models

package
v0.0.0-...-7b99a6d Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 29, 2024 License: Apache-2.0 Imports: 7 Imported by: 3

Documentation

Index

Constants

View Source
const (

	// CDRArrangementSharingTypeOneTime captures enum value "one_time"
	CDRArrangementSharingTypeOneTime string = "one_time"

	// CDRArrangementSharingTypeOneTimeWithRefreshToken captures enum value "one_time_with_refresh_token"
	CDRArrangementSharingTypeOneTimeWithRefreshToken string = "one_time_with_refresh_token"

	// CDRArrangementSharingTypeReusable captures enum value "reusable"
	CDRArrangementSharingTypeReusable string = "reusable"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestAuthorizationEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	CDRDynamicClientRegistrationRequestAuthorizationEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// CDRDynamicClientRegistrationRequestAuthorizationEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	CDRDynamicClientRegistrationRequestAuthorizationEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestAuthorizationEncryptedResponseEncA256GCM captures enum value "A256GCM"
	CDRDynamicClientRegistrationRequestAuthorizationEncryptedResponseEncA256GCM string = "A256GCM"

	// CDRDynamicClientRegistrationRequestAuthorizationEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	CDRDynamicClientRegistrationRequestAuthorizationEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestIDTokenEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	CDRDynamicClientRegistrationRequestIDTokenEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// CDRDynamicClientRegistrationRequestIDTokenEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	CDRDynamicClientRegistrationRequestIDTokenEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestIDTokenEncryptedResponseEncA256GCM captures enum value "A256GCM"
	CDRDynamicClientRegistrationRequestIDTokenEncryptedResponseEncA256GCM string = "A256GCM"

	// CDRDynamicClientRegistrationRequestIDTokenEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	CDRDynamicClientRegistrationRequestIDTokenEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestIDTokenSignedResponseAlgRS256 captures enum value "RS256"
	CDRDynamicClientRegistrationRequestIDTokenSignedResponseAlgRS256 string = "RS256"

	// CDRDynamicClientRegistrationRequestIDTokenSignedResponseAlgES256 captures enum value "ES256"
	CDRDynamicClientRegistrationRequestIDTokenSignedResponseAlgES256 string = "ES256"

	// CDRDynamicClientRegistrationRequestIDTokenSignedResponseAlgPS256 captures enum value "PS256"
	CDRDynamicClientRegistrationRequestIDTokenSignedResponseAlgPS256 string = "PS256"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodNone captures enum value "none"
	CDRDynamicClientRegistrationRequestIntrospectionEndpointAuthMethodNone string = "none"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestRequestObjectEncryptionAlgRSADashOAEP captures enum value "RSA-OAEP"
	CDRDynamicClientRegistrationRequestRequestObjectEncryptionAlgRSADashOAEP string = "RSA-OAEP"

	// CDRDynamicClientRegistrationRequestRequestObjectEncryptionAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	CDRDynamicClientRegistrationRequestRequestObjectEncryptionAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestRequestObjectEncryptionEncA256GCM captures enum value "A256GCM"
	CDRDynamicClientRegistrationRequestRequestObjectEncryptionEncA256GCM string = "A256GCM"

	// CDRDynamicClientRegistrationRequestRequestObjectEncryptionEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	CDRDynamicClientRegistrationRequestRequestObjectEncryptionEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestRequestObjectSigningAlgAny captures enum value "any"
	CDRDynamicClientRegistrationRequestRequestObjectSigningAlgAny string = "any"

	// CDRDynamicClientRegistrationRequestRequestObjectSigningAlgNone captures enum value "none"
	CDRDynamicClientRegistrationRequestRequestObjectSigningAlgNone string = "none"

	// CDRDynamicClientRegistrationRequestRequestObjectSigningAlgRS256 captures enum value "RS256"
	CDRDynamicClientRegistrationRequestRequestObjectSigningAlgRS256 string = "RS256"

	// CDRDynamicClientRegistrationRequestRequestObjectSigningAlgES256 captures enum value "ES256"
	CDRDynamicClientRegistrationRequestRequestObjectSigningAlgES256 string = "ES256"

	// CDRDynamicClientRegistrationRequestRequestObjectSigningAlgPS256 captures enum value "PS256"
	CDRDynamicClientRegistrationRequestRequestObjectSigningAlgPS256 string = "PS256"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodNone captures enum value "none"
	CDRDynamicClientRegistrationRequestRevocationEndpointAuthMethodNone string = "none"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestSubjectTypePublic captures enum value "public"
	CDRDynamicClientRegistrationRequestSubjectTypePublic string = "public"

	// CDRDynamicClientRegistrationRequestSubjectTypePairwise captures enum value "pairwise"
	CDRDynamicClientRegistrationRequestSubjectTypePairwise string = "pairwise"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodNone captures enum value "none"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthMethodNone string = "none"
)
View Source
const (

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgRS256 captures enum value "RS256"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgRS256 string = "RS256"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgES256 captures enum value "ES256"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgES256 string = "ES256"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgPS256 captures enum value "PS256"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgPS256 string = "PS256"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgHS256 captures enum value "HS256"
	CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgHS256 string = "HS256"

	// CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgEmpty captures enum value ""
	CDRDynamicClientRegistrationRequestTokenEndpointAuthSigningAlgEmpty string = ""
)
View Source
const (

	// CDRDynamicClientRegistrationRequestUserinfoSignedResponseAlgNone captures enum value "none"
	CDRDynamicClientRegistrationRequestUserinfoSignedResponseAlgNone string = "none"

	// CDRDynamicClientRegistrationRequestUserinfoSignedResponseAlgRS256 captures enum value "RS256"
	CDRDynamicClientRegistrationRequestUserinfoSignedResponseAlgRS256 string = "RS256"

	// CDRDynamicClientRegistrationRequestUserinfoSignedResponseAlgES256 captures enum value "ES256"
	CDRDynamicClientRegistrationRequestUserinfoSignedResponseAlgES256 string = "ES256"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseAuthorizationEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	CDRDynamicClientRegistrationResponseAuthorizationEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// CDRDynamicClientRegistrationResponseAuthorizationEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	CDRDynamicClientRegistrationResponseAuthorizationEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseAuthorizationEncryptedResponseEncA256GCM captures enum value "A256GCM"
	CDRDynamicClientRegistrationResponseAuthorizationEncryptedResponseEncA256GCM string = "A256GCM"

	// CDRDynamicClientRegistrationResponseAuthorizationEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	CDRDynamicClientRegistrationResponseAuthorizationEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseClientStatusActive captures enum value "active"
	CDRDynamicClientRegistrationResponseClientStatusActive string = "active"

	// CDRDynamicClientRegistrationResponseClientStatusInactive captures enum value "inactive"
	CDRDynamicClientRegistrationResponseClientStatusInactive string = "inactive"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseIDTokenEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	CDRDynamicClientRegistrationResponseIDTokenEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// CDRDynamicClientRegistrationResponseIDTokenEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	CDRDynamicClientRegistrationResponseIDTokenEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseIDTokenEncryptedResponseEncA256GCM captures enum value "A256GCM"
	CDRDynamicClientRegistrationResponseIDTokenEncryptedResponseEncA256GCM string = "A256GCM"

	// CDRDynamicClientRegistrationResponseIDTokenEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	CDRDynamicClientRegistrationResponseIDTokenEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseIDTokenSignedResponseAlgRS256 captures enum value "RS256"
	CDRDynamicClientRegistrationResponseIDTokenSignedResponseAlgRS256 string = "RS256"

	// CDRDynamicClientRegistrationResponseIDTokenSignedResponseAlgES256 captures enum value "ES256"
	CDRDynamicClientRegistrationResponseIDTokenSignedResponseAlgES256 string = "ES256"

	// CDRDynamicClientRegistrationResponseIDTokenSignedResponseAlgPS256 captures enum value "PS256"
	CDRDynamicClientRegistrationResponseIDTokenSignedResponseAlgPS256 string = "PS256"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodNone captures enum value "none"
	CDRDynamicClientRegistrationResponseIntrospectionEndpointAuthMethodNone string = "none"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseRequestObjectEncryptionAlgRSADashOAEP captures enum value "RSA-OAEP"
	CDRDynamicClientRegistrationResponseRequestObjectEncryptionAlgRSADashOAEP string = "RSA-OAEP"

	// CDRDynamicClientRegistrationResponseRequestObjectEncryptionAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	CDRDynamicClientRegistrationResponseRequestObjectEncryptionAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseRequestObjectEncryptionEncA256GCM captures enum value "A256GCM"
	CDRDynamicClientRegistrationResponseRequestObjectEncryptionEncA256GCM string = "A256GCM"

	// CDRDynamicClientRegistrationResponseRequestObjectEncryptionEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	CDRDynamicClientRegistrationResponseRequestObjectEncryptionEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseRequestObjectSigningAlgAny captures enum value "any"
	CDRDynamicClientRegistrationResponseRequestObjectSigningAlgAny string = "any"

	// CDRDynamicClientRegistrationResponseRequestObjectSigningAlgNone captures enum value "none"
	CDRDynamicClientRegistrationResponseRequestObjectSigningAlgNone string = "none"

	// CDRDynamicClientRegistrationResponseRequestObjectSigningAlgRS256 captures enum value "RS256"
	CDRDynamicClientRegistrationResponseRequestObjectSigningAlgRS256 string = "RS256"

	// CDRDynamicClientRegistrationResponseRequestObjectSigningAlgES256 captures enum value "ES256"
	CDRDynamicClientRegistrationResponseRequestObjectSigningAlgES256 string = "ES256"

	// CDRDynamicClientRegistrationResponseRequestObjectSigningAlgPS256 captures enum value "PS256"
	CDRDynamicClientRegistrationResponseRequestObjectSigningAlgPS256 string = "PS256"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodNone captures enum value "none"
	CDRDynamicClientRegistrationResponseRevocationEndpointAuthMethodNone string = "none"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseSubjectTypePublic captures enum value "public"
	CDRDynamicClientRegistrationResponseSubjectTypePublic string = "public"

	// CDRDynamicClientRegistrationResponseSubjectTypePairwise captures enum value "pairwise"
	CDRDynamicClientRegistrationResponseSubjectTypePairwise string = "pairwise"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodNone captures enum value "none"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthMethodNone string = "none"
)
View Source
const (

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgRS256 captures enum value "RS256"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgRS256 string = "RS256"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgES256 captures enum value "ES256"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgES256 string = "ES256"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgPS256 captures enum value "PS256"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgPS256 string = "PS256"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgHS256 captures enum value "HS256"
	CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgHS256 string = "HS256"

	// CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgEmpty captures enum value ""
	CDRDynamicClientRegistrationResponseTokenEndpointAuthSigningAlgEmpty string = ""
)
View Source
const (

	// CDRDynamicClientRegistrationResponseUserinfoSignedResponseAlgNone captures enum value "none"
	CDRDynamicClientRegistrationResponseUserinfoSignedResponseAlgNone string = "none"

	// CDRDynamicClientRegistrationResponseUserinfoSignedResponseAlgRS256 captures enum value "RS256"
	CDRDynamicClientRegistrationResponseUserinfoSignedResponseAlgRS256 string = "RS256"

	// CDRDynamicClientRegistrationResponseUserinfoSignedResponseAlgES256 captures enum value "ES256"
	CDRDynamicClientRegistrationResponseUserinfoSignedResponseAlgES256 string = "ES256"
)
View Source
const (

	// ClientAuthorizationEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	ClientAuthorizationEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// ClientAuthorizationEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	ClientAuthorizationEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// ClientAuthorizationEncryptedResponseEncA256GCM captures enum value "A256GCM"
	ClientAuthorizationEncryptedResponseEncA256GCM string = "A256GCM"

	// ClientAuthorizationEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	ClientAuthorizationEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// ClientClientStatusActive captures enum value "active"
	ClientClientStatusActive string = "active"

	// ClientClientStatusInactive captures enum value "inactive"
	ClientClientStatusInactive string = "inactive"
)
View Source
const (

	// ClientClientTypeOauth2 captures enum value "oauth2"
	ClientClientTypeOauth2 string = "oauth2"

	// ClientClientTypeSaml captures enum value "saml"
	ClientClientTypeSaml string = "saml"
)
View Source
const (

	// ClientIDTokenEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	ClientIDTokenEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// ClientIDTokenEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	ClientIDTokenEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// ClientIDTokenEncryptedResponseEncA256GCM captures enum value "A256GCM"
	ClientIDTokenEncryptedResponseEncA256GCM string = "A256GCM"

	// ClientIDTokenEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	ClientIDTokenEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// ClientIDTokenSignedResponseAlgRS256 captures enum value "RS256"
	ClientIDTokenSignedResponseAlgRS256 string = "RS256"

	// ClientIDTokenSignedResponseAlgES256 captures enum value "ES256"
	ClientIDTokenSignedResponseAlgES256 string = "ES256"

	// ClientIDTokenSignedResponseAlgPS256 captures enum value "PS256"
	ClientIDTokenSignedResponseAlgPS256 string = "PS256"
)
View Source
const (

	// ClientIntrospectionEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	ClientIntrospectionEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// ClientIntrospectionEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	ClientIntrospectionEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// ClientIntrospectionEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	ClientIntrospectionEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// ClientIntrospectionEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	ClientIntrospectionEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// ClientIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	ClientIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// ClientIntrospectionEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	ClientIntrospectionEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// ClientIntrospectionEndpointAuthMethodNone captures enum value "none"
	ClientIntrospectionEndpointAuthMethodNone string = "none"
)
View Source
const (

	// ClientRequestObjectEncryptionAlgRSADashOAEP captures enum value "RSA-OAEP"
	ClientRequestObjectEncryptionAlgRSADashOAEP string = "RSA-OAEP"

	// ClientRequestObjectEncryptionAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	ClientRequestObjectEncryptionAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// ClientRequestObjectEncryptionEncA256GCM captures enum value "A256GCM"
	ClientRequestObjectEncryptionEncA256GCM string = "A256GCM"

	// ClientRequestObjectEncryptionEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	ClientRequestObjectEncryptionEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// ClientRequestObjectSigningAlgAny captures enum value "any"
	ClientRequestObjectSigningAlgAny string = "any"

	// ClientRequestObjectSigningAlgNone captures enum value "none"
	ClientRequestObjectSigningAlgNone string = "none"

	// ClientRequestObjectSigningAlgRS256 captures enum value "RS256"
	ClientRequestObjectSigningAlgRS256 string = "RS256"

	// ClientRequestObjectSigningAlgES256 captures enum value "ES256"
	ClientRequestObjectSigningAlgES256 string = "ES256"

	// ClientRequestObjectSigningAlgPS256 captures enum value "PS256"
	ClientRequestObjectSigningAlgPS256 string = "PS256"
)
View Source
const (

	// ClientRevocationEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	ClientRevocationEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// ClientRevocationEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	ClientRevocationEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// ClientRevocationEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	ClientRevocationEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// ClientRevocationEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	ClientRevocationEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// ClientRevocationEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	ClientRevocationEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// ClientRevocationEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	ClientRevocationEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// ClientRevocationEndpointAuthMethodNone captures enum value "none"
	ClientRevocationEndpointAuthMethodNone string = "none"
)
View Source
const (

	// ClientSubjectTypePublic captures enum value "public"
	ClientSubjectTypePublic string = "public"

	// ClientSubjectTypePairwise captures enum value "pairwise"
	ClientSubjectTypePairwise string = "pairwise"
)
View Source
const (

	// ClientTokenEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	ClientTokenEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// ClientTokenEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	ClientTokenEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// ClientTokenEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	ClientTokenEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// ClientTokenEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	ClientTokenEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// ClientTokenEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	ClientTokenEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// ClientTokenEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	ClientTokenEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// ClientTokenEndpointAuthMethodNone captures enum value "none"
	ClientTokenEndpointAuthMethodNone string = "none"
)
View Source
const (

	// ClientTokenEndpointAuthSigningAlgRS256 captures enum value "RS256"
	ClientTokenEndpointAuthSigningAlgRS256 string = "RS256"

	// ClientTokenEndpointAuthSigningAlgES256 captures enum value "ES256"
	ClientTokenEndpointAuthSigningAlgES256 string = "ES256"

	// ClientTokenEndpointAuthSigningAlgPS256 captures enum value "PS256"
	ClientTokenEndpointAuthSigningAlgPS256 string = "PS256"

	// ClientTokenEndpointAuthSigningAlgHS256 captures enum value "HS256"
	ClientTokenEndpointAuthSigningAlgHS256 string = "HS256"

	// ClientTokenEndpointAuthSigningAlgEmpty captures enum value ""
	ClientTokenEndpointAuthSigningAlgEmpty string = ""
)
View Source
const (

	// ClientUserinfoSignedResponseAlgNone captures enum value "none"
	ClientUserinfoSignedResponseAlgNone string = "none"

	// ClientUserinfoSignedResponseAlgRS256 captures enum value "RS256"
	ClientUserinfoSignedResponseAlgRS256 string = "RS256"

	// ClientUserinfoSignedResponseAlgES256 captures enum value "ES256"
	ClientUserinfoSignedResponseAlgES256 string = "ES256"
)
View Source
const (

	// ServiceTypeOauth2 captures enum value "oauth2"
	ServiceTypeOauth2 string = "oauth2"

	// ServiceTypeOidc captures enum value "oidc"
	ServiceTypeOidc string = "oidc"

	// ServiceTypeSystem captures enum value "system"
	ServiceTypeSystem string = "system"

	// ServiceTypeUser captures enum value "user"
	ServiceTypeUser string = "user"

	// ServiceTypeOpenbanking captures enum value "openbanking"
	ServiceTypeOpenbanking string = "openbanking"
)
View Source
const (

	// CDRArrangementSpecVersionV1 captures enum value "v1"
	CDRArrangementSpecVersionV1 string = "v1"
)

Variables

This section is empty.

Functions

This section is empty.

Types

type AcceptCDRConsentRequest

type AcceptCDRConsentRequest struct {

	// List of account identifiers. For example, it can refer to user bank accounts. User grants
	// access to these accounts on the consent page.
	// Pass account identifiers to Cloudentity in the encrypted form.
	AccountIds []string `json:"account_ids" yaml:"account_ids"`

	// The customer identifier of a user.
	// `customer_id` can be provided by the login page and optionally overridden by the consent page.
	// Example: joe-1
	CustomerID string `json:"customer_id,omitempty" yaml:"customer_id,omitempty"`

	// granted scopes
	GrantedScopes GrantedScopes `json:"granted_scopes,omitempty" yaml:"granted_scopes,omitempty"`

	// A string of characters randomly generated by Cloudentity to mitigate cross-site request forgery (CSRF) attacks.
	// Cloudentity passes this value with the `login_state` query parameter when redirecting a user to the consent page.
	// Example: cauq8fonbud6q8806bf0
	LoginState string `json:"login_state,omitempty" yaml:"login_state,omitempty"`
}

AcceptCDRConsentRequest accept c d r consent request

swagger:model AcceptCDRConsentRequest

func (*AcceptCDRConsentRequest) ContextValidate

func (m *AcceptCDRConsentRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this accept c d r consent request based on the context it is used

func (*AcceptCDRConsentRequest) MarshalBinary

func (m *AcceptCDRConsentRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*AcceptCDRConsentRequest) UnmarshalBinary

func (m *AcceptCDRConsentRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*AcceptCDRConsentRequest) Validate

func (m *AcceptCDRConsentRequest) Validate(formats strfmt.Registry) error

Validate validates this accept c d r consent request

type AffiliationDescriptor

type AffiliationDescriptor struct {

	// affiliate members
	AffiliateMembers []string `json:"AffiliateMembers" yaml:"AffiliateMembers"`

	// affiliation owner ID
	AffiliationOwnerID string `json:"AffiliationOwnerID,omitempty" yaml:"AffiliationOwnerID,omitempty"`

	// cache duration
	CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"`

	// ID
	ID string `json:"ID,omitempty" yaml:"ID,omitempty"`

	// key descriptors
	KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"`

	// signature
	Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"`

	// valid until
	// Format: date-time
	ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"`
}

AffiliationDescriptor AffiliationDescriptor represents the SAML AffiliationDescriptor object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.5

swagger:model AffiliationDescriptor

func (*AffiliationDescriptor) ContextValidate

func (m *AffiliationDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this affiliation descriptor based on the context it is used

func (*AffiliationDescriptor) MarshalBinary

func (m *AffiliationDescriptor) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*AffiliationDescriptor) UnmarshalBinary

func (m *AffiliationDescriptor) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*AffiliationDescriptor) Validate

func (m *AffiliationDescriptor) Validate(formats strfmt.Registry) error

Validate validates this affiliation descriptor

type Attr

type Attr struct {

	// space
	Space string `json:"Space,omitempty" yaml:"Space,omitempty"`

	// value
	Value string `json:"Value,omitempty" yaml:"Value,omitempty"`
}

Attr An Attr represents a key-value attribute within an XML element.

swagger:model Attr

func (*Attr) ContextValidate

func (m *Attr) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this attr based on context it is used

func (*Attr) MarshalBinary

func (m *Attr) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Attr) UnmarshalBinary

func (m *Attr) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Attr) Validate

func (m *Attr) Validate(formats strfmt.Registry) error

Validate validates this attr

type Attribute

type Attribute struct {

	// friendly name
	FriendlyName string `json:"FriendlyName,omitempty" yaml:"FriendlyName,omitempty"`

	// name
	Name string `json:"Name,omitempty" yaml:"Name,omitempty"`

	// name format
	NameFormat string `json:"NameFormat,omitempty" yaml:"NameFormat,omitempty"`

	// values
	Values []*AttributeValue `json:"Values" yaml:"Values"`
}

Attribute Attribute represents the SAML element Attribute.

See http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf §2.7.3.1

swagger:model Attribute

func (*Attribute) ContextValidate

func (m *Attribute) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this attribute based on the context it is used

func (*Attribute) MarshalBinary

func (m *Attribute) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Attribute) UnmarshalBinary

func (m *Attribute) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Attribute) Validate

func (m *Attribute) Validate(formats strfmt.Registry) error

Validate validates this attribute

type AttributeAuthorityDescriptor

type AttributeAuthorityDescriptor struct {

	// assertion ID request services
	AssertionIDRequestServices []*Endpoint `json:"AssertionIDRequestServices" yaml:"AssertionIDRequestServices"`

	// attribute profiles
	AttributeProfiles []string `json:"AttributeProfiles" yaml:"AttributeProfiles"`

	// attribute services
	AttributeServices []*Endpoint `json:"AttributeServices" yaml:"AttributeServices"`

	// attributes
	Attributes []*Attribute `json:"Attributes" yaml:"Attributes"`

	// cache duration
	CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"`

	// contact people
	ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"`

	// error URL
	ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"`

	// ID
	ID string `json:"ID,omitempty" yaml:"ID,omitempty"`

	// key descriptors
	KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"`

	// name ID formats
	NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"`

	// organization
	Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"`

	// protocol support enumeration
	ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"`

	// signature
	Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"`

	// valid until
	// Format: date-time
	ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"`
}

AttributeAuthorityDescriptor AttributeAuthorityDescriptor represents the SAML AttributeAuthorityDescriptor object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.7

swagger:model AttributeAuthorityDescriptor

func (*AttributeAuthorityDescriptor) ContextValidate

func (m *AttributeAuthorityDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this attribute authority descriptor based on the context it is used

func (*AttributeAuthorityDescriptor) MarshalBinary

func (m *AttributeAuthorityDescriptor) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*AttributeAuthorityDescriptor) UnmarshalBinary

func (m *AttributeAuthorityDescriptor) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*AttributeAuthorityDescriptor) Validate

func (m *AttributeAuthorityDescriptor) Validate(formats strfmt.Registry) error

Validate validates this attribute authority descriptor

type AttributeConsumingService

type AttributeConsumingService struct {

	// index
	Index int64 `json:"Index,omitempty" yaml:"Index,omitempty"`

	// is default
	IsDefault bool `json:"IsDefault,omitempty" yaml:"IsDefault,omitempty"`

	// requested attributes
	RequestedAttributes []*RequestedAttribute `json:"RequestedAttributes" yaml:"RequestedAttributes"`

	// service descriptions
	ServiceDescriptions []*LocalizedName `json:"ServiceDescriptions" yaml:"ServiceDescriptions"`

	// service names
	ServiceNames []*LocalizedName `json:"ServiceNames" yaml:"ServiceNames"`
}

AttributeConsumingService AttributeConsumingService represents the SAML AttributeConsumingService object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.4.1

swagger:model AttributeConsumingService

func (*AttributeConsumingService) ContextValidate

func (m *AttributeConsumingService) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this attribute consuming service based on the context it is used

func (*AttributeConsumingService) MarshalBinary

func (m *AttributeConsumingService) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*AttributeConsumingService) UnmarshalBinary

func (m *AttributeConsumingService) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*AttributeConsumingService) Validate

func (m *AttributeConsumingService) Validate(formats strfmt.Registry) error

Validate validates this attribute consuming service

type AttributeValue

type AttributeValue struct {

	// name ID
	NameID *NameID `json:"NameID,omitempty" yaml:"NameID,omitempty"`

	// type
	Type string `json:"Type,omitempty" yaml:"Type,omitempty"`

	// value
	Value string `json:"Value,omitempty" yaml:"Value,omitempty"`
}

AttributeValue AttributeValue represents the SAML element AttributeValue.

See http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf §2.7.3.1.1

swagger:model AttributeValue

func (*AttributeValue) ContextValidate

func (m *AttributeValue) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this attribute value based on the context it is used

func (*AttributeValue) MarshalBinary

func (m *AttributeValue) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*AttributeValue) UnmarshalBinary

func (m *AttributeValue) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*AttributeValue) Validate

func (m *AttributeValue) Validate(formats strfmt.Registry) error

Validate validates this attribute value

type AuthenticationContext

type AuthenticationContext map[string]interface{}

AuthenticationContext authentication context

swagger:model AuthenticationContext

func (AuthenticationContext) ContextValidate

func (m AuthenticationContext) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this authentication context based on context it is used

func (AuthenticationContext) Validate

func (m AuthenticationContext) Validate(formats strfmt.Registry) error

Validate validates this authentication context

type AuthnAuthorityDescriptor

type AuthnAuthorityDescriptor struct {

	// assertion ID request services
	AssertionIDRequestServices []*Endpoint `json:"AssertionIDRequestServices" yaml:"AssertionIDRequestServices"`

	// authn query services
	AuthnQueryServices []*Endpoint `json:"AuthnQueryServices" yaml:"AuthnQueryServices"`

	// cache duration
	CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"`

	// contact people
	ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"`

	// error URL
	ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"`

	// ID
	ID string `json:"ID,omitempty" yaml:"ID,omitempty"`

	// key descriptors
	KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"`

	// name ID formats
	NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"`

	// organization
	Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"`

	// protocol support enumeration
	ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"`

	// signature
	Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"`

	// valid until
	// Format: date-time
	ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"`
}

AuthnAuthorityDescriptor AuthnAuthorityDescriptor represents the SAML AuthnAuthorityDescriptor object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.5

swagger:model AuthnAuthorityDescriptor

func (*AuthnAuthorityDescriptor) ContextValidate

func (m *AuthnAuthorityDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this authn authority descriptor based on the context it is used

func (*AuthnAuthorityDescriptor) MarshalBinary

func (m *AuthnAuthorityDescriptor) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*AuthnAuthorityDescriptor) UnmarshalBinary

func (m *AuthnAuthorityDescriptor) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*AuthnAuthorityDescriptor) Validate

func (m *AuthnAuthorityDescriptor) Validate(formats strfmt.Registry) error

Validate validates this authn authority descriptor

type AuthorizationDetailType

type AuthorizationDetailType string

AuthorizationDetailType authorization detail type

swagger:model AuthorizationDetailType

func (AuthorizationDetailType) ContextValidate

func (m AuthorizationDetailType) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this authorization detail type based on context it is used

func (AuthorizationDetailType) Validate

func (m AuthorizationDetailType) Validate(formats strfmt.Registry) error

Validate validates this authorization detail type

type CDRAdminRequestMetaDataUpdate

type CDRAdminRequestMetaDataUpdate struct {

	// data
	// Required: true
	Data *CDRAdminRequestMetaDataUpdateData `json:"data" yaml:"data"`

	// meta
	Meta interface{} `json:"meta,omitempty" yaml:"meta,omitempty"`
}

CDRAdminRequestMetaDataUpdate CDRAdminRequestMetaDataUpdate RequestMetaDataUpdate

swagger:model CDRAdminRequestMetaDataUpdate

func (*CDRAdminRequestMetaDataUpdate) ContextValidate

func (m *CDRAdminRequestMetaDataUpdate) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this c d r admin request meta data update based on the context it is used

func (*CDRAdminRequestMetaDataUpdate) MarshalBinary

func (m *CDRAdminRequestMetaDataUpdate) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRAdminRequestMetaDataUpdate) UnmarshalBinary

func (m *CDRAdminRequestMetaDataUpdate) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRAdminRequestMetaDataUpdate) Validate

func (m *CDRAdminRequestMetaDataUpdate) Validate(formats strfmt.Registry) error

Validate validates this c d r admin request meta data update

type CDRAdminRequestMetaDataUpdateData

type CDRAdminRequestMetaDataUpdateData struct {

	// The action to take for the meta data. At the moment the only option is REFRESH which requires the data holder to call the ACCC to refresh meta data as soon as practicable
	// Example: REFRESH
	// Required: true
	Action string `json:"action" yaml:"action"`
}

CDRAdminRequestMetaDataUpdateData CDRAdminRequestMetaDataUpdateData RequestMetaDataUpdate_data Example: {"action":"REFRESH"}

swagger:model CDRAdminRequestMetaDataUpdate_data

func (*CDRAdminRequestMetaDataUpdateData) ContextValidate

func (m *CDRAdminRequestMetaDataUpdateData) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this c d r admin request meta data update data based on context it is used

func (*CDRAdminRequestMetaDataUpdateData) MarshalBinary

func (m *CDRAdminRequestMetaDataUpdateData) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRAdminRequestMetaDataUpdateData) UnmarshalBinary

func (m *CDRAdminRequestMetaDataUpdateData) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRAdminRequestMetaDataUpdateData) Validate

Validate validates this c d r admin request meta data update data

type CDRArrangement

type CDRArrangement struct {

	// List of accounts.
	//
	// It can refer to user's bank accounts that can be accessed by your client application in order to provide consumer
	// services.
	AccountIds []string `json:"account_ids" yaml:"account_ids"`

	// amending arrangement id
	AmendingArrangementID CDRArrangementID `json:"amending_arrangement_id,omitempty" yaml:"amending_arrangement_id,omitempty"`

	// Workspace identifier
	// Example: server
	AuthorizationServerID string `json:"authorization_server_id,omitempty" yaml:"authorization_server_id,omitempty"`

	// cdr arrangement id
	CdrArrangementID CDRArrangementID `json:"cdr_arrangement_id,omitempty" yaml:"cdr_arrangement_id,omitempty"`

	// cdr arrangement metadata
	CdrArrangementMetadata *CDRArrangementMetadata `json:"cdr_arrangement_metadata,omitempty" yaml:"cdr_arrangement_metadata,omitempty"`

	// Client application identifier
	// Example: bugkgm23g9kregtu051g
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// Arrangement creation date
	// Example: 2022-07-01T08:52:27.127932Z
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// customer id
	CustomerID CDRCustomerID `json:"customer_id,omitempty" yaml:"customer_id,omitempty"`

	// Arrangement expiration date
	// Example: 2023-03-01T09:02:27.127932Z
	// Format: date-time
	Expiry strfmt.DateTime `json:"expiry,omitempty" yaml:"expiry,omitempty"`

	// The detailed list of scopes voluntarily granted by the user for the client application to access user data.
	ScopeGrants []*ScopeGrant `json:"scope_grants" yaml:"scope_grants"`

	// The rule on how a user shares their data: reuse with a token or without it, or the user allows one-time access.
	// Example: one_time
	// Enum: [one_time one_time_with_refresh_token reusable]
	SharingType string `json:"sharing_type,omitempty" yaml:"sharing_type,omitempty"`

	// Arrangement version.
	// Currently, the version parameter is not used.
	// Example: v1
	// Enum: [v1]
	SpecVersion string `json:"spec_version,omitempty" yaml:"spec_version,omitempty"`

	// status
	Status ConsentStatus `json:"status,omitempty" yaml:"status,omitempty"`

	// Subject identifies an authenticated user.
	// Depending on the workspace configuration, the value can be hashed.
	// Example: 377eb000a87a471291b5a9869930a2422c670b7b6a06f74143eb74a01ed2fbe1
	Subject string `json:"subject,omitempty" yaml:"subject,omitempty"`

	// Tenant identifier
	// Example: my-company
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// Arrangement last update date
	// Example: 2022-10-01T08:52:27.127932Z
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`
}

CDRArrangement c d r arrangement

swagger:model CDRArrangement

func (*CDRArrangement) ContextValidate

func (m *CDRArrangement) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this c d r arrangement based on the context it is used

func (*CDRArrangement) MarshalBinary

func (m *CDRArrangement) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRArrangement) UnmarshalBinary

func (m *CDRArrangement) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRArrangement) Validate

func (m *CDRArrangement) Validate(formats strfmt.Registry) error

Validate validates this c d r arrangement

type CDRArrangementID

type CDRArrangementID string

CDRArrangementID c d r arrangement ID

swagger:model CDRArrangementID

func (CDRArrangementID) ContextValidate

func (m CDRArrangementID) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this c d r arrangement ID based on context it is used

func (CDRArrangementID) Validate

func (m CDRArrangementID) Validate(formats strfmt.Registry) error

Validate validates this c d r arrangement ID

type CDRArrangementMetadata

type CDRArrangementMetadata struct {

	// personal details
	PersonalDetails *PersonalDetails `json:"personal_details,omitempty" yaml:"personal_details,omitempty"`

	// revocation channel
	RevocationChannel RevocationChannel `json:"revocation_channel,omitempty" yaml:"revocation_channel,omitempty"`

	// revocation reason
	RevocationReason RevocationReason `json:"revocation_reason,omitempty" yaml:"revocation_reason,omitempty"`
}

CDRArrangementMetadata c d r arrangement metadata

swagger:model CDRArrangementMetadata

func (*CDRArrangementMetadata) ContextValidate

func (m *CDRArrangementMetadata) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this c d r arrangement metadata based on the context it is used

func (*CDRArrangementMetadata) MarshalBinary

func (m *CDRArrangementMetadata) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRArrangementMetadata) UnmarshalBinary

func (m *CDRArrangementMetadata) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRArrangementMetadata) Validate

func (m *CDRArrangementMetadata) Validate(formats strfmt.Registry) error

Validate validates this c d r arrangement metadata

type CDRArrangements

type CDRArrangements struct {

	// arrangements
	Arrangements []*CDRArrangement `json:"arrangements" yaml:"arrangements"`
}

CDRArrangements c d r arrangements

swagger:model CDRArrangements

func (*CDRArrangements) ContextValidate

func (m *CDRArrangements) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this c d r arrangements based on the context it is used

func (*CDRArrangements) MarshalBinary

func (m *CDRArrangements) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRArrangements) UnmarshalBinary

func (m *CDRArrangements) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRArrangements) Validate

func (m *CDRArrangements) Validate(formats strfmt.Registry) error

Validate validates this c d r arrangements

type CDRConsentsRequest

type CDRConsentsRequest struct {

	// List of accounts.
	//
	// It can refer to user bank accounts the client application is allowed to access.
	Accounts []string `json:"accounts" yaml:"accounts"`

	// A consent identifier.
	//
	// Use it to navigate through the request pagination when the number of consents is greater than
	// the `limit` set for results in the response.
	//
	// With `after_consent_id`, the list you obtain starts from the subsequent consent after the specified one. Also,
	// the response depends on the `sort` and `order` parameters, if any are passed.
	AfterConsentID string `json:"after_consent_id,omitempty" yaml:"after_consent_id,omitempty"`

	// A consent identifier.
	//
	// Use it to navigate through the request pagination when the number of consents is greater than
	// the limit set for results in the response.
	//
	// With `before_consent_id`, the list you obtain comprises consents up to the specified one. The specified consent
	// isn't included. Also, the response depends on the `sort` and `order` parameters, if any are passed.
	BeforeConsentID string `json:"before_consent_id,omitempty" yaml:"before_consent_id,omitempty"`

	// A client identifier.
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// Customer identifier. It represents an organization. The customer identifier can cover several
	// user identifiers as organization members.
	//
	// When you pass a `customer_id` with your request, the response contains results related to the specified
	// organization, including the allowed information about its users and their arrangements.
	CustomerID string `json:"customer_id,omitempty" yaml:"customer_id,omitempty"`

	// Limit the number of results returned in the response.
	// Maximum: 100
	// Minimum: 1
	Limit int64 `json:"limit,omitempty" yaml:"limit,omitempty"`

	// Input: `acs` or `desc`.
	//
	// Set the order of results returned in the response.
	Order string `json:"order,omitempty" yaml:"order,omitempty"`

	// Sort results returned in the response.
	Sort string `json:"sort,omitempty" yaml:"sort,omitempty"`

	// List of the consent statuses.
	Status []string `json:"status" yaml:"status"`

	// Consent types.
	//
	// in:query
	Types []string `json:"types" yaml:"types"`

	// User identifier. It represents an end-user.
	//
	// When you pass a `user_id` with your request, the endpoint returns the details relating to the specified user.
	UserID string `json:"user_id,omitempty" yaml:"user_id,omitempty"`
}

CDRConsentsRequest c d r consents request

swagger:model CDRConsentsRequest

func (*CDRConsentsRequest) ContextValidate

func (m *CDRConsentsRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this c d r consents request based on context it is used

func (*CDRConsentsRequest) MarshalBinary

func (m *CDRConsentsRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRConsentsRequest) UnmarshalBinary

func (m *CDRConsentsRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRConsentsRequest) Validate

func (m *CDRConsentsRequest) Validate(formats strfmt.Registry) error

Validate validates this c d r consents request

type CDRCustomerID

type CDRCustomerID string

CDRCustomerID c d r customer ID

swagger:model CDRCustomerID

func (CDRCustomerID) ContextValidate

func (m CDRCustomerID) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this c d r customer ID based on context it is used

func (CDRCustomerID) Validate

func (m CDRCustomerID) Validate(formats strfmt.Registry) error

Validate validates this c d r customer ID

type CDRDynamicClientRegistrationRequest

type CDRDynamicClientRegistrationRequest struct {

	// The client application type.
	//
	// Client applications can be either of a `web` or `native` types.
	//
	// Web applications include clients like server web applications or service apps.
	//
	// Native applications include single-page applications (SPAs) and mobile or desktop
	// applications.
	//
	// Apply security measures according to the type of your application.
	// Example: web
	ApplicationType string `json:"application_type,omitempty" yaml:"application_type,omitempty"`

	// An array of dynamically calculated application types that can be used for filtering
	// Example: ["single_page","server_web","mobile_desktop","service","legacy","dcr"]
	// Read Only: true
	ApplicationTypes []string `json:"application_types" yaml:"application_types"`

	// The audience for the request. This should be the unique identifier
	// for the ASPSP issued by the issuer of the software statement.
	// An ASPSP processing the software statement may validate the value
	// of the claim and reject software statements for which the ASPSP
	// is not the audience.The value must be a Base62 encoded GUID.
	// Pattern: ^[0-9a-zA-Z]{1,18}$
	Aud string `json:"aud,omitempty" yaml:"aud,omitempty"`

	// Identity of the intended recipients (the audience).
	//
	// Typically, the audience is a single resource server or a list of resource servers.
	//
	// It is considered a good practice to limit the audience of the token for security purposes.
	Audience []string `json:"audience" yaml:"audience"`

	// Authorization details types
	//
	// Indicates what authorization details types the client can use.
	AuthorizationDetailsTypes []AuthorizationDetailType `json:"authorization_details_types" yaml:"authorization_details_types"`

	// Algorithm used for encrypting authorization responses.
	//
	// If both signing and encryption are requested, the response is first signed, and then encrypted.
	// As a result, a Nested JWT is obtained, as defined in JWT [RFC7519].
	//
	// If omitted, no encryption is applied by default.
	// Example: RSA-OAEP-256
	// Enum: [RSA-OAEP RSA-OAEP-256]
	AuthorizationEncryptedResponseAlg string `json:"authorization_encrypted_response_alg,omitempty" yaml:"authorization_encrypted_response_alg,omitempty"`

	// Algorithm used for encrypting authorization responses.
	//
	// With `authorization_encrypted_response_alg` specified, the default value is `A128CBC-HS256`.
	// When `authorization_encrypted_response_enc` is included, `authorization_encrypted_response_alg`
	// MUST also be provided in a request.
	// Example: A128CBC-HS256
	// Enum: [A256GCM A128CBC-HS256]
	AuthorizationEncryptedResponseEnc string `json:"authorization_encrypted_response_enc,omitempty" yaml:"authorization_encrypted_response_enc,omitempty"`

	// Algorithm used for signing authorization responses.
	//
	// With this parameter specified, the response is signed using JWS and according to the configured algorithm.
	//
	// `none` isn't allowed.
	// Example: RS256
	AuthorizationSignedResponseAlg string `json:"authorization_signed_response_alg,omitempty" yaml:"authorization_signed_response_alg,omitempty"`

	// OPTIONAL. The JWS alg algorithm value used by the client application to sign authentication requests.
	//
	// When omitted, the client application doesn't send signed authentication requests.
	BackchannelAuthenticationRequestSigningAlg string `` /* 127-byte string literal not displayed */

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type, and the token
	// delivery mode is set to `ping` or `push`.
	//
	// This parameter is the endpoint where an OP (OpenID Provider) posts a notification after end-user authentication.
	//
	// Input: an HTTPS URL.
	BackchannelClientNotificationEndpoint string `json:"backchannel_client_notification_endpoint,omitempty" yaml:"backchannel_client_notification_endpoint,omitempty"`

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type.
	//
	// Input: `poll`, `ping`, or `push`.
	BackchannelTokenDeliveryMode string `json:"backchannel_token_delivery_mode,omitempty" yaml:"backchannel_token_delivery_mode,omitempty"`

	// OPTIONAL. A boolean value indicating the `user_code` parameter support by the client application.
	//
	// If omitted, the default value is `false`.
	//
	// This applies only when the `backchannel_user_code_parameter_supported` OP parameter is `true`.
	BackchannelUserCodeParameter bool `json:"backchannel_user_code_parameter,omitempty" yaml:"backchannel_user_code_parameter,omitempty"`

	// The client identifier time of issue.
	//
	// The value is the number of seconds between 1970-01-01T00:00:00Z (UTC) and the date/time of issue.
	ClientIDIssuedAt int64 `json:"client_id_issued_at,omitempty" yaml:"client_id_issued_at,omitempty"`

	// Human-readable name of a client application.
	// Example: My app
	ClientName string `json:"client_name,omitempty" yaml:"client_name,omitempty"`

	// The client secret expiration time.
	//
	// If the client secret does not expire, `client_secret_expires_at` = `0`.
	ClientSecretExpiresAt int64 `json:"client_secret_expires_at,omitempty" yaml:"client_secret_expires_at,omitempty"`

	// URI of a client application.
	ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"`

	// Date when the client application was created.
	// Example: 2022-04-07T19:17:31.323187Z
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// Description of the client application.
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// Boolean value specifying whether the client always uses DPoP for token requests
	// If true, the authorization server will reject token requests from this client that do not contain the DPoP header.
	DpopBoundAccessTokens bool `json:"dpop_bound_access_tokens,omitempty" yaml:"dpop_bound_access_tokens,omitempty"`

	// The time at which the request expires expressed as seconds since
	// the epoch. An ASPSP processing the request must reject requests
	// where the current time is greater than the time specified in the claim.
	Exp int64 `json:"exp,omitempty" yaml:"exp,omitempty"`

	// An array of allowed OAuth client grant types.
	//
	// The `grantTypes` array stores OAuth flows that are allowed for a given client application.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-grant-types/grant-types-overview/) about grant types.
	// Example: ["password","refresh_token","client_credentials","implicit","authorization_code"]
	GrantTypes []string `json:"grant_types" yaml:"grant_types"`

	// The time at which the request was issued by the TPP expressed
	// as "seconds since the epoch"
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// JWE alg algorithm for encrypting the ID token issued to this client application.
	// Enum: [RSA-OAEP RSA-OAEP-256]
	IDTokenEncryptedResponseAlg string `json:"id_token_encrypted_response_alg,omitempty" yaml:"id_token_encrypted_response_alg,omitempty"`

	// JWE enc algorithm for encrypting the ID token issued to this client application.
	// Enum: [A256GCM A128CBC-HS256]
	IDTokenEncryptedResponseEnc string `json:"id_token_encrypted_response_enc,omitempty" yaml:"id_token_encrypted_response_enc,omitempty"`

	// Algorithm for signing ID tokens issued for a client application.
	//
	// The default value depends on authorization server configuration.
	// Example: ES256
	// Enum: [RS256 ES256 PS256]
	IDTokenSignedResponseAlg string `json:"id_token_signed_response_alg,omitempty" yaml:"id_token_signed_response_alg,omitempty"`

	// An introspection endpoint authentication method configured for the client application (read-only).
	//
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	IntrospectionEndpointAuthMethod string `json:"introspection_endpoint_auth_method,omitempty" yaml:"introspection_endpoint_auth_method,omitempty"`

	// Identifier for the TPP. This value must be unique for each TPP
	// registered by the issuer of the SSA.The value must be a Base62
	// encoded GUID. For SSAs issued by the OB Directory,
	// this must be the software_id.
	// Pattern: ^[0-9a-zA-Z]{1,22}$
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// A unique identifier for the JWT. The value must be a UUIDv4 GUID.
	// Pattern: ^[0-9A-F]{8}-[0-9A-F]{4}-4[0-9A-F]{3}-[89AB][0-9A-F]{3}-[0-9A-F]{12}$
	Jti string `json:"jti,omitempty" yaml:"jti,omitempty"`

	// jwks
	Jwks *ClientJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"`

	// A URL of JSON Web Key Set with the public keys used by a client application to authenticate to Cloudentity.
	JwksURI string `json:"jwks_uri,omitempty" yaml:"jwks_uri,omitempty"`

	// Logo URI.
	LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"`

	// External organization identifier. It is a unique string assigned by the CDR Register to identify an Accredited
	// Data Recipient Brand.
	//
	// The value obtained is used as the `aud` claim for message signing, for example, when a JSON Web Token (JWT) is
	// required for authorization, and represents the audience(s) the JWT is intended for.
	// Example: 5647fe90-f6bc-11eb-9a03-0242ac130003
	OrganisationID string `json:"organisation_id,omitempty" yaml:"organisation_id,omitempty"`

	// Policy URL to read about how the profile data is used.
	PolicyURI string `json:"policy_uri,omitempty" yaml:"policy_uri,omitempty"`

	// Array of URLs to which a relying party may request that the user be redirected after a logout has been performed.
	PostLogoutRedirectUris []string `json:"post_logout_redirect_uris" yaml:"post_logout_redirect_uris"`

	// privacy
	Privacy *ClientPrivacy `json:"privacy,omitempty" yaml:"privacy,omitempty"`

	// redirect uris
	RedirectUris RedirectURIs `json:"redirect_uris,omitempty" yaml:"redirect_uris,omitempty"`

	// Optional JWE alg algorithm the client is declaring that it may use for encrypting Request Objects
	// Example: RSA-OAEP
	// Enum: [RSA-OAEP RSA-OAEP-256]
	RequestObjectEncryptionAlg string `json:"request_object_encryption_alg,omitempty" yaml:"request_object_encryption_alg,omitempty"`

	// Optional JWE enc algorithm the client is declaring that it may use for encrypting Request Objects
	// When `request_object_encryption_enc` is included, `request_object_encryption_alg` MUST also be provided.
	// Example: A256GCM
	// Enum: [A256GCM A128CBC-HS256]
	RequestObjectEncryptionEnc string `json:"request_object_encryption_enc,omitempty" yaml:"request_object_encryption_enc,omitempty"`

	// Request object signing algorithm for the token endpoint
	//
	// Cloudentity supports signing tokens with the RS256, ES256, and PS256 algorithms. If you do not want
	// to use a signing algorithm, set the value of this parameter to `none`.
	// Example: none
	// Enum: [any none RS256 ES256 PS256]
	RequestObjectSigningAlg string `json:"request_object_signing_alg,omitempty" yaml:"request_object_signing_alg,omitempty"`

	// Array of absolute URIs that points to the Request Object that holds authorization request parameters.
	RequestUris []string `json:"request_uris" yaml:"request_uris"`

	// Boolean parameter indicating whether the only means of initiating an authorization request the client is allowed to use is PAR.
	RequirePushedAuthorizationRequests bool `json:"require_pushed_authorization_requests,omitempty" yaml:"require_pushed_authorization_requests,omitempty"`

	// response types
	ResponseTypes ResponseTypes `json:"response_types,omitempty" yaml:"response_types,omitempty"`

	// A revocation endpoint authentication method configured for the client application (read-only).
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	RevocationEndpointAuthMethod string `json:"revocation_endpoint_auth_method,omitempty" yaml:"revocation_endpoint_auth_method,omitempty"`

	// Space-separated list of scopes for compatibility with the OAuth specification.
	// Example: email offline_access openid
	Scope string `json:"scope,omitempty" yaml:"scope,omitempty"`

	// An array of string represented scopes assigned to a client application
	// Example: ["email","offline_access","openid"]
	Scopes []string `json:"scopes" yaml:"scopes"`

	// OPTIONAL. [A URL using the HTTPS scheme](https://openid.net/specs/openid-connect-registration-1_0.html#SectorIdentifierValidation).
	// It must reference a JSON file with the array of `redirect_uri` values.
	//
	// Pass this parameter when you use multiple domains in your `redirect_uris` or need a mechanism to allow changes in
	// domain without affecting consumer consent.
	//
	// [Read more](https://openid.net/specs/openid-connect-core-1_0.html)
	SectorIdentifierURI string `json:"sector_identifier_uri,omitempty" yaml:"sector_identifier_uri,omitempty"`

	// A unique identifier string (e.g., a Universally Unique Identifier
	// (UUID)) assigned by the client developer or software publisher.
	//
	// The `software_id` MUST remain the same across
	// multiple updates or versions of the same software package. The
	// value of this field is not intended to be human-readable and is
	// usually opaque to the client and authorization server.
	SoftwareID string `json:"software_id,omitempty" yaml:"software_id,omitempty"`

	// A digitally signed or MACed JSON Web Token (JWT) [RFC7519] that
	// asserts metadata values about the client software.  In some cases,
	// a software statement is issued directly by the client
	// developer.  In other cases, a software statement is issued by
	// a third-party organization for use by the client developer.
	//
	// In both cases, the trust relationship the authorization server has
	// with the issuer of the software statement is intended to be used
	// as an input to the evaluation of whether the registration request
	// is accepted.
	//
	// A software statement can be presented to an
	// authorization server as part of the client registration request.
	SoftwareStatement string `json:"software_statement,omitempty" yaml:"software_statement,omitempty"`

	// A version identifier string for the client software identified by
	// `software_id`. The value of the `software_version` MUST be changed
	// with any update of the client software identified by the same
	// `software_id`.
	SoftwareVersion string `json:"software_version,omitempty" yaml:"software_version,omitempty"`

	// Subject identifier type
	//
	// Stores information if the subject identifier is of the `public` or the `pairwise` type.
	//
	// Subject identifiers identify an end-user. They are locally unique and never reassigned within the Issuer,
	// and are intended to be consumed by client applications. There are two types
	// of subject identifiers: `public` and `pairwise`.
	//
	// For the `public` type, the value of the `sub` (subject) token claim is the same for all clients.
	//
	// For the `pairwise` type, a different `sub` (subject) token claim is provided for each client.
	// Using the `pairwise` subject identifier makes it impossible for client applications to correlate the end-user's
	// activity without their permission.
	// Example: public
	// Enum: [public pairwise]
	SubjectType string `json:"subject_type,omitempty" yaml:"subject_type,omitempty"`

	// A string containing the value of an expected dNSName SAN entry in the certificate.
	TLSClientAuthSanDNS string `json:"tls_client_auth_san_dns,omitempty" yaml:"tls_client_auth_san_dns,omitempty"`

	// A string containing the value of an expected rfc822Name SAN entry in the certificate.
	TLSClientAuthSanEmail string `json:"tls_client_auth_san_email,omitempty" yaml:"tls_client_auth_san_email,omitempty"`

	// A string representation of an IP address in either dotted decimal notation (for IPv4) or colon-delimited hexadecimal (for IPv6, as defined in [RFC5952]) that is expected to be present as an iPAddress SAN entry in the certificate.
	TLSClientAuthSanIP string `json:"tls_client_auth_san_ip,omitempty" yaml:"tls_client_auth_san_ip,omitempty"`

	// A string containing the value of an expected uniformResourceIdentifier SAN entry in the certificate.
	TLSClientAuthSanURI string `json:"tls_client_auth_san_uri,omitempty" yaml:"tls_client_auth_san_uri,omitempty"`

	// An [RFC4514] string representation of the expected subject distinguished name of the certificate.
	TLSClientAuthSubjectDn string `json:"tls_client_auth_subject_dn,omitempty" yaml:"tls_client_auth_subject_dn,omitempty"`

	// Boolean value indicating server support for mutual TLS client certificate-bound access tokens. If omitted, the default value is "false".
	TLSClientCertificateBoundAccessTokens bool `json:"tls_client_certificate_bound_access_tokens,omitempty" yaml:"tls_client_certificate_bound_access_tokens,omitempty"`

	// Token endpoint authentication method configured for a client application
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// To learn more, go to the Authorization Basics > Client Authentication section of this guide.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	TokenEndpointAuthMethod string `json:"token_endpoint_auth_method,omitempty" yaml:"token_endpoint_auth_method,omitempty"`

	// Signing algorithm for the token endpoint
	//
	// This field is optional. If empty, a client can use any algorithm supported by the server (see `token_endpoint_auth_signing_alg_values_supported` in the well-known endpoing).
	//
	// If provided, depending on the server configuration, client can use of one: HS256, RS256, ES256, PS256 algorithms.
	//
	// If your token endpoint authentication is set to the `private_key_jwt` method, the
	// `token_endpoint_auth_signing_alg` parameter must be either RS256, ES256, or PS256.
	//
	// If your token endpoint authentication is set to the `client_secret_jwt` method,
	// the `token_endpoint_auth_signing_alg` parameter must be HS256.
	// Example: ES256
	// Enum: [RS256 ES256 PS256 HS256 ]
	TokenEndpointAuthSigningAlg string `json:"token_endpoint_auth_signing_alg,omitempty" yaml:"token_endpoint_auth_signing_alg,omitempty"`

	// token exchange
	TokenExchange *ClientTokenExchangeConfiguration `json:"token_exchange,omitempty" yaml:"token_exchange,omitempty"`

	// Terms of Service URL.
	TosURI string `json:"tos_uri,omitempty" yaml:"tos_uri,omitempty"`

	// Date when the client application was updated.
	// Example: 2022-05-08T01:11:51.1262916Z
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// JWS alg algorithm REQUIRED for signing UserInfo Responses.
	//
	// If specified, the response is a JWT serialized and signed with JWS.
	//
	// If omitted, then by default, UserInfo Response returns the Claims
	// as an UTF-8 encoded JSON object using the application/json content-type.
	// Example: none
	// Enum: [none RS256 ES256]
	UserinfoSignedResponseAlg string `json:"userinfo_signed_response_alg,omitempty" yaml:"userinfo_signed_response_alg,omitempty"`
}

CDRDynamicClientRegistrationRequest c d r dynamic client registration request

swagger:model CDRDynamicClientRegistrationRequest

func (*CDRDynamicClientRegistrationRequest) ContextValidate

func (m *CDRDynamicClientRegistrationRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this c d r dynamic client registration request based on the context it is used

func (*CDRDynamicClientRegistrationRequest) MarshalBinary

func (m *CDRDynamicClientRegistrationRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRDynamicClientRegistrationRequest) UnmarshalBinary

func (m *CDRDynamicClientRegistrationRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRDynamicClientRegistrationRequest) Validate

Validate validates this c d r dynamic client registration request

type CDRDynamicClientRegistrationResponse

type CDRDynamicClientRegistrationResponse struct {

	// The client application type.
	//
	// Client applications can be either of a `web` or `native` types.
	//
	// Web applications include clients like server web applications or service apps.
	//
	// Native applications include single-page applications (SPAs) and mobile or desktop
	// applications.
	//
	// Apply security measures according to the type of your application.
	// Example: web
	ApplicationType string `json:"application_type,omitempty" yaml:"application_type,omitempty"`

	// An array of dynamically calculated application types that can be used for filtering
	// Example: ["single_page","server_web","mobile_desktop","service","legacy","dcr"]
	// Read Only: true
	ApplicationTypes []string `json:"application_types" yaml:"application_types"`

	// Identity of the intended recipients (the audience).
	//
	// Typically, the audience is a single resource server or a list of resource servers.
	//
	// It is considered a good practice to limit the audience of the token for security purposes.
	Audience []string `json:"audience" yaml:"audience"`

	// Authorization details types
	//
	// Indicates what authorization details types the client can use.
	AuthorizationDetailsTypes []AuthorizationDetailType `json:"authorization_details_types" yaml:"authorization_details_types"`

	// Algorithm used for encrypting authorization responses.
	//
	// If both signing and encryption are requested, the response is first signed, and then encrypted.
	// As a result, a Nested JWT is obtained, as defined in JWT [RFC7519].
	//
	// If omitted, no encryption is applied by default.
	// Example: RSA-OAEP-256
	// Enum: [RSA-OAEP RSA-OAEP-256]
	AuthorizationEncryptedResponseAlg string `json:"authorization_encrypted_response_alg,omitempty" yaml:"authorization_encrypted_response_alg,omitempty"`

	// Algorithm used for encrypting authorization responses.
	//
	// With `authorization_encrypted_response_alg` specified, the default value is `A128CBC-HS256`.
	// When `authorization_encrypted_response_enc` is included, `authorization_encrypted_response_alg`
	// MUST also be provided in a request.
	// Example: A128CBC-HS256
	// Enum: [A256GCM A128CBC-HS256]
	AuthorizationEncryptedResponseEnc string `json:"authorization_encrypted_response_enc,omitempty" yaml:"authorization_encrypted_response_enc,omitempty"`

	// Algorithm used for signing authorization responses.
	//
	// With this parameter specified, the response is signed using JWS and according to the configured algorithm.
	//
	// `none` isn't allowed.
	// Example: RS256
	AuthorizationSignedResponseAlg string `json:"authorization_signed_response_alg,omitempty" yaml:"authorization_signed_response_alg,omitempty"`

	// OPTIONAL. The JWS alg algorithm value used by the client application to sign authentication requests.
	//
	// When omitted, the client application doesn't send signed authentication requests.
	BackchannelAuthenticationRequestSigningAlg string `` /* 127-byte string literal not displayed */

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type, and the token
	// delivery mode is set to `ping` or `push`.
	//
	// This parameter is the endpoint where an OP (OpenID Provider) posts a notification after end-user authentication.
	//
	// Input: an HTTPS URL.
	BackchannelClientNotificationEndpoint string `json:"backchannel_client_notification_endpoint,omitempty" yaml:"backchannel_client_notification_endpoint,omitempty"`

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type.
	//
	// Input: `poll`, `ping`, or `push`.
	BackchannelTokenDeliveryMode string `json:"backchannel_token_delivery_mode,omitempty" yaml:"backchannel_token_delivery_mode,omitempty"`

	// OPTIONAL. A boolean value indicating the `user_code` parameter support by the client application.
	//
	// If omitted, the default value is `false`.
	//
	// This applies only when the `backchannel_user_code_parameter_supported` OP parameter is `true`.
	BackchannelUserCodeParameter bool `json:"backchannel_user_code_parameter,omitempty" yaml:"backchannel_user_code_parameter,omitempty"`

	// Human-readable string name of the software product description to be presented to the end user during authorization
	ClientDescription string `json:"client_description,omitempty" yaml:"client_description,omitempty"`

	// OAuth client application identifier
	//
	// If not provided, a random client ID is generated.
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// The client identifier time of issue.
	//
	// The value is the number of seconds between 1970-01-01T00:00:00Z (UTC) and the date/time of issue.
	ClientIDIssuedAt int64 `json:"client_id_issued_at,omitempty" yaml:"client_id_issued_at,omitempty"`

	// Human-readable name of a client application.
	// Example: My app
	ClientName string `json:"client_name,omitempty" yaml:"client_name,omitempty"`

	// OAuth client secret
	//
	// If not provided, a random client secret is generated.
	// Min Length: 32
	ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"`

	// The client secret expiration time.
	//
	// If the client secret does not expire, `client_secret_expires_at` = `0`.
	ClientSecretExpiresAt int64 `json:"client_secret_expires_at,omitempty" yaml:"client_secret_expires_at,omitempty"`

	// Defines whether the client application is active or not.
	//
	// Only clients with the `Active` status can preform authorization, authentication, and PAR requests.
	// Enum: [active inactive]
	ClientStatus string `json:"client_status,omitempty" yaml:"client_status,omitempty"`

	// URI of a client application.
	ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"`

	// Date when the client application was created.
	// Example: 2022-04-07T19:17:31.323187Z
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// Description of the client application.
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// Optional developer owner of the client application.
	DeveloperID string `json:"developer_id,omitempty" yaml:"developer_id,omitempty"`

	// Boolean value specifying whether the client always uses DPoP for token requests
	// If true, the authorization server will reject token requests from this client that do not contain the DPoP header.
	DpopBoundAccessTokens bool `json:"dpop_bound_access_tokens,omitempty" yaml:"dpop_bound_access_tokens,omitempty"`

	// dynamically registered
	DynamicallyRegistered bool `json:"dynamically_registered,omitempty" yaml:"dynamically_registered,omitempty"`

	// An array of allowed OAuth client grant types.
	//
	// The `grantTypes` array stores OAuth flows that are allowed for a given client application.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-grant-types/grant-types-overview/) about grant types.
	// Example: ["password","refresh_token","client_credentials","implicit","authorization_code"]
	GrantTypes []string `json:"grant_types" yaml:"grant_types"`

	// An array of hashed rotated client secrets
	HashedRotatedSecrets []string `json:"hashed_rotated_secrets" yaml:"hashed_rotated_secrets"`

	// Hashed client secret
	//
	// Hashing client secrets provides additional security for your secrets storage as it hides
	// plaintext secrets from being viewed both in the UI and the database.
	HashedSecret string `json:"hashed_secret,omitempty" yaml:"hashed_secret,omitempty"`

	// JWE alg algorithm for encrypting the ID token issued to this client application.
	// Enum: [RSA-OAEP RSA-OAEP-256]
	IDTokenEncryptedResponseAlg string `json:"id_token_encrypted_response_alg,omitempty" yaml:"id_token_encrypted_response_alg,omitempty"`

	// JWE enc algorithm for encrypting the ID token issued to this client application.
	// Enum: [A256GCM A128CBC-HS256]
	IDTokenEncryptedResponseEnc string `json:"id_token_encrypted_response_enc,omitempty" yaml:"id_token_encrypted_response_enc,omitempty"`

	// Algorithm for signing ID tokens issued for a client application.
	//
	// The default value depends on authorization server configuration.
	// Example: ES256
	// Enum: [RS256 ES256 PS256]
	IDTokenSignedResponseAlg string `json:"id_token_signed_response_alg,omitempty" yaml:"id_token_signed_response_alg,omitempty"`

	// An introspection endpoint authentication method configured for the client application (read-only).
	//
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	IntrospectionEndpointAuthMethod string `json:"introspection_endpoint_auth_method,omitempty" yaml:"introspection_endpoint_auth_method,omitempty"`

	// jwks
	Jwks *ClientJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"`

	// A URL of JSON Web Key Set with the public keys used by a client application to authenticate to Cloudentity.
	JwksURI string `json:"jwks_uri,omitempty" yaml:"jwks_uri,omitempty"`

	// A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity
	LegalEntityID string `json:"legal_entity_id,omitempty" yaml:"legal_entity_id,omitempty"`

	// Human-readable string name of the Accredited Data Recipient Legal Entity
	LegalEntityName string `json:"legal_entity_name,omitempty" yaml:"legal_entity_name,omitempty"`

	// Logo URI.
	LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"`

	// A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand
	OrgID string `json:"org_id,omitempty" yaml:"org_id,omitempty"`

	// Human-readable string name of the Accredited Data Recipient Brand to be presented to the end user during authorization
	OrgName string `json:"org_name,omitempty" yaml:"org_name,omitempty"`

	// External organization identifier. It is a unique string assigned by the CDR Register to identify an Accredited
	// Data Recipient Brand.
	//
	// The value obtained is used as the `aud` claim for message signing, for example, when a JSON Web Token (JWT) is
	// required for authorization, and represents the audience(s) the JWT is intended for.
	// Example: 5647fe90-f6bc-11eb-9a03-0242ac130003
	OrganisationID string `json:"organisation_id,omitempty" yaml:"organisation_id,omitempty"`

	// Policy URL to read about how the profile data is used.
	PolicyURI string `json:"policy_uri,omitempty" yaml:"policy_uri,omitempty"`

	// Array of URLs to which a relying party may request that the user be redirected after a logout has been performed.
	PostLogoutRedirectUris []string `json:"post_logout_redirect_uris" yaml:"post_logout_redirect_uris"`

	// privacy
	Privacy *ClientPrivacy `json:"privacy,omitempty" yaml:"privacy,omitempty"`

	// Base URI for the Consumer Data Standard Data Recipient endpoints. This SHOULD be the base to provide reference to all other Data Recipient Endpoints
	RecipientBaseURI string `json:"recipient_base_uri,omitempty" yaml:"recipient_base_uri,omitempty"`

	// redirect uris
	RedirectUris RedirectURIs `json:"redirect_uris,omitempty" yaml:"redirect_uris,omitempty"`

	// Optional JWE alg algorithm the client is declaring that it may use for encrypting Request Objects
	// Example: RSA-OAEP
	// Enum: [RSA-OAEP RSA-OAEP-256]
	RequestObjectEncryptionAlg string `json:"request_object_encryption_alg,omitempty" yaml:"request_object_encryption_alg,omitempty"`

	// Optional JWE enc algorithm the client is declaring that it may use for encrypting Request Objects
	// When `request_object_encryption_enc` is included, `request_object_encryption_alg` MUST also be provided.
	// Example: A256GCM
	// Enum: [A256GCM A128CBC-HS256]
	RequestObjectEncryptionEnc string `json:"request_object_encryption_enc,omitempty" yaml:"request_object_encryption_enc,omitempty"`

	// Request object signing algorithm for the token endpoint
	//
	// Cloudentity supports signing tokens with the RS256, ES256, and PS256 algorithms. If you do not want
	// to use a signing algorithm, set the value of this parameter to `none`.
	// Example: none
	// Enum: [any none RS256 ES256 PS256]
	RequestObjectSigningAlg string `json:"request_object_signing_alg,omitempty" yaml:"request_object_signing_alg,omitempty"`

	// Array of absolute URIs that points to the Request Object that holds authorization request parameters.
	RequestUris []string `json:"request_uris" yaml:"request_uris"`

	// Boolean parameter indicating whether the only means of initiating an authorization request the client is allowed to use is PAR.
	RequirePushedAuthorizationRequests bool `json:"require_pushed_authorization_requests,omitempty" yaml:"require_pushed_authorization_requests,omitempty"`

	// response types
	ResponseTypes ResponseTypes `json:"response_types,omitempty" yaml:"response_types,omitempty"`

	// A revocation endpoint authentication method configured for the client application (read-only).
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	RevocationEndpointAuthMethod string `json:"revocation_endpoint_auth_method,omitempty" yaml:"revocation_endpoint_auth_method,omitempty"`

	// URI string that references the location of the Software Product consent revocation endpoint as per Consumer Data Standards Endpoints
	RevocationURI string `json:"revocation_uri,omitempty" yaml:"revocation_uri,omitempty"`

	// An array of rotated OAuth client secrets
	RotatedSecrets []string `json:"rotated_secrets" yaml:"rotated_secrets"`

	// Space-separated list of scopes for compatibility with the OAuth specification.
	// Example: email offline_access openid
	Scope string `json:"scope,omitempty" yaml:"scope,omitempty"`

	// An array of string represented scopes assigned to a client application
	// Example: ["email","offline_access","openid"]
	Scopes []string `json:"scopes" yaml:"scopes"`

	// OPTIONAL. [A URL using the HTTPS scheme](https://openid.net/specs/openid-connect-registration-1_0.html#SectorIdentifierValidation).
	// It must reference a JSON file with the array of `redirect_uri` values.
	//
	// Pass this parameter when you use multiple domains in your `redirect_uris` or need a mechanism to allow changes in
	// domain without affecting consumer consent.
	//
	// [Read more](https://openid.net/specs/openid-connect-core-1_0.html)
	SectorIdentifierURI string `json:"sector_identifier_uri,omitempty" yaml:"sector_identifier_uri,omitempty"`

	// String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered.
	//
	// The software_id will remain the same across multiple updates or versions of the same piece of software.
	// The software_id SHOULD be used as the primary external identifier for the client to prevent duplicate client registrations
	SoftwareID string `json:"software_id,omitempty" yaml:"software_id,omitempty"`

	// String containing a role of the software in the CDR Regime. Initially the only value used with be “data-recipient-software-product”
	SoftwareRoles string `json:"software_roles,omitempty" yaml:"software_roles,omitempty"`

	// software statement
	SoftwareStatement string `json:"software_statement,omitempty" yaml:"software_statement,omitempty"`

	// A version identifier string for the client software identified by
	// `software_id`. The value of the `software_version` MUST be changed
	// with any update of the client software identified by the same
	// `software_id`.
	SoftwareVersion string `json:"software_version,omitempty" yaml:"software_version,omitempty"`

	// Subject identifier type
	//
	// Stores information if the subject identifier is of the `public` or the `pairwise` type.
	//
	// Subject identifiers identify an end-user. They are locally unique and never reassigned within the Issuer,
	// and are intended to be consumed by client applications. There are two types
	// of subject identifiers: `public` and `pairwise`.
	//
	// For the `public` type, the value of the `sub` (subject) token claim is the same for all clients.
	//
	// For the `pairwise` type, a different `sub` (subject) token claim is provided for each client.
	// Using the `pairwise` subject identifier makes it impossible for client applications to correlate the end-user's
	// activity without their permission.
	// Example: public
	// Enum: [public pairwise]
	SubjectType string `json:"subject_type,omitempty" yaml:"subject_type,omitempty"`

	// Defines whether the client application is a system tenant's application or not.
	System bool `json:"system,omitempty" yaml:"system,omitempty"`

	// A string containing the value of an expected dNSName SAN entry in the certificate.
	TLSClientAuthSanDNS string `json:"tls_client_auth_san_dns,omitempty" yaml:"tls_client_auth_san_dns,omitempty"`

	// A string containing the value of an expected rfc822Name SAN entry in the certificate.
	TLSClientAuthSanEmail string `json:"tls_client_auth_san_email,omitempty" yaml:"tls_client_auth_san_email,omitempty"`

	// A string representation of an IP address in either dotted decimal notation (for IPv4) or colon-delimited hexadecimal (for IPv6, as defined in [RFC5952]) that is expected to be present as an iPAddress SAN entry in the certificate.
	TLSClientAuthSanIP string `json:"tls_client_auth_san_ip,omitempty" yaml:"tls_client_auth_san_ip,omitempty"`

	// A string containing the value of an expected uniformResourceIdentifier SAN entry in the certificate.
	TLSClientAuthSanURI string `json:"tls_client_auth_san_uri,omitempty" yaml:"tls_client_auth_san_uri,omitempty"`

	// An [RFC4514] string representation of the expected subject distinguished name of the certificate.
	TLSClientAuthSubjectDn string `json:"tls_client_auth_subject_dn,omitempty" yaml:"tls_client_auth_subject_dn,omitempty"`

	// Boolean value indicating server support for mutual TLS client certificate-bound access tokens. If omitted, the default value is "false".
	TLSClientCertificateBoundAccessTokens bool `json:"tls_client_certificate_bound_access_tokens,omitempty" yaml:"tls_client_certificate_bound_access_tokens,omitempty"`

	// Token endpoint authentication method configured for a client application
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// To learn more, go to the Authorization Basics > Client Authentication section of this guide.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	TokenEndpointAuthMethod string `json:"token_endpoint_auth_method,omitempty" yaml:"token_endpoint_auth_method,omitempty"`

	// Signing algorithm for the token endpoint
	//
	// This field is optional. If empty, a client can use any algorithm supported by the server (see `token_endpoint_auth_signing_alg_values_supported` in the well-known endpoing).
	//
	// If provided, depending on the server configuration, client can use of one: HS256, RS256, ES256, PS256 algorithms.
	//
	// If your token endpoint authentication is set to the `private_key_jwt` method, the
	// `token_endpoint_auth_signing_alg` parameter must be either RS256, ES256, or PS256.
	//
	// If your token endpoint authentication is set to the `client_secret_jwt` method,
	// the `token_endpoint_auth_signing_alg` parameter must be HS256.
	// Example: ES256
	// Enum: [RS256 ES256 PS256 HS256 ]
	TokenEndpointAuthSigningAlg string `json:"token_endpoint_auth_signing_alg,omitempty" yaml:"token_endpoint_auth_signing_alg,omitempty"`

	// token exchange
	TokenExchange *ClientTokenExchangeConfiguration `json:"token_exchange,omitempty" yaml:"token_exchange,omitempty"`

	// token ttls
	TokenTtls *TokenTTLs `json:"token_ttls,omitempty" yaml:"token_ttls,omitempty"`

	// Terms of Service URL.
	TosURI string `json:"tos_uri,omitempty" yaml:"tos_uri,omitempty"`

	// Defines whether the client application is trusted or not.
	//
	// For trusted clients, consent pages are skipped during the authorization process.
	Trusted bool `json:"trusted,omitempty" yaml:"trusted,omitempty"`

	// Date when the client application was updated.
	// Example: 2022-05-08T01:11:51.1262916Z
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// If enabled the client application will be able to set its own token TTLs.
	UseCustomTokenTtls bool `json:"use_custom_token_ttls,omitempty" yaml:"use_custom_token_ttls,omitempty"`

	// JWS alg algorithm REQUIRED for signing UserInfo Responses.
	//
	// If specified, the response is a JWT serialized and signed with JWS.
	//
	// If omitted, then by default, UserInfo Response returns the Claims
	// as an UTF-8 encoded JSON object using the application/json content-type.
	// Example: none
	// Enum: [none RS256 ES256]
	UserinfoSignedResponseAlg string `json:"userinfo_signed_response_alg,omitempty" yaml:"userinfo_signed_response_alg,omitempty"`
}

CDRDynamicClientRegistrationResponse c d r dynamic client registration response

swagger:model CDRDynamicClientRegistrationResponse

func (*CDRDynamicClientRegistrationResponse) ContextValidate

func (m *CDRDynamicClientRegistrationResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this c d r dynamic client registration response based on the context it is used

func (*CDRDynamicClientRegistrationResponse) MarshalBinary

func (m *CDRDynamicClientRegistrationResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRDynamicClientRegistrationResponse) UnmarshalBinary

func (m *CDRDynamicClientRegistrationResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRDynamicClientRegistrationResponse) Validate

Validate validates this c d r dynamic client registration response

type CDRError

type CDRError struct {

	// code
	Code string `json:"code,omitempty" yaml:"code,omitempty"`

	// detail
	Detail string `json:"detail,omitempty" yaml:"detail,omitempty"`

	// title
	Title string `json:"title,omitempty" yaml:"title,omitempty"`
}

CDRError c d r error

swagger:model CDRError

func (*CDRError) ContextValidate

func (m *CDRError) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this c d r error based on context it is used

func (*CDRError) MarshalBinary

func (m *CDRError) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRError) UnmarshalBinary

func (m *CDRError) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRError) Validate

func (m *CDRError) Validate(formats strfmt.Registry) error

Validate validates this c d r error

type CDRErrorResponse

type CDRErrorResponse struct {

	// errors
	Errors []*CDRError `json:"errors" yaml:"errors"`
}

CDRErrorResponse c d r error response

swagger:model CDRErrorResponse

func (*CDRErrorResponse) ContextValidate

func (m *CDRErrorResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this c d r error response based on the context it is used

func (*CDRErrorResponse) MarshalBinary

func (m *CDRErrorResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRErrorResponse) UnmarshalBinary

func (m *CDRErrorResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRErrorResponse) Validate

func (m *CDRErrorResponse) Validate(formats strfmt.Registry) error

Validate validates this c d r error response

type CDRRegisterClientMetadata

type CDRRegisterClientMetadata struct {

	// Data recipient status
	DataRecipientStatus string `json:"data_recipient_status,omitempty" yaml:"data_recipient_status,omitempty"`

	// Software product status
	SoftwareProductStatus string `json:"software_product_status,omitempty" yaml:"software_product_status,omitempty"`
}

CDRRegisterClientMetadata c d r register client metadata

swagger:model CDRRegisterClientMetadata

func (*CDRRegisterClientMetadata) ContextValidate

func (m *CDRRegisterClientMetadata) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this c d r register client metadata based on context it is used

func (*CDRRegisterClientMetadata) MarshalBinary

func (m *CDRRegisterClientMetadata) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CDRRegisterClientMetadata) UnmarshalBinary

func (m *CDRRegisterClientMetadata) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CDRRegisterClientMetadata) Validate

func (m *CDRRegisterClientMetadata) Validate(formats strfmt.Registry) error

Validate validates this c d r register client metadata

type Client

type Client struct {

	// The client application type.
	//
	// Client applications can be either of a `web` or `native` types.
	//
	// Web applications include clients like server web applications or service apps.
	//
	// Native applications include single-page applications (SPAs) and mobile or desktop
	// applications.
	//
	// Apply security measures according to the type of your application.
	// Example: web
	ApplicationType string `json:"application_type,omitempty" yaml:"application_type,omitempty"`

	// An array of dynamically calculated application types that can be used for filtering
	// Example: ["single_page","server_web","mobile_desktop","service","legacy","dcr"]
	// Read Only: true
	ApplicationTypes []string `json:"application_types" yaml:"application_types"`

	// Identity of the intended recipients (the audience).
	//
	// Typically, the audience is a single resource server or a list of resource servers.
	//
	// It is considered a good practice to limit the audience of the token for security purposes.
	Audience []string `json:"audience" yaml:"audience"`

	// Authorization details types
	//
	// Indicates what authorization details types the client can use.
	AuthorizationDetailsTypes []AuthorizationDetailType `json:"authorization_details_types" yaml:"authorization_details_types"`

	// Algorithm used for encrypting authorization responses.
	//
	// If both signing and encryption are requested, the response is first signed, and then encrypted.
	// As a result, a Nested JWT is obtained, as defined in JWT [RFC7519].
	//
	// If omitted, no encryption is applied by default.
	// Example: RSA-OAEP-256
	// Enum: [RSA-OAEP RSA-OAEP-256]
	AuthorizationEncryptedResponseAlg string `json:"authorization_encrypted_response_alg,omitempty" yaml:"authorization_encrypted_response_alg,omitempty"`

	// Algorithm used for encrypting authorization responses.
	//
	// With `authorization_encrypted_response_alg` specified, the default value is `A128CBC-HS256`.
	// When `authorization_encrypted_response_enc` is included, `authorization_encrypted_response_alg`
	// MUST also be provided in a request.
	// Example: A128CBC-HS256
	// Enum: [A256GCM A128CBC-HS256]
	AuthorizationEncryptedResponseEnc string `json:"authorization_encrypted_response_enc,omitempty" yaml:"authorization_encrypted_response_enc,omitempty"`

	// An authorization server (workspace) identifier holding the client application.
	// Example: default
	// Required: true
	AuthorizationServerID string `json:"authorization_server_id" yaml:"authorization_server_id"`

	// Algorithm used for signing authorization responses.
	//
	// With this parameter specified, the response is signed using JWS and according to the configured algorithm.
	//
	// `none` isn't allowed.
	// Example: RS256
	AuthorizationSignedResponseAlg string `json:"authorization_signed_response_alg,omitempty" yaml:"authorization_signed_response_alg,omitempty"`

	// OPTIONAL. The JWS alg algorithm value used by the client application to sign authentication requests.
	//
	// When omitted, the client application doesn't send signed authentication requests.
	BackchannelAuthenticationRequestSigningAlg string `` /* 127-byte string literal not displayed */

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type, and the token
	// delivery mode is set to `ping` or `push`.
	//
	// This parameter is the endpoint where an OP (OpenID Provider) posts a notification after end-user authentication.
	//
	// Input: an HTTPS URL.
	BackchannelClientNotificationEndpoint string `json:"backchannel_client_notification_endpoint,omitempty" yaml:"backchannel_client_notification_endpoint,omitempty"`

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type.
	//
	// Input: `poll`, `ping`, or `push`.
	BackchannelTokenDeliveryMode string `json:"backchannel_token_delivery_mode,omitempty" yaml:"backchannel_token_delivery_mode,omitempty"`

	// OPTIONAL. A boolean value indicating the `user_code` parameter support by the client application.
	//
	// If omitted, the default value is `false`.
	//
	// This applies only when the `backchannel_user_code_parameter_supported` OP parameter is `true`.
	BackchannelUserCodeParameter bool `json:"backchannel_user_code_parameter,omitempty" yaml:"backchannel_user_code_parameter,omitempty"`

	// OAuth client application identifier
	//
	// If not provided, a random client ID is generated.
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// The client identifier time of issue.
	//
	// The value is the number of seconds between 1970-01-01T00:00:00Z (UTC) and the date/time of issue.
	ClientIDIssuedAt int64 `json:"client_id_issued_at,omitempty" yaml:"client_id_issued_at,omitempty"`

	// Human-readable name of a client application.
	// Example: My app
	ClientName string `json:"client_name,omitempty" yaml:"client_name,omitempty"`

	// OAuth client secret
	//
	// If not provided, a random client secret is generated.
	// Min Length: 32
	ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"`

	// The client secret expiration time.
	//
	// If the client secret does not expire, `client_secret_expires_at` = `0`.
	ClientSecretExpiresAt int64 `json:"client_secret_expires_at,omitempty" yaml:"client_secret_expires_at,omitempty"`

	// Defines whether the client application is active or not.
	//
	// Only clients with the `Active` status can preform authorization, authentication, and PAR requests.
	// Enum: [active inactive]
	ClientStatus string `json:"client_status,omitempty" yaml:"client_status,omitempty"`

	// client type
	// Enum: [oauth2 saml]
	ClientType string `json:"client_type,omitempty" yaml:"client_type,omitempty"`

	// URI of a client application.
	ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"`

	// confirmation
	Confirmation *Confirmation `json:"confirmation,omitempty" yaml:"confirmation,omitempty"`

	// Date when the client application was created.
	// Example: 2022-04-07T19:17:31.323187Z
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// Description of the client application.
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// Optional developer owner of the client application.
	DeveloperID string `json:"developer_id,omitempty" yaml:"developer_id,omitempty"`

	// developer metadata
	DeveloperMetadata Metadata `json:"developer_metadata,omitempty" yaml:"developer_metadata,omitempty"`

	// Boolean value specifying whether the client always uses DPoP for token requests
	// If true, the authorization server will reject token requests from this client that do not contain the DPoP header.
	DpopBoundAccessTokens bool `json:"dpop_bound_access_tokens,omitempty" yaml:"dpop_bound_access_tokens,omitempty"`

	// dynamically registered
	DynamicallyRegistered bool `json:"dynamically_registered,omitempty" yaml:"dynamically_registered,omitempty"`

	// fdx
	Fdx *FDXMetadata `json:"fdx,omitempty" yaml:"fdx,omitempty"`

	// