgaApi.md#writeassertions) | **Put** /stores/{store_id}/assertions/{authorization_model_id} | Upsert assertions for an authorization model ID
*OpenFgaApi* | [**WriteAuthorizationModel**](docs/OpenFgaApi.md#writeauthorizationmodel) | **Post** /stores/{store_id}/authorization-models | Create a new authorization model


### Models

 - [AbortedMessageResponse](docs/AbortedMessageResponse.md)
 - [Any](docs/Any.md)
 - [Assertion](docs/Assertion.md)
 - [AssertionTupleKey](docs/AssertionTupleKey.md)
 - [AuthorizationModel](docs/AuthorizationModel.md)
 - [CheckRequest](docs/CheckRequest.md)
 - [CheckRequestTupleKey](docs/CheckRequestTupleKey.md)
 - [CheckResponse](docs/CheckResponse.md)
 - [Computed](docs/Computed.md)
 - [Condition](docs/Condition.md)
 - [ConditionMetadata](docs/ConditionMetadata.md)
 - [ConditionParamTypeRef](docs/ConditionParamTypeRef.md)
 - [ContextualTupleKeys](docs/ContextualTupleKeys.md)
 - [CreateStoreRequest](docs/CreateStoreRequest.md)
 - [CreateStoreResponse](docs/CreateStoreResponse.md)
 - [Difference](docs/Difference.md)
 - [ErrorCode](docs/ErrorCode.md)
 - [ExpandRequest](docs/ExpandRequest.md)
 - [ExpandRequestTupleKey](docs/ExpandRequestTupleKey.md)
 - [ExpandResponse](docs/ExpandResponse.md)
 - [FgaObject](docs/FgaObject.md)
 - [GetStoreResponse](docs/GetStoreResponse.md)
 - [InternalErrorCode](docs/InternalErrorCode.md)
 - [InternalErrorMessageResponse](docs/InternalErrorMessageResponse.md)
 - [Leaf](docs/Leaf.md)
 - [ListObjectsRequest](docs/ListObjectsRequest.md)
 - [ListObjectsResponse](docs/ListObjectsResponse.md)
 - [ListStoresResponse](docs/ListStoresResponse.md)
 - [ListUsersRequest](docs/ListUsersRequest.md)
 - [ListUsersResponse](docs/ListUsersResponse.md)
 - [Metadata](docs/Metadata.md)
 - [Node](docs/Node.md)
 - [Nodes](docs/Nodes.md)
 - [NotFoundErrorCode](docs/NotFoundErrorCode.md)
 - [NullValue](docs/NullValue.md)
 - [ObjectOrUserset](docs/ObjectOrUserset.md)
 - [ObjectRelation](docs/ObjectRelation.md)
 - [PathUnknownErrorMessageResponse](docs/PathUnknownErrorMessageResponse.md)
 - [ReadAssertionsResponse](docs/ReadAssertionsResponse.md)
 - [ReadAuthorizationModelResponse](docs/ReadAuthorizationModelResponse.md)
 - [ReadAuthorizationModelsResponse](docs/ReadAuthorizationModelsResponse.md)
 - [ReadChangesResponse](docs/ReadChangesResponse.md)
 - [ReadRequest](docs/ReadRequest.md)
 - [ReadRequestTupleKey](docs/ReadRequestTupleKey.md)
 - [ReadResponse](docs/ReadResponse.md)
 - [RelationMetadata](docs/RelationMetadata.md)
 - [RelationReference](docs/RelationReference.md)
 - [RelationshipCondition](docs/RelationshipCondition.md)
 - [SourceInfo](docs/SourceInfo.md)
 - [Status](docs/Status.md)
 - [Store](docs/Store.md)
 - [Tuple](docs/Tuple.md)
 - [TupleChange](docs/TupleChange.md)
 - [TupleKey](docs/TupleKey.md)
 - [TupleKeyWithoutCondition](docs/TupleKeyWithoutCondition.md)
 - [TupleOperation](docs/TupleOperation.md)
 - [TupleToUserset](docs/TupleToUserset.md)
 - [TypeDefinition](docs/TypeDefinition.md)
 - [TypeName](docs/TypeName.md)
 - [TypedWildcard](docs/TypedWildcard.md)
 - [UnprocessableContentErrorCode](docs/UnprocessableContentErrorCode.md)
 - [UnprocessableContentMessageResponse](docs/UnprocessableContentMessageResponse.md)
 - [User](docs/User.md)
 - [UserTypeFilter](docs/UserTypeFilter.md)
 - [Users](docs/Users.md)
 - [Userset](docs/Userset.md)
 - [UsersetTree](docs/UsersetTree.md)
 - [UsersetTreeDifference](docs/UsersetTreeDifference.md)
 - [UsersetTreeTupleToUserset](docs/UsersetTreeTupleToUserset.md)
 - [UsersetUser](docs/UsersetUser.md)
 - [Usersets](docs/Usersets.md)
 - [ValidationErrorMessageResponse](docs/ValidationErrorMessageResponse.md)
 - [WriteAssertionsRequest](docs/WriteAssertionsRequest.md)
 - [WriteAuthorizationModelRequest](docs/WriteAuthorizationModelRequest.md)
 - [WriteAuthorizationModelResponse](docs/WriteAuthorizationModelResponse.md)
 - [WriteRequest](docs/WriteRequest.md)
 - [WriteRequestDeletes](docs/WriteRequestDeletes.md)
 - [WriteRequestWrites](docs/WriteRequestWrites.md)


## Contributing

### Issues

If you have found a bug or if you have a feature request, please report them on the [sdk-generator repo](https://github.com/openfga/sdk-generator/issues) issues section. Please do not report security vulnerabilities on the public GitHub issue tracker.

### Pull Requests

All changes made to this repo will be overwritten on the next generation, so we kindly ask that you send all pull requests related to the SDKs to the [sdk-generator repo](https://github.com/openfga/sdk-generator) instead.

## Author

[OpenFGA](https://github.com/openfga)

## License

This project is licensed under the Apache-2.0 license. See the [LICENSE](https://github.com/openfga/go-sdk/blob/main/LICENSE) file for more info.

The code in this repo was auto generated by [OpenAPI Generator](https://github.com/OpenAPITools/openapi-generator) from a template based on the [go template](https://github.com/OpenAPITools/openapi-generator/tree/master/modules/openapi-generator/src/main/resources/go), licensed under the [Apache License 2.0](https://github.com/OpenAPITools/openapi-generator/blob/master/LICENSE).

This repo bundles some code from the [golang.org/x/oauth2](https://pkg.go.dev/golang.org/x/oauth2) package. You can find the code [here](./oauth2) and corresponding [BSD-3 License](./oauth2/LICENSE).

Documentation

Index

Constants

View Source
const (
	SdkVersion = "0.3.7"
)

Variables

This section is empty.

Functions

func CacheExpires

func CacheExpires(r *http.Response) time.Time

CacheExpires helper function to determine remaining time before repeating a request.

func GetSdkUserAgent

func GetSdkUserAgent() string

func IsWellFormedUri

func IsWellFormedUri(uriString string) bool

func PtrBool

func PtrBool(v bool) *bool

PtrBool is a helper routine that returns a pointer to given boolean value.

func PtrFloat32

func PtrFloat32(v float32) *float32

PtrFloat32 is a helper routine that returns a pointer to given float value.

func PtrFloat64

func PtrFloat64(v float64) *float64

PtrFloat64 is a helper routine that returns a pointer to given float value.

func PtrInt

func PtrInt(v int) *int

PtrInt is a helper routine that returns a pointer to given integer value.

func PtrInt32

func PtrInt32(v int32) *int32

PtrInt32 is a helper routine that returns a pointer to given integer value.

func PtrInt64

func PtrInt64(v int64) *int64

PtrInt64 is a helper routine that returns a pointer to given integer value.

func PtrString

func PtrString(v string) *string

PtrString is a helper routine that returns a pointer to given string value.

func PtrTime

func PtrTime(v time.Time) *time.Time

PtrTime is helper routine that returns a pointer to given Time value.

Types

type APIClient

type APIClient struct {
	OpenFgaApi OpenFgaApi
	// contains filtered or unexported fields
}

APIClient manages communication with the OpenFGA API v0.1 In most cases there should be only one, shared, APIClient.

func NewAPIClient

func NewAPIClient(cfg *Configuration) *APIClient

NewAPIClient creates a new API client. Requires a userAgent string describing your application. optionally a custom http.Client to allow for advanced features such as caching.

func (*APIClient) GetConfig

func (c *APIClient) GetConfig() *Configuration

Allow modification of underlying config for alternate implementations and testing Caution: modifying the configuration while live can cause data races and potentially unwanted behavior

func (APIClient) GetStoreId

func (a APIClient) GetStoreId() string

func (APIClient) SetStoreId

func (a APIClient) SetStoreId(storeId string)

type APIResponse

type APIResponse struct {
	*http.Response `json:"-"`
	Message        string `json:"message,omitempty"`
	// Operation is the name of the OpenAPI operation.
	Operation string `json:"operation,omitempty"`
	// RequestURL is the request URL. This value is always available, even if the
	// embedded *http.Response is nil.
	RequestURL string `json:"url,omitempty"`
	// Method is the HTTP method used for the request.  This value is always
	// available, even if the embedded *http.Response is nil.
	Method string `json:"method,omitempty"`
	// Payload holds the contents of the response body (which may be nil or empty).
	// This is provided here as the raw response.Body() reader will have already
	// been drained.
	Payload []byte `json:"-"`
}

APIResponse stores the API response returned by the server.

func NewAPIResponse

func NewAPIResponse(r *http.Response) *APIResponse

NewAPIResponse returns a new APIResponse object.

func NewAPIResponseWithError

func NewAPIResponseWithError(errorMessage string) *APIResponse

NewAPIResponseWithError returns a new APIResponse object with the provided error message.

type AbortedMessageResponse added in v0.3.2

type AbortedMessageResponse struct {
	Code    *string `json:"code,omitempty"yaml:"code,omitempty"`
	Message *string `json:"message,omitempty"yaml:"message,omitempty"`
}

AbortedMessageResponse struct for AbortedMessageResponse

func NewAbortedMessageResponse added in v0.3.2

func NewAbortedMessageResponse() *AbortedMessageResponse

NewAbortedMessageResponse instantiates a new AbortedMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewAbortedMessageResponseWithDefaults added in v0.3.2

func NewAbortedMessageResponseWithDefaults() *AbortedMessageResponse

NewAbortedMessageResponseWithDefaults instantiates a new AbortedMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*AbortedMessageResponse) GetCode added in v0.3.2

func (o *AbortedMessageResponse) GetCode() string

GetCode returns the Code field value if set, zero value otherwise.

func (*AbortedMessageResponse) GetCodeOk added in v0.3.2

func (o *AbortedMessageResponse) GetCodeOk() (*string, bool)

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*AbortedMessageResponse) GetMessage added in v0.3.2

func (o *AbortedMessageResponse) GetMessage() string

GetMessage returns the Message field value if set, zero value otherwise.

func (*AbortedMessageResponse) GetMessageOk added in v0.3.2

func (o *AbortedMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*AbortedMessageResponse) HasCode added in v0.3.2

func (o *AbortedMessageResponse) HasCode() bool

HasCode returns a boolean if a field has been set.

func (*AbortedMessageResponse) HasMessage added in v0.3.2

func (o *AbortedMessageResponse) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (AbortedMessageResponse) MarshalJSON added in v0.3.2

func (o AbortedMessageResponse) MarshalJSON() ([]byte, error)

func (*AbortedMessageResponse) SetCode added in v0.3.2

func (o *AbortedMessageResponse) SetCode(v string)

SetCode gets a reference to the given string and assigns it to the Code field.

func (*AbortedMessageResponse) SetMessage added in v0.3.2

func (o *AbortedMessageResponse) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type Any

type Any struct {
	Type *string `json:"@type,omitempty"yaml:"@type,omitempty"`
}

Any struct for Any

func NewAny

func NewAny() *Any

NewAny instantiates a new Any object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewAnyWithDefaults

func NewAnyWithDefaults() *Any

NewAnyWithDefaults instantiates a new Any object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Any) GetType

func (o *Any) GetType() string

GetType returns the Type field value if set, zero value otherwise.

func (*Any) GetTypeOk

func (o *Any) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Any) HasType

func (o *Any) HasType() bool

HasType returns a boolean if a field has been set.

func (Any) MarshalJSON

func (o Any) MarshalJSON() ([]byte, error)

func (*Any) SetType

func (o *Any) SetType(v string)

SetType gets a reference to the given string and assigns it to the Type field.

type ApiCheckRequest

type ApiCheckRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiCheckRequest) Body

func (ApiCheckRequest) Execute

type ApiCreateStoreRequest

type ApiCreateStoreRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiCreateStoreRequest) Body

func (ApiCreateStoreRequest) Execute

type ApiDeleteStoreRequest

type ApiDeleteStoreRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiDeleteStoreRequest) Execute

func (r ApiDeleteStoreRequest) Execute() (*_nethttp.Response, error)

type ApiExpandRequest

type ApiExpandRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiExpandRequest) Body

func (ApiExpandRequest) Execute

type ApiGetStoreRequest

type ApiGetStoreRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiGetStoreRequest) Execute

type ApiListObjectsRequest added in v0.0.2

type ApiListObjectsRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiListObjectsRequest) Body added in v0.0.2

func (ApiListObjectsRequest) Execute added in v0.0.2

type ApiListStoresRequest

type ApiListStoresRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiListStoresRequest) ContinuationToken

func (r ApiListStoresRequest) ContinuationToken(continuationToken string) ApiListStoresRequest

func (ApiListStoresRequest) Execute

func (ApiListStoresRequest) PageSize

func (r ApiListStoresRequest) PageSize(pageSize int32) ApiListStoresRequest

type ApiListUsersRequest added in v0.3.6

type ApiListUsersRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiListUsersRequest) Body added in v0.3.6

func (ApiListUsersRequest) Execute added in v0.3.6

type ApiReadAssertionsRequest

type ApiReadAssertionsRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiReadAssertionsRequest) Execute

type ApiReadAuthorizationModelRequest

type ApiReadAuthorizationModelRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiReadAuthorizationModelRequest) Execute

type ApiReadAuthorizationModelsRequest

type ApiReadAuthorizationModelsRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiReadAuthorizationModelsRequest) ContinuationToken

func (r ApiReadAuthorizationModelsRequest) ContinuationToken(continuationToken string) ApiReadAuthorizationModelsRequest

func (ApiReadAuthorizationModelsRequest) Execute

func (ApiReadAuthorizationModelsRequest) PageSize

type ApiReadChangesRequest

type ApiReadChangesRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiReadChangesRequest) ContinuationToken

func (r ApiReadChangesRequest) ContinuationToken(continuationToken string) ApiReadChangesRequest

func (ApiReadChangesRequest) Execute

func (ApiReadChangesRequest) PageSize

func (r ApiReadChangesRequest) PageSize(pageSize int32) ApiReadChangesRequest

func (ApiReadChangesRequest) Type_

type ApiReadRequest

type ApiReadRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiReadRequest) Body

func (ApiReadRequest) Execute

type ApiWriteAssertionsRequest

type ApiWriteAssertionsRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiWriteAssertionsRequest) Body

func (ApiWriteAssertionsRequest) Execute

type ApiWriteAuthorizationModelRequest

type ApiWriteAuthorizationModelRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiWriteAuthorizationModelRequest) Body added in v0.1.0

func (ApiWriteAuthorizationModelRequest) Execute

type ApiWriteRequest

type ApiWriteRequest struct {
	ApiService OpenFgaApi
	// contains filtered or unexported fields
}

func (ApiWriteRequest) Body

func (ApiWriteRequest) Execute

func (r ApiWriteRequest) Execute() (map[string]interface{}, *_nethttp.Response, error)

type Assertion

type Assertion struct {
	TupleKey    AssertionTupleKey `json:"tuple_key"yaml:"tuple_key"`
	Expectation bool              `json:"expectation"yaml:"expectation"`
}

Assertion struct for Assertion

func NewAssertion

func NewAssertion(tupleKey AssertionTupleKey, expectation bool) *Assertion

NewAssertion instantiates a new Assertion object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewAssertionWithDefaults

func NewAssertionWithDefaults() *Assertion

NewAssertionWithDefaults instantiates a new Assertion object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Assertion) GetExpectation

func (o *Assertion) GetExpectation() bool

GetExpectation returns the Expectation field value

func (*Assertion) GetExpectationOk

func (o *Assertion) GetExpectationOk() (*bool, bool)

GetExpectationOk returns a tuple with the Expectation field value and a boolean to check if the value has been set.

func (*Assertion) GetTupleKey

func (o *Assertion) GetTupleKey() AssertionTupleKey

GetTupleKey returns the TupleKey field value

func (*Assertion) GetTupleKeyOk

func (o *Assertion) GetTupleKeyOk() (*AssertionTupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value and a boolean to check if the value has been set.

func (Assertion) MarshalJSON

func (o Assertion) MarshalJSON() ([]byte, error)

func (*Assertion) SetExpectation

func (o *Assertion) SetExpectation(v bool)

SetExpectation sets field value

func (*Assertion) SetTupleKey

func (o *Assertion) SetTupleKey(v AssertionTupleKey)

SetTupleKey sets field value

type AssertionTupleKey added in v0.3.0

type AssertionTupleKey struct {
	Object   string `json:"object"yaml:"object"`
	Relation string `json:"relation"yaml:"relation"`
	User     string `json:"user"yaml:"user"`
}

AssertionTupleKey struct for AssertionTupleKey

func NewAssertionTupleKey added in v0.3.0

func NewAssertionTupleKey(object string, relation string, user string) *AssertionTupleKey

NewAssertionTupleKey instantiates a new AssertionTupleKey object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewAssertionTupleKeyWithDefaults added in v0.3.0

func NewAssertionTupleKeyWithDefaults() *AssertionTupleKey

NewAssertionTupleKeyWithDefaults instantiates a new AssertionTupleKey object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*AssertionTupleKey) GetObject added in v0.3.0

func (o *AssertionTupleKey) GetObject() string

GetObject returns the Object field value

func (*AssertionTupleKey) GetObjectOk added in v0.3.0

func (o *AssertionTupleKey) GetObjectOk() (*string, bool)

GetObjectOk returns a tuple with the Object field value and a boolean to check if the value has been set.

func (*AssertionTupleKey) GetRelation added in v0.3.0

func (o *AssertionTupleKey) GetRelation() string

GetRelation returns the Relation field value

func (*AssertionTupleKey) GetRelationOk added in v0.3.0

func (o *AssertionTupleKey) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value and a boolean to check if the value has been set.

func (*AssertionTupleKey) GetUser added in v0.3.0

func (o *AssertionTupleKey) GetUser() string

GetUser returns the User field value

func (*AssertionTupleKey) GetUserOk added in v0.3.0

func (o *AssertionTupleKey) GetUserOk() (*string, bool)

GetUserOk returns a tuple with the User field value and a boolean to check if the value has been set.

func (AssertionTupleKey) MarshalJSON added in v0.3.0

func (o AssertionTupleKey) MarshalJSON() ([]byte, error)

func (*AssertionTupleKey) SetObject added in v0.3.0

func (o *AssertionTupleKey) SetObject(v string)

SetObject sets field value

func (*AssertionTupleKey) SetRelation added in v0.3.0

func (o *AssertionTupleKey) SetRelation(v string)

SetRelation sets field value

func (*AssertionTupleKey) SetUser added in v0.3.0

func (o *AssertionTupleKey) SetUser(v string)

SetUser sets field value

type AuthorizationModel

type AuthorizationModel struct {
	Id              string                `json:"id"yaml:"id"`
	SchemaVersion   string                `json:"schema_version"yaml:"schema_version"`
	TypeDefinitions []TypeDefinition      `json:"type_definitions"yaml:"type_definitions"`
	Conditions      *map[string]Condition `json:"conditions,omitempty"yaml:"conditions,omitempty"`
}

AuthorizationModel struct for AuthorizationModel

func NewAuthorizationModel

func NewAuthorizationModel(id string, schemaVersion string, typeDefinitions []TypeDefinition) *AuthorizationModel

NewAuthorizationModel instantiates a new AuthorizationModel object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewAuthorizationModelWithDefaults

func NewAuthorizationModelWithDefaults() *AuthorizationModel

NewAuthorizationModelWithDefaults instantiates a new AuthorizationModel object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*AuthorizationModel) GetConditions added in v0.3.0

func (o *AuthorizationModel) GetConditions() map[string]Condition

GetConditions returns the Conditions field value if set, zero value otherwise.

func (*AuthorizationModel) GetConditionsOk added in v0.3.0

func (o *AuthorizationModel) GetConditionsOk() (*map[string]Condition, bool)

GetConditionsOk returns a tuple with the Conditions field value if set, nil otherwise and a boolean to check if the value has been set.

func (*AuthorizationModel) GetId

func (o *AuthorizationModel) GetId() string

GetId returns the Id field value

func (*AuthorizationModel) GetIdOk

func (o *AuthorizationModel) GetIdOk() (*string, bool)

GetIdOk returns a tuple with the Id field value and a boolean to check if the value has been set.

func (*AuthorizationModel) GetSchemaVersion added in v0.1.0

func (o *AuthorizationModel) GetSchemaVersion() string

GetSchemaVersion returns the SchemaVersion field value

func (*AuthorizationModel) GetSchemaVersionOk added in v0.1.0

func (o *AuthorizationModel) GetSchemaVersionOk() (*string, bool)

GetSchemaVersionOk returns a tuple with the SchemaVersion field value and a boolean to check if the value has been set.

func (*AuthorizationModel) GetTypeDefinitions

func (o *AuthorizationModel) GetTypeDefinitions() []TypeDefinition

GetTypeDefinitions returns the TypeDefinitions field value

func (*AuthorizationModel) GetTypeDefinitionsOk

func (o *AuthorizationModel) GetTypeDefinitionsOk() (*[]TypeDefinition, bool)

GetTypeDefinitionsOk returns a tuple with the TypeDefinitions field value and a boolean to check if the value has been set.

func (*AuthorizationModel) HasConditions added in v0.3.0

func (o *AuthorizationModel) HasConditions() bool

HasConditions returns a boolean if a field has been set.

func (AuthorizationModel) MarshalJSON

func (o AuthorizationModel) MarshalJSON() ([]byte, error)

func (*AuthorizationModel) SetConditions added in v0.3.0

func (o *AuthorizationModel) SetConditions(v map[string]Condition)

SetConditions gets a reference to the given map[string]Condition and assigns it to the Conditions field.

func (*AuthorizationModel) SetId

func (o *AuthorizationModel) SetId(v string)

SetId sets field value

func (*AuthorizationModel) SetSchemaVersion added in v0.1.0

func (o *AuthorizationModel) SetSchemaVersion(v string)

SetSchemaVersion sets field value

func (*AuthorizationModel) SetTypeDefinitions

func (o *AuthorizationModel) SetTypeDefinitions(v []TypeDefinition)

SetTypeDefinitions sets field value

type CheckRequest

type CheckRequest struct {
	TupleKey             CheckRequestTupleKey `json:"tuple_key"yaml:"tuple_key"`
	ContextualTuples     *ContextualTupleKeys `json:"contextual_tuples,omitempty"yaml:"contextual_tuples,omitempty"`
	AuthorizationModelId *string              `json:"authorization_model_id,omitempty"yaml:"authorization_model_id,omitempty"`
	// Defaults to false. Making it true has performance implications.
	Trace *bool `json:"trace,omitempty"yaml:"trace,omitempty"`
	// Additional request context that will be used to evaluate any ABAC conditions encountered in the query evaluation.
	Context *map[string]interface{} `json:"context,omitempty"yaml:"context,omitempty"`
}

CheckRequest struct for CheckRequest

func NewCheckRequest

func NewCheckRequest(tupleKey CheckRequestTupleKey) *CheckRequest

NewCheckRequest instantiates a new CheckRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewCheckRequestWithDefaults

func NewCheckRequestWithDefaults() *CheckRequest

NewCheckRequestWithDefaults instantiates a new CheckRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*CheckRequest) GetAuthorizationModelId

func (o *CheckRequest) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*CheckRequest) GetAuthorizationModelIdOk

func (o *CheckRequest) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckRequest) GetContext added in v0.3.0

func (o *CheckRequest) GetContext() map[string]interface{}

GetContext returns the Context field value if set, zero value otherwise.

func (*CheckRequest) GetContextOk added in v0.3.0

func (o *CheckRequest) GetContextOk() (*map[string]interface{}, bool)

GetContextOk returns a tuple with the Context field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckRequest) GetContextualTuples

func (o *CheckRequest) GetContextualTuples() ContextualTupleKeys

GetContextualTuples returns the ContextualTuples field value if set, zero value otherwise.

func (*CheckRequest) GetContextualTuplesOk

func (o *CheckRequest) GetContextualTuplesOk() (*ContextualTupleKeys, bool)

GetContextualTuplesOk returns a tuple with the ContextualTuples field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckRequest) GetTrace

func (o *CheckRequest) GetTrace() bool

GetTrace returns the Trace field value if set, zero value otherwise.

func (*CheckRequest) GetTraceOk

func (o *CheckRequest) GetTraceOk() (*bool, bool)

GetTraceOk returns a tuple with the Trace field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckRequest) GetTupleKey

func (o *CheckRequest) GetTupleKey() CheckRequestTupleKey

GetTupleKey returns the TupleKey field value

func (*CheckRequest) GetTupleKeyOk

func (o *CheckRequest) GetTupleKeyOk() (*CheckRequestTupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value and a boolean to check if the value has been set.

func (*CheckRequest) HasAuthorizationModelId

func (o *CheckRequest) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (*CheckRequest) HasContext added in v0.3.0

func (o *CheckRequest) HasContext() bool

HasContext returns a boolean if a field has been set.

func (*CheckRequest) HasContextualTuples

func (o *CheckRequest) HasContextualTuples() bool

HasContextualTuples returns a boolean if a field has been set.

func (*CheckRequest) HasTrace

func (o *CheckRequest) HasTrace() bool

HasTrace returns a boolean if a field has been set.

func (CheckRequest) MarshalJSON

func (o CheckRequest) MarshalJSON() ([]byte, error)

func (*CheckRequest) SetAuthorizationModelId

func (o *CheckRequest) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

func (*CheckRequest) SetContext added in v0.3.0

func (o *CheckRequest) SetContext(v map[string]interface{})

SetContext gets a reference to the given map[string]interface{} and assigns it to the Context field.

func (*CheckRequest) SetContextualTuples

func (o *CheckRequest) SetContextualTuples(v ContextualTupleKeys)

SetContextualTuples gets a reference to the given ContextualTupleKeys and assigns it to the ContextualTuples field.

func (*CheckRequest) SetTrace

func (o *CheckRequest) SetTrace(v bool)

SetTrace gets a reference to the given bool and assigns it to the Trace field.

func (*CheckRequest) SetTupleKey

func (o *CheckRequest) SetTupleKey(v CheckRequestTupleKey)

SetTupleKey sets field value

type CheckRequestTupleKey added in v0.3.0

type CheckRequestTupleKey struct {
	User     string `json:"user"yaml:"user"`
	Relation string `json:"relation"yaml:"relation"`
	Object   string `json:"object"yaml:"object"`
}

CheckRequestTupleKey struct for CheckRequestTupleKey

func NewCheckRequestTupleKey added in v0.3.0

func NewCheckRequestTupleKey(user string, relation string, object string) *CheckRequestTupleKey

NewCheckRequestTupleKey instantiates a new CheckRequestTupleKey object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewCheckRequestTupleKeyWithDefaults added in v0.3.0

func NewCheckRequestTupleKeyWithDefaults() *CheckRequestTupleKey

NewCheckRequestTupleKeyWithDefaults instantiates a new CheckRequestTupleKey object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*CheckRequestTupleKey) GetObject added in v0.3.0

func (o *CheckRequestTupleKey) GetObject() string

GetObject returns the Object field value

func (*CheckRequestTupleKey) GetObjectOk added in v0.3.0

func (o *CheckRequestTupleKey) GetObjectOk() (*string, bool)

GetObjectOk returns a tuple with the Object field value and a boolean to check if the value has been set.

func (*CheckRequestTupleKey) GetRelation added in v0.3.0

func (o *CheckRequestTupleKey) GetRelation() string

GetRelation returns the Relation field value

func (*CheckRequestTupleKey) GetRelationOk added in v0.3.0

func (o *CheckRequestTupleKey) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value and a boolean to check if the value has been set.

func (*CheckRequestTupleKey) GetUser added in v0.3.0

func (o *CheckRequestTupleKey) GetUser() string

GetUser returns the User field value

func (*CheckRequestTupleKey) GetUserOk added in v0.3.0

func (o *CheckRequestTupleKey) GetUserOk() (*string, bool)

GetUserOk returns a tuple with the User field value and a boolean to check if the value has been set.

func (CheckRequestTupleKey) MarshalJSON added in v0.3.0

func (o CheckRequestTupleKey) MarshalJSON() ([]byte, error)

func (*CheckRequestTupleKey) SetObject added in v0.3.0

func (o *CheckRequestTupleKey) SetObject(v string)

SetObject sets field value

func (*CheckRequestTupleKey) SetRelation added in v0.3.0

func (o *CheckRequestTupleKey) SetRelation(v string)

SetRelation sets field value

func (*CheckRequestTupleKey) SetUser added in v0.3.0

func (o *CheckRequestTupleKey) SetUser(v string)

SetUser sets field value

type CheckResponse

type CheckResponse struct {
	Allowed *bool `json:"allowed,omitempty"yaml:"allowed,omitempty"`
	// For internal use only.
	Resolution *string `json:"resolution,omitempty"yaml:"resolution,omitempty"`
}

CheckResponse struct for CheckResponse

func NewCheckResponse

func NewCheckResponse() *CheckResponse

NewCheckResponse instantiates a new CheckResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewCheckResponseWithDefaults

func NewCheckResponseWithDefaults() *CheckResponse

NewCheckResponseWithDefaults instantiates a new CheckResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*CheckResponse) GetAllowed

func (o *CheckResponse) GetAllowed() bool

GetAllowed returns the Allowed field value if set, zero value otherwise.

func (*CheckResponse) GetAllowedOk

func (o *CheckResponse) GetAllowedOk() (*bool, bool)

GetAllowedOk returns a tuple with the Allowed field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckResponse) GetResolution

func (o *CheckResponse) GetResolution() string

GetResolution returns the Resolution field value if set, zero value otherwise.

func (*CheckResponse) GetResolutionOk

func (o *CheckResponse) GetResolutionOk() (*string, bool)

GetResolutionOk returns a tuple with the Resolution field value if set, nil otherwise and a boolean to check if the value has been set.

func (*CheckResponse) HasAllowed

func (o *CheckResponse) HasAllowed() bool

HasAllowed returns a boolean if a field has been set.

func (*CheckResponse) HasResolution

func (o *CheckResponse) HasResolution() bool

HasResolution returns a boolean if a field has been set.

func (CheckResponse) MarshalJSON

func (o CheckResponse) MarshalJSON() ([]byte, error)

func (*CheckResponse) SetAllowed

func (o *CheckResponse) SetAllowed(v bool)

SetAllowed gets a reference to the given bool and assigns it to the Allowed field.

func (*CheckResponse) SetResolution

func (o *CheckResponse) SetResolution(v string)

SetResolution gets a reference to the given string and assigns it to the Resolution field.

type Computed

type Computed struct {
	Userset string `json:"userset"yaml:"userset"`
}

Computed struct for Computed

func NewComputed

func NewComputed(userset string) *Computed

NewComputed instantiates a new Computed object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewComputedWithDefaults

func NewComputedWithDefaults() *Computed

NewComputedWithDefaults instantiates a new Computed object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Computed) GetUserset

func (o *Computed) GetUserset() string

GetUserset returns the Userset field value

func (*Computed) GetUsersetOk

func (o *Computed) GetUsersetOk() (*string, bool)

GetUsersetOk returns a tuple with the Userset field value and a boolean to check if the value has been set.

func (Computed) MarshalJSON

func (o Computed) MarshalJSON() ([]byte, error)

func (*Computed) SetUserset

func (o *Computed) SetUserset(v string)

SetUserset sets field value

type Condition added in v0.3.0

type Condition struct {
	Name string `json:"name"yaml:"name"`
	// A Google CEL expression, expressed as a string.
	Expression string `json:"expression"yaml:"expression"`
	// A map of parameter names to the parameter's defined type reference.
	Parameters *map[string]ConditionParamTypeRef `json:"parameters,omitempty"yaml:"parameters,omitempty"`
	Metadata   *ConditionMetadata                `json:"metadata,omitempty"yaml:"metadata,omitempty"`
}

Condition struct for Condition

func NewCondition added in v0.3.0

func NewCondition(name string, expression string) *Condition

NewCondition instantiates a new Condition object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewConditionWithDefaults added in v0.3.0

func NewConditionWithDefaults() *Condition

NewConditionWithDefaults instantiates a new Condition object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Condition) GetExpression added in v0.3.0

func (o *Condition) GetExpression() string

GetExpression returns the Expression field value

func (*Condition) GetExpressionOk added in v0.3.0

func (o *Condition) GetExpressionOk() (*string, bool)

GetExpressionOk returns a tuple with the Expression field value and a boolean to check if the value has been set.

func (*Condition) GetMetadata added in v0.3.6

func (o *Condition) GetMetadata() ConditionMetadata

GetMetadata returns the Metadata field value if set, zero value otherwise.

func (*Condition) GetMetadataOk added in v0.3.6

func (o *Condition) GetMetadataOk() (*ConditionMetadata, bool)

GetMetadataOk returns a tuple with the Metadata field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Condition) GetName added in v0.3.0

func (o *Condition) GetName() string

GetName returns the Name field value

func (*Condition) GetNameOk added in v0.3.0

func (o *Condition) GetNameOk() (*string, bool)

GetNameOk returns a tuple with the Name field value and a boolean to check if the value has been set.

func (*Condition) GetParameters added in v0.3.0

func (o *Condition) GetParameters() map[string]ConditionParamTypeRef

GetParameters returns the Parameters field value if set, zero value otherwise.

func (*Condition) GetParametersOk added in v0.3.0

func (o *Condition) GetParametersOk() (*map[string]ConditionParamTypeRef, bool)

GetParametersOk returns a tuple with the Parameters field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Condition) HasMetadata added in v0.3.6

func (o *Condition) HasMetadata() bool

HasMetadata returns a boolean if a field has been set.

func (*Condition) HasParameters added in v0.3.0

func (o *Condition) HasParameters() bool

HasParameters returns a boolean if a field has been set.

func (Condition) MarshalJSON added in v0.3.0

func (o Condition) MarshalJSON() ([]byte, error)

func (*Condition) SetExpression added in v0.3.0

func (o *Condition) SetExpression(v string)

SetExpression sets field value

func (*Condition) SetMetadata added in v0.3.6

func (o *Condition) SetMetadata(v ConditionMetadata)

SetMetadata gets a reference to the given ConditionMetadata and assigns it to the Metadata field.

func (*Condition) SetName added in v0.3.0

func (o *Condition) SetName(v string)

SetName sets field value

func (*Condition) SetParameters added in v0.3.0

func (o *Condition) SetParameters(v map[string]ConditionParamTypeRef)

SetParameters gets a reference to the given map[string]ConditionParamTypeRef and assigns it to the Parameters field.

type ConditionMetadata added in v0.3.6

type ConditionMetadata struct {
	Module     *string     `json:"module,omitempty"yaml:"module,omitempty"`
	SourceInfo *SourceInfo `json:"source_info,omitempty"yaml:"source_info,omitempty"`
}

ConditionMetadata struct for ConditionMetadata

func NewConditionMetadata added in v0.3.6

func NewConditionMetadata() *ConditionMetadata

NewConditionMetadata instantiates a new ConditionMetadata object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewConditionMetadataWithDefaults added in v0.3.6

func NewConditionMetadataWithDefaults() *ConditionMetadata

NewConditionMetadataWithDefaults instantiates a new ConditionMetadata object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ConditionMetadata) GetModule added in v0.3.6

func (o *ConditionMetadata) GetModule() string

GetModule returns the Module field value if set, zero value otherwise.

func (*ConditionMetadata) GetModuleOk added in v0.3.6

func (o *ConditionMetadata) GetModuleOk() (*string, bool)

GetModuleOk returns a tuple with the Module field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ConditionMetadata) GetSourceInfo added in v0.3.6

func (o *ConditionMetadata) GetSourceInfo() SourceInfo

GetSourceInfo returns the SourceInfo field value if set, zero value otherwise.

func (*ConditionMetadata) GetSourceInfoOk added in v0.3.6

func (o *ConditionMetadata) GetSourceInfoOk() (*SourceInfo, bool)

GetSourceInfoOk returns a tuple with the SourceInfo field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ConditionMetadata) HasModule added in v0.3.6

func (o *ConditionMetadata) HasModule() bool

HasModule returns a boolean if a field has been set.

func (*ConditionMetadata) HasSourceInfo added in v0.3.6

func (o *ConditionMetadata) HasSourceInfo() bool

HasSourceInfo returns a boolean if a field has been set.

func (ConditionMetadata) MarshalJSON added in v0.3.6

func (o ConditionMetadata) MarshalJSON() ([]byte, error)

func (*ConditionMetadata) SetModule added in v0.3.6

func (o *ConditionMetadata) SetModule(v string)

SetModule gets a reference to the given string and assigns it to the Module field.

func (*ConditionMetadata) SetSourceInfo added in v0.3.6

func (o *ConditionMetadata) SetSourceInfo(v SourceInfo)

SetSourceInfo gets a reference to the given SourceInfo and assigns it to the SourceInfo field.

type ConditionParamTypeRef added in v0.3.0

type ConditionParamTypeRef struct {
	TypeName     TypeName                 `json:"type_name"yaml:"type_name"`
	GenericTypes *[]ConditionParamTypeRef `json:"generic_types,omitempty"yaml:"generic_types,omitempty"`
}

ConditionParamTypeRef struct for ConditionParamTypeRef

func NewConditionParamTypeRef added in v0.3.0

func NewConditionParamTypeRef(typeName TypeName) *ConditionParamTypeRef

NewConditionParamTypeRef instantiates a new ConditionParamTypeRef object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewConditionParamTypeRefWithDefaults added in v0.3.0

func NewConditionParamTypeRefWithDefaults() *ConditionParamTypeRef

NewConditionParamTypeRefWithDefaults instantiates a new ConditionParamTypeRef object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ConditionParamTypeRef) GetGenericTypes added in v0.3.0

func (o *ConditionParamTypeRef) GetGenericTypes() []ConditionParamTypeRef

GetGenericTypes returns the GenericTypes field value if set, zero value otherwise.

func (*ConditionParamTypeRef) GetGenericTypesOk added in v0.3.0

func (o *ConditionParamTypeRef) GetGenericTypesOk() (*[]ConditionParamTypeRef, bool)

GetGenericTypesOk returns a tuple with the GenericTypes field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ConditionParamTypeRef) GetTypeName added in v0.3.0

func (o *ConditionParamTypeRef) GetTypeName() TypeName

GetTypeName returns the TypeName field value

func (*ConditionParamTypeRef) GetTypeNameOk added in v0.3.0

func (o *ConditionParamTypeRef) GetTypeNameOk() (*TypeName, bool)

GetTypeNameOk returns a tuple with the TypeName field value and a boolean to check if the value has been set.

func (*ConditionParamTypeRef) HasGenericTypes added in v0.3.0

func (o *ConditionParamTypeRef) HasGenericTypes() bool

HasGenericTypes returns a boolean if a field has been set.

func (ConditionParamTypeRef) MarshalJSON added in v0.3.0

func (o ConditionParamTypeRef) MarshalJSON() ([]byte, error)

func (*ConditionParamTypeRef) SetGenericTypes added in v0.3.0

func (o *ConditionParamTypeRef) SetGenericTypes(v []ConditionParamTypeRef)

SetGenericTypes gets a reference to the given []ConditionParamTypeRef and assigns it to the GenericTypes field.

func (*ConditionParamTypeRef) SetTypeName added in v0.3.0

func (o *ConditionParamTypeRef) SetTypeName(v TypeName)

SetTypeName sets field value

type Configuration

type Configuration struct {
	// ApiScheme - defines the scheme for the API: http or https
	// Deprecated: use ApiUrl instead of ApiScheme and ApiHost
	ApiScheme string `json:"api_scheme,omitempty"`
	// ApiHost - defines the host for the API without the scheme e.g. (api.fga.example)
	// Deprecated: use ApiUrl instead of ApiScheme and ApiHost
	ApiHost        string                   `json:"api_host,omitempty"`
	ApiUrl         string                   `json:"api_url,omitempty"`
	StoreId        string                   `json:"store_id,omitempty"`
	Credentials    *credentials.Credentials `json:"credentials,omitempty"`
	DefaultHeaders map[string]string        `json:"default_headers,omitempty"`
	UserAgent      string                   `json:"user_agent,omitempty"`
	Debug          bool                     `json:"debug,omitempty"`
	HTTPClient     *http.Client
	RetryParams    *RetryParams
}

Configuration stores the configuration of the API client

func NewConfiguration

func NewConfiguration(config Configuration) (*Configuration, error)

NewConfiguration returns a new Configuration object

func (*Configuration) AddDefaultHeader

func (c *Configuration) AddDefaultHeader(key string, value string)

AddDefaultHeader adds a new HTTP header to the default header in the request

func (*Configuration) ValidateConfig

func (c *Configuration) ValidateConfig() error

ValidateConfig ensures that the given configuration is valid

type ContextualTupleKeys

type ContextualTupleKeys struct {
	TupleKeys []TupleKey `json:"tuple_keys"yaml:"tuple_keys"`
}

ContextualTupleKeys struct for ContextualTupleKeys

func NewContextualTupleKeys

func NewContextualTupleKeys(tupleKeys []TupleKey) *ContextualTupleKeys

NewContextualTupleKeys instantiates a new ContextualTupleKeys object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewContextualTupleKeysWithDefaults

func NewContextualTupleKeysWithDefaults() *ContextualTupleKeys

NewContextualTupleKeysWithDefaults instantiates a new ContextualTupleKeys object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ContextualTupleKeys) GetTupleKeys

func (o *ContextualTupleKeys) GetTupleKeys() []TupleKey

GetTupleKeys returns the TupleKeys field value

func (*ContextualTupleKeys) GetTupleKeysOk

func (o *ContextualTupleKeys) GetTupleKeysOk() (*[]TupleKey, bool)

GetTupleKeysOk returns a tuple with the TupleKeys field value and a boolean to check if the value has been set.

func (ContextualTupleKeys) MarshalJSON

func (o ContextualTupleKeys) MarshalJSON() ([]byte, error)

func (*ContextualTupleKeys) SetTupleKeys

func (o *ContextualTupleKeys) SetTupleKeys(v []TupleKey)

SetTupleKeys sets field value

type CreateStoreRequest

type CreateStoreRequest struct {
	Name string `json:"name"yaml:"name"`
}

CreateStoreRequest struct for CreateStoreRequest

func NewCreateStoreRequest

func NewCreateStoreRequest(name string) *CreateStoreRequest

NewCreateStoreRequest instantiates a new CreateStoreRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewCreateStoreRequestWithDefaults

func NewCreateStoreRequestWithDefaults() *CreateStoreRequest

NewCreateStoreRequestWithDefaults instantiates a new CreateStoreRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*CreateStoreRequest) GetName

func (o *CreateStoreRequest) GetName() string

GetName returns the Name field value

func (*CreateStoreRequest) GetNameOk

func (o *CreateStoreRequest) GetNameOk() (*string, bool)

GetNameOk returns a tuple with the Name field value and a boolean to check if the value has been set.

func (CreateStoreRequest) MarshalJSON

func (o CreateStoreRequest) MarshalJSON() ([]byte, error)

func (*CreateStoreRequest) SetName

func (o *CreateStoreRequest) SetName(v string)

SetName sets field value

type CreateStoreResponse

type CreateStoreResponse struct {
	Id        string    `json:"id"yaml:"id"`
	Name      string    `json:"name"yaml:"name"`
	CreatedAt time.Time `json:"created_at"yaml:"created_at"`
	UpdatedAt time.Time `json:"updated_at"yaml:"updated_at"`
}

CreateStoreResponse struct for CreateStoreResponse

func NewCreateStoreResponse

func NewCreateStoreResponse(id string, name string, createdAt time.Time, updatedAt time.Time) *CreateStoreResponse

NewCreateStoreResponse instantiates a new CreateStoreResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewCreateStoreResponseWithDefaults

func NewCreateStoreResponseWithDefaults() *CreateStoreResponse

NewCreateStoreResponseWithDefaults instantiates a new CreateStoreResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*CreateStoreResponse) GetCreatedAt

func (o *CreateStoreResponse) GetCreatedAt() time.Time

GetCreatedAt returns the CreatedAt field value

func (*CreateStoreResponse) GetCreatedAtOk

func (o *CreateStoreResponse) GetCreatedAtOk() (*time.Time, bool)

GetCreatedAtOk returns a tuple with the CreatedAt field value and a boolean to check if the value has been set.

func (*CreateStoreResponse) GetId

func (o *CreateStoreResponse) GetId() string

GetId returns the Id field value

func (*CreateStoreResponse) GetIdOk

func (o *CreateStoreResponse) GetIdOk() (*string, bool)

GetIdOk returns a tuple with the Id field value and a boolean to check if the value has been set.

func (*CreateStoreResponse) GetName

func (o *CreateStoreResponse) GetName() string

GetName returns the Name field value

func (*CreateStoreResponse) GetNameOk

func (o *CreateStoreResponse) GetNameOk() (*string, bool)

GetNameOk returns a tuple with the Name field value and a boolean to check if the value has been set.

func (*CreateStoreResponse) GetUpdatedAt

func (o *CreateStoreResponse) GetUpdatedAt() time.Time

GetUpdatedAt returns the UpdatedAt field value

func (*CreateStoreResponse) GetUpdatedAtOk

func (o *CreateStoreResponse) GetUpdatedAtOk() (*time.Time, bool)

GetUpdatedAtOk returns a tuple with the UpdatedAt field value and a boolean to check if the value has been set.

func (CreateStoreResponse) MarshalJSON

func (o CreateStoreResponse) MarshalJSON() ([]byte, error)

func (*CreateStoreResponse) SetCreatedAt

func (o *CreateStoreResponse) SetCreatedAt(v time.Time)

SetCreatedAt sets field value

func (*CreateStoreResponse) SetId

func (o *CreateStoreResponse) SetId(v string)

SetId sets field value

func (*CreateStoreResponse) SetName

func (o *CreateStoreResponse) SetName(v string)

SetName sets field value

func (*CreateStoreResponse) SetUpdatedAt

func (o *CreateStoreResponse) SetUpdatedAt(v time.Time)

SetUpdatedAt sets field value

type Difference

type Difference struct {
	Base     Userset `json:"base"yaml:"base"`
	Subtract Userset `json:"subtract"yaml:"subtract"`
}

Difference struct for Difference

func NewDifference

func NewDifference(base Userset, subtract Userset) *Difference

NewDifference instantiates a new Difference object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewDifferenceWithDefaults

func NewDifferenceWithDefaults() *Difference

NewDifferenceWithDefaults instantiates a new Difference object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Difference) GetBase

func (o *Difference) GetBase() Userset

GetBase returns the Base field value

func (*Difference) GetBaseOk

func (o *Difference) GetBaseOk() (*Userset, bool)

GetBaseOk returns a tuple with the Base field value and a boolean to check if the value has been set.

func (*Difference) GetSubtract

func (o *Difference) GetSubtract() Userset

GetSubtract returns the Subtract field value

func (*Difference) GetSubtractOk

func (o *Difference) GetSubtractOk() (*Userset, bool)

GetSubtractOk returns a tuple with the Subtract field value and a boolean to check if the value has been set.

func (Difference) MarshalJSON

func (o Difference) MarshalJSON() ([]byte, error)

func (*Difference) SetBase

func (o *Difference) SetBase(v Userset)

SetBase sets field value

func (*Difference) SetSubtract

func (o *Difference) SetSubtract(v Userset)

SetSubtract sets field value

type ErrorCode

type ErrorCode string

ErrorCode the model 'ErrorCode'

const (
	NO_ERROR                                         ErrorCode = "no_error"
	VALIDATION_ERROR                                 ErrorCode = "validation_error"
	AUTHORIZATION_MODEL_NOT_FOUND                    ErrorCode = "authorization_model_not_found"
	AUTHORIZATION_MODEL_RESOLUTION_TOO_COMPLEX       ErrorCode = "authorization_model_resolution_too_complex"
	INVALID_WRITE_INPUT                              ErrorCode = "invalid_write_input"
	CANNOT_ALLOW_DUPLICATE_TUPLES_IN_ONE_REQUEST     ErrorCode = "cannot_allow_duplicate_tuples_in_one_request"
	CANNOT_ALLOW_DUPLICATE_TYPES_IN_ONE_REQUEST      ErrorCode = "cannot_allow_duplicate_types_in_one_request"
	CANNOT_ALLOW_MULTIPLE_REFERENCES_TO_ONE_RELATION ErrorCode = "cannot_allow_multiple_references_to_one_relation"
	INVALID_CONTINUATION_TOKEN                       ErrorCode = "invalid_continuation_token"
	INVALID_TUPLE_SET                                ErrorCode = "invalid_tuple_set"
	INVALID_CHECK_INPUT                              ErrorCode = "invalid_check_input"
	INVALID_EXPAND_INPUT                             ErrorCode = "invalid_expand_input"
	UNSUPPORTED_USER_SET                             ErrorCode = "unsupported_user_set"
	INVALID_OBJECT_FORMAT                            ErrorCode = "invalid_object_format"
	WRITE_FAILED_DUE_TO_INVALID_INPUT                ErrorCode = "write_failed_due_to_invalid_input"
	AUTHORIZATION_MODEL_ASSERTIONS_NOT_FOUND         ErrorCode = "authorization_model_assertions_not_found"
	LATEST_AUTHORIZATION_MODEL_NOT_FOUND             ErrorCode = "latest_authorization_model_not_found"
	TYPE_NOT_FOUND                                   ErrorCode = "type_not_found"
	RELATION_NOT_FOUND                               ErrorCode = "relation_not_found"
	EMPTY_RELATION_DEFINITION                        ErrorCode = "empty_relation_definition"
	INVALID_USER                                     ErrorCode = "invalid_user"
	INVALID_TUPLE                                    ErrorCode = "invalid_tuple"
	UNKNOWN_RELATION                                 ErrorCode = "unknown_relation"
	STORE_ID_INVALID_LENGTH                          ErrorCode = "store_id_invalid_length"
	ASSERTIONS_TOO_MANY_ITEMS                        ErrorCode = "assertions_too_many_items"
	ID_TOO_LONG                                      ErrorCode = "id_too_long"
	AUTHORIZATION_MODEL_ID_TOO_LONG                  ErrorCode = "authorization_model_id_too_long"
	TUPLE_KEY_VALUE_NOT_SPECIFIED                    ErrorCode = "tuple_key_value_not_specified"
	TUPLE_KEYS_TOO_MANY_OR_TOO_FEW_ITEMS             ErrorCode = "tuple_keys_too_many_or_too_few_items"
	PAGE_SIZE_INVALID                                ErrorCode = "page_size_invalid"
	PARAM_MISSING_VALUE                              ErrorCode = "param_missing_value"
	DIFFERENCE_BASE_MISSING_VALUE                    ErrorCode = "difference_base_missing_value"
	SUBTRACT_BASE_MISSING_VALUE                      ErrorCode = "subtract_base_missing_value"
	OBJECT_TOO_LONG                                  ErrorCode = "object_too_long"
	RELATION_TOO_LONG                                ErrorCode = "relation_too_long"
	TYPE_DEFINITIONS_TOO_FEW_ITEMS                   ErrorCode = "type_definitions_too_few_items"
	TYPE_INVALID_LENGTH                              ErrorCode = "type_invalid_length"
	TYPE_INVALID_PATTERN                             ErrorCode = "type_invalid_pattern"
	RELATIONS_TOO_FEW_ITEMS                          ErrorCode = "relations_too_few_items"
	RELATIONS_TOO_LONG                               ErrorCode = "relations_too_long"
	RELATIONS_INVALID_PATTERN                        ErrorCode = "relations_invalid_pattern"
	OBJECT_INVALID_PATTERN                           ErrorCode = "object_invalid_pattern"
	QUERY_STRING_TYPE_CONTINUATION_TOKEN_MISMATCH    ErrorCode = "query_string_type_continuation_token_mismatch"
	EXCEEDED_ENTITY_LIMIT                            ErrorCode = "exceeded_entity_limit"
	INVALID_CONTEXTUAL_TUPLE                         ErrorCode = "invalid_contextual_tuple"
	DUPLICATE_CONTEXTUAL_TUPLE                       ErrorCode = "duplicate_contextual_tuple"
	INVALID_AUTHORIZATION_MODEL                      ErrorCode = "invalid_authorization_model"
	UNSUPPORTED_SCHEMA_VERSION                       ErrorCode = "unsupported_schema_version"
)

List of ErrorCode

func NewErrorCodeFromValue

func NewErrorCodeFromValue(v string) (*ErrorCode, error)

NewErrorCodeFromValue returns a pointer to a valid ErrorCode for the value passed as argument, or an error if the value passed is not allowed by the enum

func (ErrorCode) IsValid

func (v ErrorCode) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (ErrorCode) Ptr

func (v ErrorCode) Ptr() *ErrorCode

Ptr returns reference to ErrorCode value

func (*ErrorCode) UnmarshalJSON

func (v *ErrorCode) UnmarshalJSON(src []byte) error

type ErrorResponse

type ErrorResponse struct {
	Code    string `json:"code"`
	Message string `json:"message"`
}

ErrorResponse defines the error that will be asserted by FGA API. This will only be used for error that is not defined

type ExpandRequest

type ExpandRequest struct {
	TupleKey             ExpandRequestTupleKey `json:"tuple_key"yaml:"tuple_key"`
	AuthorizationModelId *string               `json:"authorization_model_id,omitempty"yaml:"authorization_model_id,omitempty"`
}

ExpandRequest struct for ExpandRequest

func NewExpandRequest

func NewExpandRequest(tupleKey ExpandRequestTupleKey) *ExpandRequest

NewExpandRequest instantiates a new ExpandRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewExpandRequestWithDefaults

func NewExpandRequestWithDefaults() *ExpandRequest

NewExpandRequestWithDefaults instantiates a new ExpandRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ExpandRequest) GetAuthorizationModelId

func (o *ExpandRequest) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*ExpandRequest) GetAuthorizationModelIdOk

func (o *ExpandRequest) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ExpandRequest) GetTupleKey

func (o *ExpandRequest) GetTupleKey() ExpandRequestTupleKey

GetTupleKey returns the TupleKey field value

func (*ExpandRequest) GetTupleKeyOk

func (o *ExpandRequest) GetTupleKeyOk() (*ExpandRequestTupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value and a boolean to check if the value has been set.

func (*ExpandRequest) HasAuthorizationModelId

func (o *ExpandRequest) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (ExpandRequest) MarshalJSON

func (o ExpandRequest) MarshalJSON() ([]byte, error)

func (*ExpandRequest) SetAuthorizationModelId

func (o *ExpandRequest) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

func (*ExpandRequest) SetTupleKey

func (o *ExpandRequest) SetTupleKey(v ExpandRequestTupleKey)

SetTupleKey sets field value

type ExpandRequestTupleKey added in v0.3.0

type ExpandRequestTupleKey struct {
	Relation string `json:"relation"yaml:"relation"`
	Object   string `json:"object"yaml:"object"`
}

ExpandRequestTupleKey struct for ExpandRequestTupleKey

func NewExpandRequestTupleKey added in v0.3.0

func NewExpandRequestTupleKey(relation string, object string) *ExpandRequestTupleKey

NewExpandRequestTupleKey instantiates a new ExpandRequestTupleKey object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewExpandRequestTupleKeyWithDefaults added in v0.3.0

func NewExpandRequestTupleKeyWithDefaults() *ExpandRequestTupleKey

NewExpandRequestTupleKeyWithDefaults instantiates a new ExpandRequestTupleKey object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ExpandRequestTupleKey) GetObject added in v0.3.0

func (o *ExpandRequestTupleKey) GetObject() string

GetObject returns the Object field value

func (*ExpandRequestTupleKey) GetObjectOk added in v0.3.0

func (o *ExpandRequestTupleKey) GetObjectOk() (*string, bool)

GetObjectOk returns a tuple with the Object field value and a boolean to check if the value has been set.

func (*ExpandRequestTupleKey) GetRelation added in v0.3.0

func (o *ExpandRequestTupleKey) GetRelation() string

GetRelation returns the Relation field value

func (*ExpandRequestTupleKey) GetRelationOk added in v0.3.0

func (o *ExpandRequestTupleKey) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value and a boolean to check if the value has been set.

func (ExpandRequestTupleKey) MarshalJSON added in v0.3.0

func (o ExpandRequestTupleKey) MarshalJSON() ([]byte, error)

func (*ExpandRequestTupleKey) SetObject added in v0.3.0

func (o *ExpandRequestTupleKey) SetObject(v string)

SetObject sets field value

func (*ExpandRequestTupleKey) SetRelation added in v0.3.0

func (o *ExpandRequestTupleKey) SetRelation(v string)

SetRelation sets field value

type ExpandResponse

type ExpandResponse struct {
	Tree *UsersetTree `json:"tree,omitempty"yaml:"tree,omitempty"`
}

ExpandResponse struct for ExpandResponse

func NewExpandResponse

func NewExpandResponse() *ExpandResponse

NewExpandResponse instantiates a new ExpandResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewExpandResponseWithDefaults

func NewExpandResponseWithDefaults() *ExpandResponse

NewExpandResponseWithDefaults instantiates a new ExpandResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ExpandResponse) GetTree

func (o *ExpandResponse) GetTree() UsersetTree

GetTree returns the Tree field value if set, zero value otherwise.

func (*ExpandResponse) GetTreeOk

func (o *ExpandResponse) GetTreeOk() (*UsersetTree, bool)

GetTreeOk returns a tuple with the Tree field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ExpandResponse) HasTree

func (o *ExpandResponse) HasTree() bool

HasTree returns a boolean if a field has been set.

func (ExpandResponse) MarshalJSON

func (o ExpandResponse) MarshalJSON() ([]byte, error)

func (*ExpandResponse) SetTree

func (o *ExpandResponse) SetTree(v UsersetTree)

SetTree gets a reference to the given UsersetTree and assigns it to the Tree field.

type FgaApiAuthenticationError

type FgaApiAuthenticationError struct {
	// contains filtered or unexported fields
}

FgaApiAuthenticationError is raised when API has errors due to invalid authentication

func (FgaApiAuthenticationError) Body

func (e FgaApiAuthenticationError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiAuthenticationError) EndpointCategory

func (e FgaApiAuthenticationError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiAuthenticationError) Error

Error returns non-empty string if there was an error.

func (FgaApiAuthenticationError) Model

func (e FgaApiAuthenticationError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiAuthenticationError) ModelDecodeError

func (e FgaApiAuthenticationError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiAuthenticationError) RequestId

func (e FgaApiAuthenticationError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiAuthenticationError) ResponseCode

func (e FgaApiAuthenticationError) ResponseCode() string

ResponseCode returns response code

func (FgaApiAuthenticationError) ResponseHeader

func (e FgaApiAuthenticationError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiAuthenticationError) ResponseStatusCode

func (e FgaApiAuthenticationError) ResponseStatusCode() int

ResponseStatusCode returns the original API response status HTTP code

func (FgaApiAuthenticationError) StoreId

func (e FgaApiAuthenticationError) StoreId() string

StoreId returns the store ID for the API that causes the error

type FgaApiError

type FgaApiError struct {
	// contains filtered or unexported fields
}

func (FgaApiError) Body

func (e FgaApiError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiError) EndpointCategory

func (e FgaApiError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiError) Error

func (e FgaApiError) Error() string

Error returns non-empty string if there was an error.

func (FgaApiError) Model

func (e FgaApiError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiError) ModelDecodeError

func (e FgaApiError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiError) RequestBody

func (e FgaApiError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiError) RequestId

func (e FgaApiError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiError) RequestMethod

func (e FgaApiError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiError) ResponseCode

func (e FgaApiError) ResponseCode() string

ResponseCode returns response code

func (FgaApiError) ResponseHeader

func (e FgaApiError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiError) ResponseStatusCode

func (e FgaApiError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiError) StoreId

func (e FgaApiError) StoreId() string

StoreId returns the store ID for the API that causes the error

type FgaApiInternalError

type FgaApiInternalError struct {
	// contains filtered or unexported fields
}

func (FgaApiInternalError) Body

func (e FgaApiInternalError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiInternalError) EndpointCategory

func (e FgaApiInternalError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiInternalError) Error

func (e FgaApiInternalError) Error() string

Error returns non-empty string if there was an error.

func (FgaApiInternalError) Model

func (e FgaApiInternalError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiInternalError) ModelDecodeError

func (e FgaApiInternalError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiInternalError) RequestBody

func (e FgaApiInternalError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiInternalError) RequestId

func (e FgaApiInternalError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiInternalError) RequestMethod

func (e FgaApiInternalError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiInternalError) ResponseCode

func (e FgaApiInternalError) ResponseCode() InternalErrorCode

ResponseCode returns response code

func (FgaApiInternalError) ResponseHeader

func (e FgaApiInternalError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiInternalError) ResponseStatusCode

func (e FgaApiInternalError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiInternalError) StoreId

func (e FgaApiInternalError) StoreId() string

StoreId returns the store ID for the API that causes the error

type FgaApiNotFoundError

type FgaApiNotFoundError struct {
	// contains filtered or unexported fields
}

func (FgaApiNotFoundError) Body

func (e FgaApiNotFoundError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiNotFoundError) EndpointCategory

func (e FgaApiNotFoundError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiNotFoundError) Error

func (e FgaApiNotFoundError) Error() string

Error returns non-empty string if there was an error.

func (FgaApiNotFoundError) Model

func (e FgaApiNotFoundError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiNotFoundError) ModelDecodeError

func (e FgaApiNotFoundError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiNotFoundError) RequestBody

func (e FgaApiNotFoundError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiNotFoundError) RequestId

func (e FgaApiNotFoundError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiNotFoundError) RequestMethod

func (e FgaApiNotFoundError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiNotFoundError) ResponseCode

func (e FgaApiNotFoundError) ResponseCode() NotFoundErrorCode

ResponseCode returns response code

func (FgaApiNotFoundError) ResponseHeader

func (e FgaApiNotFoundError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiNotFoundError) ResponseStatusCode

func (e FgaApiNotFoundError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiNotFoundError) StoreId

func (e FgaApiNotFoundError) StoreId() string

StoreId returns the store ID for the API that causes the error

type FgaApiRateLimitExceededError

type FgaApiRateLimitExceededError struct {
	// contains filtered or unexported fields
}

func (FgaApiRateLimitExceededError) Body

Body returns the raw bytes of the response

func (FgaApiRateLimitExceededError) EndpointCategory

func (e FgaApiRateLimitExceededError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiRateLimitExceededError) Error

Error returns non-empty string if there was an error.

func (FgaApiRateLimitExceededError) Model

func (e FgaApiRateLimitExceededError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiRateLimitExceededError) ModelDecodeError

func (e FgaApiRateLimitExceededError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiRateLimitExceededError) RateLimit

func (e FgaApiRateLimitExceededError) RateLimit() int

RateLimit returns the limit for the API

func (FgaApiRateLimitExceededError) RateLimitResetEpoch

func (e FgaApiRateLimitExceededError) RateLimitResetEpoch() string

RateLimitResetEpoch returns the unit used for rate limit

func (FgaApiRateLimitExceededError) RateUnit

func (e FgaApiRateLimitExceededError) RateUnit() string

RateUnit returns the unit used for rate limit

func (FgaApiRateLimitExceededError) RequestBody

func (e FgaApiRateLimitExceededError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiRateLimitExceededError) RequestId

func (e FgaApiRateLimitExceededError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiRateLimitExceededError) RequestMethod

func (e FgaApiRateLimitExceededError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiRateLimitExceededError) ResponseCode

func (e FgaApiRateLimitExceededError) ResponseCode() string

ResponseCode returns response code

func (FgaApiRateLimitExceededError) ResponseHeader

func (e FgaApiRateLimitExceededError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiRateLimitExceededError) ResponseStatusCode

func (e FgaApiRateLimitExceededError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiRateLimitExceededError) StoreId

StoreId returns the store ID for the API that causes the error

type FgaApiValidationError

type FgaApiValidationError struct {
	// contains filtered or unexported fields
}

func (FgaApiValidationError) Body

func (e FgaApiValidationError) Body() []byte

Body returns the raw bytes of the response

func (FgaApiValidationError) EndpointCategory

func (e FgaApiValidationError) EndpointCategory() string

EndpointCategory returns the original API category

func (FgaApiValidationError) Error

func (e FgaApiValidationError) Error() string

Error returns non-empty string if there was an error.

func (FgaApiValidationError) Model

func (e FgaApiValidationError) Model() interface{}

Model returns the unpacked model of the error

func (FgaApiValidationError) ModelDecodeError

func (e FgaApiValidationError) ModelDecodeError() error

ModelDecodeError returns any error when decoding the unpacked model of the error

func (FgaApiValidationError) RequestBody

func (e FgaApiValidationError) RequestBody() interface{}

RequestBody returns the original request body

func (FgaApiValidationError) RequestId

func (e FgaApiValidationError) RequestId() string

RequestId returns the FGA request ID associated with the response

func (FgaApiValidationError) RequestMethod

func (e FgaApiValidationError) RequestMethod() string

RequestMethod returns the method calling the API

func (FgaApiValidationError) ResponseCode

func (e FgaApiValidationError) ResponseCode() ErrorCode

ResponseCode returns response code

func (FgaApiValidationError) ResponseHeader

func (e FgaApiValidationError) ResponseHeader() http.Header

ResponseHeader returns the original API response header

func (FgaApiValidationError) ResponseStatusCode

func (e FgaApiValidationError) ResponseStatusCode() int

ResponseStatusCode returns the original API response HTTP status code

func (FgaApiValidationError) StoreId

func (e FgaApiValidationError) StoreId() string

StoreId returns the store ID for the API that causes the error

type FgaObject added in v0.3.6

type FgaObject struct {
	Type string `json:"type"yaml:"type"`
	Id   string `json:"id"yaml:"id"`
}

FgaObject Object represents an OpenFGA Object. An Object is composed of a type and identifier (e.g. 'document:1') See https://openfga.dev/docs/concepts#what-is-an-object

func NewFgaObject added in v0.3.6

func NewFgaObject(type_ string, id string) *FgaObject

NewFgaObject instantiates a new FgaObject object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewFgaObjectWithDefaults added in v0.3.6

func NewFgaObjectWithDefaults() *FgaObject

NewFgaObjectWithDefaults instantiates a new FgaObject object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*FgaObject) GetId added in v0.3.6

func (o *FgaObject) GetId() string

GetId returns the Id field value

func (*FgaObject) GetIdOk added in v0.3.6

func (o *FgaObject) GetIdOk() (*string, bool)

GetIdOk returns a tuple with the Id field value and a boolean to check if the value has been set.

func (*FgaObject) GetType added in v0.3.6

func (o *FgaObject) GetType() string

GetType returns the Type field value

func (*FgaObject) GetTypeOk added in v0.3.6

func (o *FgaObject) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (FgaObject) MarshalJSON added in v0.3.6

func (o FgaObject) MarshalJSON() ([]byte, error)

func (*FgaObject) SetId added in v0.3.6

func (o *FgaObject) SetId(v string)

SetId sets field value

func (*FgaObject) SetType added in v0.3.6

func (o *FgaObject) SetType(v string)

SetType sets field value

type GenericOpenAPIError

type GenericOpenAPIError struct {
	// contains filtered or unexported fields
}

GenericOpenAPIError Provides access to the body, error and model on returned errors.

func (GenericOpenAPIError) Body

func (e GenericOpenAPIError) Body() []byte

Body returns the raw bytes of the response

func (GenericOpenAPIError) Error

func (e GenericOpenAPIError) Error() string

Error returns non-empty string if there was an error.

func (GenericOpenAPIError) Model

func (e GenericOpenAPIError) Model() interface{}

Model returns the unpacked model of the error

type GetStoreResponse

type GetStoreResponse struct {
	Id        string     `json:"id"yaml:"id"`
	Name      string     `json:"name"yaml:"name"`
	CreatedAt time.Time  `json:"created_at"yaml:"created_at"`
	UpdatedAt time.Time  `json:"updated_at"yaml:"updated_at"`
	DeletedAt *time.Time `json:"deleted_at,omitempty"yaml:"deleted_at,omitempty"`
}

GetStoreResponse struct for GetStoreResponse

func NewGetStoreResponse

func NewGetStoreResponse(id string, name string, createdAt time.Time, updatedAt time.Time) *GetStoreResponse

NewGetStoreResponse instantiates a new GetStoreResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewGetStoreResponseWithDefaults

func NewGetStoreResponseWithDefaults() *GetStoreResponse

NewGetStoreResponseWithDefaults instantiates a new GetStoreResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*GetStoreResponse) GetCreatedAt

func (o *GetStoreResponse) GetCreatedAt() time.Time

GetCreatedAt returns the CreatedAt field value

func (*GetStoreResponse) GetCreatedAtOk

func (o *GetStoreResponse) GetCreatedAtOk() (*time.Time, bool)

GetCreatedAtOk returns a tuple with the CreatedAt field value and a boolean to check if the value has been set.

func (*GetStoreResponse) GetDeletedAt added in v0.3.2

func (o *GetStoreResponse) GetDeletedAt() time.Time

GetDeletedAt returns the DeletedAt field value if set, zero value otherwise.

func (*GetStoreResponse) GetDeletedAtOk added in v0.3.2

func (o *GetStoreResponse) GetDeletedAtOk() (*time.Time, bool)

GetDeletedAtOk returns a tuple with the DeletedAt field value if set, nil otherwise and a boolean to check if the value has been set.

func (*GetStoreResponse) GetId

func (o *GetStoreResponse) GetId() string

GetId returns the Id field value

func (*GetStoreResponse) GetIdOk

func (o *GetStoreResponse) GetIdOk() (*string, bool)

GetIdOk returns a tuple with the Id field value and a boolean to check if the value has been set.

func (*GetStoreResponse) GetName

func (o *GetStoreResponse) GetName() string

GetName returns the Name field value

func (*GetStoreResponse) GetNameOk

func (o *GetStoreResponse) GetNameOk() (*string, bool)

GetNameOk returns a tuple with the Name field value and a boolean to check if the value has been set.

func (*GetStoreResponse) GetUpdatedAt

func (o *GetStoreResponse) GetUpdatedAt() time.Time

GetUpdatedAt returns the UpdatedAt field value

func (*GetStoreResponse) GetUpdatedAtOk

func (o *GetStoreResponse) GetUpdatedAtOk() (*time.Time, bool)

GetUpdatedAtOk returns a tuple with the UpdatedAt field value and a boolean to check if the value has been set.

func (*GetStoreResponse) HasDeletedAt added in v0.3.2

func (o *GetStoreResponse) HasDeletedAt() bool

HasDeletedAt returns a boolean if a field has been set.

func (GetStoreResponse) MarshalJSON

func (o GetStoreResponse) MarshalJSON() ([]byte, error)

func (*GetStoreResponse) SetCreatedAt

func (o *GetStoreResponse) SetCreatedAt(v time.Time)

SetCreatedAt sets field value

func (*GetStoreResponse) SetDeletedAt added in v0.3.2

func (o *GetStoreResponse) SetDeletedAt(v time.Time)

SetDeletedAt gets a reference to the given time.Time and assigns it to the DeletedAt field.

func (*GetStoreResponse) SetId

func (o *GetStoreResponse) SetId(v string)

SetId sets field value

func (*GetStoreResponse) SetName

func (o *GetStoreResponse) SetName(v string)

SetName sets field value

func (*GetStoreResponse) SetUpdatedAt

func (o *GetStoreResponse) SetUpdatedAt(v time.Time)

SetUpdatedAt sets field value

type InternalErrorCode

type InternalErrorCode string

InternalErrorCode the model 'InternalErrorCode'

const (
	NO_INTERNAL_ERROR   InternalErrorCode = "no_internal_error"
	INTERNAL_ERROR      InternalErrorCode = "internal_error"
	CANCELLED           InternalErrorCode = "cancelled"
	DEADLINE_EXCEEDED   InternalErrorCode = "deadline_exceeded"
	ALREADY_EXISTS      InternalErrorCode = "already_exists"
	RESOURCE_EXHAUSTED  InternalErrorCode = "resource_exhausted"
	FAILED_PRECONDITION InternalErrorCode = "failed_precondition"
	ABORTED             InternalErrorCode = "aborted"
	OUT_OF_RANGE        InternalErrorCode = "out_of_range"
	UNAVAILABLE         InternalErrorCode = "unavailable"
	DATA_LOSS           InternalErrorCode = "data_loss"
)

List of InternalErrorCode

func NewInternalErrorCodeFromValue

func NewInternalErrorCodeFromValue(v string) (*InternalErrorCode, error)

NewInternalErrorCodeFromValue returns a pointer to a valid InternalErrorCode for the value passed as argument, or an error if the value passed is not allowed by the enum

func (InternalErrorCode) IsValid

func (v InternalErrorCode) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (InternalErrorCode) Ptr

Ptr returns reference to InternalErrorCode value

func (*InternalErrorCode) UnmarshalJSON

func (v *InternalErrorCode) UnmarshalJSON(src []byte) error

type InternalErrorMessageResponse

type InternalErrorMessageResponse struct {
	Code    *InternalErrorCode `json:"code,omitempty"yaml:"code,omitempty"`
	Message *string            `json:"message,omitempty"yaml:"message,omitempty"`
}

InternalErrorMessageResponse struct for InternalErrorMessageResponse

func NewInternalErrorMessageResponse

func NewInternalErrorMessageResponse() *InternalErrorMessageResponse

NewInternalErrorMessageResponse instantiates a new InternalErrorMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewInternalErrorMessageResponseWithDefaults

func NewInternalErrorMessageResponseWithDefaults() *InternalErrorMessageResponse

NewInternalErrorMessageResponseWithDefaults instantiates a new InternalErrorMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*InternalErrorMessageResponse) GetCode

GetCode returns the Code field value if set, zero value otherwise.

func (*InternalErrorMessageResponse) GetCodeOk

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*InternalErrorMessageResponse) GetMessage

func (o *InternalErrorMessageResponse) GetMessage() string

GetMessage returns the Message field value if set, zero value otherwise.

func (*InternalErrorMessageResponse) GetMessageOk

func (o *InternalErrorMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*InternalErrorMessageResponse) HasCode

func (o *InternalErrorMessageResponse) HasCode() bool

HasCode returns a boolean if a field has been set.

func (*InternalErrorMessageResponse) HasMessage

func (o *InternalErrorMessageResponse) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (InternalErrorMessageResponse) MarshalJSON

func (o InternalErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*InternalErrorMessageResponse) SetCode

SetCode gets a reference to the given InternalErrorCode and assigns it to the Code field.

func (*InternalErrorMessageResponse) SetMessage

func (o *InternalErrorMessageResponse) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type Leaf

type Leaf struct {
	Users          *Users                     `json:"users,omitempty"yaml:"users,omitempty"`
	Computed       *Computed                  `json:"computed,omitempty"yaml:"computed,omitempty"`
	TupleToUserset *UsersetTreeTupleToUserset `json:"tupleToUserset,omitempty"yaml:"tupleToUserset,omitempty"`
}

Leaf A leaf node contains either - a set of users (which may be individual users, or usersets referencing other relations) - a computed node, which is the result of a computed userset value in the authorization model - a tupleToUserset nodes, containing the result of expanding a tupleToUserset value in a authorization model.

func NewLeaf

func NewLeaf() *Leaf

NewLeaf instantiates a new Leaf object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewLeafWithDefaults

func NewLeafWithDefaults() *Leaf

NewLeafWithDefaults instantiates a new Leaf object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Leaf) GetComputed

func (o *Leaf) GetComputed() Computed

GetComputed returns the Computed field value if set, zero value otherwise.

func (*Leaf) GetComputedOk

func (o *Leaf) GetComputedOk() (*Computed, bool)

GetComputedOk returns a tuple with the Computed field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Leaf) GetTupleToUserset

func (o *Leaf) GetTupleToUserset() UsersetTreeTupleToUserset

GetTupleToUserset returns the TupleToUserset field value if set, zero value otherwise.

func (*Leaf) GetTupleToUsersetOk

func (o *Leaf) GetTupleToUsersetOk() (*UsersetTreeTupleToUserset, bool)

GetTupleToUsersetOk returns a tuple with the TupleToUserset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Leaf) GetUsers

func (o *Leaf) GetUsers() Users

GetUsers returns the Users field value if set, zero value otherwise.

func (*Leaf) GetUsersOk

func (o *Leaf) GetUsersOk() (*Users, bool)

GetUsersOk returns a tuple with the Users field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Leaf) HasComputed

func (o *Leaf) HasComputed() bool

HasComputed returns a boolean if a field has been set.

func (*Leaf) HasTupleToUserset

func (o *Leaf) HasTupleToUserset() bool

HasTupleToUserset returns a boolean if a field has been set.

func (*Leaf) HasUsers

func (o *Leaf) HasUsers() bool

HasUsers returns a boolean if a field has been set.

func (Leaf) MarshalJSON

func (o Leaf) MarshalJSON() ([]byte, error)

func (*Leaf) SetComputed

func (o *Leaf) SetComputed(v Computed)

SetComputed gets a reference to the given Computed and assigns it to the Computed field.

func (*Leaf) SetTupleToUserset

func (o *Leaf) SetTupleToUserset(v UsersetTreeTupleToUserset)

SetTupleToUserset gets a reference to the given UsersetTreeTupleToUserset and assigns it to the TupleToUserset field.

func (*Leaf) SetUsers

func (o *Leaf) SetUsers(v Users)

SetUsers gets a reference to the given Users and assigns it to the Users field.

type ListObjectsRequest added in v0.0.2

type ListObjectsRequest struct {
	AuthorizationModelId *string              `json:"authorization_model_id,omitempty"yaml:"authorization_model_id,omitempty"`
	Type                 string               `json:"type"yaml:"type"`
	Relation             string               `json:"relation"yaml:"relation"`
	User                 string               `json:"user"yaml:"user"`
	ContextualTuples     *ContextualTupleKeys `json:"contextual_tuples,omitempty"yaml:"contextual_tuples,omitempty"`
	// Additional request context that will be used to evaluate any ABAC conditions encountered in the query evaluation.
	Context *map[string]interface{} `json:"context,omitempty"yaml:"context,omitempty"`
}

ListObjectsRequest struct for ListObjectsRequest

func NewListObjectsRequest added in v0.0.2

func NewListObjectsRequest(type_ string, relation string, user string) *ListObjectsRequest

NewListObjectsRequest instantiates a new ListObjectsRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewListObjectsRequestWithDefaults added in v0.0.2

func NewListObjectsRequestWithDefaults() *ListObjectsRequest

NewListObjectsRequestWithDefaults instantiates a new ListObjectsRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ListObjectsRequest) GetAuthorizationModelId added in v0.0.2

func (o *ListObjectsRequest) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*ListObjectsRequest) GetAuthorizationModelIdOk added in v0.0.2

func (o *ListObjectsRequest) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ListObjectsRequest) GetContext added in v0.3.0

func (o *ListObjectsRequest) GetContext() map[string]interface{}

GetContext returns the Context field value if set, zero value otherwise.

func (*ListObjectsRequest) GetContextOk added in v0.3.0

func (o *ListObjectsRequest) GetContextOk() (*map[string]interface{}, bool)

GetContextOk returns a tuple with the Context field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ListObjectsRequest) GetContextualTuples added in v0.0.2

func (o *ListObjectsRequest) GetContextualTuples() ContextualTupleKeys

GetContextualTuples returns the ContextualTuples field value if set, zero value otherwise.

func (*ListObjectsRequest) GetContextualTuplesOk added in v0.0.2

func (o *ListObjectsRequest) GetContextualTuplesOk() (*ContextualTupleKeys, bool)

GetContextualTuplesOk returns a tuple with the ContextualTuples field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ListObjectsRequest) GetRelation added in v0.0.2

func (o *ListObjectsRequest) GetRelation() string

GetRelation returns the Relation field value

func (*ListObjectsRequest) GetRelationOk added in v0.0.2

func (o *ListObjectsRequest) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value and a boolean to check if the value has been set.

func (*ListObjectsRequest) GetType added in v0.0.2

func (o *ListObjectsRequest) GetType() string

GetType returns the Type field value

func (*ListObjectsRequest) GetTypeOk added in v0.0.2

func (o *ListObjectsRequest) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (*ListObjectsRequest) GetUser added in v0.0.2

func (o *ListObjectsRequest) GetUser() string

GetUser returns the User field value

func (*ListObjectsRequest) GetUserOk added in v0.0.2

func (o *ListObjectsRequest) GetUserOk() (*string, bool)

GetUserOk returns a tuple with the User field value and a boolean to check if the value has been set.

func (*ListObjectsRequest) HasAuthorizationModelId added in v0.0.2

func (o *ListObjectsRequest) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (*ListObjectsRequest) HasContext added in v0.3.0

func (o *ListObjectsRequest) HasContext() bool

HasContext returns a boolean if a field has been set.

func (*ListObjectsRequest) HasContextualTuples added in v0.0.2

func (o *ListObjectsRequest) HasContextualTuples() bool

HasContextualTuples returns a boolean if a field has been set.

func (ListObjectsRequest) MarshalJSON added in v0.0.2

func (o ListObjectsRequest) MarshalJSON() ([]byte, error)

func (*ListObjectsRequest) SetAuthorizationModelId added in v0.0.2

func (o *ListObjectsRequest) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

func (*ListObjectsRequest) SetContext added in v0.3.0

func (o *ListObjectsRequest) SetContext(v map[string]interface{})

SetContext gets a reference to the given map[string]interface{} and assigns it to the Context field.

func (*ListObjectsRequest) SetContextualTuples added in v0.0.2

func (o *ListObjectsRequest) SetContextualTuples(v ContextualTupleKeys)

SetContextualTuples gets a reference to the given ContextualTupleKeys and assigns it to the ContextualTuples field.

func (*ListObjectsRequest) SetRelation added in v0.0.2

func (o *ListObjectsRequest) SetRelation(v string)

SetRelation sets field value

func (*ListObjectsRequest) SetType added in v0.0.2

func (o *ListObjectsRequest) SetType(v string)

SetType sets field value

func (*ListObjectsRequest) SetUser added in v0.0.2

func (o *ListObjectsRequest) SetUser(v string)

SetUser sets field value

type ListObjectsResponse added in v0.0.2

type ListObjectsResponse struct {
	Objects []string `json:"objects"yaml:"objects"`
}

ListObjectsResponse struct for ListObjectsResponse

func NewListObjectsResponse added in v0.0.2

func NewListObjectsResponse(objects []string) *ListObjectsResponse

NewListObjectsResponse instantiates a new ListObjectsResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewListObjectsResponseWithDefaults added in v0.0.2

func NewListObjectsResponseWithDefaults() *ListObjectsResponse

NewListObjectsResponseWithDefaults instantiates a new ListObjectsResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ListObjectsResponse) GetObjects added in v0.2.0

func (o *ListObjectsResponse) GetObjects() []string

GetObjects returns the Objects field value

func (*ListObjectsResponse) GetObjectsOk added in v0.2.0

func (o *ListObjectsResponse) GetObjectsOk() (*[]string, bool)

GetObjectsOk returns a tuple with the Objects field value and a boolean to check if the value has been set.

func (ListObjectsResponse) MarshalJSON added in v0.0.2

func (o ListObjectsResponse) MarshalJSON() ([]byte, error)

func (*ListObjectsResponse) SetObjects added in v0.2.0

func (o *ListObjectsResponse) SetObjects(v []string)

SetObjects sets field value

type ListStoresResponse

type ListStoresResponse struct {
	Stores []Store `json:"stores"yaml:"stores"`
	// The continuation token will be empty if there are no more stores.
	ContinuationToken string `json:"continuation_token"yaml:"continuation_token"`
}

ListStoresResponse struct for ListStoresResponse

func NewListStoresResponse

func NewListStoresResponse(stores []Store, continuationToken string) *ListStoresResponse

NewListStoresResponse instantiates a new ListStoresResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewListStoresResponseWithDefaults

func NewListStoresResponseWithDefaults() *ListStoresResponse

NewListStoresResponseWithDefaults instantiates a new ListStoresResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ListStoresResponse) GetContinuationToken

func (o *ListStoresResponse) GetContinuationToken() string

GetContinuationToken returns the ContinuationToken field value

func (*ListStoresResponse) GetContinuationTokenOk

func (o *ListStoresResponse) GetContinuationTokenOk() (*string, bool)

GetContinuationTokenOk returns a tuple with the ContinuationToken field value and a boolean to check if the value has been set.

func (*ListStoresResponse) GetStores

func (o *ListStoresResponse) GetStores() []Store

GetStores returns the Stores field value

func (*ListStoresResponse) GetStoresOk

func (o *ListStoresResponse) GetStoresOk() (*[]Store, bool)

GetStoresOk returns a tuple with the Stores field value and a boolean to check if the value has been set.

func (ListStoresResponse) MarshalJSON

func (o ListStoresResponse) MarshalJSON() ([]byte, error)

func (*ListStoresResponse) SetContinuationToken

func (o *ListStoresResponse) SetContinuationToken(v string)

SetContinuationToken sets field value

func (*ListStoresResponse) SetStores

func (o *ListStoresResponse) SetStores(v []Store)

SetStores sets field value

type ListUsersRequest added in v0.3.6

type ListUsersRequest struct {
	AuthorizationModelId *string          `json:"authorization_model_id,omitempty"yaml:"authorization_model_id,omitempty"`
	Object               FgaObject        `json:"object"yaml:"object"`
	Relation             string           `json:"relation"yaml:"relation"`
	UserFilters          []UserTypeFilter `json:"user_filters"yaml:"user_filters"`
	ContextualTuples     *[]TupleKey      `json:"contextual_tuples,omitempty"yaml:"contextual_tuples,omitempty"`
	// Additional request context that will be used to evaluate any ABAC conditions encountered in the query evaluation.
	Context *map[string]interface{} `json:"context,omitempty"yaml:"context,omitempty"`
}

ListUsersRequest struct for ListUsersRequest

func NewListUsersRequest added in v0.3.6

func NewListUsersRequest(object FgaObject, relation string, userFilters []UserTypeFilter) *ListUsersRequest

NewListUsersRequest instantiates a new ListUsersRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewListUsersRequestWithDefaults added in v0.3.6

func NewListUsersRequestWithDefaults() *ListUsersRequest

NewListUsersRequestWithDefaults instantiates a new ListUsersRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ListUsersRequest) GetAuthorizationModelId added in v0.3.6

func (o *ListUsersRequest) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*ListUsersRequest) GetAuthorizationModelIdOk added in v0.3.6

func (o *ListUsersRequest) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ListUsersRequest) GetContext added in v0.3.6

func (o *ListUsersRequest) GetContext() map[string]interface{}

GetContext returns the Context field value if set, zero value otherwise.

func (*ListUsersRequest) GetContextOk added in v0.3.6

func (o *ListUsersRequest) GetContextOk() (*map[string]interface{}, bool)

GetContextOk returns a tuple with the Context field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ListUsersRequest) GetContextualTuples added in v0.3.6

func (o *ListUsersRequest) GetContextualTuples() []TupleKey

GetContextualTuples returns the ContextualTuples field value if set, zero value otherwise.

func (*ListUsersRequest) GetContextualTuplesOk added in v0.3.6

func (o *ListUsersRequest) GetContextualTuplesOk() (*[]TupleKey, bool)

GetContextualTuplesOk returns a tuple with the ContextualTuples field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ListUsersRequest) GetObject added in v0.3.6

func (o *ListUsersRequest) GetObject() FgaObject

GetObject returns the Object field value

func (*ListUsersRequest) GetObjectOk added in v0.3.6

func (o *ListUsersRequest) GetObjectOk() (*FgaObject, bool)

GetObjectOk returns a tuple with the Object field value and a boolean to check if the value has been set.

func (*ListUsersRequest) GetRelation added in v0.3.6

func (o *ListUsersRequest) GetRelation() string

GetRelation returns the Relation field value

func (*ListUsersRequest) GetRelationOk added in v0.3.6

func (o *ListUsersRequest) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value and a boolean to check if the value has been set.

func (*ListUsersRequest) GetUserFilters added in v0.3.6

func (o *ListUsersRequest) GetUserFilters() []UserTypeFilter

GetUserFilters returns the UserFilters field value

func (*ListUsersRequest) GetUserFiltersOk added in v0.3.6

func (o *ListUsersRequest) GetUserFiltersOk() (*[]UserTypeFilter, bool)

GetUserFiltersOk returns a tuple with the UserFilters field value and a boolean to check if the value has been set.

func (*ListUsersRequest) HasAuthorizationModelId added in v0.3.6

func (o *ListUsersRequest) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (*ListUsersRequest) HasContext added in v0.3.6

func (o *ListUsersRequest) HasContext() bool

HasContext returns a boolean if a field has been set.

func (*ListUsersRequest) HasContextualTuples added in v0.3.6

func (o *ListUsersRequest) HasContextualTuples() bool

HasContextualTuples returns a boolean if a field has been set.

func (ListUsersRequest) MarshalJSON added in v0.3.6

func (o ListUsersRequest) MarshalJSON() ([]byte, error)

func (*ListUsersRequest) SetAuthorizationModelId added in v0.3.6

func (o *ListUsersRequest) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

func (*ListUsersRequest) SetContext added in v0.3.6

func (o *ListUsersRequest) SetContext(v map[string]interface{})

SetContext gets a reference to the given map[string]interface{} and assigns it to the Context field.

func (*ListUsersRequest) SetContextualTuples added in v0.3.6

func (o *ListUsersRequest) SetContextualTuples(v []TupleKey)

SetContextualTuples gets a reference to the given []TupleKey and assigns it to the ContextualTuples field.

func (*ListUsersRequest) SetObject added in v0.3.6

func (o *ListUsersRequest) SetObject(v FgaObject)

SetObject sets field value

func (*ListUsersRequest) SetRelation added in v0.3.6

func (o *ListUsersRequest) SetRelation(v string)

SetRelation sets field value

func (*ListUsersRequest) SetUserFilters added in v0.3.6

func (o *ListUsersRequest) SetUserFilters(v []UserTypeFilter)

SetUserFilters sets field value

type ListUsersResponse added in v0.3.6

type ListUsersResponse struct {
	Users         []User            `json:"users"yaml:"users"`
	ExcludedUsers []ObjectOrUserset `json:"excluded_users"yaml:"excluded_users"`
}

ListUsersResponse struct for ListUsersResponse

func NewListUsersResponse added in v0.3.6

func NewListUsersResponse(users []User, excludedUsers []ObjectOrUserset) *ListUsersResponse

NewListUsersResponse instantiates a new ListUsersResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewListUsersResponseWithDefaults added in v0.3.6

func NewListUsersResponseWithDefaults() *ListUsersResponse

NewListUsersResponseWithDefaults instantiates a new ListUsersResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ListUsersResponse) GetExcludedUsers added in v0.3.6

func (o *ListUsersResponse) GetExcludedUsers() []ObjectOrUserset

GetExcludedUsers returns the ExcludedUsers field value

func (*ListUsersResponse) GetExcludedUsersOk added in v0.3.6

func (o *ListUsersResponse) GetExcludedUsersOk() (*[]ObjectOrUserset, bool)

GetExcludedUsersOk returns a tuple with the ExcludedUsers field value and a boolean to check if the value has been set.

func (*ListUsersResponse) GetUsers added in v0.3.6

func (o *ListUsersResponse) GetUsers() []User

GetUsers returns the Users field value

func (*ListUsersResponse) GetUsersOk added in v0.3.6

func (o *ListUsersResponse) GetUsersOk() (*[]User, bool)

GetUsersOk returns a tuple with the Users field value and a boolean to check if the value has been set.

func (ListUsersResponse) MarshalJSON added in v0.3.6

func (o ListUsersResponse) MarshalJSON() ([]byte, error)

func (*ListUsersResponse) SetExcludedUsers added in v0.3.6

func (o *ListUsersResponse) SetExcludedUsers(v []ObjectOrUserset)

SetExcludedUsers sets field value

func (*ListUsersResponse) SetUsers added in v0.3.6

func (o *ListUsersResponse) SetUsers(v []User)

SetUsers sets field value

type Metadata added in v0.1.0

type Metadata struct {
	Relations  *map[string]RelationMetadata `json:"relations,omitempty"yaml:"relations,omitempty"`
	Module     *string                      `json:"module,omitempty"yaml:"module,omitempty"`
	SourceInfo *SourceInfo                  `json:"source_info,omitempty"yaml:"source_info,omitempty"`
}

Metadata struct for Metadata

func NewMetadata added in v0.1.0

func NewMetadata() *Metadata

NewMetadata instantiates a new Metadata object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewMetadataWithDefaults added in v0.1.0

func NewMetadataWithDefaults() *Metadata

NewMetadataWithDefaults instantiates a new Metadata object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Metadata) GetModule added in v0.3.6

func (o *Metadata) GetModule() string

GetModule returns the Module field value if set, zero value otherwise.

func (*Metadata) GetModuleOk added in v0.3.6

func (o *Metadata) GetModuleOk() (*string, bool)

GetModuleOk returns a tuple with the Module field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Metadata) GetRelations added in v0.1.0

func (o *Metadata) GetRelations() map[string]RelationMetadata

GetRelations returns the Relations field value if set, zero value otherwise.

func (*Metadata) GetRelationsOk added in v0.1.0

func (o *Metadata) GetRelationsOk() (*map[string]RelationMetadata, bool)

GetRelationsOk returns a tuple with the Relations field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Metadata) GetSourceInfo added in v0.3.6

func (o *Metadata) GetSourceInfo() SourceInfo

GetSourceInfo returns the SourceInfo field value if set, zero value otherwise.

func (*Metadata) GetSourceInfoOk added in v0.3.6

func (o *Metadata) GetSourceInfoOk() (*SourceInfo, bool)

GetSourceInfoOk returns a tuple with the SourceInfo field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Metadata) HasModule added in v0.3.6

func (o *Metadata) HasModule() bool

HasModule returns a boolean if a field has been set.

func (*Metadata) HasRelations added in v0.1.0

func (o *Metadata) HasRelations() bool

HasRelations returns a boolean if a field has been set.

func (*Metadata) HasSourceInfo added in v0.3.6

func (o *Metadata) HasSourceInfo() bool

HasSourceInfo returns a boolean if a field has been set.

func (Metadata) MarshalJSON added in v0.1.0

func (o Metadata) MarshalJSON() ([]byte, error)

func (*Metadata) SetModule added in v0.3.6

func (o *Metadata) SetModule(v string)

SetModule gets a reference to the given string and assigns it to the Module field.

func (*Metadata) SetRelations added in v0.1.0

func (o *Metadata) SetRelations(v map[string]RelationMetadata)

SetRelations gets a reference to the given map[string]RelationMetadata and assigns it to the Relations field.

func (*Metadata) SetSourceInfo added in v0.3.6

func (o *Metadata) SetSourceInfo(v SourceInfo)

SetSourceInfo gets a reference to the given SourceInfo and assigns it to the SourceInfo field.

type Node

type Node struct {
	Name         string                 `json:"name"yaml:"name"`
	Leaf         *Leaf                  `json:"leaf,omitempty"yaml:"leaf,omitempty"`
	Difference   *UsersetTreeDifference `json:"difference,omitempty"yaml:"difference,omitempty"`
	Union        *Nodes                 `json:"union,omitempty"yaml:"union,omitempty"`
	Intersection *Nodes                 `json:"intersection,omitempty"yaml:"intersection,omitempty"`
}

Node struct for Node

func NewNode

func NewNode(name string) *Node

NewNode instantiates a new Node object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewNodeWithDefaults

func NewNodeWithDefaults() *Node

NewNodeWithDefaults instantiates a new Node object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Node) GetDifference

func (o *Node) GetDifference() UsersetTreeDifference

GetDifference returns the Difference field value if set, zero value otherwise.

func (*Node) GetDifferenceOk

func (o *Node) GetDifferenceOk() (*UsersetTreeDifference, bool)

GetDifferenceOk returns a tuple with the Difference field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Node) GetIntersection

func (o *Node) GetIntersection() Nodes

GetIntersection returns the Intersection field value if set, zero value otherwise.

func (*Node) GetIntersectionOk

func (o *Node) GetIntersectionOk() (*Nodes, bool)

GetIntersectionOk returns a tuple with the Intersection field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Node) GetLeaf

func (o *Node) GetLeaf() Leaf

GetLeaf returns the Leaf field value if set, zero value otherwise.

func (*Node) GetLeafOk

func (o *Node) GetLeafOk() (*Leaf, bool)

GetLeafOk returns a tuple with the Leaf field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Node) GetName

func (o *Node) GetName() string

GetName returns the Name field value

func (*Node) GetNameOk

func (o *Node) GetNameOk() (*string, bool)

GetNameOk returns a tuple with the Name field value and a boolean to check if the value has been set.

func (*Node) GetUnion

func (o *Node) GetUnion() Nodes

GetUnion returns the Union field value if set, zero value otherwise.

func (*Node) GetUnionOk

func (o *Node) GetUnionOk() (*Nodes, bool)

GetUnionOk returns a tuple with the Union field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Node) HasDifference

func (o *Node) HasDifference() bool

HasDifference returns a boolean if a field has been set.

func (*Node) HasIntersection

func (o *Node) HasIntersection() bool

HasIntersection returns a boolean if a field has been set.

func (*Node) HasLeaf

func (o *Node) HasLeaf() bool

HasLeaf returns a boolean if a field has been set.

func (*Node) HasUnion

func (o *Node) HasUnion() bool

HasUnion returns a boolean if a field has been set.

func (Node) MarshalJSON

func (o Node) MarshalJSON() ([]byte, error)

func (*Node) SetDifference

func (o *Node) SetDifference(v UsersetTreeDifference)

SetDifference gets a reference to the given UsersetTreeDifference and assigns it to the Difference field.

func (*Node) SetIntersection

func (o *Node) SetIntersection(v Nodes)

SetIntersection gets a reference to the given Nodes and assigns it to the Intersection field.

func (*Node) SetLeaf

func (o *Node) SetLeaf(v Leaf)

SetLeaf gets a reference to the given Leaf and assigns it to the Leaf field.

func (*Node) SetName

func (o *Node) SetName(v string)

SetName sets field value

func (*Node) SetUnion

func (o *Node) SetUnion(v Nodes)

SetUnion gets a reference to the given Nodes and assigns it to the Union field.

type Nodes

type Nodes struct {
	Nodes []Node `json:"nodes"yaml:"nodes"`
}

Nodes struct for Nodes

func NewNodes

func NewNodes(nodes []Node) *Nodes

NewNodes instantiates a new Nodes object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewNodesWithDefaults

func NewNodesWithDefaults() *Nodes

NewNodesWithDefaults instantiates a new Nodes object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Nodes) GetNodes

func (o *Nodes) GetNodes() []Node

GetNodes returns the Nodes field value

func (*Nodes) GetNodesOk

func (o *Nodes) GetNodesOk() (*[]Node, bool)

GetNodesOk returns a tuple with the Nodes field value and a boolean to check if the value has been set.

func (Nodes) MarshalJSON

func (o Nodes) MarshalJSON() ([]byte, error)

func (*Nodes) SetNodes

func (o *Nodes) SetNodes(v []Node)

SetNodes sets field value

type NotFoundErrorCode

type NotFoundErrorCode string

NotFoundErrorCode the model 'NotFoundErrorCode'

const (
	NO_NOT_FOUND_ERROR NotFoundErrorCode = "no_not_found_error"
	UNDEFINED_ENDPOINT NotFoundErrorCode = "undefined_endpoint"
	STORE_ID_NOT_FOUND NotFoundErrorCode = "store_id_not_found"
	UNIMPLEMENTED      NotFoundErrorCode = "unimplemented"
)

List of NotFoundErrorCode

func NewNotFoundErrorCodeFromValue

func NewNotFoundErrorCodeFromValue(v string) (*NotFoundErrorCode, error)

NewNotFoundErrorCodeFromValue returns a pointer to a valid NotFoundErrorCode for the value passed as argument, or an error if the value passed is not allowed by the enum

func (NotFoundErrorCode) IsValid

func (v NotFoundErrorCode) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (NotFoundErrorCode) Ptr

Ptr returns reference to NotFoundErrorCode value

func (*NotFoundErrorCode) UnmarshalJSON

func (v *NotFoundErrorCode) UnmarshalJSON(src []byte) error

type NullValue added in v0.3.0

type NullValue string

NullValue `NullValue` is a singleton enumeration to represent the null value for the `Value` type union. The JSON representation for `NullValue` is JSON `null`. - NULL_VALUE: Null value.

const (
	NULL_VALUE NullValue = "NULL_VALUE"
)

List of NullValue

func NewNullValueFromValue added in v0.3.0

func NewNullValueFromValue(v string) (*NullValue, error)

NewNullValueFromValue returns a pointer to a valid NullValue for the value passed as argument, or an error if the value passed is not allowed by the enum

func (NullValue) IsValid added in v0.3.0

func (v NullValue) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (NullValue) Ptr added in v0.3.0

func (v NullValue) Ptr() *NullValue

Ptr returns reference to NullValue value

func (*NullValue) UnmarshalJSON added in v0.3.0

func (v *NullValue) UnmarshalJSON(src []byte) error

type NullableAbortedMessageResponse added in v0.3.2

type NullableAbortedMessageResponse struct {
	// contains filtered or unexported fields
}

func NewNullableAbortedMessageResponse added in v0.3.2

func NewNullableAbortedMessageResponse(val *AbortedMessageResponse) *NullableAbortedMessageResponse

func (NullableAbortedMessageResponse) Get added in v0.3.2

func (NullableAbortedMessageResponse) IsSet added in v0.3.2

func (NullableAbortedMessageResponse) MarshalJSON added in v0.3.2

func (v NullableAbortedMessageResponse) MarshalJSON() ([]byte, error)

func (*NullableAbortedMessageResponse) Set added in v0.3.2

func (*NullableAbortedMessageResponse) UnmarshalJSON added in v0.3.2

func (v *NullableAbortedMessageResponse) UnmarshalJSON(src []byte) error

func (*NullableAbortedMessageResponse) Unset added in v0.3.2

func (v *NullableAbortedMessageResponse) Unset()

type NullableAny

type NullableAny struct {
	// contains filtered or unexported fields
}

func NewNullableAny

func NewNullableAny(val *Any) *NullableAny

func (NullableAny) Get

func (v NullableAny) Get() *Any

func (NullableAny) IsSet

func (v NullableAny) IsSet() bool

func (NullableAny) MarshalJSON

func (v NullableAny) MarshalJSON() ([]byte, error)

func (*NullableAny) Set

func (v *NullableAny) Set(val *Any)

func (*NullableAny) UnmarshalJSON

func (v *NullableAny) UnmarshalJSON(src []byte) error

func (*NullableAny) Unset

func (v *NullableAny) Unset()

type NullableAssertion

type NullableAssertion struct {
	// contains filtered or unexported fields
}

func NewNullableAssertion

func NewNullableAssertion(val *Assertion) *NullableAssertion

func (NullableAssertion) Get

func (v NullableAssertion) Get() *Assertion

func (NullableAssertion) IsSet

func (v NullableAssertion) IsSet() bool

func (NullableAssertion) MarshalJSON

func (v NullableAssertion) MarshalJSON() ([]byte, error)

func (*NullableAssertion) Set

func (v *NullableAssertion) Set(val *Assertion)

func (*NullableAssertion) UnmarshalJSON

func (v *NullableAssertion) UnmarshalJSON(src []byte) error

func (*NullableAssertion) Unset

func (v *NullableAssertion) Unset()

type NullableAssertionTupleKey added in v0.3.0

type NullableAssertionTupleKey struct {
	// contains filtered or unexported fields
}

func NewNullableAssertionTupleKey added in v0.3.0

func NewNullableAssertionTupleKey(val *AssertionTupleKey) *NullableAssertionTupleKey

func (NullableAssertionTupleKey) Get added in v0.3.0

func (NullableAssertionTupleKey) IsSet added in v0.3.0

func (v NullableAssertionTupleKey) IsSet() bool

func (NullableAssertionTupleKey) MarshalJSON added in v0.3.0

func (v NullableAssertionTupleKey) MarshalJSON() ([]byte, error)

func (*NullableAssertionTupleKey) Set added in v0.3.0

func (*NullableAssertionTupleKey) UnmarshalJSON added in v0.3.0

func (v *NullableAssertionTupleKey) UnmarshalJSON(src []byte) error

func (*NullableAssertionTupleKey) Unset added in v0.3.0

func (v *NullableAssertionTupleKey) Unset()

type NullableAuthorizationModel

type NullableAuthorizationModel struct {
	// contains filtered or unexported fields
}

func NewNullableAuthorizationModel

func NewNullableAuthorizationModel(val *AuthorizationModel) *NullableAuthorizationModel

func (NullableAuthorizationModel) Get

func (NullableAuthorizationModel) IsSet

func (v NullableAuthorizationModel) IsSet() bool

func (NullableAuthorizationModel) MarshalJSON

func (v NullableAuthorizationModel) MarshalJSON() ([]byte, error)

func (*NullableAuthorizationModel) Set

func (*NullableAuthorizationModel) UnmarshalJSON

func (v *NullableAuthorizationModel) UnmarshalJSON(src []byte) error

func (*NullableAuthorizationModel) Unset

func (v *NullableAuthorizationModel) Unset()

type NullableBool

type NullableBool struct {
	// contains filtered or unexported fields
}

func NewNullableBool

func NewNullableBool(val *bool) *NullableBool

func (NullableBool) Get

func (v NullableBool) Get() *bool

func (NullableBool) IsSet

func (v NullableBool) IsSet() bool

func (NullableBool) MarshalJSON

func (v NullableBool) MarshalJSON() ([]byte, error)

func (*NullableBool) Set

func (v *NullableBool) Set(val *bool)

func (*NullableBool) UnmarshalJSON

func (v *NullableBool) UnmarshalJSON(src []byte) error

func (*NullableBool) Unset

func (v *NullableBool) Unset()

type NullableCheckRequest

type NullableCheckRequest struct {
	// contains filtered or unexported fields
}

func NewNullableCheckRequest

func NewNullableCheckRequest(val *CheckRequest) *NullableCheckRequest

func (NullableCheckRequest) Get

func (NullableCheckRequest) IsSet

func (v NullableCheckRequest) IsSet() bool

func (NullableCheckRequest) MarshalJSON

func (v NullableCheckRequest) MarshalJSON() ([]byte, error)

func (*NullableCheckRequest) Set

func (v *NullableCheckRequest) Set(val *CheckRequest)

func (*NullableCheckRequest) UnmarshalJSON

func (v *NullableCheckRequest) UnmarshalJSON(src []byte) error

func (*NullableCheckRequest) Unset

func (v *NullableCheckRequest) Unset()

type NullableCheckRequestTupleKey added in v0.3.0

type NullableCheckRequestTupleKey struct {
	// contains filtered or unexported fields
}

func NewNullableCheckRequestTupleKey added in v0.3.0

func NewNullableCheckRequestTupleKey(val *CheckRequestTupleKey) *NullableCheckRequestTupleKey

func (NullableCheckRequestTupleKey) Get added in v0.3.0

func (NullableCheckRequestTupleKey) IsSet added in v0.3.0

func (NullableCheckRequestTupleKey) MarshalJSON added in v0.3.0

func (v NullableCheckRequestTupleKey) MarshalJSON() ([]byte, error)

func (*NullableCheckRequestTupleKey) Set added in v0.3.0

func (*NullableCheckRequestTupleKey) UnmarshalJSON added in v0.3.0

func (v *NullableCheckRequestTupleKey) UnmarshalJSON(src []byte) error

func (*NullableCheckRequestTupleKey) Unset added in v0.3.0

func (v *NullableCheckRequestTupleKey) Unset()

type NullableCheckResponse

type NullableCheckResponse struct {
	// contains filtered or unexported fields
}

func NewNullableCheckResponse

func NewNullableCheckResponse(val *CheckResponse) *NullableCheckResponse

func (NullableCheckResponse) Get

func (NullableCheckResponse) IsSet

func (v NullableCheckResponse) IsSet() bool

func (NullableCheckResponse) MarshalJSON

func (v NullableCheckResponse) MarshalJSON() ([]byte, error)

func (*NullableCheckResponse) Set

func (v *NullableCheckResponse) Set(val *CheckResponse)

func (*NullableCheckResponse) UnmarshalJSON

func (v *NullableCheckResponse) UnmarshalJSON(src []byte) error

func (*NullableCheckResponse) Unset

func (v *NullableCheckResponse) Unset()

type NullableComputed

type NullableComputed struct {
	// contains filtered or unexported fields
}

func NewNullableComputed

func NewNullableComputed(val *Computed) *NullableComputed

func (NullableComputed) Get

func (v NullableComputed) Get() *Computed

func (NullableComputed) IsSet

func (v NullableComputed) IsSet() bool

func (NullableComputed) MarshalJSON

func (v NullableComputed) MarshalJSON() ([]byte, error)

func (*NullableComputed) Set

func (v *NullableComputed) Set(val *Computed)

func (*NullableComputed) UnmarshalJSON

func (v *NullableComputed) UnmarshalJSON(src []byte) error

func (*NullableComputed) Unset

func (v *NullableComputed) Unset()

type NullableCondition added in v0.3.0

type NullableCondition struct {
	// contains filtered or unexported fields
}

func NewNullableCondition added in v0.3.0

func NewNullableCondition(val *Condition) *NullableCondition

func (NullableCondition) Get added in v0.3.0

func (v NullableCondition) Get() *Condition

func (NullableCondition) IsSet added in v0.3.0

func (v NullableCondition) IsSet() bool

func (NullableCondition) MarshalJSON added in v0.3.0

func (v NullableCondition) MarshalJSON() ([]byte, error)

func (*NullableCondition) Set added in v0.3.0

func (v *NullableCondition) Set(val *Condition)

func (*NullableCondition) UnmarshalJSON added in v0.3.0

func (v *NullableCondition) UnmarshalJSON(src []byte) error

func (*NullableCondition) Unset added in v0.3.0

func (v *NullableCondition) Unset()

type NullableConditionMetadata added in v0.3.6

type NullableConditionMetadata struct {
	// contains filtered or unexported fields
}

func NewNullableConditionMetadata added in v0.3.6

func NewNullableConditionMetadata(val *ConditionMetadata) *NullableConditionMetadata

func (NullableConditionMetadata) Get added in v0.3.6

func (NullableConditionMetadata) IsSet added in v0.3.6

func (v NullableConditionMetadata) IsSet() bool

func (NullableConditionMetadata) MarshalJSON added in v0.3.6

func (v NullableConditionMetadata) MarshalJSON() ([]byte, error)

func (*NullableConditionMetadata) Set added in v0.3.6

func (*NullableConditionMetadata) UnmarshalJSON added in v0.3.6

func (v *NullableConditionMetadata) UnmarshalJSON(src []byte) error

func (*NullableConditionMetadata) Unset added in v0.3.6

func (v *NullableConditionMetadata) Unset()

type NullableConditionParamTypeRef added in v0.3.0

type NullableConditionParamTypeRef struct {
	// contains filtered or unexported fields
}

func NewNullableConditionParamTypeRef added in v0.3.0

func NewNullableConditionParamTypeRef(val *ConditionParamTypeRef) *NullableConditionParamTypeRef

func (NullableConditionParamTypeRef) Get added in v0.3.0

func (NullableConditionParamTypeRef) IsSet added in v0.3.0

func (NullableConditionParamTypeRef) MarshalJSON added in v0.3.0

func (v NullableConditionParamTypeRef) MarshalJSON() ([]byte, error)

func (*NullableConditionParamTypeRef) Set added in v0.3.0

func (*NullableConditionParamTypeRef) UnmarshalJSON added in v0.3.0

func (v *NullableConditionParamTypeRef) UnmarshalJSON(src []byte) error

func (*NullableConditionParamTypeRef) Unset added in v0.3.0

func (v *NullableConditionParamTypeRef) Unset()

type NullableContextualTupleKeys

type NullableContextualTupleKeys struct {
	// contains filtered or unexported fields
}

func NewNullableContextualTupleKeys

func NewNullableContextualTupleKeys(val *ContextualTupleKeys) *NullableContextualTupleKeys

func (NullableContextualTupleKeys) Get

func (NullableContextualTupleKeys) IsSet

func (NullableContextualTupleKeys) MarshalJSON

func (v NullableContextualTupleKeys) MarshalJSON() ([]byte, error)

func (*NullableContextualTupleKeys) Set

func (*NullableContextualTupleKeys) UnmarshalJSON

func (v *NullableContextualTupleKeys) UnmarshalJSON(src []byte) error

func (*NullableContextualTupleKeys) Unset

func (v *NullableContextualTupleKeys) Unset()

type NullableCreateStoreRequest

type NullableCreateStoreRequest struct {
	// contains filtered or unexported fields
}

func NewNullableCreateStoreRequest

func NewNullableCreateStoreRequest(val *CreateStoreRequest) *NullableCreateStoreRequest

func (NullableCreateStoreRequest) Get

func (NullableCreateStoreRequest) IsSet

func (v NullableCreateStoreRequest) IsSet() bool

func (NullableCreateStoreRequest) MarshalJSON

func (v NullableCreateStoreRequest) MarshalJSON() ([]byte, error)

func (*NullableCreateStoreRequest) Set

func (*NullableCreateStoreRequest) UnmarshalJSON

func (v *NullableCreateStoreRequest) UnmarshalJSON(src []byte) error

func (*NullableCreateStoreRequest) Unset

func (v *NullableCreateStoreRequest) Unset()

type NullableCreateStoreResponse

type NullableCreateStoreResponse struct {
	// contains filtered or unexported fields
}

func NewNullableCreateStoreResponse

func NewNullableCreateStoreResponse(val *CreateStoreResponse) *NullableCreateStoreResponse

func (NullableCreateStoreResponse) Get

func (NullableCreateStoreResponse) IsSet

func (NullableCreateStoreResponse) MarshalJSON

func (v NullableCreateStoreResponse) MarshalJSON() ([]byte, error)

func (*NullableCreateStoreResponse) Set

func (*NullableCreateStoreResponse) UnmarshalJSON

func (v *NullableCreateStoreResponse) UnmarshalJSON(src []byte) error

func (*NullableCreateStoreResponse) Unset

func (v *NullableCreateStoreResponse) Unset()

type NullableDifference

type NullableDifference struct {
	// contains filtered or unexported fields
}

func NewNullableDifference

func NewNullableDifference(val *Difference) *NullableDifference

func (NullableDifference) Get

func (v NullableDifference) Get() *Difference

func (NullableDifference) IsSet

func (v NullableDifference) IsSet() bool

func (NullableDifference) MarshalJSON

func (v NullableDifference) MarshalJSON() ([]byte, error)

func (*NullableDifference) Set

func (v *NullableDifference) Set(val *Difference)

func (*NullableDifference) UnmarshalJSON

func (v *NullableDifference) UnmarshalJSON(src []byte) error

func (*NullableDifference) Unset

func (v *NullableDifference) Unset()

type NullableErrorCode

type NullableErrorCode struct {
	// contains filtered or unexported fields
}

func NewNullableErrorCode

func NewNullableErrorCode(val *ErrorCode) *NullableErrorCode

func (NullableErrorCode) Get

func (v NullableErrorCode) Get() *ErrorCode

func (NullableErrorCode) IsSet

func (v NullableErrorCode) IsSet() bool

func (NullableErrorCode) MarshalJSON

func (v NullableErrorCode) MarshalJSON() ([]byte, error)

func (*NullableErrorCode) Set

func (v *NullableErrorCode) Set(val *ErrorCode)

func (*NullableErrorCode) UnmarshalJSON

func (v *NullableErrorCode) UnmarshalJSON(src []byte) error

func (*NullableErrorCode) Unset

func (v *NullableErrorCode) Unset()

type NullableExpandRequest

type NullableExpandRequest struct {
	// contains filtered or unexported fields
}

func NewNullableExpandRequest

func NewNullableExpandRequest(val *ExpandRequest) *NullableExpandRequest

func (NullableExpandRequest) Get

func (NullableExpandRequest) IsSet

func (v NullableExpandRequest) IsSet() bool

func (NullableExpandRequest) MarshalJSON

func (v NullableExpandRequest) MarshalJSON() ([]byte, error)

func (*NullableExpandRequest) Set

func (v *NullableExpandRequest) Set(val *ExpandRequest)

func (*NullableExpandRequest) UnmarshalJSON

func (v *NullableExpandRequest) UnmarshalJSON(src []byte) error

func (*NullableExpandRequest) Unset

func (v *NullableExpandRequest) Unset()

type NullableExpandRequestTupleKey added in v0.3.0

type NullableExpandRequestTupleKey struct {
	// contains filtered or unexported fields
}

func NewNullableExpandRequestTupleKey added in v0.3.0

func NewNullableExpandRequestTupleKey(val *ExpandRequestTupleKey) *NullableExpandRequestTupleKey

func (NullableExpandRequestTupleKey) Get added in v0.3.0

func (NullableExpandRequestTupleKey) IsSet added in v0.3.0

func (NullableExpandRequestTupleKey) MarshalJSON added in v0.3.0

func (v NullableExpandRequestTupleKey) MarshalJSON() ([]byte, error)

func (*NullableExpandRequestTupleKey) Set added in v0.3.0

func (*NullableExpandRequestTupleKey) UnmarshalJSON added in v0.3.0

func (v *NullableExpandRequestTupleKey) UnmarshalJSON(src []byte) error

func (*NullableExpandRequestTupleKey) Unset added in v0.3.0

func (v *NullableExpandRequestTupleKey) Unset()

type NullableExpandResponse

type NullableExpandResponse struct {
	// contains filtered or unexported fields
}

func NewNullableExpandResponse

func NewNullableExpandResponse(val *ExpandResponse) *NullableExpandResponse

func (NullableExpandResponse) Get

func (NullableExpandResponse) IsSet

func (v NullableExpandResponse) IsSet() bool

func (NullableExpandResponse) MarshalJSON

func (v NullableExpandResponse) MarshalJSON() ([]byte, error)

func (*NullableExpandResponse) Set

func (*NullableExpandResponse) UnmarshalJSON

func (v *NullableExpandResponse) UnmarshalJSON(src []byte) error

func (*NullableExpandResponse) Unset

func (v *NullableExpandResponse) Unset()

type NullableFgaObject added in v0.3.6

type NullableFgaObject struct {
	// contains filtered or unexported fields
}

func NewNullableFgaObject added in v0.3.6

func NewNullableFgaObject(val *FgaObject) *NullableFgaObject

func (NullableFgaObject) Get added in v0.3.6

func (v NullableFgaObject) Get() *FgaObject

func (NullableFgaObject) IsSet added in v0.3.6

func (v NullableFgaObject) IsSet() bool

func (NullableFgaObject) MarshalJSON added in v0.3.6

func (v NullableFgaObject) MarshalJSON() ([]byte, error)

func (*NullableFgaObject) Set added in v0.3.6

func (v *NullableFgaObject) Set(val *FgaObject)

func (*NullableFgaObject) UnmarshalJSON added in v0.3.6

func (v *NullableFgaObject) UnmarshalJSON(src []byte) error

func (*NullableFgaObject) Unset added in v0.3.6

func (v *NullableFgaObject) Unset()

type NullableFloat32

type NullableFloat32 struct {
	// contains filtered or unexported fields
}

func NewNullableFloat32

func NewNullableFloat32(val *float32) *NullableFloat32

func (NullableFloat32) Get

func (v NullableFloat32) Get() *float32

func (NullableFloat32) IsSet

func (v NullableFloat32) IsSet() bool

func (NullableFloat32) MarshalJSON

func (v NullableFloat32) MarshalJSON() ([]byte, error)

func (*NullableFloat32) Set

func (v *NullableFloat32) Set(val *float32)

func (*NullableFloat32) UnmarshalJSON

func (v *NullableFloat32) UnmarshalJSON(src []byte) error

func (*NullableFloat32) Unset

func (v *NullableFloat32) Unset()

type NullableFloat64

type NullableFloat64 struct {
	// contains filtered or unexported fields
}

func NewNullableFloat64

func NewNullableFloat64(val *float64) *NullableFloat64

func (NullableFloat64) Get

func (v NullableFloat64) Get() *float64

func (NullableFloat64) IsSet

func (v NullableFloat64) IsSet() bool

func (NullableFloat64) MarshalJSON

func (v NullableFloat64) MarshalJSON() ([]byte, error)

func (*NullableFloat64) Set

func (v *NullableFloat64) Set(val *float64)

func (*NullableFloat64) UnmarshalJSON

func (v *NullableFloat64) UnmarshalJSON(src []byte) error

func (*NullableFloat64) Unset

func (v *NullableFloat64) Unset()

type NullableGetStoreResponse

type NullableGetStoreResponse struct {
	// contains filtered or unexported fields
}

func NewNullableGetStoreResponse

func NewNullableGetStoreResponse(val *GetStoreResponse) *NullableGetStoreResponse

func (NullableGetStoreResponse) Get

func (NullableGetStoreResponse) IsSet

func (v NullableGetStoreResponse) IsSet() bool

func (NullableGetStoreResponse) MarshalJSON

func (v NullableGetStoreResponse) MarshalJSON() ([]byte, error)

func (*NullableGetStoreResponse) Set

func (*NullableGetStoreResponse) UnmarshalJSON

func (v *NullableGetStoreResponse) UnmarshalJSON(src []byte) error

func (*NullableGetStoreResponse) Unset

func (v *NullableGetStoreResponse) Unset()

type NullableInt

type NullableInt struct {
	// contains filtered or unexported fields
}

func NewNullableInt

func NewNullableInt(val *int) *NullableInt

func (NullableInt) Get

func (v NullableInt) Get() *int

func (NullableInt) IsSet

func (v NullableInt) IsSet() bool

func (NullableInt) MarshalJSON

func (v NullableInt) MarshalJSON() ([]byte, error)

func (*NullableInt) Set

func (v *NullableInt) Set(val *int)

func (*NullableInt) UnmarshalJSON

func (v *NullableInt) UnmarshalJSON(src []byte) error

func (*NullableInt) Unset

func (v *NullableInt) Unset()

type NullableInt32

type NullableInt32 struct {
	// contains filtered or unexported fields
}

func NewNullableInt32

func NewNullableInt32(val *int32) *NullableInt32

func (NullableInt32) Get

func (v NullableInt32) Get() *int32

func (NullableInt32) IsSet

func (v NullableInt32) IsSet() bool

func (NullableInt32) MarshalJSON

func (v NullableInt32) MarshalJSON() ([]byte, error)

func (*NullableInt32) Set

func (v *NullableInt32) Set(val *int32)

func (*NullableInt32) UnmarshalJSON

func (v *NullableInt32) UnmarshalJSON(src []byte) error

func (*NullableInt32) Unset

func (v *NullableInt32) Unset()

type NullableInt64

type NullableInt64 struct {
	// contains filtered or unexported fields
}

func NewNullableInt64

func NewNullableInt64(val *int64) *NullableInt64

func (NullableInt64) Get

func (v NullableInt64) Get() *int64

func (NullableInt64) IsSet

func (v NullableInt64) IsSet() bool

func (NullableInt64) MarshalJSON

func (v NullableInt64) MarshalJSON() ([]byte, error)

func (*NullableInt64) Set

func (v *NullableInt64) Set(val *int64)

func (*NullableInt64) UnmarshalJSON

func (v *NullableInt64) UnmarshalJSON(src []byte) error

func (*NullableInt64) Unset

func (v *NullableInt64) Unset()

type NullableInternalErrorCode

type NullableInternalErrorCode struct {
	// contains filtered or unexported fields
}

func NewNullableInternalErrorCode

func NewNullableInternalErrorCode(val *InternalErrorCode) *NullableInternalErrorCode

func (NullableInternalErrorCode) Get

func (NullableInternalErrorCode) IsSet

func (v NullableInternalErrorCode) IsSet() bool

func (NullableInternalErrorCode) MarshalJSON

func (v NullableInternalErrorCode) MarshalJSON() ([]byte, error)

func (*NullableInternalErrorCode) Set

func (*NullableInternalErrorCode) UnmarshalJSON

func (v *NullableInternalErrorCode) UnmarshalJSON(src []byte) error

func (*NullableInternalErrorCode) Unset

func (v *NullableInternalErrorCode) Unset()

type NullableInternalErrorMessageResponse

type NullableInternalErrorMessageResponse struct {
	// contains filtered or unexported fields
}

func (NullableInternalErrorMessageResponse) Get

func (NullableInternalErrorMessageResponse) IsSet

func (NullableInternalErrorMessageResponse) MarshalJSON

func (v NullableInternalErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*NullableInternalErrorMessageResponse) Set

func (*NullableInternalErrorMessageResponse) UnmarshalJSON

func (v *NullableInternalErrorMessageResponse) UnmarshalJSON(src []byte) error

func (*NullableInternalErrorMessageResponse) Unset

type NullableLeaf

type NullableLeaf struct {
	// contains filtered or unexported fields
}

func NewNullableLeaf

func NewNullableLeaf(val *Leaf) *NullableLeaf

func (NullableLeaf) Get

func (v NullableLeaf) Get() *Leaf

func (NullableLeaf) IsSet

func (v NullableLeaf) IsSet() bool

func (NullableLeaf) MarshalJSON

func (v NullableLeaf) MarshalJSON() ([]byte, error)

func (*NullableLeaf) Set

func (v *NullableLeaf) Set(val *Leaf)

func (*NullableLeaf) UnmarshalJSON

func (v *NullableLeaf) UnmarshalJSON(src []byte) error

func (*NullableLeaf) Unset

func (v *NullableLeaf) Unset()

type NullableListObjectsRequest added in v0.0.2

type NullableListObjectsRequest struct {
	// contains filtered or unexported fields
}

func NewNullableListObjectsRequest added in v0.0.2

func NewNullableListObjectsRequest(val *ListObjectsRequest) *NullableListObjectsRequest

func (NullableListObjectsRequest) Get added in v0.0.2

func (NullableListObjectsRequest) IsSet added in v0.0.2

func (v NullableListObjectsRequest) IsSet() bool

func (NullableListObjectsRequest) MarshalJSON added in v0.0.2

func (v NullableListObjectsRequest) MarshalJSON() ([]byte, error)

func (*NullableListObjectsRequest) Set added in v0.0.2

func (*NullableListObjectsRequest) UnmarshalJSON added in v0.0.2

func (v *NullableListObjectsRequest) UnmarshalJSON(src []byte) error

func (*NullableListObjectsRequest) Unset added in v0.0.2

func (v *NullableListObjectsRequest) Unset()

type NullableListObjectsResponse added in v0.0.2

type NullableListObjectsResponse struct {
	// contains filtered or unexported fields
}

func NewNullableListObjectsResponse added in v0.0.2

func NewNullableListObjectsResponse(val *ListObjectsResponse) *NullableListObjectsResponse

func (NullableListObjectsResponse) Get added in v0.0.2

func (NullableListObjectsResponse) IsSet added in v0.0.2

func (NullableListObjectsResponse) MarshalJSON added in v0.0.2

func (v NullableListObjectsResponse) MarshalJSON() ([]byte, error)

func (*NullableListObjectsResponse) Set added in v0.0.2

func (*NullableListObjectsResponse) UnmarshalJSON added in v0.0.2

func (v *NullableListObjectsResponse) UnmarshalJSON(src []byte) error

func (*NullableListObjectsResponse) Unset added in v0.0.2

func (v *NullableListObjectsResponse) Unset()

type NullableListStoresResponse

type NullableListStoresResponse struct {
	// contains filtered or unexported fields
}

func NewNullableListStoresResponse

func NewNullableListStoresResponse(val *ListStoresResponse) *NullableListStoresResponse

func (NullableListStoresResponse) Get

func (NullableListStoresResponse) IsSet

func (v NullableListStoresResponse) IsSet() bool

func (NullableListStoresResponse) MarshalJSON

func (v NullableListStoresResponse) MarshalJSON() ([]byte, error)

func (*NullableListStoresResponse) Set

func (*NullableListStoresResponse) UnmarshalJSON

func (v *NullableListStoresResponse) UnmarshalJSON(src []byte) error

func (*NullableListStoresResponse) Unset

func (v *NullableListStoresResponse) Unset()

type NullableListUsersRequest added in v0.3.6

type NullableListUsersRequest struct {
	// contains filtered or unexported fields
}

func NewNullableListUsersRequest added in v0.3.6

func NewNullableListUsersRequest(val *ListUsersRequest) *NullableListUsersRequest

func (NullableListUsersRequest) Get added in v0.3.6

func (NullableListUsersRequest) IsSet added in v0.3.6

func (v NullableListUsersRequest) IsSet() bool

func (NullableListUsersRequest) MarshalJSON added in v0.3.6

func (v NullableListUsersRequest) MarshalJSON() ([]byte, error)

func (*NullableListUsersRequest) Set added in v0.3.6

func (*NullableListUsersRequest) UnmarshalJSON added in v0.3.6

func (v *NullableListUsersRequest) UnmarshalJSON(src []byte) error

func (*NullableListUsersRequest) Unset added in v0.3.6

func (v *NullableListUsersRequest) Unset()

type NullableListUsersResponse added in v0.3.6

type NullableListUsersResponse struct {
	// contains filtered or unexported fields
}

func NewNullableListUsersResponse added in v0.3.6

func NewNullableListUsersResponse(val *ListUsersResponse) *NullableListUsersResponse

func (NullableListUsersResponse) Get added in v0.3.6

func (NullableListUsersResponse) IsSet added in v0.3.6

func (v NullableListUsersResponse) IsSet() bool

func (NullableListUsersResponse) MarshalJSON added in v0.3.6

func (v NullableListUsersResponse) MarshalJSON() ([]byte, error)

func (*NullableListUsersResponse) Set added in v0.3.6

func (*NullableListUsersResponse) UnmarshalJSON added in v0.3.6

func (v *NullableListUsersResponse) UnmarshalJSON(src []byte) error

func (*NullableListUsersResponse) Unset added in v0.3.6

func (v *NullableListUsersResponse) Unset()

type NullableMetadata added in v0.1.0

type NullableMetadata struct {
	// contains filtered or unexported fields
}

func NewNullableMetadata added in v0.1.0

func NewNullableMetadata(val *Metadata) *NullableMetadata

func (NullableMetadata) Get added in v0.1.0

func (v NullableMetadata) Get() *Metadata

func (NullableMetadata) IsSet added in v0.1.0

func (v NullableMetadata) IsSet() bool

func (NullableMetadata) MarshalJSON added in v0.1.0

func (v NullableMetadata) MarshalJSON() ([]byte, error)

func (*NullableMetadata) Set added in v0.1.0

func (v *NullableMetadata) Set(val *Metadata)

func (*NullableMetadata) UnmarshalJSON added in v0.1.0

func (v *NullableMetadata) UnmarshalJSON(src []byte) error

func (*NullableMetadata) Unset added in v0.1.0

func (v *NullableMetadata) Unset()

type NullableNode

type NullableNode struct {
	// contains filtered or unexported fields
}

func NewNullableNode

func NewNullableNode(val *Node) *NullableNode

func (NullableNode) Get

func (v NullableNode) Get() *Node

func (NullableNode) IsSet

func (v NullableNode) IsSet() bool

func (NullableNode) MarshalJSON

func (v NullableNode) MarshalJSON() ([]byte, error)

func (*NullableNode) Set

func (v *NullableNode) Set(val *Node)

func (*NullableNode) UnmarshalJSON

func (v *NullableNode) UnmarshalJSON(src []byte) error

func (*NullableNode) Unset

func (v *NullableNode) Unset()

type NullableNodes

type NullableNodes struct {
	// contains filtered or unexported fields
}

func NewNullableNodes

func NewNullableNodes(val *Nodes) *NullableNodes

func (NullableNodes) Get

func (v NullableNodes) Get() *Nodes

func (NullableNodes) IsSet

func (v NullableNodes) IsSet() bool

func (NullableNodes) MarshalJSON

func (v NullableNodes) MarshalJSON() ([]byte, error)

func (*NullableNodes) Set

func (v *NullableNodes) Set(val *Nodes)

func (*NullableNodes) UnmarshalJSON

func (v *NullableNodes) UnmarshalJSON(src []byte) error

func (*NullableNodes) Unset

func (v *NullableNodes) Unset()

type NullableNotFoundErrorCode

type NullableNotFoundErrorCode struct {
	// contains filtered or unexported fields
}

func NewNullableNotFoundErrorCode

func NewNullableNotFoundErrorCode(val *NotFoundErrorCode) *NullableNotFoundErrorCode

func (NullableNotFoundErrorCode) Get

func (NullableNotFoundErrorCode) IsSet

func (v NullableNotFoundErrorCode) IsSet() bool

func (NullableNotFoundErrorCode) MarshalJSON

func (v NullableNotFoundErrorCode) MarshalJSON() ([]byte, error)

func (*NullableNotFoundErrorCode) Set

func (*NullableNotFoundErrorCode) UnmarshalJSON

func (v *NullableNotFoundErrorCode) UnmarshalJSON(src []byte) error

func (*NullableNotFoundErrorCode) Unset

func (v *NullableNotFoundErrorCode) Unset()

type NullableNullValue added in v0.3.0

type NullableNullValue struct {
	// contains filtered or unexported fields
}

func NewNullableNullValue added in v0.3.0

func NewNullableNullValue(val *NullValue) *NullableNullValue

func (NullableNullValue) Get added in v0.3.0

func (v NullableNullValue) Get() *NullValue

func (NullableNullValue) IsSet added in v0.3.0

func (v NullableNullValue) IsSet() bool

func (NullableNullValue) MarshalJSON added in v0.3.0

func (v NullableNullValue) MarshalJSON() ([]byte, error)

func (*NullableNullValue) Set added in v0.3.0

func (v *NullableNullValue) Set(val *NullValue)

func (*NullableNullValue) UnmarshalJSON added in v0.3.0

func (v *NullableNullValue) UnmarshalJSON(src []byte) error

func (*NullableNullValue) Unset added in v0.3.0

func (v *NullableNullValue) Unset()

type NullableObjectOrUserset added in v0.3.6

type NullableObjectOrUserset struct {
	// contains filtered or unexported fields
}

func NewNullableObjectOrUserset added in v0.3.6

func NewNullableObjectOrUserset(val *ObjectOrUserset) *NullableObjectOrUserset

func (NullableObjectOrUserset) Get added in v0.3.6

func (NullableObjectOrUserset) IsSet added in v0.3.6

func (v NullableObjectOrUserset) IsSet() bool

func (NullableObjectOrUserset) MarshalJSON added in v0.3.6

func (v NullableObjectOrUserset) MarshalJSON() ([]byte, error)

func (*NullableObjectOrUserset) Set added in v0.3.6

func (*NullableObjectOrUserset) UnmarshalJSON added in v0.3.6

func (v *NullableObjectOrUserset) UnmarshalJSON(src []byte) error

func (*NullableObjectOrUserset) Unset added in v0.3.6

func (v *NullableObjectOrUserset) Unset()

type NullableObjectRelation

type NullableObjectRelation struct {
	// contains filtered or unexported fields
}

func NewNullableObjectRelation

func NewNullableObjectRelation(val *ObjectRelation) *NullableObjectRelation

func (NullableObjectRelation) Get

func (NullableObjectRelation) IsSet

func (v NullableObjectRelation) IsSet() bool

func (NullableObjectRelation) MarshalJSON

func (v NullableObjectRelation) MarshalJSON() ([]byte, error)

func (*NullableObjectRelation) Set

func (*NullableObjectRelation) UnmarshalJSON

func (v *NullableObjectRelation) UnmarshalJSON(src []byte) error

func (*NullableObjectRelation) Unset

func (v *NullableObjectRelation) Unset()

type NullablePathUnknownErrorMessageResponse

type NullablePathUnknownErrorMessageResponse struct {
	// contains filtered or unexported fields
}

func (NullablePathUnknownErrorMessageResponse) Get

func (NullablePathUnknownErrorMessageResponse) IsSet

func (NullablePathUnknownErrorMessageResponse) MarshalJSON

func (v NullablePathUnknownErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*NullablePathUnknownErrorMessageResponse) Set

func (*NullablePathUnknownErrorMessageResponse) UnmarshalJSON

func (v *NullablePathUnknownErrorMessageResponse) UnmarshalJSON(src []byte) error

func (*NullablePathUnknownErrorMessageResponse) Unset

type NullableReadAssertionsResponse

type NullableReadAssertionsResponse struct {
	// contains filtered or unexported fields
}

func (NullableReadAssertionsResponse) Get

func (NullableReadAssertionsResponse) IsSet

func (NullableReadAssertionsResponse) MarshalJSON

func (v NullableReadAssertionsResponse) MarshalJSON() ([]byte, error)

func (*NullableReadAssertionsResponse) Set

func (*NullableReadAssertionsResponse) UnmarshalJSON

func (v *NullableReadAssertionsResponse) UnmarshalJSON(src []byte) error

func (*NullableReadAssertionsResponse) Unset

func (v *NullableReadAssertionsResponse) Unset()

type NullableReadAuthorizationModelResponse

type NullableReadAuthorizationModelResponse struct {
	// contains filtered or unexported fields
}

func (NullableReadAuthorizationModelResponse) Get

func (NullableReadAuthorizationModelResponse) IsSet

func (NullableReadAuthorizationModelResponse) MarshalJSON

func (v NullableReadAuthorizationModelResponse) MarshalJSON() ([]byte, error)

func (*NullableReadAuthorizationModelResponse) Set

func (*NullableReadAuthorizationModelResponse) UnmarshalJSON

func (v *NullableReadAuthorizationModelResponse) UnmarshalJSON(src []byte) error

func (*NullableReadAuthorizationModelResponse) Unset

type NullableReadAuthorizationModelsResponse

type NullableReadAuthorizationModelsResponse struct {
	// contains filtered or unexported fields
}

func (NullableReadAuthorizationModelsResponse) Get

func (NullableReadAuthorizationModelsResponse) IsSet

func (NullableReadAuthorizationModelsResponse) MarshalJSON

func (v NullableReadAuthorizationModelsResponse) MarshalJSON() ([]byte, error)

func (*NullableReadAuthorizationModelsResponse) Set

func (*NullableReadAuthorizationModelsResponse) UnmarshalJSON

func (v *NullableReadAuthorizationModelsResponse) UnmarshalJSON(src []byte) error

func (*NullableReadAuthorizationModelsResponse) Unset

type NullableReadChangesResponse

type NullableReadChangesResponse struct {
	// contains filtered or unexported fields
}

func NewNullableReadChangesResponse

func NewNullableReadChangesResponse(val *ReadChangesResponse) *NullableReadChangesResponse

func (NullableReadChangesResponse) Get

func (NullableReadChangesResponse) IsSet

func (NullableReadChangesResponse) MarshalJSON

func (v NullableReadChangesResponse) MarshalJSON() ([]byte, error)

func (*NullableReadChangesResponse) Set

func (*NullableReadChangesResponse) UnmarshalJSON

func (v *NullableReadChangesResponse) UnmarshalJSON(src []byte) error

func (*NullableReadChangesResponse) Unset

func (v *NullableReadChangesResponse) Unset()

type NullableReadRequest

type NullableReadRequest struct {
	// contains filtered or unexported fields
}

func NewNullableReadRequest

func NewNullableReadRequest(val *ReadRequest) *NullableReadRequest

func (NullableReadRequest) Get

func (NullableReadRequest) IsSet

func (v NullableReadRequest) IsSet() bool

func (NullableReadRequest) MarshalJSON

func (v NullableReadRequest) MarshalJSON() ([]byte, error)

func (*NullableReadRequest) Set

func (v *NullableReadRequest) Set(val *ReadRequest)

func (*NullableReadRequest) UnmarshalJSON

func (v *NullableReadRequest) UnmarshalJSON(src []byte) error

func (*NullableReadRequest) Unset

func (v *NullableReadRequest) Unset()

type NullableReadRequestTupleKey added in v0.3.0

type NullableReadRequestTupleKey struct {
	// contains filtered or unexported fields
}

func NewNullableReadRequestTupleKey added in v0.3.0

func NewNullableReadRequestTupleKey(val *ReadRequestTupleKey) *NullableReadRequestTupleKey

func (NullableReadRequestTupleKey) Get added in v0.3.0

func (NullableReadRequestTupleKey) IsSet added in v0.3.0

func (NullableReadRequestTupleKey) MarshalJSON added in v0.3.0

func (v NullableReadRequestTupleKey) MarshalJSON() ([]byte, error)

func (*NullableReadRequestTupleKey) Set added in v0.3.0

func (*NullableReadRequestTupleKey) UnmarshalJSON added in v0.3.0

func (v *NullableReadRequestTupleKey) UnmarshalJSON(src []byte) error

func (*NullableReadRequestTupleKey) Unset added in v0.3.0

func (v *NullableReadRequestTupleKey) Unset()

type NullableReadResponse

type NullableReadResponse struct {
	// contains filtered or unexported fields
}

func NewNullableReadResponse

func NewNullableReadResponse(val *ReadResponse) *NullableReadResponse

func (NullableReadResponse) Get

func (NullableReadResponse) IsSet

func (v NullableReadResponse) IsSet() bool

func (NullableReadResponse) MarshalJSON

func (v NullableReadResponse) MarshalJSON() ([]byte, error)

func (*NullableReadResponse) Set

func (v *NullableReadResponse) Set(val *ReadResponse)

func (*NullableReadResponse) UnmarshalJSON

func (v *NullableReadResponse) UnmarshalJSON(src []byte) error

func (*NullableReadResponse) Unset

func (v *NullableReadResponse) Unset()

type NullableRelationMetadata added in v0.1.0

type NullableRelationMetadata struct {
	// contains filtered or unexported fields
}

func NewNullableRelationMetadata added in v0.1.0

func NewNullableRelationMetadata(val *RelationMetadata) *NullableRelationMetadata

func (NullableRelationMetadata) Get added in v0.1.0

func (NullableRelationMetadata) IsSet added in v0.1.0

func (v NullableRelationMetadata) IsSet() bool

func (NullableRelationMetadata) MarshalJSON added in v0.1.0

func (v NullableRelationMetadata) MarshalJSON() ([]byte, error)

func (*NullableRelationMetadata) Set added in v0.1.0

func (*NullableRelationMetadata) UnmarshalJSON added in v0.1.0

func (v *NullableRelationMetadata) UnmarshalJSON(src []byte) error

func (*NullableRelationMetadata) Unset added in v0.1.0

func (v *NullableRelationMetadata) Unset()

type NullableRelationReference added in v0.1.0

type NullableRelationReference struct {
	// contains filtered or unexported fields
}

func NewNullableRelationReference added in v0.1.0

func NewNullableRelationReference(val *RelationReference) *NullableRelationReference

func (NullableRelationReference) Get added in v0.1.0

func (NullableRelationReference) IsSet added in v0.1.0

func (v NullableRelationReference) IsSet() bool

func (NullableRelationReference) MarshalJSON added in v0.1.0

func (v NullableRelationReference) MarshalJSON() ([]byte, error)

func (*NullableRelationReference) Set added in v0.1.0

func (*NullableRelationReference) UnmarshalJSON added in v0.1.0

func (v *NullableRelationReference) UnmarshalJSON(src []byte) error

func (*NullableRelationReference) Unset added in v0.1.0

func (v *NullableRelationReference) Unset()

type NullableRelationshipCondition added in v0.3.0

type NullableRelationshipCondition struct {
	// contains filtered or unexported fields
}

func NewNullableRelationshipCondition added in v0.3.0

func NewNullableRelationshipCondition(val *RelationshipCondition) *NullableRelationshipCondition

func (NullableRelationshipCondition) Get added in v0.3.0

func (NullableRelationshipCondition) IsSet added in v0.3.0

func (NullableRelationshipCondition) MarshalJSON added in v0.3.0

func (v NullableRelationshipCondition) MarshalJSON() ([]byte, error)

func (*NullableRelationshipCondition) Set added in v0.3.0

func (*NullableRelationshipCondition) UnmarshalJSON added in v0.3.0

func (v *NullableRelationshipCondition) UnmarshalJSON(src []byte) error

func (*NullableRelationshipCondition) Unset added in v0.3.0

func (v *NullableRelationshipCondition) Unset()

type NullableSourceInfo added in v0.3.6

type NullableSourceInfo struct {
	// contains filtered or unexported fields
}

func NewNullableSourceInfo added in v0.3.6

func NewNullableSourceInfo(val *SourceInfo) *NullableSourceInfo

func (NullableSourceInfo) Get added in v0.3.6

func (v NullableSourceInfo) Get() *SourceInfo

func (NullableSourceInfo) IsSet added in v0.3.6

func (v NullableSourceInfo) IsSet() bool

func (NullableSourceInfo) MarshalJSON added in v0.3.6

func (v NullableSourceInfo) MarshalJSON() ([]byte, error)

func (*NullableSourceInfo) Set added in v0.3.6

func (v *NullableSourceInfo) Set(val *SourceInfo)

func (*NullableSourceInfo) UnmarshalJSON added in v0.3.6

func (v *NullableSourceInfo) UnmarshalJSON(src []byte) error

func (*NullableSourceInfo) Unset added in v0.3.6

func (v *NullableSourceInfo) Unset()

type NullableStatus

type NullableStatus struct {
	// contains filtered or unexported fields
}

func NewNullableStatus

func NewNullableStatus(val *Status) *NullableStatus

func (NullableStatus) Get

func (v NullableStatus) Get() *Status

func (NullableStatus) IsSet

func (v NullableStatus) IsSet() bool

func (NullableStatus) MarshalJSON

func (v NullableStatus) MarshalJSON() ([]byte, error)

func (*NullableStatus) Set

func (v *NullableStatus) Set(val *Status)

func (*NullableStatus) UnmarshalJSON

func (v *NullableStatus) UnmarshalJSON(src []byte) error

func (*NullableStatus) Unset

func (v *NullableStatus) Unset()

type NullableStore

type NullableStore struct {
	// contains filtered or unexported fields
}

func NewNullableStore

func NewNullableStore(val *Store) *NullableStore

func (NullableStore) Get

func (v NullableStore) Get() *Store

func (NullableStore) IsSet

func (v NullableStore) IsSet() bool

func (NullableStore) MarshalJSON

func (v NullableStore) MarshalJSON() ([]byte, error)

func (*NullableStore) Set

func (v *NullableStore) Set(val *Store)

func (*NullableStore) UnmarshalJSON

func (v *NullableStore) UnmarshalJSON(src []byte) error

func (*NullableStore) Unset

func (v *NullableStore) Unset()

type NullableString

type NullableString struct {
	// contains filtered or unexported fields
}

func NewNullableString

func NewNullableString(val *string) *NullableString

func (NullableString) Get

func (v NullableString) Get() *string

func (NullableString) IsSet

func (v NullableString) IsSet() bool

func (NullableString) MarshalJSON

func (v NullableString) MarshalJSON() ([]byte, error)

func (*NullableString) Set

func (v *NullableString) Set(val *string)

func (*NullableString) UnmarshalJSON

func (v *NullableString) UnmarshalJSON(src []byte) error

func (*NullableString) Unset

func (v *NullableString) Unset()

type NullableTime

type NullableTime struct {
	// contains filtered or unexported fields
}

func NewNullableTime

func NewNullableTime(val *time.Time) *NullableTime

func (NullableTime) Get

func (v NullableTime) Get() *time.Time

func (NullableTime) IsSet

func (v NullableTime) IsSet() bool

func (NullableTime) MarshalJSON

func (v NullableTime) MarshalJSON() ([]byte, error)

func (*NullableTime) Set

func (v *NullableTime) Set(val *time.Time)

func (*NullableTime) UnmarshalJSON

func (v *NullableTime) UnmarshalJSON(src []byte) error

func (*NullableTime) Unset

func (v *NullableTime) Unset()

type NullableTuple

type NullableTuple struct {
	// contains filtered or unexported fields
}

func NewNullableTuple

func NewNullableTuple(val *Tuple) *NullableTuple

func (NullableTuple) Get

func (v NullableTuple) Get() *Tuple

func (NullableTuple) IsSet

func (v NullableTuple) IsSet() bool

func (NullableTuple) MarshalJSON

func (v NullableTuple) MarshalJSON() ([]byte, error)

func (*NullableTuple) Set

func (v *NullableTuple) Set(val *Tuple)

func (*NullableTuple) UnmarshalJSON

func (v *NullableTuple) UnmarshalJSON(src []byte) error

func (*NullableTuple) Unset

func (v *NullableTuple) Unset()

type NullableTupleChange

type NullableTupleChange struct {
	// contains filtered or unexported fields
}

func NewNullableTupleChange

func NewNullableTupleChange(val *TupleChange) *NullableTupleChange

func (NullableTupleChange) Get

func (NullableTupleChange) IsSet

func (v NullableTupleChange) IsSet() bool

func (NullableTupleChange) MarshalJSON

func (v NullableTupleChange) MarshalJSON() ([]byte, error)

func (*NullableTupleChange) Set

func (v *NullableTupleChange) Set(val *TupleChange)

func (*NullableTupleChange) UnmarshalJSON

func (v *NullableTupleChange) UnmarshalJSON(src []byte) error

func (*NullableTupleChange) Unset

func (v *NullableTupleChange) Unset()

type NullableTupleKey

type NullableTupleKey struct {
	// contains filtered or unexported fields
}

func NewNullableTupleKey

func NewNullableTupleKey(val *TupleKey) *NullableTupleKey

func (NullableTupleKey) Get

func (v NullableTupleKey) Get() *TupleKey

func (NullableTupleKey) IsSet

func (v NullableTupleKey) IsSet() bool

func (NullableTupleKey) MarshalJSON

func (v NullableTupleKey) MarshalJSON() ([]byte, error)

func (*NullableTupleKey) Set

func (v *NullableTupleKey) Set(val *TupleKey)

func (*NullableTupleKey) UnmarshalJSON

func (v *NullableTupleKey) UnmarshalJSON(src []byte) error

func (*NullableTupleKey) Unset

func (v *NullableTupleKey) Unset()

type NullableTupleKeyWithoutCondition added in v0.3.0

type NullableTupleKeyWithoutCondition struct {
	// contains filtered or unexported fields
}

func NewNullableTupleKeyWithoutCondition added in v0.3.0

func NewNullableTupleKeyWithoutCondition(val *TupleKeyWithoutCondition) *NullableTupleKeyWithoutCondition

func (NullableTupleKeyWithoutCondition) Get added in v0.3.0

func (NullableTupleKeyWithoutCondition) IsSet added in v0.3.0

func (NullableTupleKeyWithoutCondition) MarshalJSON added in v0.3.0

func (v NullableTupleKeyWithoutCondition) MarshalJSON() ([]byte, error)

func (*NullableTupleKeyWithoutCondition) Set added in v0.3.0

func (*NullableTupleKeyWithoutCondition) UnmarshalJSON added in v0.3.0

func (v *NullableTupleKeyWithoutCondition) UnmarshalJSON(src []byte) error

func (*NullableTupleKeyWithoutCondition) Unset added in v0.3.0

type NullableTupleOperation

type NullableTupleOperation struct {
	// contains filtered or unexported fields
}

func NewNullableTupleOperation

func NewNullableTupleOperation(val *TupleOperation) *NullableTupleOperation

func (NullableTupleOperation) Get

func (NullableTupleOperation) IsSet

func (v NullableTupleOperation) IsSet() bool

func (NullableTupleOperation) MarshalJSON

func (v NullableTupleOperation) MarshalJSON() ([]byte, error)

func (*NullableTupleOperation) Set

func (*NullableTupleOperation) UnmarshalJSON

func (v *NullableTupleOperation) UnmarshalJSON(src []byte) error

func (*NullableTupleOperation) Unset

func (v *NullableTupleOperation) Unset()

type NullableTupleToUserset

type NullableTupleToUserset struct {
	// contains filtered or unexported fields
}

func NewNullableTupleToUserset

func NewNullableTupleToUserset(val *TupleToUserset) *NullableTupleToUserset

func (NullableTupleToUserset) Get

func (NullableTupleToUserset) IsSet

func (v NullableTupleToUserset) IsSet() bool

func (NullableTupleToUserset) MarshalJSON

func (v NullableTupleToUserset) MarshalJSON() ([]byte, error)

func (*NullableTupleToUserset) Set

func (*NullableTupleToUserset) UnmarshalJSON

func (v *NullableTupleToUserset) UnmarshalJSON(src []byte) error

func (*NullableTupleToUserset) Unset

func (v *NullableTupleToUserset) Unset()

type NullableTypeDefinition

type NullableTypeDefinition struct {
	// contains filtered or unexported fields
}

func NewNullableTypeDefinition

func NewNullableTypeDefinition(val *TypeDefinition) *NullableTypeDefinition

func (NullableTypeDefinition) Get

func (NullableTypeDefinition) IsSet

func (v NullableTypeDefinition) IsSet() bool

func (NullableTypeDefinition) MarshalJSON

func (v NullableTypeDefinition) MarshalJSON() ([]byte, error)

func (*NullableTypeDefinition) Set

func (*NullableTypeDefinition) UnmarshalJSON

func (v *NullableTypeDefinition) UnmarshalJSON(src []byte) error

func (*NullableTypeDefinition) Unset

func (v *NullableTypeDefinition) Unset()

type NullableTypeName added in v0.3.0

type NullableTypeName struct {
	// contains filtered or unexported fields
}

func NewNullableTypeName added in v0.3.0

func NewNullableTypeName(val *TypeName) *NullableTypeName

func (NullableTypeName) Get added in v0.3.0

func (v NullableTypeName) Get() *TypeName

func (NullableTypeName) IsSet added in v0.3.0

func (v NullableTypeName) IsSet() bool

func (NullableTypeName) MarshalJSON added in v0.3.0

func (v NullableTypeName) MarshalJSON() ([]byte, error)

func (*NullableTypeName) Set added in v0.3.0

func (v *NullableTypeName) Set(val *TypeName)

func (*NullableTypeName) UnmarshalJSON added in v0.3.0

func (v *NullableTypeName) UnmarshalJSON(src []byte) error

func (*NullableTypeName) Unset added in v0.3.0

func (v *NullableTypeName) Unset()

type NullableTypedWildcard added in v0.3.6

type NullableTypedWildcard struct {
	// contains filtered or unexported fields
}

func NewNullableTypedWildcard added in v0.3.6

func NewNullableTypedWildcard(val *TypedWildcard) *NullableTypedWildcard

func (NullableTypedWildcard) Get added in v0.3.6

func (NullableTypedWildcard) IsSet added in v0.3.6

func (v NullableTypedWildcard) IsSet() bool

func (NullableTypedWildcard) MarshalJSON added in v0.3.6

func (v NullableTypedWildcard) MarshalJSON() ([]byte, error)

func (*NullableTypedWildcard) Set added in v0.3.6

func (v *NullableTypedWildcard) Set(val *TypedWildcard)

func (*NullableTypedWildcard) UnmarshalJSON added in v0.3.6

func (v *NullableTypedWildcard) UnmarshalJSON(src []byte) error

func (*NullableTypedWildcard) Unset added in v0.3.6

func (v *NullableTypedWildcard) Unset()

type NullableUnprocessableContentErrorCode added in v0.3.6

type NullableUnprocessableContentErrorCode struct {
	// contains filtered or unexported fields
}

func NewNullableUnprocessableContentErrorCode added in v0.3.6

func NewNullableUnprocessableContentErrorCode(val *UnprocessableContentErrorCode) *NullableUnprocessableContentErrorCode

func (NullableUnprocessableContentErrorCode) Get added in v0.3.6

func (NullableUnprocessableContentErrorCode) IsSet added in v0.3.6

func (NullableUnprocessableContentErrorCode) MarshalJSON added in v0.3.6

func (v NullableUnprocessableContentErrorCode) MarshalJSON() ([]byte, error)

func (*NullableUnprocessableContentErrorCode) Set added in v0.3.6

func (*NullableUnprocessableContentErrorCode) UnmarshalJSON added in v0.3.6

func (v *NullableUnprocessableContentErrorCode) UnmarshalJSON(src []byte) error

func (*NullableUnprocessableContentErrorCode) Unset added in v0.3.6

type NullableUnprocessableContentMessageResponse added in v0.3.6

type NullableUnprocessableContentMessageResponse struct {
	// contains filtered or unexported fields
}

func NewNullableUnprocessableContentMessageResponse added in v0.3.6

func NewNullableUnprocessableContentMessageResponse(val *UnprocessableContentMessageResponse) *NullableUnprocessableContentMessageResponse

func (NullableUnprocessableContentMessageResponse) Get added in v0.3.6

func (NullableUnprocessableContentMessageResponse) IsSet added in v0.3.6

func (NullableUnprocessableContentMessageResponse) MarshalJSON added in v0.3.6

func (*NullableUnprocessableContentMessageResponse) Set added in v0.3.6

func (*NullableUnprocessableContentMessageResponse) UnmarshalJSON added in v0.3.6

func (v *NullableUnprocessableContentMessageResponse) UnmarshalJSON(src []byte) error

func (*NullableUnprocessableContentMessageResponse) Unset added in v0.3.6

type NullableUser added in v0.3.6

type NullableUser struct {
	// contains filtered or unexported fields
}

func NewNullableUser added in v0.3.6

func NewNullableUser(val *User) *NullableUser

func (NullableUser) Get added in v0.3.6

func (v NullableUser) Get() *User

func (NullableUser) IsSet added in v0.3.6

func (v NullableUser) IsSet() bool

func (NullableUser) MarshalJSON added in v0.3.6

func (v NullableUser) MarshalJSON() ([]byte, error)

func (*NullableUser) Set added in v0.3.6

func (v *NullableUser) Set(val *User)

func (*NullableUser) UnmarshalJSON added in v0.3.6

func (v *NullableUser) UnmarshalJSON(src []byte) error

func (*NullableUser) Unset added in v0.3.6

func (v *NullableUser) Unset()

type NullableUserTypeFilter added in v0.3.6

type NullableUserTypeFilter struct {
	// contains filtered or unexported fields
}

func NewNullableUserTypeFilter added in v0.3.6

func NewNullableUserTypeFilter(val *UserTypeFilter) *NullableUserTypeFilter

func (NullableUserTypeFilter) Get added in v0.3.6

func (NullableUserTypeFilter) IsSet added in v0.3.6

func (v NullableUserTypeFilter) IsSet() bool

func (NullableUserTypeFilter) MarshalJSON added in v0.3.6

func (v NullableUserTypeFilter) MarshalJSON() ([]byte, error)

func (*NullableUserTypeFilter) Set added in v0.3.6

func (*NullableUserTypeFilter) UnmarshalJSON added in v0.3.6

func (v *NullableUserTypeFilter) UnmarshalJSON(src []byte) error

func (*NullableUserTypeFilter) Unset added in v0.3.6

func (v *NullableUserTypeFilter) Unset()

type NullableUsers

type NullableUsers struct {
	// contains filtered or unexported fields
}

func NewNullableUsers

func NewNullableUsers(val *Users) *NullableUsers

func (NullableUsers) Get

func (v NullableUsers) Get() *Users

func (NullableUsers) IsSet

func (v NullableUsers) IsSet() bool

func (NullableUsers) MarshalJSON

func (v NullableUsers) MarshalJSON() ([]byte, error)

func (*NullableUsers) Set

func (v *NullableUsers) Set(val *Users)

func (*NullableUsers) UnmarshalJSON

func (v *NullableUsers) UnmarshalJSON(src []byte) error

func (*NullableUsers) Unset

func (v *NullableUsers) Unset()

type NullableUserset

type NullableUserset struct {
	// contains filtered or unexported fields
}

func NewNullableUserset

func NewNullableUserset(val *Userset) *NullableUserset

func (NullableUserset) Get

func (v NullableUserset) Get() *Userset

func (NullableUserset) IsSet

func (v NullableUserset) IsSet() bool

func (NullableUserset) MarshalJSON

func (v NullableUserset) MarshalJSON() ([]byte, error)

func (*NullableUserset) Set

func (v *NullableUserset) Set(val *Userset)

func (*NullableUserset) UnmarshalJSON

func (v *NullableUserset) UnmarshalJSON(src []byte) error

func (*NullableUserset) Unset

func (v *NullableUserset) Unset()

type NullableUsersetTree

type NullableUsersetTree struct {
	// contains filtered or unexported fields
}

func NewNullableUsersetTree

func NewNullableUsersetTree(val *UsersetTree) *NullableUsersetTree

func (NullableUsersetTree) Get

func (NullableUsersetTree) IsSet

func (v NullableUsersetTree) IsSet() bool

func (NullableUsersetTree) MarshalJSON

func (v NullableUsersetTree) MarshalJSON() ([]byte, error)

func (*NullableUsersetTree) Set

func (v *NullableUsersetTree) Set(val *UsersetTree)

func (*NullableUsersetTree) UnmarshalJSON

func (v *NullableUsersetTree) UnmarshalJSON(src []byte) error

func (*NullableUsersetTree) Unset

func (v *NullableUsersetTree) Unset()

type NullableUsersetTreeDifference

type NullableUsersetTreeDifference struct {
	// contains filtered or unexported fields
}

func (NullableUsersetTreeDifference) Get

func (NullableUsersetTreeDifference) IsSet

func (NullableUsersetTreeDifference) MarshalJSON

func (v NullableUsersetTreeDifference) MarshalJSON() ([]byte, error)

func (*NullableUsersetTreeDifference) Set

func (*NullableUsersetTreeDifference) UnmarshalJSON

func (v *NullableUsersetTreeDifference) UnmarshalJSON(src []byte) error

func (*NullableUsersetTreeDifference) Unset

func (v *NullableUsersetTreeDifference) Unset()

type NullableUsersetTreeTupleToUserset

type NullableUsersetTreeTupleToUserset struct {
	// contains filtered or unexported fields
}

func (NullableUsersetTreeTupleToUserset) Get

func (NullableUsersetTreeTupleToUserset) IsSet

func (NullableUsersetTreeTupleToUserset) MarshalJSON

func (v NullableUsersetTreeTupleToUserset) MarshalJSON() ([]byte, error)

func (*NullableUsersetTreeTupleToUserset) Set

func (*NullableUsersetTreeTupleToUserset) UnmarshalJSON

func (v *NullableUsersetTreeTupleToUserset) UnmarshalJSON(src []byte) error

func (*NullableUsersetTreeTupleToUserset) Unset

type NullableUsersetUser added in v0.3.6

type NullableUsersetUser struct {
	// contains filtered or unexported fields
}

func NewNullableUsersetUser added in v0.3.6

func NewNullableUsersetUser(val *UsersetUser) *NullableUsersetUser

func (NullableUsersetUser) Get added in v0.3.6

func (NullableUsersetUser) IsSet added in v0.3.6

func (v NullableUsersetUser) IsSet() bool

func (NullableUsersetUser) MarshalJSON added in v0.3.6

func (v NullableUsersetUser) MarshalJSON() ([]byte, error)

func (*NullableUsersetUser) Set added in v0.3.6

func (v *NullableUsersetUser) Set(val *UsersetUser)

func (*NullableUsersetUser) UnmarshalJSON added in v0.3.6

func (v *NullableUsersetUser) UnmarshalJSON(src []byte) error

func (*NullableUsersetUser) Unset added in v0.3.6

func (v *NullableUsersetUser) Unset()

type NullableUsersets

type NullableUsersets struct {
	// contains filtered or unexported fields
}

func NewNullableUsersets

func NewNullableUsersets(val *Usersets) *NullableUsersets

func (NullableUsersets) Get

func (v NullableUsersets) Get() *Usersets

func (NullableUsersets) IsSet

func (v NullableUsersets) IsSet() bool

func (NullableUsersets) MarshalJSON

func (v NullableUsersets) MarshalJSON() ([]byte, error)

func (*NullableUsersets) Set

func (v *NullableUsersets) Set(val *Usersets)

func (*NullableUsersets) UnmarshalJSON

func (v *NullableUsersets) UnmarshalJSON(src []byte) error

func (*NullableUsersets) Unset

func (v *NullableUsersets) Unset()

type NullableValidationErrorMessageResponse

type NullableValidationErrorMessageResponse struct {
	// contains filtered or unexported fields
}

func (NullableValidationErrorMessageResponse) Get

func (NullableValidationErrorMessageResponse) IsSet

func (NullableValidationErrorMessageResponse) MarshalJSON

func (v NullableValidationErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*NullableValidationErrorMessageResponse) Set

func (*NullableValidationErrorMessageResponse) UnmarshalJSON

func (v *NullableValidationErrorMessageResponse) UnmarshalJSON(src []byte) error

func (*NullableValidationErrorMessageResponse) Unset

type NullableWriteAssertionsRequest

type NullableWriteAssertionsRequest struct {
	// contains filtered or unexported fields
}

func (NullableWriteAssertionsRequest) Get

func (NullableWriteAssertionsRequest) IsSet

func (NullableWriteAssertionsRequest) MarshalJSON

func (v NullableWriteAssertionsRequest) MarshalJSON() ([]byte, error)

func (*NullableWriteAssertionsRequest) Set

func (*NullableWriteAssertionsRequest) UnmarshalJSON

func (v *NullableWriteAssertionsRequest) UnmarshalJSON(src []byte) error

func (*NullableWriteAssertionsRequest) Unset

func (v *NullableWriteAssertionsRequest) Unset()

type NullableWriteAuthorizationModelRequest added in v0.1.0

type NullableWriteAuthorizationModelRequest struct {
	// contains filtered or unexported fields
}

func NewNullableWriteAuthorizationModelRequest added in v0.1.0

func NewNullableWriteAuthorizationModelRequest(val *WriteAuthorizationModelRequest) *NullableWriteAuthorizationModelRequest

func (NullableWriteAuthorizationModelRequest) Get added in v0.1.0

func (NullableWriteAuthorizationModelRequest) IsSet added in v0.1.0

func (NullableWriteAuthorizationModelRequest) MarshalJSON added in v0.1.0

func (v NullableWriteAuthorizationModelRequest) MarshalJSON() ([]byte, error)

func (*NullableWriteAuthorizationModelRequest) Set added in v0.1.0

func (*NullableWriteAuthorizationModelRequest) UnmarshalJSON added in v0.1.0

func (v *NullableWriteAuthorizationModelRequest) UnmarshalJSON(src []byte) error

func (*NullableWriteAuthorizationModelRequest) Unset added in v0.1.0

type NullableWriteAuthorizationModelResponse

type NullableWriteAuthorizationModelResponse struct {
	// contains filtered or unexported fields
}

func (NullableWriteAuthorizationModelResponse) Get

func (NullableWriteAuthorizationModelResponse) IsSet

func (NullableWriteAuthorizationModelResponse) MarshalJSON

func (v NullableWriteAuthorizationModelResponse) MarshalJSON() ([]byte, error)

func (*NullableWriteAuthorizationModelResponse) Set

func (*NullableWriteAuthorizationModelResponse) UnmarshalJSON

func (v *NullableWriteAuthorizationModelResponse) UnmarshalJSON(src []byte) error

func (*NullableWriteAuthorizationModelResponse) Unset

type NullableWriteRequest

type NullableWriteRequest struct {
	// contains filtered or unexported fields
}

func NewNullableWriteRequest

func NewNullableWriteRequest(val *WriteRequest) *NullableWriteRequest

func (NullableWriteRequest) Get

func (NullableWriteRequest) IsSet

func (v NullableWriteRequest) IsSet() bool

func (NullableWriteRequest) MarshalJSON

func (v NullableWriteRequest) MarshalJSON() ([]byte, error)

func (*NullableWriteRequest) Set

func (v *NullableWriteRequest) Set(val *WriteRequest)

func (*NullableWriteRequest) UnmarshalJSON

func (v *NullableWriteRequest) UnmarshalJSON(src []byte) error

func (*NullableWriteRequest) Unset

func (v *NullableWriteRequest) Unset()

type NullableWriteRequestDeletes added in v0.3.0

type NullableWriteRequestDeletes struct {
	// contains filtered or unexported fields
}

func NewNullableWriteRequestDeletes added in v0.3.0

func NewNullableWriteRequestDeletes(val *WriteRequestDeletes) *NullableWriteRequestDeletes

func (NullableWriteRequestDeletes) Get added in v0.3.0

func (NullableWriteRequestDeletes) IsSet added in v0.3.0

func (NullableWriteRequestDeletes) MarshalJSON added in v0.3.0

func (v NullableWriteRequestDeletes) MarshalJSON() ([]byte, error)

func (*NullableWriteRequestDeletes) Set added in v0.3.0

func (*NullableWriteRequestDeletes) UnmarshalJSON added in v0.3.0

func (v *NullableWriteRequestDeletes) UnmarshalJSON(src []byte) error

func (*NullableWriteRequestDeletes) Unset added in v0.3.0

func (v *NullableWriteRequestDeletes) Unset()

type NullableWriteRequestWrites added in v0.3.0

type NullableWriteRequestWrites struct {
	// contains filtered or unexported fields
}

func NewNullableWriteRequestWrites added in v0.3.0

func NewNullableWriteRequestWrites(val *WriteRequestWrites) *NullableWriteRequestWrites

func (NullableWriteRequestWrites) Get added in v0.3.0

func (NullableWriteRequestWrites) IsSet added in v0.3.0

func (v NullableWriteRequestWrites) IsSet() bool

func (NullableWriteRequestWrites) MarshalJSON added in v0.3.0

func (v NullableWriteRequestWrites) MarshalJSON() ([]byte, error)

func (*NullableWriteRequestWrites) Set added in v0.3.0

func (*NullableWriteRequestWrites) UnmarshalJSON added in v0.3.0

func (v *NullableWriteRequestWrites) UnmarshalJSON(src []byte) error

func (*NullableWriteRequestWrites) Unset added in v0.3.0

func (v *NullableWriteRequestWrites) Unset()

type ObjectOrUserset added in v0.3.6

type ObjectOrUserset struct {
	Object  *FgaObject   `json:"object,omitempty"yaml:"object,omitempty"`
	Userset *UsersetUser `json:"userset,omitempty"yaml:"userset,omitempty"`
}

ObjectOrUserset struct for ObjectOrUserset

func NewObjectOrUserset added in v0.3.6

func NewObjectOrUserset() *ObjectOrUserset

NewObjectOrUserset instantiates a new ObjectOrUserset object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewObjectOrUsersetWithDefaults added in v0.3.6

func NewObjectOrUsersetWithDefaults() *ObjectOrUserset

NewObjectOrUsersetWithDefaults instantiates a new ObjectOrUserset object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ObjectOrUserset) GetObject added in v0.3.6

func (o *ObjectOrUserset) GetObject() FgaObject

GetObject returns the Object field value if set, zero value otherwise.

func (*ObjectOrUserset) GetObjectOk added in v0.3.6

func (o *ObjectOrUserset) GetObjectOk() (*FgaObject, bool)

GetObjectOk returns a tuple with the Object field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ObjectOrUserset) GetUserset added in v0.3.6

func (o *ObjectOrUserset) GetUserset() UsersetUser

GetUserset returns the Userset field value if set, zero value otherwise.

func (*ObjectOrUserset) GetUsersetOk added in v0.3.6

func (o *ObjectOrUserset) GetUsersetOk() (*UsersetUser, bool)

GetUsersetOk returns a tuple with the Userset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ObjectOrUserset) HasObject added in v0.3.6

func (o *ObjectOrUserset) HasObject() bool

HasObject returns a boolean if a field has been set.

func (*ObjectOrUserset) HasUserset added in v0.3.6

func (o *ObjectOrUserset) HasUserset() bool

HasUserset returns a boolean if a field has been set.

func (ObjectOrUserset) MarshalJSON added in v0.3.6

func (o ObjectOrUserset) MarshalJSON() ([]byte, error)

func (*ObjectOrUserset) SetObject added in v0.3.6

func (o *ObjectOrUserset) SetObject(v FgaObject)

SetObject gets a reference to the given FgaObject and assigns it to the Object field.

func (*ObjectOrUserset) SetUserset added in v0.3.6

func (o *ObjectOrUserset) SetUserset(v UsersetUser)

SetUserset gets a reference to the given UsersetUser and assigns it to the Userset field.

type ObjectRelation

type ObjectRelation struct {
	Object   *string `json:"object,omitempty"yaml:"object,omitempty"`
	Relation *string `json:"relation,omitempty"yaml:"relation,omitempty"`
}

ObjectRelation struct for ObjectRelation

func NewObjectRelation

func NewObjectRelation() *ObjectRelation

NewObjectRelation instantiates a new ObjectRelation object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewObjectRelationWithDefaults

func NewObjectRelationWithDefaults() *ObjectRelation

NewObjectRelationWithDefaults instantiates a new ObjectRelation object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ObjectRelation) GetObject

func (o *ObjectRelation) GetObject() string

GetObject returns the Object field value if set, zero value otherwise.

func (*ObjectRelation) GetObjectOk

func (o *ObjectRelation) GetObjectOk() (*string, bool)

GetObjectOk returns a tuple with the Object field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ObjectRelation) GetRelation

func (o *ObjectRelation) GetRelation() string

GetRelation returns the Relation field value if set, zero value otherwise.

func (*ObjectRelation) GetRelationOk

func (o *ObjectRelation) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ObjectRelation) HasObject

func (o *ObjectRelation) HasObject() bool

HasObject returns a boolean if a field has been set.

func (*ObjectRelation) HasRelation

func (o *ObjectRelation) HasRelation() bool

HasRelation returns a boolean if a field has been set.

func (ObjectRelation) MarshalJSON

func (o ObjectRelation) MarshalJSON() ([]byte, error)

func (*ObjectRelation) SetObject

func (o *ObjectRelation) SetObject(v string)

SetObject gets a reference to the given string and assigns it to the Object field.

func (*ObjectRelation) SetRelation

func (o *ObjectRelation) SetRelation(v string)

SetRelation gets a reference to the given string and assigns it to the Relation field.

type OpenFgaApi

type OpenFgaApi interface {

	/*
			 * Check Check whether a user is authorized to access an object
			 * The Check API returns whether a given user has a relationship with a given object in a given store.
		The `user` field of the request can be a specific target, such as `user:anne`, or a userset (set of users) such as `group:marketing#member` or a type-bound public access `user:*`.
		To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`).
		A `contextual_tuples` object may also be included in the body of the request. This object contains one field `tuple_keys`, which is an array of tuple keys. Each of these tuples may have an associated `condition`.
		You may also provide an `authorization_model_id` in the body. This will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the assertion will be made against the latest authorization model ID. It is strongly recommended to specify authorization model id for better performance.
		You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly.
		The response will return whether the relationship exists in the field `allowed`.

		Some exceptions apply, but in general, if a Check API responds with `{allowed: true}`, then you can expect the equivalent ListObjects query to return the object, and viceversa.
		For example, if `Check(user:anne, reader, document:2021-budget)` responds with `{allowed: true}`, then `ListObjects(user:anne, reader, document)` may include `document:2021-budget` in the response.
		## Examples
		### Querying with contextual tuples
		In order to check if user `user:anne` of type `user` has a `reader` relationship with object `document:2021-budget` given the following contextual tuple
		“`json
		{
		  "user": "user:anne",
		  "relation": "member",
		  "object": "time_slot:office_hours"
		}
		“`
		the Check API can be used with the following request body:
		“`json
		{
		  "tuple_key": {
		    "user": "user:anne",
		    "relation": "reader",
		    "object": "document:2021-budget"
		  },
		  "contextual_tuples": {
		    "tuple_keys": [
		      {
		        "user": "user:anne",
		        "relation": "member",
		        "object": "time_slot:office_hours"
		      }
		    ]
		  },
		  "authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"
		}
		“`
		### Querying usersets
		Some Checks will always return `true`, even without any tuples. For example, for the following authorization model
		“`python
		model
		  schema 1.1
		type user
		type document
		  relations
		    define reader: [user]
		“`
		the following query
		“`json
		{
		  "tuple_key": {
		     "user": "document:2021-budget#reader",
		     "relation": "reader",
		     "object": "document:2021-budget"
		  }
		}
		“`
		will always return `{ "allowed": true }`. This is because usersets are self-defining: the userset `document:2021-budget#reader` will always have the `reader` relation with `document:2021-budget`.
		### Querying usersets with exclusion in the model
		A Check for a userset can yield results that must be treated carefully if the model involves exclusion. For example, for the following authorization model
		“`python
		model
		  schema 1.1
		type user
		type group
		  relations
		    define member: [user]
		type document
		  relations
		    define blocked: [user]
		    define reader: [group#member] but not blocked
		“`
		the following query
		“`json
		{
		  "tuple_key": {
		     "user": "group:finance#member",
		     "relation": "reader",
		     "object": "document:2021-budget"
		  },
		  "contextual_tuples": {
		    "tuple_keys": [
		      {
		        "user": "user:anne",
		        "relation": "member",
		        "object": "group:finance"
		      },
		      {
		        "user": "group:finance#member",
		        "relation": "reader",
		        "object": "document:2021-budget"
		      },
		      {
		        "user": "user:anne",
		        "relation": "blocked",
		        "object": "document:2021-budget"
		      }
		    ]
		  },
		}
		“`
		will return `{ "allowed": true }`, even though a specific user of the userset `group:finance#member` does not have the `reader` relationship with the given object.

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiCheckRequest
	*/
	Check(ctx _context.Context) ApiCheckRequest

	/*
	 * CheckExecute executes the request
	 * @return CheckResponse
	 */
	CheckExecute(r ApiCheckRequest) (CheckResponse, *_nethttp.Response, error)

	/*
	 * CreateStore Create a store
	 * Create a unique OpenFGA store which will be used to store authorization models and relationship tuples.
	 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
	 * @return ApiCreateStoreRequest
	 */
	CreateStore(ctx _context.Context) ApiCreateStoreRequest

	/*
	 * CreateStoreExecute executes the request
	 * @return CreateStoreResponse
	 */
	CreateStoreExecute(r ApiCreateStoreRequest) (CreateStoreResponse, *_nethttp.Response, error)

	/*
	 * DeleteStore Delete a store
	 * Delete an OpenFGA store. This does not delete the data associated with the store, like tuples or authorization models.
	 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
	 * @return ApiDeleteStoreRequest
	 */
	DeleteStore(ctx _context.Context) ApiDeleteStoreRequest

	/*
	 * DeleteStoreExecute executes the request
	 */
	DeleteStoreExecute(r ApiDeleteStoreRequest) (*_nethttp.Response, error)

	/*
			 * Expand Expand all relationships in userset tree format, and following userset rewrite rules.  Useful to reason about and debug a certain relationship
			 * The Expand API will return all users and usersets that have certain relationship with an object in a certain store.
		This is different from the `/stores/{store_id}/read` API in that both users and computed usersets are returned.
		Body parameters `tuple_key.object` and `tuple_key.relation` are all required.
		The response will return a tree whose leaves are the specific users and usersets. Union, intersection and difference operator are located in the intermediate nodes.

		## Example
		To expand all users that have the `reader` relationship with object `document:2021-budget`, use the Expand API with the following request body
		“`json
		{
		  "tuple_key": {
		    "object": "document:2021-budget",
		    "relation": "reader"
		  },
		  "authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"
		}
		“`
		OpenFGA's response will be a userset tree of the users and usersets that have read access to the document.
		“`json
		{
		  "tree":{
		    "root":{
		      "type":"document:2021-budget#reader",
		      "union":{
		        "nodes":[
		          {
		            "type":"document:2021-budget#reader",
		            "leaf":{
		              "users":{
		                "users":[
		                  "user:bob"
		                ]
		              }
		            }
		          },
		          {
		            "type":"document:2021-budget#reader",
		            "leaf":{
		              "computed":{
		                "userset":"document:2021-budget#writer"
		              }
		            }
		          }
		        ]
		      }
		    }
		  }
		}
		“`
		The caller can then call expand API for the `writer` relationship for the `document:2021-budget`.
			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiExpandRequest
	*/
	Expand(ctx _context.Context) ApiExpandRequest

	/*
	 * ExpandExecute executes the request
	 * @return ExpandResponse
	 */
	ExpandExecute(r ApiExpandRequest) (ExpandResponse, *_nethttp.Response, error)

	/*
	 * GetStore Get a store
	 * Returns an OpenFGA store by its identifier
	 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
	 * @return ApiGetStoreRequest
	 */
	GetStore(ctx _context.Context) ApiGetStoreRequest

	/*
	 * GetStoreExecute executes the request
	 * @return GetStoreResponse
	 */
	GetStoreExecute(r ApiGetStoreRequest) (GetStoreResponse, *_nethttp.Response, error)

	/*
			 * ListObjects List all objects of the given type that the user has a relation with
			 * The ListObjects API returns a list of all the objects of the given type that the user has a relation with.
		 To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`).
		An `authorization_model_id` may be specified in the body. If it is not specified, the latest authorization model ID will be used. It is strongly recommended to specify authorization model id for better performance.
		You may also specify `contextual_tuples` that will be treated as regular tuples. Each of these tuples may have an associated `condition`.
		You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly.
		The response will contain the related objects in an array in the "objects" field of the response and they will be strings in the object format `<type>:<id>` (e.g. "document:roadmap").
		The number of objects in the response array will be limited by the execution timeout specified in the flag OPENFGA_LIST_OBJECTS_DEADLINE and by the upper bound specified in the flag OPENFGA_LIST_OBJECTS_MAX_RESULTS, whichever is hit first.
		The objects given will not be sorted, and therefore two identical calls can give a given different set of objects.
			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiListObjectsRequest
	*/
	ListObjects(ctx _context.Context) ApiListObjectsRequest

	/*
	 * ListObjectsExecute executes the request
	 * @return ListObjectsResponse
	 */
	ListObjectsExecute(r ApiListObjectsRequest) (ListObjectsResponse, *_nethttp.Response, error)

	/*
			 * ListStores List all stores
			 * Returns a paginated list of OpenFGA stores and a continuation token to get additional stores.
		The continuation token will be empty if there are no more stores.

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiListStoresRequest
	*/
	ListStores(ctx _context.Context) ApiListStoresRequest

	/*
	 * ListStoresExecute executes the request
	 * @return ListStoresResponse
	 */
	ListStoresExecute(r ApiListStoresRequest) (ListStoresResponse, *_nethttp.Response, error)

	/*
	 * ListUsers List all users of the given type that the object has a relation with
	 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
	 * @return ApiListUsersRequest
	 */
	ListUsers(ctx _context.Context) ApiListUsersRequest

	/*
	 * ListUsersExecute executes the request
	 * @return ListUsersResponse
	 */
	ListUsersExecute(r ApiListUsersRequest) (ListUsersResponse, *_nethttp.Response, error)

	/*
			 * Read Get tuples from the store that matches a query, without following userset rewrite rules
			 * The Read API will return the tuples for a certain store that match a query filter specified in the body of the request.
		The API doesn't guarantee order by any field.
		It is different from the `/stores/{store_id}/expand` API in that it only returns relationship tuples that are stored in the system and satisfy the query.
		In the body:
		1. `tuple_key` is optional. If not specified, it will return all tuples in the store.
		2. `tuple_key.object` is mandatory if `tuple_key` is specified. It can be a full object (e.g., `type:object_id`) or type only (e.g., `type:`).
		3. `tuple_key.user` is mandatory if tuple_key is specified in the case the `tuple_key.object` is a type only.
		## Examples
		### Query for all objects in a type definition
		To query for all objects that `user:bob` has `reader` relationship in the `document` type definition, call read API with body of
		“`json
		{
		 "tuple_key": {
		     "user": "user:bob",
		     "relation": "reader",
		     "object": "document:"
		  }
		}
		“`
		The API will return tuples and a continuation token, something like
		“`json
		{
		  "tuples": [
		    {
		      "key": {
		        "user": "user:bob",
		        "relation": "reader",
		        "object": "document:2021-budget"
		      },
		      "timestamp": "2021-10-06T15:32:11.128Z"
		    }
		  ],
		  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
		}
		“`
		This means that `user:bob` has a `reader` relationship with 1 document `document:2021-budget`. Note that this API, unlike the List Objects API, does not evaluate the tuples in the store.
		The continuation token will be empty if there are no more tuples to query.
		### Query for all stored relationship tuples that have a particular relation and object
		To query for all users that have `reader` relationship with `document:2021-budget`, call read API with body of
		“`json
		{
		  "tuple_key": {
		     "object": "document:2021-budget",
		     "relation": "reader"
		   }
		}
		“`
		The API will return something like
		“`json
		{
		  "tuples": [
		    {
		      "key": {
		        "user": "user:bob",
		        "relation": "reader",
		        "object": "document:2021-budget"
		      },
		      "timestamp": "2021-10-06T15:32:11.128Z"
		    }
		  ],
		  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
		}
		“`
		This means that `document:2021-budget` has 1 `reader` (`user:bob`).  Note that, even if the model said that all `writers` are also `readers`, the API will not return writers such as `user:anne` because it only returns tuples and does not evaluate them.
		### Query for all users with all relationships for a particular document
		To query for all users that have any relationship with `document:2021-budget`, call read API with body of
		“`json
		{
		  "tuple_key": {
		      "object": "document:2021-budget"
		   }
		}
		“`
		The API will return something like
		“`json
		{
		  "tuples": [
		    {
		      "key": {
		        "user": "user:anne",
		        "relation": "writer",
		        "object": "document:2021-budget"
		      },
		      "timestamp": "2021-10-05T13:42:12.356Z"
		    },
		    {
		      "key": {
		        "user": "user:bob",
		        "relation": "reader",
		        "object": "document:2021-budget"
		      },
		      "timestamp": "2021-10-06T15:32:11.128Z"
		    }
		  ],
		  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
		}
		“`
		This means that `document:2021-budget` has 1 `reader` (`user:bob`) and 1 `writer` (`user:anne`).

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiReadRequest
	*/
	Read(ctx _context.Context) ApiReadRequest

	/*
	 * ReadExecute executes the request
	 * @return ReadResponse
	 */
	ReadExecute(r ApiReadRequest) (ReadResponse, *_nethttp.Response, error)

	/*
	 * ReadAssertions Read assertions for an authorization model ID
	 * The ReadAssertions API will return, for a given authorization model id, all the assertions stored for it. An assertion is an object that contains a tuple key, and the expectation of whether a call to the Check API of that tuple key will return true or false.
	 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
	 * @param authorizationModelId
	 * @return ApiReadAssertionsRequest
	 */
	ReadAssertions(ctx _context.Context, authorizationModelId string) ApiReadAssertionsRequest

	/*
	 * ReadAssertionsExecute executes the request
	 * @return ReadAssertionsResponse
	 */
	ReadAssertionsExecute(r ApiReadAssertionsRequest) (ReadAssertionsResponse, *_nethttp.Response, error)

	/*
			 * ReadAuthorizationModel Return a particular version of an authorization model
			 * The ReadAuthorizationModel API returns an authorization model by its identifier.
		The response will return the authorization model for the particular version.

		## Example
		To retrieve the authorization model with ID `01G5JAVJ41T49E9TT3SKVS7X1J` for the store, call the GET authorization-models by ID API with `01G5JAVJ41T49E9TT3SKVS7X1J` as the `id` path parameter.  The API will return:
		“`json
		{
		  "authorization_model":{
		    "id":"01G5JAVJ41T49E9TT3SKVS7X1J",
		    "type_definitions":[
		      {
		        "type":"user"
		      },
		      {
		        "type":"document",
		        "relations":{
		          "reader":{
		            "union":{
		              "child":[
		                {
		                  "this":{}
		                },
		                {
		                  "computedUserset":{
		                    "object":"",
		                    "relation":"writer"
		                  }
		                }
		              ]
		            }
		          },
		          "writer":{
		            "this":{}
		          }
		        }
		      }
		    ]
		  }
		}
		“`
		In the above example, there are 2 types (`user` and `document`). The `document` type has 2 relations (`writer` and `reader`).
			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @param id
			 * @return ApiReadAuthorizationModelRequest
	*/
	ReadAuthorizationModel(ctx _context.Context, id string) ApiReadAuthorizationModelRequest

	/*
	 * ReadAuthorizationModelExecute executes the request
	 * @return ReadAuthorizationModelResponse
	 */
	ReadAuthorizationModelExecute(r ApiReadAuthorizationModelRequest) (ReadAuthorizationModelResponse, *_nethttp.Response, error)

	/*
			 * ReadAuthorizationModels Return all the authorization models for a particular store
			 * The ReadAuthorizationModels API will return all the authorization models for a certain store.
		OpenFGA's response will contain an array of all authorization models, sorted in descending order of creation.

		## Example
		Assume that a store's authorization model has been configured twice. To get all the authorization models that have been created in this store, call GET authorization-models. The API will return a response that looks like:
		“`json
		{
		  "authorization_models": [
		    {
		      "id": "01G50QVV17PECNVAHX1GG4Y5NC",
		      "type_definitions": [...]
		    },
		    {
		      "id": "01G4ZW8F4A07AKQ8RHSVG9RW04",
		      "type_definitions": [...]
		    },
		  ],
		  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
		}
		“`
		If there are no more authorization models available, the `continuation_token` field will be empty
		“`json
		{
		  "authorization_models": [
		    {
		      "id": "01G50QVV17PECNVAHX1GG4Y5NC",
		      "type_definitions": [...]
		    },
		    {
		      "id": "01G4ZW8F4A07AKQ8RHSVG9RW04",
		      "type_definitions": [...]
		    },
		  ],
		  "continuation_token": ""
		}
		“`

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiReadAuthorizationModelsRequest
	*/
	ReadAuthorizationModels(ctx _context.Context) ApiReadAuthorizationModelsRequest

	/*
	 * ReadAuthorizationModelsExecute executes the request
	 * @return ReadAuthorizationModelsResponse
	 */
	ReadAuthorizationModelsExecute(r ApiReadAuthorizationModelsRequest) (ReadAuthorizationModelsResponse, *_nethttp.Response, error)

	/*
			 * ReadChanges Return a list of all the tuple changes
			 * The ReadChanges API will return a paginated list of tuple changes (additions and deletions) that occurred in a given store, sorted by ascending time. The response will include a continuation token that is used to get the next set of changes. If there are no changes after the provided continuation token, the same token will be returned in order for it to be used when new changes are recorded. If the store never had any tuples added or removed, this token will be empty.
		You can use the `type` parameter to only get the list of tuple changes that affect objects of that type.
		When reading a write tuple change, if it was conditioned, the condition will be returned.
		When reading a delete tuple change, the condition will NOT be returned regardless of whether it was originally conditioned or not.

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiReadChangesRequest
	*/
	ReadChanges(ctx _context.Context) ApiReadChangesRequest

	/*
	 * ReadChangesExecute executes the request
	 * @return ReadChangesResponse
	 */
	ReadChangesExecute(r ApiReadChangesRequest) (ReadChangesResponse, *_nethttp.Response, error)

	/*
			 * Write Add or delete tuples from the store
			 * The Write API will transactionally update the tuples for a certain store. Tuples and type definitions allow OpenFGA to determine whether a relationship exists between an object and an user.
		In the body, `writes` adds new tuples and `deletes` removes existing tuples. When deleting a tuple, any `condition` specified with it is ignored.
		The API is not idempotent: if, later on, you try to add the same tuple key (even if the `condition` is different), or if you try to delete a non-existing tuple, it will throw an error.
		The API will not allow you to write tuples such as `document:2021-budget#viewer@document:2021-budget#viewer`, because they are implicit.
		An `authorization_model_id` may be specified in the body. If it is, it will be used to assert that each written tuple (not deleted) is valid for the model specified. If it is not specified, the latest authorization model ID will be used.
		## Example
		### Adding relationships
		To add `user:anne` as a `writer` for `document:2021-budget`, call write API with the following
		“`json
		{
		  "writes": {
		    "tuple_keys": [
		      {
		        "user": "user:anne",
		        "relation": "writer",
		        "object": "document:2021-budget"
		      }
		    ]
		  },
		  "authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"
		}
		“`
		### Removing relationships
		To remove `user:bob` as a `reader` for `document:2021-budget`, call write API with the following
		“`json
		{
		  "deletes": {
		    "tuple_keys": [
		      {
		        "user": "user:bob",
		        "relation": "reader",
		        "object": "document:2021-budget"
		      }
		    ]
		  }
		}
		“`

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiWriteRequest
	*/
	Write(ctx _context.Context) ApiWriteRequest

	/*
	 * WriteExecute executes the request
	 * @return map[string]interface{}
	 */
	WriteExecute(r ApiWriteRequest) (map[string]interface{}, *_nethttp.Response, error)

	/*
	 * WriteAssertions Upsert assertions for an authorization model ID
	 * The WriteAssertions API will upsert new assertions for an authorization model id, or overwrite the existing ones. An assertion is an object that contains a tuple key, and the expectation of whether a call to the Check API of that tuple key will return true or false.
	 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
	 * @param authorizationModelId
	 * @return ApiWriteAssertionsRequest
	 */
	WriteAssertions(ctx _context.Context, authorizationModelId string) ApiWriteAssertionsRequest

	/*
	 * WriteAssertionsExecute executes the request
	 */
	WriteAssertionsExecute(r ApiWriteAssertionsRequest) (*_nethttp.Response, error)

	/*
			 * WriteAuthorizationModel Create a new authorization model
			 * The WriteAuthorizationModel API will add a new authorization model to a store.
		Each item in the `type_definitions` array is a type definition as specified in the field `type_definition`.
		The response will return the authorization model's ID in the `id` field.

		## Example
		To add an authorization model with `user` and `document` type definitions, call POST authorization-models API with the body:
		“`json
		{
		  "type_definitions":[
		    {
		      "type":"user"
		    },
		    {
		      "type":"document",
		      "relations":{
		        "reader":{
		          "union":{
		            "child":[
		              {
		                "this":{}
		              },
		              {
		                "computedUserset":{
		                  "object":"",
		                  "relation":"writer"
		                }
		              }
		            ]
		          }
		        },
		        "writer":{
		          "this":{}
		        }
		      }
		    }
		  ]
		}
		“`
		OpenFGA's response will include the version id for this authorization model, which will look like
		“`
		{"authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"}
		“`

			 * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
			 * @return ApiWriteAuthorizationModelRequest
	*/
	WriteAuthorizationModel(ctx _context.Context) ApiWriteAuthorizationModelRequest

	/*
	 * WriteAuthorizationModelExecute executes the request
	 * @return WriteAuthorizationModelResponse
	 */
	WriteAuthorizationModelExecute(r ApiWriteAuthorizationModelRequest) (WriteAuthorizationModelResponse, *_nethttp.Response, error)
}

type OpenFgaApiService

type OpenFgaApiService service

OpenFgaApiService OpenFgaApi service

func (*OpenFgaApiService) Check

  • Check Check whether a user is authorized to access an object
  • The Check API returns whether a given user has a relationship with a given object in a given store.

The `user` field of the request can be a specific target, such as `user:anne`, or a userset (set of users) such as `group:marketing#member` or a type-bound public access `user:*`. To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`). A `contextual_tuples` object may also be included in the body of the request. This object contains one field `tuple_keys`, which is an array of tuple keys. Each of these tuples may have an associated `condition`. You may also provide an `authorization_model_id` in the body. This will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the assertion will be made against the latest authorization model ID. It is strongly recommended to specify authorization model id for better performance. You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly. The response will return whether the relationship exists in the field `allowed`.

Some exceptions apply, but in general, if a Check API responds with `{allowed: true}`, then you can expect the equivalent ListObjects query to return the object, and viceversa. For example, if `Check(user:anne, reader, document:2021-budget)` responds with `{allowed: true}`, then `ListObjects(user:anne, reader, document)` may include `document:2021-budget` in the response. ## Examples ### Querying with contextual tuples In order to check if user `user:anne` of type `user` has a `reader` relationship with object `document:2021-budget` given the following contextual tuple ```json

{
  "user": "user:anne",
  "relation": "member",
  "object": "time_slot:office_hours"
}

``` the Check API can be used with the following request body: ```json

{
  "tuple_key": {
    "user": "user:anne",
    "relation": "reader",
    "object": "document:2021-budget"
  },
  "contextual_tuples": {
    "tuple_keys": [
      {
        "user": "user:anne",
        "relation": "member",
        "object": "time_slot:office_hours"
      }
    ]
  },
  "authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"
}

``` ### Querying usersets Some Checks will always return `true`, even without any tuples. For example, for the following authorization model ```python model

schema 1.1

type user type document

relations
  define reader: [user]

``` the following query ```json

{
  "tuple_key": {
     "user": "document:2021-budget#reader",
     "relation": "reader",
     "object": "document:2021-budget"
  }
}

``` will always return `{ "allowed": true }`. This is because usersets are self-defining: the userset `document:2021-budget#reader` will always have the `reader` relation with `document:2021-budget`. ### Querying usersets with exclusion in the model A Check for a userset can yield results that must be treated carefully if the model involves exclusion. For example, for the following authorization model ```python model

schema 1.1

type user type group

relations
  define member: [user]

type document

relations
  define blocked: [user]
  define reader: [group#member] but not blocked

``` the following query ```json

{
  "tuple_key": {
     "user": "group:finance#member",
     "relation": "reader",
     "object": "document:2021-budget"
  },
  "contextual_tuples": {
    "tuple_keys": [
      {
        "user": "user:anne",
        "relation": "member",
        "object": "group:finance"
      },
      {
        "user": "group:finance#member",
        "relation": "reader",
        "object": "document:2021-budget"
      },
      {
        "user": "user:anne",
        "relation": "blocked",
        "object": "document:2021-budget"
      }
    ]
  },
}

``` will return `{ "allowed": true }`, even though a specific user of the userset `group:finance#member` does not have the `reader` relationship with the given object.

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiCheckRequest

func (*OpenFgaApiService) CheckExecute

* Execute executes the request * @return CheckResponse

func (*OpenFgaApiService) CreateStore

* CreateStore Create a store * Create a unique OpenFGA store which will be used to store authorization models and relationship tuples. * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). * @return ApiCreateStoreRequest

func (*OpenFgaApiService) CreateStoreExecute

* Execute executes the request * @return CreateStoreResponse

func (*OpenFgaApiService) DeleteStore

* DeleteStore Delete a store * Delete an OpenFGA store. This does not delete the data associated with the store, like tuples or authorization models. * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). * @return ApiDeleteStoreRequest

func (*OpenFgaApiService) DeleteStoreExecute

func (a *OpenFgaApiService) DeleteStoreExecute(r ApiDeleteStoreRequest) (*_nethttp.Response, error)

* Execute executes the request

func (*OpenFgaApiService) Expand

  • Expand Expand all relationships in userset tree format, and following userset rewrite rules. Useful to reason about and debug a certain relationship
  • The Expand API will return all users and usersets that have certain relationship with an object in a certain store.

This is different from the `/stores/{store_id}/read` API in that both users and computed usersets are returned. Body parameters `tuple_key.object` and `tuple_key.relation` are all required. The response will return a tree whose leaves are the specific users and usersets. Union, intersection and difference operator are located in the intermediate nodes.

## Example To expand all users that have the `reader` relationship with object `document:2021-budget`, use the Expand API with the following request body ```json

{
  "tuple_key": {
    "object": "document:2021-budget",
    "relation": "reader"
  },
  "authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"
}

``` OpenFGA's response will be a userset tree of the users and usersets that have read access to the document. ```json

{
  "tree":{
    "root":{
      "type":"document:2021-budget#reader",
      "union":{
        "nodes":[
          {
            "type":"document:2021-budget#reader",
            "leaf":{
              "users":{
                "users":[
                  "user:bob"
                ]
              }
            }
          },
          {
            "type":"document:2021-budget#reader",
            "leaf":{
              "computed":{
                "userset":"document:2021-budget#writer"
              }
            }
          }
        ]
      }
    }
  }
}

``` The caller can then call expand API for the `writer` relationship for the `document:2021-budget`.

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiExpandRequest

func (*OpenFgaApiService) ExpandExecute

* Execute executes the request * @return ExpandResponse

func (*OpenFgaApiService) GetStore

* GetStore Get a store * Returns an OpenFGA store by its identifier * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). * @return ApiGetStoreRequest

func (*OpenFgaApiService) GetStoreExecute

* Execute executes the request * @return GetStoreResponse

func (*OpenFgaApiService) ListObjects added in v0.0.2

  • ListObjects List all objects of the given type that the user has a relation with
  • The ListObjects API returns a list of all the objects of the given type that the user has a relation with. To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`).

An `authorization_model_id` may be specified in the body. If it is not specified, the latest authorization model ID will be used. It is strongly recommended to specify authorization model id for better performance. You may also specify `contextual_tuples` that will be treated as regular tuples. Each of these tuples may have an associated `condition`. You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly. The response will contain the related objects in an array in the "objects" field of the response and they will be strings in the object format `<type>:<id>` (e.g. "document:roadmap"). The number of objects in the response array will be limited by the execution timeout specified in the flag OPENFGA_LIST_OBJECTS_DEADLINE and by the upper bound specified in the flag OPENFGA_LIST_OBJECTS_MAX_RESULTS, whichever is hit first. The objects given will not be sorted, and therefore two identical calls can give a given different set of objects.

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiListObjectsRequest

func (*OpenFgaApiService) ListObjectsExecute added in v0.0.2

* Execute executes the request * @return ListObjectsResponse

func (*OpenFgaApiService) ListStores

  • ListStores List all stores
  • Returns a paginated list of OpenFGA stores and a continuation token to get additional stores.

The continuation token will be empty if there are no more stores.

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiListStoresRequest

func (*OpenFgaApiService) ListStoresExecute

* Execute executes the request * @return ListStoresResponse

func (*OpenFgaApiService) ListUsers added in v0.3.6

* ListUsers List all users of the given type that the object has a relation with * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). * @return ApiListUsersRequest

func (*OpenFgaApiService) ListUsersExecute added in v0.3.6

* Execute executes the request * @return ListUsersResponse

func (*OpenFgaApiService) Read

  • Read Get tuples from the store that matches a query, without following userset rewrite rules
  • The Read API will return the tuples for a certain store that match a query filter specified in the body of the request.

The API doesn't guarantee order by any field. It is different from the `/stores/{store_id}/expand` API in that it only returns relationship tuples that are stored in the system and satisfy the query. In the body: 1. `tuple_key` is optional. If not specified, it will return all tuples in the store. 2. `tuple_key.object` is mandatory if `tuple_key` is specified. It can be a full object (e.g., `type:object_id`) or type only (e.g., `type:`). 3. `tuple_key.user` is mandatory if tuple_key is specified in the case the `tuple_key.object` is a type only. ## Examples ### Query for all objects in a type definition To query for all objects that `user:bob` has `reader` relationship in the `document` type definition, call read API with body of ```json

{
 "tuple_key": {
     "user": "user:bob",
     "relation": "reader",
     "object": "document:"
  }
}

``` The API will return tuples and a continuation token, something like ```json

{
  "tuples": [
    {
      "key": {
        "user": "user:bob",
        "relation": "reader",
        "object": "document:2021-budget"
      },
      "timestamp": "2021-10-06T15:32:11.128Z"
    }
  ],
  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
}

``` This means that `user:bob` has a `reader` relationship with 1 document `document:2021-budget`. Note that this API, unlike the List Objects API, does not evaluate the tuples in the store. The continuation token will be empty if there are no more tuples to query. ### Query for all stored relationship tuples that have a particular relation and object To query for all users that have `reader` relationship with `document:2021-budget`, call read API with body of ```json

{
  "tuple_key": {
     "object": "document:2021-budget",
     "relation": "reader"
   }
}

``` The API will return something like ```json

{
  "tuples": [
    {
      "key": {
        "user": "user:bob",
        "relation": "reader",
        "object": "document:2021-budget"
      },
      "timestamp": "2021-10-06T15:32:11.128Z"
    }
  ],
  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
}

``` This means that `document:2021-budget` has 1 `reader` (`user:bob`). Note that, even if the model said that all `writers` are also `readers`, the API will not return writers such as `user:anne` because it only returns tuples and does not evaluate them. ### Query for all users with all relationships for a particular document To query for all users that have any relationship with `document:2021-budget`, call read API with body of ```json

{
  "tuple_key": {
      "object": "document:2021-budget"
   }
}

``` The API will return something like ```json

{
  "tuples": [
    {
      "key": {
        "user": "user:anne",
        "relation": "writer",
        "object": "document:2021-budget"
      },
      "timestamp": "2021-10-05T13:42:12.356Z"
    },
    {
      "key": {
        "user": "user:bob",
        "relation": "reader",
        "object": "document:2021-budget"
      },
      "timestamp": "2021-10-06T15:32:11.128Z"
    }
  ],
  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
}

``` This means that `document:2021-budget` has 1 `reader` (`user:bob`) and 1 `writer` (`user:anne`).

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiReadRequest

func (*OpenFgaApiService) ReadAssertions

func (a *OpenFgaApiService) ReadAssertions(ctx _context.Context, authorizationModelId string) ApiReadAssertionsRequest

* ReadAssertions Read assertions for an authorization model ID * The ReadAssertions API will return, for a given authorization model id, all the assertions stored for it. An assertion is an object that contains a tuple key, and the expectation of whether a call to the Check API of that tuple key will return true or false. * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). * @param authorizationModelId * @return ApiReadAssertionsRequest

func (*OpenFgaApiService) ReadAssertionsExecute

* Execute executes the request * @return ReadAssertionsResponse

func (*OpenFgaApiService) ReadAuthorizationModel

func (a *OpenFgaApiService) ReadAuthorizationModel(ctx _context.Context, id string) ApiReadAuthorizationModelRequest
  • ReadAuthorizationModel Return a particular version of an authorization model
  • The ReadAuthorizationModel API returns an authorization model by its identifier.

The response will return the authorization model for the particular version.

## Example To retrieve the authorization model with ID `01G5JAVJ41T49E9TT3SKVS7X1J` for the store, call the GET authorization-models by ID API with `01G5JAVJ41T49E9TT3SKVS7X1J` as the `id` path parameter. The API will return: ```json

{
  "authorization_model":{
    "id":"01G5JAVJ41T49E9TT3SKVS7X1J",
    "type_definitions":[
      {
        "type":"user"
      },
      {
        "type":"document",
        "relations":{
          "reader":{
            "union":{
              "child":[
                {
                  "this":{}
                },
                {
                  "computedUserset":{
                    "object":"",
                    "relation":"writer"
                  }
                }
              ]
            }
          },
          "writer":{
            "this":{}
          }
        }
      }
    ]
  }
}

``` In the above example, there are 2 types (`user` and `document`). The `document` type has 2 relations (`writer` and `reader`).

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @param id
  • @return ApiReadAuthorizationModelRequest

func (*OpenFgaApiService) ReadAuthorizationModelExecute

* Execute executes the request * @return ReadAuthorizationModelResponse

func (*OpenFgaApiService) ReadAuthorizationModels

func (a *OpenFgaApiService) ReadAuthorizationModels(ctx _context.Context) ApiReadAuthorizationModelsRequest
  • ReadAuthorizationModels Return all the authorization models for a particular store
  • The ReadAuthorizationModels API will return all the authorization models for a certain store.

OpenFGA's response will contain an array of all authorization models, sorted in descending order of creation.

## Example Assume that a store's authorization model has been configured twice. To get all the authorization models that have been created in this store, call GET authorization-models. The API will return a response that looks like: ```json

{
  "authorization_models": [
    {
      "id": "01G50QVV17PECNVAHX1GG4Y5NC",
      "type_definitions": [...]
    },
    {
      "id": "01G4ZW8F4A07AKQ8RHSVG9RW04",
      "type_definitions": [...]
    },
  ],
  "continuation_token": "eyJwayI6IkxBVEVTVF9OU0NPTkZJR19hdXRoMHN0b3JlIiwic2siOiIxem1qbXF3MWZLZExTcUoyN01MdTdqTjh0cWgifQ=="
}

``` If there are no more authorization models available, the `continuation_token` field will be empty ```json

{
  "authorization_models": [
    {
      "id": "01G50QVV17PECNVAHX1GG4Y5NC",
      "type_definitions": [...]
    },
    {
      "id": "01G4ZW8F4A07AKQ8RHSVG9RW04",
      "type_definitions": [...]
    },
  ],
  "continuation_token": ""
}

```

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiReadAuthorizationModelsRequest

func (*OpenFgaApiService) ReadAuthorizationModelsExecute

* Execute executes the request * @return ReadAuthorizationModelsResponse

func (*OpenFgaApiService) ReadChanges

  • ReadChanges Return a list of all the tuple changes
  • The ReadChanges API will return a paginated list of tuple changes (additions and deletions) that occurred in a given store, sorted by ascending time. The response will include a continuation token that is used to get the next set of changes. If there are no changes after the provided continuation token, the same token will be returned in order for it to be used when new changes are recorded. If the store never had any tuples added or removed, this token will be empty.

You can use the `type` parameter to only get the list of tuple changes that affect objects of that type. When reading a write tuple change, if it was conditioned, the condition will be returned. When reading a delete tuple change, the condition will NOT be returned regardless of whether it was originally conditioned or not.

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiReadChangesRequest

func (*OpenFgaApiService) ReadChangesExecute

* Execute executes the request * @return ReadChangesResponse

func (*OpenFgaApiService) ReadExecute

* Execute executes the request * @return ReadResponse

func (*OpenFgaApiService) Write

  • Write Add or delete tuples from the store
  • The Write API will transactionally update the tuples for a certain store. Tuples and type definitions allow OpenFGA to determine whether a relationship exists between an object and an user.

In the body, `writes` adds new tuples and `deletes` removes existing tuples. When deleting a tuple, any `condition` specified with it is ignored. The API is not idempotent: if, later on, you try to add the same tuple key (even if the `condition` is different), or if you try to delete a non-existing tuple, it will throw an error. The API will not allow you to write tuples such as `document:2021-budget#viewer@document:2021-budget#viewer`, because they are implicit. An `authorization_model_id` may be specified in the body. If it is, it will be used to assert that each written tuple (not deleted) is valid for the model specified. If it is not specified, the latest authorization model ID will be used. ## Example ### Adding relationships To add `user:anne` as a `writer` for `document:2021-budget`, call write API with the following ```json

{
  "writes": {
    "tuple_keys": [
      {
        "user": "user:anne",
        "relation": "writer",
        "object": "document:2021-budget"
      }
    ]
  },
  "authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"
}

``` ### Removing relationships To remove `user:bob` as a `reader` for `document:2021-budget`, call write API with the following ```json

{
  "deletes": {
    "tuple_keys": [
      {
        "user": "user:bob",
        "relation": "reader",
        "object": "document:2021-budget"
      }
    ]
  }
}

```

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiWriteRequest

func (*OpenFgaApiService) WriteAssertions

func (a *OpenFgaApiService) WriteAssertions(ctx _context.Context, authorizationModelId string) ApiWriteAssertionsRequest

* WriteAssertions Upsert assertions for an authorization model ID * The WriteAssertions API will upsert new assertions for an authorization model id, or overwrite the existing ones. An assertion is an object that contains a tuple key, and the expectation of whether a call to the Check API of that tuple key will return true or false. * @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). * @param authorizationModelId * @return ApiWriteAssertionsRequest

func (*OpenFgaApiService) WriteAssertionsExecute

func (a *OpenFgaApiService) WriteAssertionsExecute(r ApiWriteAssertionsRequest) (*_nethttp.Response, error)

* Execute executes the request

func (*OpenFgaApiService) WriteAuthorizationModel

func (a *OpenFgaApiService) WriteAuthorizationModel(ctx _context.Context) ApiWriteAuthorizationModelRequest
  • WriteAuthorizationModel Create a new authorization model
  • The WriteAuthorizationModel API will add a new authorization model to a store.

Each item in the `type_definitions` array is a type definition as specified in the field `type_definition`. The response will return the authorization model's ID in the `id` field.

## Example To add an authorization model with `user` and `document` type definitions, call POST authorization-models API with the body: ```json

{
  "type_definitions":[
    {
      "type":"user"
    },
    {
      "type":"document",
      "relations":{
        "reader":{
          "union":{
            "child":[
              {
                "this":{}
              },
              {
                "computedUserset":{
                  "object":"",
                  "relation":"writer"
                }
              }
            ]
          }
        },
        "writer":{
          "this":{}
        }
      }
    }
  ]
}

``` OpenFGA's response will include the version id for this authorization model, which will look like ``` {"authorization_model_id": "01G50QVV17PECNVAHX1GG4Y5NC"} ```

  • @param ctx _context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
  • @return ApiWriteAuthorizationModelRequest

func (*OpenFgaApiService) WriteAuthorizationModelExecute

* Execute executes the request * @return WriteAuthorizationModelResponse

func (*OpenFgaApiService) WriteExecute

func (a *OpenFgaApiService) WriteExecute(r ApiWriteRequest) (map[string]interface{}, *_nethttp.Response, error)

* Execute executes the request * @return map[string]interface{}

type PathUnknownErrorMessageResponse

type PathUnknownErrorMessageResponse struct {
	Code    *NotFoundErrorCode `json:"code,omitempty"yaml:"code,omitempty"`
	Message *string            `json:"message,omitempty"yaml:"message,omitempty"`
}

PathUnknownErrorMessageResponse struct for PathUnknownErrorMessageResponse

func NewPathUnknownErrorMessageResponse

func NewPathUnknownErrorMessageResponse() *PathUnknownErrorMessageResponse

NewPathUnknownErrorMessageResponse instantiates a new PathUnknownErrorMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewPathUnknownErrorMessageResponseWithDefaults

func NewPathUnknownErrorMessageResponseWithDefaults() *PathUnknownErrorMessageResponse

NewPathUnknownErrorMessageResponseWithDefaults instantiates a new PathUnknownErrorMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*PathUnknownErrorMessageResponse) GetCode

GetCode returns the Code field value if set, zero value otherwise.

func (*PathUnknownErrorMessageResponse) GetCodeOk

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*PathUnknownErrorMessageResponse) GetMessage

func (o *PathUnknownErrorMessageResponse) GetMessage() string

GetMessage returns the Message field value if set, zero value otherwise.

func (*PathUnknownErrorMessageResponse) GetMessageOk

func (o *PathUnknownErrorMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*PathUnknownErrorMessageResponse) HasCode

HasCode returns a boolean if a field has been set.

func (*PathUnknownErrorMessageResponse) HasMessage

func (o *PathUnknownErrorMessageResponse) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (PathUnknownErrorMessageResponse) MarshalJSON

func (o PathUnknownErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*PathUnknownErrorMessageResponse) SetCode

SetCode gets a reference to the given NotFoundErrorCode and assigns it to the Code field.

func (*PathUnknownErrorMessageResponse) SetMessage

func (o *PathUnknownErrorMessageResponse) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type ReadAssertionsResponse

type ReadAssertionsResponse struct {
	AuthorizationModelId string       `json:"authorization_model_id"yaml:"authorization_model_id"`
	Assertions           *[]Assertion `json:"assertions,omitempty"yaml:"assertions,omitempty"`
}

ReadAssertionsResponse struct for ReadAssertionsResponse

func NewReadAssertionsResponse

func NewReadAssertionsResponse(authorizationModelId string) *ReadAssertionsResponse

NewReadAssertionsResponse instantiates a new ReadAssertionsResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadAssertionsResponseWithDefaults

func NewReadAssertionsResponseWithDefaults() *ReadAssertionsResponse

NewReadAssertionsResponseWithDefaults instantiates a new ReadAssertionsResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadAssertionsResponse) GetAssertions

func (o *ReadAssertionsResponse) GetAssertions() []Assertion

GetAssertions returns the Assertions field value if set, zero value otherwise.

func (*ReadAssertionsResponse) GetAssertionsOk

func (o *ReadAssertionsResponse) GetAssertionsOk() (*[]Assertion, bool)

GetAssertionsOk returns a tuple with the Assertions field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadAssertionsResponse) GetAuthorizationModelId

func (o *ReadAssertionsResponse) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value

func (*ReadAssertionsResponse) GetAuthorizationModelIdOk

func (o *ReadAssertionsResponse) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value and a boolean to check if the value has been set.

func (*ReadAssertionsResponse) HasAssertions

func (o *ReadAssertionsResponse) HasAssertions() bool

HasAssertions returns a boolean if a field has been set.

func (ReadAssertionsResponse) MarshalJSON

func (o ReadAssertionsResponse) MarshalJSON() ([]byte, error)

func (*ReadAssertionsResponse) SetAssertions

func (o *ReadAssertionsResponse) SetAssertions(v []Assertion)

SetAssertions gets a reference to the given []Assertion and assigns it to the Assertions field.

func (*ReadAssertionsResponse) SetAuthorizationModelId

func (o *ReadAssertionsResponse) SetAuthorizationModelId(v string)

SetAuthorizationModelId sets field value

type ReadAuthorizationModelResponse

type ReadAuthorizationModelResponse struct {
	AuthorizationModel *AuthorizationModel `json:"authorization_model,omitempty"yaml:"authorization_model,omitempty"`
}

ReadAuthorizationModelResponse struct for ReadAuthorizationModelResponse

func NewReadAuthorizationModelResponse

func NewReadAuthorizationModelResponse() *ReadAuthorizationModelResponse

NewReadAuthorizationModelResponse instantiates a new ReadAuthorizationModelResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadAuthorizationModelResponseWithDefaults

func NewReadAuthorizationModelResponseWithDefaults() *ReadAuthorizationModelResponse

NewReadAuthorizationModelResponseWithDefaults instantiates a new ReadAuthorizationModelResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadAuthorizationModelResponse) GetAuthorizationModel

func (o *ReadAuthorizationModelResponse) GetAuthorizationModel() AuthorizationModel

GetAuthorizationModel returns the AuthorizationModel field value if set, zero value otherwise.

func (*ReadAuthorizationModelResponse) GetAuthorizationModelOk

func (o *ReadAuthorizationModelResponse) GetAuthorizationModelOk() (*AuthorizationModel, bool)

GetAuthorizationModelOk returns a tuple with the AuthorizationModel field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadAuthorizationModelResponse) HasAuthorizationModel

func (o *ReadAuthorizationModelResponse) HasAuthorizationModel() bool

HasAuthorizationModel returns a boolean if a field has been set.

func (ReadAuthorizationModelResponse) MarshalJSON

func (o ReadAuthorizationModelResponse) MarshalJSON() ([]byte, error)

func (*ReadAuthorizationModelResponse) SetAuthorizationModel

func (o *ReadAuthorizationModelResponse) SetAuthorizationModel(v AuthorizationModel)

SetAuthorizationModel gets a reference to the given AuthorizationModel and assigns it to the AuthorizationModel field.

type ReadAuthorizationModelsResponse

type ReadAuthorizationModelsResponse struct {
	AuthorizationModels []AuthorizationModel `json:"authorization_models"yaml:"authorization_models"`
	// The continuation token will be empty if there are no more models.
	ContinuationToken *string `json:"continuation_token,omitempty"yaml:"continuation_token,omitempty"`
}

ReadAuthorizationModelsResponse struct for ReadAuthorizationModelsResponse

func NewReadAuthorizationModelsResponse

func NewReadAuthorizationModelsResponse(authorizationModels []AuthorizationModel) *ReadAuthorizationModelsResponse

NewReadAuthorizationModelsResponse instantiates a new ReadAuthorizationModelsResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadAuthorizationModelsResponseWithDefaults

func NewReadAuthorizationModelsResponseWithDefaults() *ReadAuthorizationModelsResponse

NewReadAuthorizationModelsResponseWithDefaults instantiates a new ReadAuthorizationModelsResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadAuthorizationModelsResponse) GetAuthorizationModels

func (o *ReadAuthorizationModelsResponse) GetAuthorizationModels() []AuthorizationModel

GetAuthorizationModels returns the AuthorizationModels field value

func (*ReadAuthorizationModelsResponse) GetAuthorizationModelsOk

func (o *ReadAuthorizationModelsResponse) GetAuthorizationModelsOk() (*[]AuthorizationModel, bool)

GetAuthorizationModelsOk returns a tuple with the AuthorizationModels field value and a boolean to check if the value has been set.

func (*ReadAuthorizationModelsResponse) GetContinuationToken

func (o *ReadAuthorizationModelsResponse) GetContinuationToken() string

GetContinuationToken returns the ContinuationToken field value if set, zero value otherwise.

func (*ReadAuthorizationModelsResponse) GetContinuationTokenOk

func (o *ReadAuthorizationModelsResponse) GetContinuationTokenOk() (*string, bool)

GetContinuationTokenOk returns a tuple with the ContinuationToken field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadAuthorizationModelsResponse) HasContinuationToken

func (o *ReadAuthorizationModelsResponse) HasContinuationToken() bool

HasContinuationToken returns a boolean if a field has been set.

func (ReadAuthorizationModelsResponse) MarshalJSON

func (o ReadAuthorizationModelsResponse) MarshalJSON() ([]byte, error)

func (*ReadAuthorizationModelsResponse) SetAuthorizationModels

func (o *ReadAuthorizationModelsResponse) SetAuthorizationModels(v []AuthorizationModel)

SetAuthorizationModels sets field value

func (*ReadAuthorizationModelsResponse) SetContinuationToken

func (o *ReadAuthorizationModelsResponse) SetContinuationToken(v string)

SetContinuationToken gets a reference to the given string and assigns it to the ContinuationToken field.

type ReadChangesResponse

type ReadChangesResponse struct {
	Changes []TupleChange `json:"changes"yaml:"changes"`
	// The continuation token will be identical if there are no new changes.
	ContinuationToken *string `json:"continuation_token,omitempty"yaml:"continuation_token,omitempty"`
}

ReadChangesResponse struct for ReadChangesResponse

func NewReadChangesResponse

func NewReadChangesResponse(changes []TupleChange) *ReadChangesResponse

NewReadChangesResponse instantiates a new ReadChangesResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadChangesResponseWithDefaults

func NewReadChangesResponseWithDefaults() *ReadChangesResponse

NewReadChangesResponseWithDefaults instantiates a new ReadChangesResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadChangesResponse) GetChanges

func (o *ReadChangesResponse) GetChanges() []TupleChange

GetChanges returns the Changes field value

func (*ReadChangesResponse) GetChangesOk

func (o *ReadChangesResponse) GetChangesOk() (*[]TupleChange, bool)

GetChangesOk returns a tuple with the Changes field value and a boolean to check if the value has been set.

func (*ReadChangesResponse) GetContinuationToken

func (o *ReadChangesResponse) GetContinuationToken() string

GetContinuationToken returns the ContinuationToken field value if set, zero value otherwise.

func (*ReadChangesResponse) GetContinuationTokenOk

func (o *ReadChangesResponse) GetContinuationTokenOk() (*string, bool)

GetContinuationTokenOk returns a tuple with the ContinuationToken field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadChangesResponse) HasContinuationToken

func (o *ReadChangesResponse) HasContinuationToken() bool

HasContinuationToken returns a boolean if a field has been set.

func (ReadChangesResponse) MarshalJSON

func (o ReadChangesResponse) MarshalJSON() ([]byte, error)

func (*ReadChangesResponse) SetChanges

func (o *ReadChangesResponse) SetChanges(v []TupleChange)

SetChanges sets field value

func (*ReadChangesResponse) SetContinuationToken

func (o *ReadChangesResponse) SetContinuationToken(v string)

SetContinuationToken gets a reference to the given string and assigns it to the ContinuationToken field.

type ReadRequest

type ReadRequest struct {
	TupleKey          *ReadRequestTupleKey `json:"tuple_key,omitempty"yaml:"tuple_key,omitempty"`
	PageSize          *int32               `json:"page_size,omitempty"yaml:"page_size,omitempty"`
	ContinuationToken *string              `json:"continuation_token,omitempty"yaml:"continuation_token,omitempty"`
}

ReadRequest struct for ReadRequest

func NewReadRequest

func NewReadRequest() *ReadRequest

NewReadRequest instantiates a new ReadRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadRequestWithDefaults

func NewReadRequestWithDefaults() *ReadRequest

NewReadRequestWithDefaults instantiates a new ReadRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadRequest) GetContinuationToken

func (o *ReadRequest) GetContinuationToken() string

GetContinuationToken returns the ContinuationToken field value if set, zero value otherwise.

func (*ReadRequest) GetContinuationTokenOk

func (o *ReadRequest) GetContinuationTokenOk() (*string, bool)

GetContinuationTokenOk returns a tuple with the ContinuationToken field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadRequest) GetPageSize

func (o *ReadRequest) GetPageSize() int32

GetPageSize returns the PageSize field value if set, zero value otherwise.

func (*ReadRequest) GetPageSizeOk

func (o *ReadRequest) GetPageSizeOk() (*int32, bool)

GetPageSizeOk returns a tuple with the PageSize field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadRequest) GetTupleKey

func (o *ReadRequest) GetTupleKey() ReadRequestTupleKey

GetTupleKey returns the TupleKey field value if set, zero value otherwise.

func (*ReadRequest) GetTupleKeyOk

func (o *ReadRequest) GetTupleKeyOk() (*ReadRequestTupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadRequest) HasContinuationToken

func (o *ReadRequest) HasContinuationToken() bool

HasContinuationToken returns a boolean if a field has been set.

func (*ReadRequest) HasPageSize

func (o *ReadRequest) HasPageSize() bool

HasPageSize returns a boolean if a field has been set.

func (*ReadRequest) HasTupleKey

func (o *ReadRequest) HasTupleKey() bool

HasTupleKey returns a boolean if a field has been set.

func (ReadRequest) MarshalJSON

func (o ReadRequest) MarshalJSON() ([]byte, error)

func (*ReadRequest) SetContinuationToken

func (o *ReadRequest) SetContinuationToken(v string)

SetContinuationToken gets a reference to the given string and assigns it to the ContinuationToken field.

func (*ReadRequest) SetPageSize

func (o *ReadRequest) SetPageSize(v int32)

SetPageSize gets a reference to the given int32 and assigns it to the PageSize field.

func (*ReadRequest) SetTupleKey

func (o *ReadRequest) SetTupleKey(v ReadRequestTupleKey)

SetTupleKey gets a reference to the given ReadRequestTupleKey and assigns it to the TupleKey field.

type ReadRequestTupleKey added in v0.3.0

type ReadRequestTupleKey struct {
	User     *string `json:"user,omitempty"yaml:"user,omitempty"`
	Relation *string `json:"relation,omitempty"yaml:"relation,omitempty"`
	Object   *string `json:"object,omitempty"yaml:"object,omitempty"`
}

ReadRequestTupleKey struct for ReadRequestTupleKey

func NewReadRequestTupleKey added in v0.3.0

func NewReadRequestTupleKey() *ReadRequestTupleKey

NewReadRequestTupleKey instantiates a new ReadRequestTupleKey object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadRequestTupleKeyWithDefaults added in v0.3.0

func NewReadRequestTupleKeyWithDefaults() *ReadRequestTupleKey

NewReadRequestTupleKeyWithDefaults instantiates a new ReadRequestTupleKey object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadRequestTupleKey) GetObject added in v0.3.0

func (o *ReadRequestTupleKey) GetObject() string

GetObject returns the Object field value if set, zero value otherwise.

func (*ReadRequestTupleKey) GetObjectOk added in v0.3.0

func (o *ReadRequestTupleKey) GetObjectOk() (*string, bool)

GetObjectOk returns a tuple with the Object field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadRequestTupleKey) GetRelation added in v0.3.0

func (o *ReadRequestTupleKey) GetRelation() string

GetRelation returns the Relation field value if set, zero value otherwise.

func (*ReadRequestTupleKey) GetRelationOk added in v0.3.0

func (o *ReadRequestTupleKey) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadRequestTupleKey) GetUser added in v0.3.0

func (o *ReadRequestTupleKey) GetUser() string

GetUser returns the User field value if set, zero value otherwise.

func (*ReadRequestTupleKey) GetUserOk added in v0.3.0

func (o *ReadRequestTupleKey) GetUserOk() (*string, bool)

GetUserOk returns a tuple with the User field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ReadRequestTupleKey) HasObject added in v0.3.0

func (o *ReadRequestTupleKey) HasObject() bool

HasObject returns a boolean if a field has been set.

func (*ReadRequestTupleKey) HasRelation added in v0.3.0

func (o *ReadRequestTupleKey) HasRelation() bool

HasRelation returns a boolean if a field has been set.

func (*ReadRequestTupleKey) HasUser added in v0.3.0

func (o *ReadRequestTupleKey) HasUser() bool

HasUser returns a boolean if a field has been set.

func (ReadRequestTupleKey) MarshalJSON added in v0.3.0

func (o ReadRequestTupleKey) MarshalJSON() ([]byte, error)

func (*ReadRequestTupleKey) SetObject added in v0.3.0

func (o *ReadRequestTupleKey) SetObject(v string)

SetObject gets a reference to the given string and assigns it to the Object field.

func (*ReadRequestTupleKey) SetRelation added in v0.3.0

func (o *ReadRequestTupleKey) SetRelation(v string)

SetRelation gets a reference to the given string and assigns it to the Relation field.

func (*ReadRequestTupleKey) SetUser added in v0.3.0

func (o *ReadRequestTupleKey) SetUser(v string)

SetUser gets a reference to the given string and assigns it to the User field.

type ReadResponse

type ReadResponse struct {
	Tuples []Tuple `json:"tuples"yaml:"tuples"`
	// The continuation token will be empty if there are no more tuples.
	ContinuationToken string `json:"continuation_token"yaml:"continuation_token"`
}

ReadResponse struct for ReadResponse

func NewReadResponse

func NewReadResponse(tuples []Tuple, continuationToken string) *ReadResponse

NewReadResponse instantiates a new ReadResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewReadResponseWithDefaults

func NewReadResponseWithDefaults() *ReadResponse

NewReadResponseWithDefaults instantiates a new ReadResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ReadResponse) GetContinuationToken

func (o *ReadResponse) GetContinuationToken() string

GetContinuationToken returns the ContinuationToken field value

func (*ReadResponse) GetContinuationTokenOk

func (o *ReadResponse) GetContinuationTokenOk() (*string, bool)

GetContinuationTokenOk returns a tuple with the ContinuationToken field value and a boolean to check if the value has been set.

func (*ReadResponse) GetTuples

func (o *ReadResponse) GetTuples() []Tuple

GetTuples returns the Tuples field value

func (*ReadResponse) GetTuplesOk

func (o *ReadResponse) GetTuplesOk() (*[]Tuple, bool)

GetTuplesOk returns a tuple with the Tuples field value and a boolean to check if the value has been set.

func (ReadResponse) MarshalJSON

func (o ReadResponse) MarshalJSON() ([]byte, error)

func (*ReadResponse) SetContinuationToken

func (o *ReadResponse) SetContinuationToken(v string)

SetContinuationToken sets field value

func (*ReadResponse) SetTuples

func (o *ReadResponse) SetTuples(v []Tuple)

SetTuples sets field value

type RelationMetadata added in v0.1.0

type RelationMetadata struct {
	DirectlyRelatedUserTypes *[]RelationReference `json:"directly_related_user_types,omitempty"yaml:"directly_related_user_types,omitempty"`
	Module                   *string              `json:"module,omitempty"yaml:"module,omitempty"`
	SourceInfo               *SourceInfo          `json:"source_info,omitempty"yaml:"source_info,omitempty"`
}

RelationMetadata struct for RelationMetadata

func NewRelationMetadata added in v0.1.0

func NewRelationMetadata() *RelationMetadata

NewRelationMetadata instantiates a new RelationMetadata object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewRelationMetadataWithDefaults added in v0.1.0

func NewRelationMetadataWithDefaults() *RelationMetadata

NewRelationMetadataWithDefaults instantiates a new RelationMetadata object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*RelationMetadata) GetDirectlyRelatedUserTypes added in v0.1.0

func (o *RelationMetadata) GetDirectlyRelatedUserTypes() []RelationReference

GetDirectlyRelatedUserTypes returns the DirectlyRelatedUserTypes field value if set, zero value otherwise.

func (*RelationMetadata) GetDirectlyRelatedUserTypesOk added in v0.1.0

func (o *RelationMetadata) GetDirectlyRelatedUserTypesOk() (*[]RelationReference, bool)

GetDirectlyRelatedUserTypesOk returns a tuple with the DirectlyRelatedUserTypes field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationMetadata) GetModule added in v0.3.6

func (o *RelationMetadata) GetModule() string

GetModule returns the Module field value if set, zero value otherwise.

func (*RelationMetadata) GetModuleOk added in v0.3.6

func (o *RelationMetadata) GetModuleOk() (*string, bool)

GetModuleOk returns a tuple with the Module field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationMetadata) GetSourceInfo added in v0.3.6

func (o *RelationMetadata) GetSourceInfo() SourceInfo

GetSourceInfo returns the SourceInfo field value if set, zero value otherwise.

func (*RelationMetadata) GetSourceInfoOk added in v0.3.6

func (o *RelationMetadata) GetSourceInfoOk() (*SourceInfo, bool)

GetSourceInfoOk returns a tuple with the SourceInfo field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationMetadata) HasDirectlyRelatedUserTypes added in v0.1.0

func (o *RelationMetadata) HasDirectlyRelatedUserTypes() bool

HasDirectlyRelatedUserTypes returns a boolean if a field has been set.

func (*RelationMetadata) HasModule added in v0.3.6

func (o *RelationMetadata) HasModule() bool

HasModule returns a boolean if a field has been set.

func (*RelationMetadata) HasSourceInfo added in v0.3.6

func (o *RelationMetadata) HasSourceInfo() bool

HasSourceInfo returns a boolean if a field has been set.

func (RelationMetadata) MarshalJSON added in v0.1.0

func (o RelationMetadata) MarshalJSON() ([]byte, error)

func (*RelationMetadata) SetDirectlyRelatedUserTypes added in v0.1.0

func (o *RelationMetadata) SetDirectlyRelatedUserTypes(v []RelationReference)

SetDirectlyRelatedUserTypes gets a reference to the given []RelationReference and assigns it to the DirectlyRelatedUserTypes field.

func (*RelationMetadata) SetModule added in v0.3.6

func (o *RelationMetadata) SetModule(v string)

SetModule gets a reference to the given string and assigns it to the Module field.

func (*RelationMetadata) SetSourceInfo added in v0.3.6

func (o *RelationMetadata) SetSourceInfo(v SourceInfo)

SetSourceInfo gets a reference to the given SourceInfo and assigns it to the SourceInfo field.

type RelationReference added in v0.1.0

type RelationReference struct {
	Type     string                  `json:"type"yaml:"type"`
	Relation *string                 `json:"relation,omitempty"yaml:"relation,omitempty"`
	Wildcard *map[string]interface{} `json:"wildcard,omitempty"yaml:"wildcard,omitempty"`
	// The name of a condition that is enforced over the allowed relation.
	Condition *string `json:"condition,omitempty"yaml:"condition,omitempty"`
}

RelationReference RelationReference represents a relation of a particular object type (e.g. 'document#viewer').

func NewRelationReference added in v0.1.0

func NewRelationReference(type_ string) *RelationReference

NewRelationReference instantiates a new RelationReference object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewRelationReferenceWithDefaults added in v0.1.0

func NewRelationReferenceWithDefaults() *RelationReference

NewRelationReferenceWithDefaults instantiates a new RelationReference object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*RelationReference) GetCondition added in v0.3.0

func (o *RelationReference) GetCondition() string

GetCondition returns the Condition field value if set, zero value otherwise.

func (*RelationReference) GetConditionOk added in v0.3.0

func (o *RelationReference) GetConditionOk() (*string, bool)

GetConditionOk returns a tuple with the Condition field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationReference) GetRelation added in v0.1.0

func (o *RelationReference) GetRelation() string

GetRelation returns the Relation field value if set, zero value otherwise.

func (*RelationReference) GetRelationOk added in v0.1.0

func (o *RelationReference) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationReference) GetType added in v0.1.0

func (o *RelationReference) GetType() string

GetType returns the Type field value

func (*RelationReference) GetTypeOk added in v0.1.0

func (o *RelationReference) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (*RelationReference) GetWildcard added in v0.2.0

func (o *RelationReference) GetWildcard() map[string]interface{}

GetWildcard returns the Wildcard field value if set, zero value otherwise.

func (*RelationReference) GetWildcardOk added in v0.2.0

func (o *RelationReference) GetWildcardOk() (*map[string]interface{}, bool)

GetWildcardOk returns a tuple with the Wildcard field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationReference) HasCondition added in v0.3.0

func (o *RelationReference) HasCondition() bool

HasCondition returns a boolean if a field has been set.

func (*RelationReference) HasRelation added in v0.1.0

func (o *RelationReference) HasRelation() bool

HasRelation returns a boolean if a field has been set.

func (*RelationReference) HasWildcard added in v0.2.0

func (o *RelationReference) HasWildcard() bool

HasWildcard returns a boolean if a field has been set.

func (RelationReference) MarshalJSON added in v0.1.0

func (o RelationReference) MarshalJSON() ([]byte, error)

func (*RelationReference) SetCondition added in v0.3.0

func (o *RelationReference) SetCondition(v string)

SetCondition gets a reference to the given string and assigns it to the Condition field.

func (*RelationReference) SetRelation added in v0.1.0

func (o *RelationReference) SetRelation(v string)

SetRelation gets a reference to the given string and assigns it to the Relation field.

func (*RelationReference) SetType added in v0.1.0

func (o *RelationReference) SetType(v string)

SetType sets field value

func (*RelationReference) SetWildcard added in v0.2.0

func (o *RelationReference) SetWildcard(v map[string]interface{})

SetWildcard gets a reference to the given map[string]interface{} and assigns it to the Wildcard field.

type RelationshipCondition added in v0.3.0

type RelationshipCondition struct {
	// A reference (by name) of the relationship condition defined in the authorization model.
	Name string `json:"name"yaml:"name"`
	// Additional context/data to persist along with the condition. The keys must match the parameters defined by the condition, and the value types must match the parameter type definitions.
	Context *map[string]interface{} `json:"context,omitempty"yaml:"context,omitempty"`
}

RelationshipCondition struct for RelationshipCondition

func NewRelationshipCondition added in v0.3.0

func NewRelationshipCondition(name string) *RelationshipCondition

NewRelationshipCondition instantiates a new RelationshipCondition object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewRelationshipConditionWithDefaults added in v0.3.0

func NewRelationshipConditionWithDefaults() *RelationshipCondition

NewRelationshipConditionWithDefaults instantiates a new RelationshipCondition object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*RelationshipCondition) GetContext added in v0.3.0

func (o *RelationshipCondition) GetContext() map[string]interface{}

GetContext returns the Context field value if set, zero value otherwise.

func (*RelationshipCondition) GetContextOk added in v0.3.0

func (o *RelationshipCondition) GetContextOk() (*map[string]interface{}, bool)

GetContextOk returns a tuple with the Context field value if set, nil otherwise and a boolean to check if the value has been set.

func (*RelationshipCondition) GetName added in v0.3.0

func (o *RelationshipCondition) GetName() string

GetName returns the Name field value

func (*RelationshipCondition) GetNameOk added in v0.3.0

func (o *RelationshipCondition) GetNameOk() (*string, bool)

GetNameOk returns a tuple with the Name field value and a boolean to check if the value has been set.

func (*RelationshipCondition) HasContext added in v0.3.0

func (o *RelationshipCondition) HasContext() bool

HasContext returns a boolean if a field has been set.

func (RelationshipCondition) MarshalJSON added in v0.3.0

func (o RelationshipCondition) MarshalJSON() ([]byte, error)

func (*RelationshipCondition) SetContext added in v0.3.0

func (o *RelationshipCondition) SetContext(v map[string]interface{})

SetContext gets a reference to the given map[string]interface{} and assigns it to the Context field.

func (*RelationshipCondition) SetName added in v0.3.0

func (o *RelationshipCondition) SetName(v string)

SetName sets field value

type RetryParams

type RetryParams struct {
	MaxRetry    int `json:"maxRetry,omitempty"`
	MinWaitInMs int `json:"minWaitInMs,omitempty"`
}

RetryParams configures configuration for retry in case of HTTP too many request

func DefaultRetryParams

func DefaultRetryParams() *RetryParams

DefaultRetryParams returns the default retry parameters

type SourceInfo added in v0.3.6

type SourceInfo struct {
	File *string `json:"file,omitempty"yaml:"file,omitempty"`
}

SourceInfo struct for SourceInfo

func NewSourceInfo added in v0.3.6

func NewSourceInfo() *SourceInfo

NewSourceInfo instantiates a new SourceInfo object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewSourceInfoWithDefaults added in v0.3.6

func NewSourceInfoWithDefaults() *SourceInfo

NewSourceInfoWithDefaults instantiates a new SourceInfo object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*SourceInfo) GetFile added in v0.3.6

func (o *SourceInfo) GetFile() string

GetFile returns the File field value if set, zero value otherwise.

func (*SourceInfo) GetFileOk added in v0.3.6

func (o *SourceInfo) GetFileOk() (*string, bool)

GetFileOk returns a tuple with the File field value if set, nil otherwise and a boolean to check if the value has been set.

func (*SourceInfo) HasFile added in v0.3.6

func (o *SourceInfo) HasFile() bool

HasFile returns a boolean if a field has been set.

func (SourceInfo) MarshalJSON added in v0.3.6

func (o SourceInfo) MarshalJSON() ([]byte, error)

func (*SourceInfo) SetFile added in v0.3.6

func (o *SourceInfo) SetFile(v string)

SetFile gets a reference to the given string and assigns it to the File field.

type Status

type Status struct {
	Code    *int32  `json:"code,omitempty"yaml:"code,omitempty"`
	Message *string `json:"message,omitempty"yaml:"message,omitempty"`
	Details *[]Any  `json:"details,omitempty"yaml:"details,omitempty"`
}

Status struct for Status

func NewStatus

func NewStatus() *Status

NewStatus instantiates a new Status object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewStatusWithDefaults

func NewStatusWithDefaults() *Status

NewStatusWithDefaults instantiates a new Status object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Status) GetCode

func (o *Status) GetCode() int32

GetCode returns the Code field value if set, zero value otherwise.

func (*Status) GetCodeOk

func (o *Status) GetCodeOk() (*int32, bool)

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Status) GetDetails

func (o *Status) GetDetails() []Any

GetDetails returns the Details field value if set, zero value otherwise.

func (*Status) GetDetailsOk

func (o *Status) GetDetailsOk() (*[]Any, bool)

GetDetailsOk returns a tuple with the Details field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Status) GetMessage

func (o *Status) GetMessage() string

GetMessage returns the Message field value if set, zero value otherwise.

func (*Status) GetMessageOk

func (o *Status) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Status) HasCode

func (o *Status) HasCode() bool

HasCode returns a boolean if a field has been set.

func (*Status) HasDetails

func (o *Status) HasDetails() bool

HasDetails returns a boolean if a field has been set.

func (*Status) HasMessage

func (o *Status) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (Status) MarshalJSON

func (o Status) MarshalJSON() ([]byte, error)

func (*Status) SetCode

func (o *Status) SetCode(v int32)

SetCode gets a reference to the given int32 and assigns it to the Code field.

func (*Status) SetDetails

func (o *Status) SetDetails(v []Any)

SetDetails gets a reference to the given []Any and assigns it to the Details field.

func (*Status) SetMessage

func (o *Status) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type Store

type Store struct {
	Id        string     `json:"id"yaml:"id"`
	Name      string     `json:"name"yaml:"name"`
	CreatedAt time.Time  `json:"created_at"yaml:"created_at"`
	UpdatedAt time.Time  `json:"updated_at"yaml:"updated_at"`
	DeletedAt *time.Time `json:"deleted_at,omitempty"yaml:"deleted_at,omitempty"`
}

Store struct for Store

func NewStore

func NewStore(id string, name string, createdAt time.Time, updatedAt time.Time) *Store

NewStore instantiates a new Store object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewStoreWithDefaults

func NewStoreWithDefaults() *Store

NewStoreWithDefaults instantiates a new Store object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Store) GetCreatedAt

func (o *Store) GetCreatedAt() time.Time

GetCreatedAt returns the CreatedAt field value

func (*Store) GetCreatedAtOk

func (o *Store) GetCreatedAtOk() (*time.Time, bool)

GetCreatedAtOk returns a tuple with the CreatedAt field value and a boolean to check if the value has been set.

func (*Store) GetDeletedAt

func (o *Store) GetDeletedAt() time.Time

GetDeletedAt returns the DeletedAt field value if set, zero value otherwise.

func (*Store) GetDeletedAtOk

func (o *Store) GetDeletedAtOk() (*time.Time, bool)

GetDeletedAtOk returns a tuple with the DeletedAt field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Store) GetId

func (o *Store) GetId() string

GetId returns the Id field value

func (*Store) GetIdOk

func (o *Store) GetIdOk() (*string, bool)

GetIdOk returns a tuple with the Id field value and a boolean to check if the value has been set.

func (*Store) GetName

func (o *Store) GetName() string

GetName returns the Name field value

func (*Store) GetNameOk

func (o *Store) GetNameOk() (*string, bool)

GetNameOk returns a tuple with the Name field value and a boolean to check if the value has been set.

func (*Store) GetUpdatedAt

func (o *Store) GetUpdatedAt() time.Time

GetUpdatedAt returns the UpdatedAt field value

func (*Store) GetUpdatedAtOk

func (o *Store) GetUpdatedAtOk() (*time.Time, bool)

GetUpdatedAtOk returns a tuple with the UpdatedAt field value and a boolean to check if the value has been set.

func (*Store) HasDeletedAt

func (o *Store) HasDeletedAt() bool

HasDeletedAt returns a boolean if a field has been set.

func (Store) MarshalJSON

func (o Store) MarshalJSON() ([]byte, error)

func (*Store) SetCreatedAt

func (o *Store) SetCreatedAt(v time.Time)

SetCreatedAt sets field value

func (*Store) SetDeletedAt

func (o *Store) SetDeletedAt(v time.Time)

SetDeletedAt gets a reference to the given time.Time and assigns it to the DeletedAt field.

func (*Store) SetId

func (o *Store) SetId(v string)

SetId sets field value

func (*Store) SetName

func (o *Store) SetName(v string)

SetName sets field value

func (*Store) SetUpdatedAt

func (o *Store) SetUpdatedAt(v time.Time)

SetUpdatedAt sets field value

type Tuple

type Tuple struct {
	Key       TupleKey  `json:"key"yaml:"key"`
	Timestamp time.Time `json:"timestamp"yaml:"timestamp"`
}

Tuple struct for Tuple

func NewTuple

func NewTuple(key TupleKey, timestamp time.Time) *Tuple

NewTuple instantiates a new Tuple object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleWithDefaults

func NewTupleWithDefaults() *Tuple

NewTupleWithDefaults instantiates a new Tuple object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Tuple) GetKey

func (o *Tuple) GetKey() TupleKey

GetKey returns the Key field value

func (*Tuple) GetKeyOk

func (o *Tuple) GetKeyOk() (*TupleKey, bool)

GetKeyOk returns a tuple with the Key field value and a boolean to check if the value has been set.

func (*Tuple) GetTimestamp

func (o *Tuple) GetTimestamp() time.Time

GetTimestamp returns the Timestamp field value

func (*Tuple) GetTimestampOk

func (o *Tuple) GetTimestampOk() (*time.Time, bool)

GetTimestampOk returns a tuple with the Timestamp field value and a boolean to check if the value has been set.

func (Tuple) MarshalJSON

func (o Tuple) MarshalJSON() ([]byte, error)

func (*Tuple) SetKey

func (o *Tuple) SetKey(v TupleKey)

SetKey sets field value

func (*Tuple) SetTimestamp

func (o *Tuple) SetTimestamp(v time.Time)

SetTimestamp sets field value

type TupleChange

type TupleChange struct {
	TupleKey  TupleKey       `json:"tuple_key"yaml:"tuple_key"`
	Operation TupleOperation `json:"operation"yaml:"operation"`
	Timestamp time.Time      `json:"timestamp"yaml:"timestamp"`
}

TupleChange struct for TupleChange

func NewTupleChange

func NewTupleChange(tupleKey TupleKey, operation TupleOperation, timestamp time.Time) *TupleChange

NewTupleChange instantiates a new TupleChange object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleChangeWithDefaults

func NewTupleChangeWithDefaults() *TupleChange

NewTupleChangeWithDefaults instantiates a new TupleChange object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TupleChange) GetOperation

func (o *TupleChange) GetOperation() TupleOperation

GetOperation returns the Operation field value

func (*TupleChange) GetOperationOk

func (o *TupleChange) GetOperationOk() (*TupleOperation, bool)

GetOperationOk returns a tuple with the Operation field value and a boolean to check if the value has been set.

func (*TupleChange) GetTimestamp

func (o *TupleChange) GetTimestamp() time.Time

GetTimestamp returns the Timestamp field value

func (*TupleChange) GetTimestampOk

func (o *TupleChange) GetTimestampOk() (*time.Time, bool)

GetTimestampOk returns a tuple with the Timestamp field value and a boolean to check if the value has been set.

func (*TupleChange) GetTupleKey

func (o *TupleChange) GetTupleKey() TupleKey

GetTupleKey returns the TupleKey field value

func (*TupleChange) GetTupleKeyOk

func (o *TupleChange) GetTupleKeyOk() (*TupleKey, bool)

GetTupleKeyOk returns a tuple with the TupleKey field value and a boolean to check if the value has been set.

func (TupleChange) MarshalJSON

func (o TupleChange) MarshalJSON() ([]byte, error)

func (*TupleChange) SetOperation

func (o *TupleChange) SetOperation(v TupleOperation)

SetOperation sets field value

func (*TupleChange) SetTimestamp

func (o *TupleChange) SetTimestamp(v time.Time)

SetTimestamp sets field value

func (*TupleChange) SetTupleKey

func (o *TupleChange) SetTupleKey(v TupleKey)

SetTupleKey sets field value

type TupleKey

type TupleKey struct {
	User      string                 `json:"user"yaml:"user"`
	Relation  string                 `json:"relation"yaml:"relation"`
	Object    string                 `json:"object"yaml:"object"`
	Condition *RelationshipCondition `json:"condition,omitempty"yaml:"condition,omitempty"`
}

TupleKey struct for TupleKey

func NewTupleKey

func NewTupleKey(user string, relation string, object string) *TupleKey

NewTupleKey instantiates a new TupleKey object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleKeyWithDefaults

func NewTupleKeyWithDefaults() *TupleKey

NewTupleKeyWithDefaults instantiates a new TupleKey object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TupleKey) GetCondition added in v0.3.0

func (o *TupleKey) GetCondition() RelationshipCondition

GetCondition returns the Condition field value if set, zero value otherwise.

func (*TupleKey) GetConditionOk added in v0.3.0

func (o *TupleKey) GetConditionOk() (*RelationshipCondition, bool)

GetConditionOk returns a tuple with the Condition field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TupleKey) GetObject

func (o *TupleKey) GetObject() string

GetObject returns the Object field value

func (*TupleKey) GetObjectOk

func (o *TupleKey) GetObjectOk() (*string, bool)

GetObjectOk returns a tuple with the Object field value and a boolean to check if the value has been set.

func (*TupleKey) GetRelation

func (o *TupleKey) GetRelation() string

GetRelation returns the Relation field value

func (*TupleKey) GetRelationOk

func (o *TupleKey) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value and a boolean to check if the value has been set.

func (*TupleKey) GetUser

func (o *TupleKey) GetUser() string

GetUser returns the User field value

func (*TupleKey) GetUserOk

func (o *TupleKey) GetUserOk() (*string, bool)

GetUserOk returns a tuple with the User field value and a boolean to check if the value has been set.

func (*TupleKey) HasCondition added in v0.3.0

func (o *TupleKey) HasCondition() bool

HasCondition returns a boolean if a field has been set.

func (TupleKey) MarshalJSON

func (o TupleKey) MarshalJSON() ([]byte, error)

func (*TupleKey) SetCondition added in v0.3.0

func (o *TupleKey) SetCondition(v RelationshipCondition)

SetCondition gets a reference to the given RelationshipCondition and assigns it to the Condition field.

func (*TupleKey) SetObject

func (o *TupleKey) SetObject(v string)

SetObject sets field value

func (*TupleKey) SetRelation

func (o *TupleKey) SetRelation(v string)

SetRelation sets field value

func (*TupleKey) SetUser

func (o *TupleKey) SetUser(v string)

SetUser sets field value

type TupleKeyWithoutCondition added in v0.3.0

type TupleKeyWithoutCondition struct {
	User     string `json:"user"yaml:"user"`
	Relation string `json:"relation"yaml:"relation"`
	Object   string `json:"object"yaml:"object"`
}

TupleKeyWithoutCondition struct for TupleKeyWithoutCondition

func NewTupleKeyWithoutCondition added in v0.3.0

func NewTupleKeyWithoutCondition(user string, relation string, object string) *TupleKeyWithoutCondition

NewTupleKeyWithoutCondition instantiates a new TupleKeyWithoutCondition object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleKeyWithoutConditionWithDefaults added in v0.3.0

func NewTupleKeyWithoutConditionWithDefaults() *TupleKeyWithoutCondition

NewTupleKeyWithoutConditionWithDefaults instantiates a new TupleKeyWithoutCondition object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TupleKeyWithoutCondition) GetObject added in v0.3.0

func (o *TupleKeyWithoutCondition) GetObject() string

GetObject returns the Object field value

func (*TupleKeyWithoutCondition) GetObjectOk added in v0.3.0

func (o *TupleKeyWithoutCondition) GetObjectOk() (*string, bool)

GetObjectOk returns a tuple with the Object field value and a boolean to check if the value has been set.

func (*TupleKeyWithoutCondition) GetRelation added in v0.3.0

func (o *TupleKeyWithoutCondition) GetRelation() string

GetRelation returns the Relation field value

func (*TupleKeyWithoutCondition) GetRelationOk added in v0.3.0

func (o *TupleKeyWithoutCondition) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value and a boolean to check if the value has been set.

func (*TupleKeyWithoutCondition) GetUser added in v0.3.0

func (o *TupleKeyWithoutCondition) GetUser() string

GetUser returns the User field value

func (*TupleKeyWithoutCondition) GetUserOk added in v0.3.0

func (o *TupleKeyWithoutCondition) GetUserOk() (*string, bool)

GetUserOk returns a tuple with the User field value and a boolean to check if the value has been set.

func (TupleKeyWithoutCondition) MarshalJSON added in v0.3.0

func (o TupleKeyWithoutCondition) MarshalJSON() ([]byte, error)

func (*TupleKeyWithoutCondition) SetObject added in v0.3.0

func (o *TupleKeyWithoutCondition) SetObject(v string)

SetObject sets field value

func (*TupleKeyWithoutCondition) SetRelation added in v0.3.0

func (o *TupleKeyWithoutCondition) SetRelation(v string)

SetRelation sets field value

func (*TupleKeyWithoutCondition) SetUser added in v0.3.0

func (o *TupleKeyWithoutCondition) SetUser(v string)

SetUser sets field value

type TupleOperation

type TupleOperation string

TupleOperation the model 'TupleOperation'

const (
	WRITE  TupleOperation = "TUPLE_OPERATION_WRITE"
	DELETE TupleOperation = "TUPLE_OPERATION_DELETE"
)

List of TupleOperation

func NewTupleOperationFromValue

func NewTupleOperationFromValue(v string) (*TupleOperation, error)

NewTupleOperationFromValue returns a pointer to a valid TupleOperation for the value passed as argument, or an error if the value passed is not allowed by the enum

func (TupleOperation) IsValid

func (v TupleOperation) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (TupleOperation) Ptr

func (v TupleOperation) Ptr() *TupleOperation

Ptr returns reference to TupleOperation value

func (*TupleOperation) UnmarshalJSON

func (v *TupleOperation) UnmarshalJSON(src []byte) error

type TupleToUserset

type TupleToUserset struct {
	Tupleset        ObjectRelation `json:"tupleset"yaml:"tupleset"`
	ComputedUserset ObjectRelation `json:"computedUserset"yaml:"computedUserset"`
}

TupleToUserset struct for TupleToUserset

func NewTupleToUserset

func NewTupleToUserset(tupleset ObjectRelation, computedUserset ObjectRelation) *TupleToUserset

NewTupleToUserset instantiates a new TupleToUserset object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTupleToUsersetWithDefaults

func NewTupleToUsersetWithDefaults() *TupleToUserset

NewTupleToUsersetWithDefaults instantiates a new TupleToUserset object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TupleToUserset) GetComputedUserset

func (o *TupleToUserset) GetComputedUserset() ObjectRelation

GetComputedUserset returns the ComputedUserset field value

func (*TupleToUserset) GetComputedUsersetOk

func (o *TupleToUserset) GetComputedUsersetOk() (*ObjectRelation, bool)

GetComputedUsersetOk returns a tuple with the ComputedUserset field value and a boolean to check if the value has been set.

func (*TupleToUserset) GetTupleset

func (o *TupleToUserset) GetTupleset() ObjectRelation

GetTupleset returns the Tupleset field value

func (*TupleToUserset) GetTuplesetOk

func (o *TupleToUserset) GetTuplesetOk() (*ObjectRelation, bool)

GetTuplesetOk returns a tuple with the Tupleset field value and a boolean to check if the value has been set.

func (TupleToUserset) MarshalJSON

func (o TupleToUserset) MarshalJSON() ([]byte, error)

func (*TupleToUserset) SetComputedUserset

func (o *TupleToUserset) SetComputedUserset(v ObjectRelation)

SetComputedUserset sets field value

func (*TupleToUserset) SetTupleset

func (o *TupleToUserset) SetTupleset(v ObjectRelation)

SetTupleset sets field value

type TypeDefinition

type TypeDefinition struct {
	Type      string              `json:"type"yaml:"type"`
	Relations *map[string]Userset `json:"relations,omitempty"yaml:"relations,omitempty"`
	Metadata  *Metadata           `json:"metadata,omitempty"yaml:"metadata,omitempty"`
}

TypeDefinition struct for TypeDefinition

func NewTypeDefinition

func NewTypeDefinition(type_ string) *TypeDefinition

NewTypeDefinition instantiates a new TypeDefinition object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTypeDefinitionWithDefaults

func NewTypeDefinitionWithDefaults() *TypeDefinition

NewTypeDefinitionWithDefaults instantiates a new TypeDefinition object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TypeDefinition) GetMetadata added in v0.1.0

func (o *TypeDefinition) GetMetadata() Metadata

GetMetadata returns the Metadata field value if set, zero value otherwise.

func (*TypeDefinition) GetMetadataOk added in v0.1.0

func (o *TypeDefinition) GetMetadataOk() (*Metadata, bool)

GetMetadataOk returns a tuple with the Metadata field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TypeDefinition) GetRelations

func (o *TypeDefinition) GetRelations() map[string]Userset

GetRelations returns the Relations field value if set, zero value otherwise.

func (*TypeDefinition) GetRelationsOk

func (o *TypeDefinition) GetRelationsOk() (*map[string]Userset, bool)

GetRelationsOk returns a tuple with the Relations field value if set, nil otherwise and a boolean to check if the value has been set.

func (*TypeDefinition) GetType

func (o *TypeDefinition) GetType() string

GetType returns the Type field value

func (*TypeDefinition) GetTypeOk

func (o *TypeDefinition) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (*TypeDefinition) HasMetadata added in v0.1.0

func (o *TypeDefinition) HasMetadata() bool

HasMetadata returns a boolean if a field has been set.

func (*TypeDefinition) HasRelations added in v0.1.0

func (o *TypeDefinition) HasRelations() bool

HasRelations returns a boolean if a field has been set.

func (TypeDefinition) MarshalJSON

func (o TypeDefinition) MarshalJSON() ([]byte, error)

func (*TypeDefinition) SetMetadata added in v0.1.0

func (o *TypeDefinition) SetMetadata(v Metadata)

SetMetadata gets a reference to the given Metadata and assigns it to the Metadata field.

func (*TypeDefinition) SetRelations

func (o *TypeDefinition) SetRelations(v map[string]Userset)

SetRelations gets a reference to the given map[string]Userset and assigns it to the Relations field.

func (*TypeDefinition) SetType

func (o *TypeDefinition) SetType(v string)

SetType sets field value

type TypeName added in v0.3.0

type TypeName string

TypeName the model 'TypeName'

const (
	UNSPECIFIED TypeName = "TYPE_NAME_UNSPECIFIED"
	ANY         TypeName = "TYPE_NAME_ANY"
	BOOL        TypeName = "TYPE_NAME_BOOL"
	STRING      TypeName = "TYPE_NAME_STRING"
	INT         TypeName = "TYPE_NAME_INT"
	UINT        TypeName = "TYPE_NAME_UINT"
	DOUBLE      TypeName = "TYPE_NAME_DOUBLE"
	DURATION    TypeName = "TYPE_NAME_DURATION"
	TIMESTAMP   TypeName = "TYPE_NAME_TIMESTAMP"
	MAP         TypeName = "TYPE_NAME_MAP"
	LIST        TypeName = "TYPE_NAME_LIST"
	IPADDRESS   TypeName = "TYPE_NAME_IPADDRESS"
)

List of TypeName

func NewTypeNameFromValue added in v0.3.0

func NewTypeNameFromValue(v string) (*TypeName, error)

NewTypeNameFromValue returns a pointer to a valid TypeName for the value passed as argument, or an error if the value passed is not allowed by the enum

func (TypeName) IsValid added in v0.3.0

func (v TypeName) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (TypeName) Ptr added in v0.3.0

func (v TypeName) Ptr() *TypeName

Ptr returns reference to TypeName value

func (*TypeName) UnmarshalJSON added in v0.3.0

func (v *TypeName) UnmarshalJSON(src []byte) error

type TypedWildcard added in v0.3.6

type TypedWildcard struct {
	Type string `json:"type"yaml:"type"`
}

TypedWildcard struct for TypedWildcard

func NewTypedWildcard added in v0.3.6

func NewTypedWildcard(type_ string) *TypedWildcard

NewTypedWildcard instantiates a new TypedWildcard object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewTypedWildcardWithDefaults added in v0.3.6

func NewTypedWildcardWithDefaults() *TypedWildcard

NewTypedWildcardWithDefaults instantiates a new TypedWildcard object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*TypedWildcard) GetType added in v0.3.6

func (o *TypedWildcard) GetType() string

GetType returns the Type field value

func (*TypedWildcard) GetTypeOk added in v0.3.6

func (o *TypedWildcard) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (TypedWildcard) MarshalJSON added in v0.3.6

func (o TypedWildcard) MarshalJSON() ([]byte, error)

func (*TypedWildcard) SetType added in v0.3.6

func (o *TypedWildcard) SetType(v string)

SetType sets field value

type UnprocessableContentErrorCode added in v0.3.6

type UnprocessableContentErrorCode string

UnprocessableContentErrorCode the model 'UnprocessableContentErrorCode'

const (
	NO_THROTTLED_ERROR_CODE UnprocessableContentErrorCode = "no_throttled_error_code"
	THROTTLED_TIMEOUT_ERROR UnprocessableContentErrorCode = "throttled_timeout_error"
)

List of UnprocessableContentErrorCode

func NewUnprocessableContentErrorCodeFromValue added in v0.3.6

func NewUnprocessableContentErrorCodeFromValue(v string) (*UnprocessableContentErrorCode, error)

NewUnprocessableContentErrorCodeFromValue returns a pointer to a valid UnprocessableContentErrorCode for the value passed as argument, or an error if the value passed is not allowed by the enum

func (UnprocessableContentErrorCode) IsValid added in v0.3.6

func (v UnprocessableContentErrorCode) IsValid() bool

IsValid return true if the value is valid for the enum, false otherwise

func (UnprocessableContentErrorCode) Ptr added in v0.3.6

Ptr returns reference to UnprocessableContentErrorCode value

func (*UnprocessableContentErrorCode) UnmarshalJSON added in v0.3.6

func (v *UnprocessableContentErrorCode) UnmarshalJSON(src []byte) error

type UnprocessableContentMessageResponse added in v0.3.6

type UnprocessableContentMessageResponse struct {
	Code    *UnprocessableContentErrorCode `json:"code,omitempty"yaml:"code,omitempty"`
	Message *string                        `json:"message,omitempty"yaml:"message,omitempty"`
}

UnprocessableContentMessageResponse struct for UnprocessableContentMessageResponse

func NewUnprocessableContentMessageResponse added in v0.3.6

func NewUnprocessableContentMessageResponse() *UnprocessableContentMessageResponse

NewUnprocessableContentMessageResponse instantiates a new UnprocessableContentMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUnprocessableContentMessageResponseWithDefaults added in v0.3.6

func NewUnprocessableContentMessageResponseWithDefaults() *UnprocessableContentMessageResponse

NewUnprocessableContentMessageResponseWithDefaults instantiates a new UnprocessableContentMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*UnprocessableContentMessageResponse) GetCode added in v0.3.6

GetCode returns the Code field value if set, zero value otherwise.

func (*UnprocessableContentMessageResponse) GetCodeOk added in v0.3.6

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*UnprocessableContentMessageResponse) GetMessage added in v0.3.6

GetMessage returns the Message field value if set, zero value otherwise.

func (*UnprocessableContentMessageResponse) GetMessageOk added in v0.3.6

func (o *UnprocessableContentMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*UnprocessableContentMessageResponse) HasCode added in v0.3.6

HasCode returns a boolean if a field has been set.

func (*UnprocessableContentMessageResponse) HasMessage added in v0.3.6

func (o *UnprocessableContentMessageResponse) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (UnprocessableContentMessageResponse) MarshalJSON added in v0.3.6

func (o UnprocessableContentMessageResponse) MarshalJSON() ([]byte, error)

func (*UnprocessableContentMessageResponse) SetCode added in v0.3.6

SetCode gets a reference to the given UnprocessableContentErrorCode and assigns it to the Code field.

func (*UnprocessableContentMessageResponse) SetMessage added in v0.3.6

SetMessage gets a reference to the given string and assigns it to the Message field.

type User added in v0.3.6

type User struct {
	Object   *FgaObject     `json:"object,omitempty"yaml:"object,omitempty"`
	Userset  *UsersetUser   `json:"userset,omitempty"yaml:"userset,omitempty"`
	Wildcard *TypedWildcard `json:"wildcard,omitempty"yaml:"wildcard,omitempty"`
}

User struct for User

func NewUser added in v0.3.6

func NewUser() *User

NewUser instantiates a new User object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUserWithDefaults added in v0.3.6

func NewUserWithDefaults() *User

NewUserWithDefaults instantiates a new User object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*User) GetObject added in v0.3.6

func (o *User) GetObject() FgaObject

GetObject returns the Object field value if set, zero value otherwise.

func (*User) GetObjectOk added in v0.3.6

func (o *User) GetObjectOk() (*FgaObject, bool)

GetObjectOk returns a tuple with the Object field value if set, nil otherwise and a boolean to check if the value has been set.

func (*User) GetUserset added in v0.3.6

func (o *User) GetUserset() UsersetUser

GetUserset returns the Userset field value if set, zero value otherwise.

func (*User) GetUsersetOk added in v0.3.6

func (o *User) GetUsersetOk() (*UsersetUser, bool)

GetUsersetOk returns a tuple with the Userset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*User) GetWildcard added in v0.3.6

func (o *User) GetWildcard() TypedWildcard

GetWildcard returns the Wildcard field value if set, zero value otherwise.

func (*User) GetWildcardOk added in v0.3.6

func (o *User) GetWildcardOk() (*TypedWildcard, bool)

GetWildcardOk returns a tuple with the Wildcard field value if set, nil otherwise and a boolean to check if the value has been set.

func (*User) HasObject added in v0.3.6

func (o *User) HasObject() bool

HasObject returns a boolean if a field has been set.

func (*User) HasUserset added in v0.3.6

func (o *User) HasUserset() bool

HasUserset returns a boolean if a field has been set.

func (*User) HasWildcard added in v0.3.6

func (o *User) HasWildcard() bool

HasWildcard returns a boolean if a field has been set.

func (User) MarshalJSON added in v0.3.6

func (o User) MarshalJSON() ([]byte, error)

func (*User) SetObject added in v0.3.6

func (o *User) SetObject(v FgaObject)

SetObject gets a reference to the given FgaObject and assigns it to the Object field.

func (*User) SetUserset added in v0.3.6

func (o *User) SetUserset(v UsersetUser)

SetUserset gets a reference to the given UsersetUser and assigns it to the Userset field.

func (*User) SetWildcard added in v0.3.6

func (o *User) SetWildcard(v TypedWildcard)

SetWildcard gets a reference to the given TypedWildcard and assigns it to the Wildcard field.

type UserTypeFilter added in v0.3.6

type UserTypeFilter struct {
	Type     string  `json:"type"yaml:"type"`
	Relation *string `json:"relation,omitempty"yaml:"relation,omitempty"`
}

UserTypeFilter struct for UserTypeFilter

func NewUserTypeFilter added in v0.3.6

func NewUserTypeFilter(type_ string) *UserTypeFilter

NewUserTypeFilter instantiates a new UserTypeFilter object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUserTypeFilterWithDefaults added in v0.3.6

func NewUserTypeFilterWithDefaults() *UserTypeFilter

NewUserTypeFilterWithDefaults instantiates a new UserTypeFilter object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*UserTypeFilter) GetRelation added in v0.3.6

func (o *UserTypeFilter) GetRelation() string

GetRelation returns the Relation field value if set, zero value otherwise.

func (*UserTypeFilter) GetRelationOk added in v0.3.6

func (o *UserTypeFilter) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value if set, nil otherwise and a boolean to check if the value has been set.

func (*UserTypeFilter) GetType added in v0.3.6

func (o *UserTypeFilter) GetType() string

GetType returns the Type field value

func (*UserTypeFilter) GetTypeOk added in v0.3.6

func (o *UserTypeFilter) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (*UserTypeFilter) HasRelation added in v0.3.6

func (o *UserTypeFilter) HasRelation() bool

HasRelation returns a boolean if a field has been set.

func (UserTypeFilter) MarshalJSON added in v0.3.6

func (o UserTypeFilter) MarshalJSON() ([]byte, error)

func (*UserTypeFilter) SetRelation added in v0.3.6

func (o *UserTypeFilter) SetRelation(v string)

SetRelation gets a reference to the given string and assigns it to the Relation field.

func (*UserTypeFilter) SetType added in v0.3.6

func (o *UserTypeFilter) SetType(v string)

SetType sets field value

type Users

type Users struct {
	Users []string `json:"users"yaml:"users"`
}

Users struct for Users

func NewUsers

func NewUsers(users []string) *Users

NewUsers instantiates a new Users object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersWithDefaults

func NewUsersWithDefaults() *Users

NewUsersWithDefaults instantiates a new Users object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Users) GetUsers

func (o *Users) GetUsers() []string

GetUsers returns the Users field value

func (*Users) GetUsersOk

func (o *Users) GetUsersOk() (*[]string, bool)

GetUsersOk returns a tuple with the Users field value and a boolean to check if the value has been set.

func (Users) MarshalJSON

func (o Users) MarshalJSON() ([]byte, error)

func (*Users) SetUsers

func (o *Users) SetUsers(v []string)

SetUsers sets field value

type Userset

type Userset struct {
	// A DirectUserset is a sentinel message for referencing the direct members specified by an object/relation mapping.
	This            *map[string]interface{} `json:"this,omitempty"yaml:"this,omitempty"`
	ComputedUserset *ObjectRelation         `json:"computedUserset,omitempty"yaml:"computedUserset,omitempty"`
	TupleToUserset  *TupleToUserset         `json:"tupleToUserset,omitempty"yaml:"tupleToUserset,omitempty"`
	Union           *Usersets               `json:"union,omitempty"yaml:"union,omitempty"`
	Intersection    *Usersets               `json:"intersection,omitempty"yaml:"intersection,omitempty"`
	Difference      *Difference             `json:"difference,omitempty"yaml:"difference,omitempty"`
}

Userset struct for Userset

func NewUserset

func NewUserset() *Userset

NewUserset instantiates a new Userset object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetWithDefaults

func NewUsersetWithDefaults() *Userset

NewUsersetWithDefaults instantiates a new Userset object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Userset) GetComputedUserset

func (o *Userset) GetComputedUserset() ObjectRelation

GetComputedUserset returns the ComputedUserset field value if set, zero value otherwise.

func (*Userset) GetComputedUsersetOk

func (o *Userset) GetComputedUsersetOk() (*ObjectRelation, bool)

GetComputedUsersetOk returns a tuple with the ComputedUserset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetDifference

func (o *Userset) GetDifference() Difference

GetDifference returns the Difference field value if set, zero value otherwise.

func (*Userset) GetDifferenceOk

func (o *Userset) GetDifferenceOk() (*Difference, bool)

GetDifferenceOk returns a tuple with the Difference field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetIntersection

func (o *Userset) GetIntersection() Usersets

GetIntersection returns the Intersection field value if set, zero value otherwise.

func (*Userset) GetIntersectionOk

func (o *Userset) GetIntersectionOk() (*Usersets, bool)

GetIntersectionOk returns a tuple with the Intersection field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetThis

func (o *Userset) GetThis() map[string]interface{}

GetThis returns the This field value if set, zero value otherwise.

func (*Userset) GetThisOk

func (o *Userset) GetThisOk() (*map[string]interface{}, bool)

GetThisOk returns a tuple with the This field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetTupleToUserset

func (o *Userset) GetTupleToUserset() TupleToUserset

GetTupleToUserset returns the TupleToUserset field value if set, zero value otherwise.

func (*Userset) GetTupleToUsersetOk

func (o *Userset) GetTupleToUsersetOk() (*TupleToUserset, bool)

GetTupleToUsersetOk returns a tuple with the TupleToUserset field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) GetUnion

func (o *Userset) GetUnion() Usersets

GetUnion returns the Union field value if set, zero value otherwise.

func (*Userset) GetUnionOk

func (o *Userset) GetUnionOk() (*Usersets, bool)

GetUnionOk returns a tuple with the Union field value if set, nil otherwise and a boolean to check if the value has been set.

func (*Userset) HasComputedUserset

func (o *Userset) HasComputedUserset() bool

HasComputedUserset returns a boolean if a field has been set.

func (*Userset) HasDifference

func (o *Userset) HasDifference() bool

HasDifference returns a boolean if a field has been set.

func (*Userset) HasIntersection

func (o *Userset) HasIntersection() bool

HasIntersection returns a boolean if a field has been set.

func (*Userset) HasThis

func (o *Userset) HasThis() bool

HasThis returns a boolean if a field has been set.

func (*Userset) HasTupleToUserset

func (o *Userset) HasTupleToUserset() bool

HasTupleToUserset returns a boolean if a field has been set.

func (*Userset) HasUnion

func (o *Userset) HasUnion() bool

HasUnion returns a boolean if a field has been set.

func (Userset) MarshalJSON

func (o Userset) MarshalJSON() ([]byte, error)

func (*Userset) SetComputedUserset

func (o *Userset) SetComputedUserset(v ObjectRelation)

SetComputedUserset gets a reference to the given ObjectRelation and assigns it to the ComputedUserset field.

func (*Userset) SetDifference

func (o *Userset) SetDifference(v Difference)

SetDifference gets a reference to the given Difference and assigns it to the Difference field.

func (*Userset) SetIntersection

func (o *Userset) SetIntersection(v Usersets)

SetIntersection gets a reference to the given Usersets and assigns it to the Intersection field.

func (*Userset) SetThis

func (o *Userset) SetThis(v map[string]interface{})

SetThis gets a reference to the given map[string]interface{} and assigns it to the This field.

func (*Userset) SetTupleToUserset

func (o *Userset) SetTupleToUserset(v TupleToUserset)

SetTupleToUserset gets a reference to the given TupleToUserset and assigns it to the TupleToUserset field.

func (*Userset) SetUnion

func (o *Userset) SetUnion(v Usersets)

SetUnion gets a reference to the given Usersets and assigns it to the Union field.

type UsersetTree

type UsersetTree struct {
	Root *Node `json:"root,omitempty"yaml:"root,omitempty"`
}

UsersetTree A UsersetTree contains the result of an Expansion.

func NewUsersetTree

func NewUsersetTree() *UsersetTree

NewUsersetTree instantiates a new UsersetTree object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetTreeWithDefaults

func NewUsersetTreeWithDefaults() *UsersetTree

NewUsersetTreeWithDefaults instantiates a new UsersetTree object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*UsersetTree) GetRoot

func (o *UsersetTree) GetRoot() Node

GetRoot returns the Root field value if set, zero value otherwise.

func (*UsersetTree) GetRootOk

func (o *UsersetTree) GetRootOk() (*Node, bool)

GetRootOk returns a tuple with the Root field value if set, nil otherwise and a boolean to check if the value has been set.

func (*UsersetTree) HasRoot

func (o *UsersetTree) HasRoot() bool

HasRoot returns a boolean if a field has been set.

func (UsersetTree) MarshalJSON

func (o UsersetTree) MarshalJSON() ([]byte, error)

func (*UsersetTree) SetRoot

func (o *UsersetTree) SetRoot(v Node)

SetRoot gets a reference to the given Node and assigns it to the Root field.

type UsersetTreeDifference

type UsersetTreeDifference struct {
	Base     Node `json:"base"yaml:"base"`
	Subtract Node `json:"subtract"yaml:"subtract"`
}

UsersetTreeDifference struct for UsersetTreeDifference

func NewUsersetTreeDifference

func NewUsersetTreeDifference(base Node, subtract Node) *UsersetTreeDifference

NewUsersetTreeDifference instantiates a new UsersetTreeDifference object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetTreeDifferenceWithDefaults

func NewUsersetTreeDifferenceWithDefaults() *UsersetTreeDifference

NewUsersetTreeDifferenceWithDefaults instantiates a new UsersetTreeDifference object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*UsersetTreeDifference) GetBase

func (o *UsersetTreeDifference) GetBase() Node

GetBase returns the Base field value

func (*UsersetTreeDifference) GetBaseOk

func (o *UsersetTreeDifference) GetBaseOk() (*Node, bool)

GetBaseOk returns a tuple with the Base field value and a boolean to check if the value has been set.

func (*UsersetTreeDifference) GetSubtract

func (o *UsersetTreeDifference) GetSubtract() Node

GetSubtract returns the Subtract field value

func (*UsersetTreeDifference) GetSubtractOk

func (o *UsersetTreeDifference) GetSubtractOk() (*Node, bool)

GetSubtractOk returns a tuple with the Subtract field value and a boolean to check if the value has been set.

func (UsersetTreeDifference) MarshalJSON

func (o UsersetTreeDifference) MarshalJSON() ([]byte, error)

func (*UsersetTreeDifference) SetBase

func (o *UsersetTreeDifference) SetBase(v Node)

SetBase sets field value

func (*UsersetTreeDifference) SetSubtract

func (o *UsersetTreeDifference) SetSubtract(v Node)

SetSubtract sets field value

type UsersetTreeTupleToUserset

type UsersetTreeTupleToUserset struct {
	Tupleset string     `json:"tupleset"yaml:"tupleset"`
	Computed []Computed `json:"computed"yaml:"computed"`
}

UsersetTreeTupleToUserset struct for UsersetTreeTupleToUserset

func NewUsersetTreeTupleToUserset

func NewUsersetTreeTupleToUserset(tupleset string, computed []Computed) *UsersetTreeTupleToUserset

NewUsersetTreeTupleToUserset instantiates a new UsersetTreeTupleToUserset object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetTreeTupleToUsersetWithDefaults

func NewUsersetTreeTupleToUsersetWithDefaults() *UsersetTreeTupleToUserset

NewUsersetTreeTupleToUsersetWithDefaults instantiates a new UsersetTreeTupleToUserset object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*UsersetTreeTupleToUserset) GetComputed

func (o *UsersetTreeTupleToUserset) GetComputed() []Computed

GetComputed returns the Computed field value

func (*UsersetTreeTupleToUserset) GetComputedOk

func (o *UsersetTreeTupleToUserset) GetComputedOk() (*[]Computed, bool)

GetComputedOk returns a tuple with the Computed field value and a boolean to check if the value has been set.

func (*UsersetTreeTupleToUserset) GetTupleset

func (o *UsersetTreeTupleToUserset) GetTupleset() string

GetTupleset returns the Tupleset field value

func (*UsersetTreeTupleToUserset) GetTuplesetOk

func (o *UsersetTreeTupleToUserset) GetTuplesetOk() (*string, bool)

GetTuplesetOk returns a tuple with the Tupleset field value and a boolean to check if the value has been set.

func (UsersetTreeTupleToUserset) MarshalJSON

func (o UsersetTreeTupleToUserset) MarshalJSON() ([]byte, error)

func (*UsersetTreeTupleToUserset) SetComputed

func (o *UsersetTreeTupleToUserset) SetComputed(v []Computed)

SetComputed sets field value

func (*UsersetTreeTupleToUserset) SetTupleset

func (o *UsersetTreeTupleToUserset) SetTupleset(v string)

SetTupleset sets field value

type UsersetUser added in v0.3.6

type UsersetUser struct {
	Type     string `json:"type"yaml:"type"`
	Id       string `json:"id"yaml:"id"`
	Relation string `json:"relation"yaml:"relation"`
}

UsersetUser struct for UsersetUser

func NewUsersetUser added in v0.3.6

func NewUsersetUser(type_ string, id string, relation string) *UsersetUser

NewUsersetUser instantiates a new UsersetUser object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetUserWithDefaults added in v0.3.6

func NewUsersetUserWithDefaults() *UsersetUser

NewUsersetUserWithDefaults instantiates a new UsersetUser object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*UsersetUser) GetId added in v0.3.6

func (o *UsersetUser) GetId() string

GetId returns the Id field value

func (*UsersetUser) GetIdOk added in v0.3.6

func (o *UsersetUser) GetIdOk() (*string, bool)

GetIdOk returns a tuple with the Id field value and a boolean to check if the value has been set.

func (*UsersetUser) GetRelation added in v0.3.6

func (o *UsersetUser) GetRelation() string

GetRelation returns the Relation field value

func (*UsersetUser) GetRelationOk added in v0.3.6

func (o *UsersetUser) GetRelationOk() (*string, bool)

GetRelationOk returns a tuple with the Relation field value and a boolean to check if the value has been set.

func (*UsersetUser) GetType added in v0.3.6

func (o *UsersetUser) GetType() string

GetType returns the Type field value

func (*UsersetUser) GetTypeOk added in v0.3.6

func (o *UsersetUser) GetTypeOk() (*string, bool)

GetTypeOk returns a tuple with the Type field value and a boolean to check if the value has been set.

func (UsersetUser) MarshalJSON added in v0.3.6

func (o UsersetUser) MarshalJSON() ([]byte, error)

func (*UsersetUser) SetId added in v0.3.6

func (o *UsersetUser) SetId(v string)

SetId sets field value

func (*UsersetUser) SetRelation added in v0.3.6

func (o *UsersetUser) SetRelation(v string)

SetRelation sets field value

func (*UsersetUser) SetType added in v0.3.6

func (o *UsersetUser) SetType(v string)

SetType sets field value

type Usersets

type Usersets struct {
	Child []Userset `json:"child"yaml:"child"`
}

Usersets struct for Usersets

func NewUsersets

func NewUsersets(child []Userset) *Usersets

NewUsersets instantiates a new Usersets object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewUsersetsWithDefaults

func NewUsersetsWithDefaults() *Usersets

NewUsersetsWithDefaults instantiates a new Usersets object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*Usersets) GetChild

func (o *Usersets) GetChild() []Userset

GetChild returns the Child field value

func (*Usersets) GetChildOk

func (o *Usersets) GetChildOk() (*[]Userset, bool)

GetChildOk returns a tuple with the Child field value and a boolean to check if the value has been set.

func (Usersets) MarshalJSON

func (o Usersets) MarshalJSON() ([]byte, error)

func (*Usersets) SetChild

func (o *Usersets) SetChild(v []Userset)

SetChild sets field value

type ValidationErrorMessageResponse

type ValidationErrorMessageResponse struct {
	Code    *ErrorCode `json:"code,omitempty"yaml:"code,omitempty"`
	Message *string    `json:"message,omitempty"yaml:"message,omitempty"`
}

ValidationErrorMessageResponse struct for ValidationErrorMessageResponse

func NewValidationErrorMessageResponse

func NewValidationErrorMessageResponse() *ValidationErrorMessageResponse

NewValidationErrorMessageResponse instantiates a new ValidationErrorMessageResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewValidationErrorMessageResponseWithDefaults

func NewValidationErrorMessageResponseWithDefaults() *ValidationErrorMessageResponse

NewValidationErrorMessageResponseWithDefaults instantiates a new ValidationErrorMessageResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*ValidationErrorMessageResponse) GetCode

GetCode returns the Code field value if set, zero value otherwise.

func (*ValidationErrorMessageResponse) GetCodeOk

func (o *ValidationErrorMessageResponse) GetCodeOk() (*ErrorCode, bool)

GetCodeOk returns a tuple with the Code field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ValidationErrorMessageResponse) GetMessage

func (o *ValidationErrorMessageResponse) GetMessage() string

GetMessage returns the Message field value if set, zero value otherwise.

func (*ValidationErrorMessageResponse) GetMessageOk

func (o *ValidationErrorMessageResponse) GetMessageOk() (*string, bool)

GetMessageOk returns a tuple with the Message field value if set, nil otherwise and a boolean to check if the value has been set.

func (*ValidationErrorMessageResponse) HasCode

func (o *ValidationErrorMessageResponse) HasCode() bool

HasCode returns a boolean if a field has been set.

func (*ValidationErrorMessageResponse) HasMessage

func (o *ValidationErrorMessageResponse) HasMessage() bool

HasMessage returns a boolean if a field has been set.

func (ValidationErrorMessageResponse) MarshalJSON

func (o ValidationErrorMessageResponse) MarshalJSON() ([]byte, error)

func (*ValidationErrorMessageResponse) SetCode

SetCode gets a reference to the given ErrorCode and assigns it to the Code field.

func (*ValidationErrorMessageResponse) SetMessage

func (o *ValidationErrorMessageResponse) SetMessage(v string)

SetMessage gets a reference to the given string and assigns it to the Message field.

type WriteAssertionsRequest

type WriteAssertionsRequest struct {
	Assertions []Assertion `json:"assertions"yaml:"assertions"`
}

WriteAssertionsRequest struct for WriteAssertionsRequest

func NewWriteAssertionsRequest

func NewWriteAssertionsRequest(assertions []Assertion) *WriteAssertionsRequest

NewWriteAssertionsRequest instantiates a new WriteAssertionsRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteAssertionsRequestWithDefaults

func NewWriteAssertionsRequestWithDefaults() *WriteAssertionsRequest

NewWriteAssertionsRequestWithDefaults instantiates a new WriteAssertionsRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteAssertionsRequest) GetAssertions

func (o *WriteAssertionsRequest) GetAssertions() []Assertion

GetAssertions returns the Assertions field value

func (*WriteAssertionsRequest) GetAssertionsOk

func (o *WriteAssertionsRequest) GetAssertionsOk() (*[]Assertion, bool)

GetAssertionsOk returns a tuple with the Assertions field value and a boolean to check if the value has been set.

func (WriteAssertionsRequest) MarshalJSON

func (o WriteAssertionsRequest) MarshalJSON() ([]byte, error)

func (*WriteAssertionsRequest) SetAssertions

func (o *WriteAssertionsRequest) SetAssertions(v []Assertion)

SetAssertions sets field value

type WriteAuthorizationModelRequest added in v0.1.0

type WriteAuthorizationModelRequest struct {
	TypeDefinitions []TypeDefinition      `json:"type_definitions"yaml:"type_definitions"`
	SchemaVersion   string                `json:"schema_version"yaml:"schema_version"`
	Conditions      *map[string]Condition `json:"conditions,omitempty"yaml:"conditions,omitempty"`
}

WriteAuthorizationModelRequest struct for WriteAuthorizationModelRequest

func NewWriteAuthorizationModelRequest added in v0.1.0

func NewWriteAuthorizationModelRequest(typeDefinitions []TypeDefinition, schemaVersion string) *WriteAuthorizationModelRequest

NewWriteAuthorizationModelRequest instantiates a new WriteAuthorizationModelRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteAuthorizationModelRequestWithDefaults added in v0.1.0

func NewWriteAuthorizationModelRequestWithDefaults() *WriteAuthorizationModelRequest

NewWriteAuthorizationModelRequestWithDefaults instantiates a new WriteAuthorizationModelRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteAuthorizationModelRequest) GetConditions added in v0.3.0

func (o *WriteAuthorizationModelRequest) GetConditions() map[string]Condition

GetConditions returns the Conditions field value if set, zero value otherwise.

func (*WriteAuthorizationModelRequest) GetConditionsOk added in v0.3.0

func (o *WriteAuthorizationModelRequest) GetConditionsOk() (*map[string]Condition, bool)

GetConditionsOk returns a tuple with the Conditions field value if set, nil otherwise and a boolean to check if the value has been set.

func (*WriteAuthorizationModelRequest) GetSchemaVersion added in v0.1.0

func (o *WriteAuthorizationModelRequest) GetSchemaVersion() string

GetSchemaVersion returns the SchemaVersion field value

func (*WriteAuthorizationModelRequest) GetSchemaVersionOk added in v0.1.0

func (o *WriteAuthorizationModelRequest) GetSchemaVersionOk() (*string, bool)

GetSchemaVersionOk returns a tuple with the SchemaVersion field value and a boolean to check if the value has been set.

func (*WriteAuthorizationModelRequest) GetTypeDefinitions added in v0.1.0

func (o *WriteAuthorizationModelRequest) GetTypeDefinitions() []TypeDefinition

GetTypeDefinitions returns the TypeDefinitions field value

func (*WriteAuthorizationModelRequest) GetTypeDefinitionsOk added in v0.1.0

func (o *WriteAuthorizationModelRequest) GetTypeDefinitionsOk() (*[]TypeDefinition, bool)

GetTypeDefinitionsOk returns a tuple with the TypeDefinitions field value and a boolean to check if the value has been set.

func (*WriteAuthorizationModelRequest) HasConditions added in v0.3.0

func (o *WriteAuthorizationModelRequest) HasConditions() bool

HasConditions returns a boolean if a field has been set.

func (WriteAuthorizationModelRequest) MarshalJSON added in v0.1.0

func (o WriteAuthorizationModelRequest) MarshalJSON() ([]byte, error)

func (*WriteAuthorizationModelRequest) SetConditions added in v0.3.0

func (o *WriteAuthorizationModelRequest) SetConditions(v map[string]Condition)

SetConditions gets a reference to the given map[string]Condition and assigns it to the Conditions field.

func (*WriteAuthorizationModelRequest) SetSchemaVersion added in v0.1.0

func (o *WriteAuthorizationModelRequest) SetSchemaVersion(v string)

SetSchemaVersion sets field value

func (*WriteAuthorizationModelRequest) SetTypeDefinitions added in v0.1.0

func (o *WriteAuthorizationModelRequest) SetTypeDefinitions(v []TypeDefinition)

SetTypeDefinitions sets field value

type WriteAuthorizationModelResponse

type WriteAuthorizationModelResponse struct {
	AuthorizationModelId string `json:"authorization_model_id"yaml:"authorization_model_id"`
}

WriteAuthorizationModelResponse struct for WriteAuthorizationModelResponse

func NewWriteAuthorizationModelResponse

func NewWriteAuthorizationModelResponse(authorizationModelId string) *WriteAuthorizationModelResponse

NewWriteAuthorizationModelResponse instantiates a new WriteAuthorizationModelResponse object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteAuthorizationModelResponseWithDefaults

func NewWriteAuthorizationModelResponseWithDefaults() *WriteAuthorizationModelResponse

NewWriteAuthorizationModelResponseWithDefaults instantiates a new WriteAuthorizationModelResponse object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteAuthorizationModelResponse) GetAuthorizationModelId

func (o *WriteAuthorizationModelResponse) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value

func (*WriteAuthorizationModelResponse) GetAuthorizationModelIdOk

func (o *WriteAuthorizationModelResponse) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value and a boolean to check if the value has been set.

func (WriteAuthorizationModelResponse) MarshalJSON

func (o WriteAuthorizationModelResponse) MarshalJSON() ([]byte, error)

func (*WriteAuthorizationModelResponse) SetAuthorizationModelId

func (o *WriteAuthorizationModelResponse) SetAuthorizationModelId(v string)

SetAuthorizationModelId sets field value

type WriteRequest

type WriteRequest struct {
	Writes               *WriteRequestWrites  `json:"writes,omitempty"yaml:"writes,omitempty"`
	Deletes              *WriteRequestDeletes `json:"deletes,omitempty"yaml:"deletes,omitempty"`
	AuthorizationModelId *string              `json:"authorization_model_id,omitempty"yaml:"authorization_model_id,omitempty"`
}

WriteRequest struct for WriteRequest

func NewWriteRequest

func NewWriteRequest() *WriteRequest

NewWriteRequest instantiates a new WriteRequest object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteRequestWithDefaults

func NewWriteRequestWithDefaults() *WriteRequest

NewWriteRequestWithDefaults instantiates a new WriteRequest object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteRequest) GetAuthorizationModelId

func (o *WriteRequest) GetAuthorizationModelId() string

GetAuthorizationModelId returns the AuthorizationModelId field value if set, zero value otherwise.

func (*WriteRequest) GetAuthorizationModelIdOk

func (o *WriteRequest) GetAuthorizationModelIdOk() (*string, bool)

GetAuthorizationModelIdOk returns a tuple with the AuthorizationModelId field value if set, nil otherwise and a boolean to check if the value has been set.

func (*WriteRequest) GetDeletes

func (o *WriteRequest) GetDeletes() WriteRequestDeletes

GetDeletes returns the Deletes field value if set, zero value otherwise.

func (*WriteRequest) GetDeletesOk

func (o *WriteRequest) GetDeletesOk() (*WriteRequestDeletes, bool)

GetDeletesOk returns a tuple with the Deletes field value if set, nil otherwise and a boolean to check if the value has been set.

func (*WriteRequest) GetWrites

func (o *WriteRequest) GetWrites() WriteRequestWrites

GetWrites returns the Writes field value if set, zero value otherwise.

func (*WriteRequest) GetWritesOk

func (o *WriteRequest) GetWritesOk() (*WriteRequestWrites, bool)

GetWritesOk returns a tuple with the Writes field value if set, nil otherwise and a boolean to check if the value has been set.

func (*WriteRequest) HasAuthorizationModelId

func (o *WriteRequest) HasAuthorizationModelId() bool

HasAuthorizationModelId returns a boolean if a field has been set.

func (*WriteRequest) HasDeletes

func (o *WriteRequest) HasDeletes() bool

HasDeletes returns a boolean if a field has been set.

func (*WriteRequest) HasWrites

func (o *WriteRequest) HasWrites() bool

HasWrites returns a boolean if a field has been set.

func (WriteRequest) MarshalJSON

func (o WriteRequest) MarshalJSON() ([]byte, error)

func (*WriteRequest) SetAuthorizationModelId

func (o *WriteRequest) SetAuthorizationModelId(v string)

SetAuthorizationModelId gets a reference to the given string and assigns it to the AuthorizationModelId field.

func (*WriteRequest) SetDeletes

func (o *WriteRequest) SetDeletes(v WriteRequestDeletes)

SetDeletes gets a reference to the given WriteRequestDeletes and assigns it to the Deletes field.

func (*WriteRequest) SetWrites

func (o *WriteRequest) SetWrites(v WriteRequestWrites)

SetWrites gets a reference to the given WriteRequestWrites and assigns it to the Writes field.

type WriteRequestDeletes added in v0.3.0

type WriteRequestDeletes struct {
	TupleKeys []TupleKeyWithoutCondition `json:"tuple_keys"yaml:"tuple_keys"`
}

WriteRequestDeletes struct for WriteRequestDeletes

func NewWriteRequestDeletes added in v0.3.0

func NewWriteRequestDeletes(tupleKeys []TupleKeyWithoutCondition) *WriteRequestDeletes

NewWriteRequestDeletes instantiates a new WriteRequestDeletes object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteRequestDeletesWithDefaults added in v0.3.0

func NewWriteRequestDeletesWithDefaults() *WriteRequestDeletes

NewWriteRequestDeletesWithDefaults instantiates a new WriteRequestDeletes object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteRequestDeletes) GetTupleKeys added in v0.3.0

func (o *WriteRequestDeletes) GetTupleKeys() []TupleKeyWithoutCondition

GetTupleKeys returns the TupleKeys field value

func (*WriteRequestDeletes) GetTupleKeysOk added in v0.3.0

func (o *WriteRequestDeletes) GetTupleKeysOk() (*[]TupleKeyWithoutCondition, bool)

GetTupleKeysOk returns a tuple with the TupleKeys field value and a boolean to check if the value has been set.

func (WriteRequestDeletes) MarshalJSON added in v0.3.0

func (o WriteRequestDeletes) MarshalJSON() ([]byte, error)

func (*WriteRequestDeletes) SetTupleKeys added in v0.3.0

func (o *WriteRequestDeletes) SetTupleKeys(v []TupleKeyWithoutCondition)

SetTupleKeys sets field value

type WriteRequestWrites added in v0.3.0

type WriteRequestWrites struct {
	TupleKeys []TupleKey `json:"tuple_keys"yaml:"tuple_keys"`
}

WriteRequestWrites struct for WriteRequestWrites

func NewWriteRequestWrites added in v0.3.0

func NewWriteRequestWrites(tupleKeys []TupleKey) *WriteRequestWrites

NewWriteRequestWrites instantiates a new WriteRequestWrites object This constructor will assign default values to properties that have it defined, and makes sure properties required by API are set, but the set of arguments will change when the set of required properties is changed

func NewWriteRequestWritesWithDefaults added in v0.3.0

func NewWriteRequestWritesWithDefaults() *WriteRequestWrites

NewWriteRequestWritesWithDefaults instantiates a new WriteRequestWrites object This constructor will only assign default values to properties that have it defined, but it doesn't guarantee that properties required by API are set

func (*WriteRequestWrites) GetTupleKeys added in v0.3.0

func (o *WriteRequestWrites) GetTupleKeys() []TupleKey

GetTupleKeys returns the TupleKeys field value

func (*WriteRequestWrites) GetTupleKeysOk added in v0.3.0

func (o *WriteRequestWrites) GetTupleKeysOk() (*[]TupleKey, bool)

GetTupleKeysOk returns a tuple with the TupleKeys field value and a boolean to check if the value has been set.

func (WriteRequestWrites) MarshalJSON added in v0.3.0

func (o WriteRequestWrites) MarshalJSON() ([]byte, error)

func (*WriteRequestWrites) SetTupleKeys added in v0.3.0

func (o *WriteRequestWrites) SetTupleKeys(v []TupleKey)

SetTupleKeys sets field value

Source Files

Directories

Path Synopsis
internal
Package oauth2 provides support for making OAuth2 authorized and authenticated HTTP requests, as specified in RFC 6749.
Package oauth2 provides support for making OAuth2 authorized and authenticated HTTP requests, as specified in RFC 6749.
clientcredentials
Package clientcredentials implements the OAuth2.0 "client credentials" token flow, also known as the "two-legged OAuth 2.0".
Package clientcredentials implements the OAuth2.0 "client credentials" token flow, also known as the "two-legged OAuth 2.0".
internal
Package internal contains support packages for oauth2 package.
Package internal contains support packages for oauth2 package.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL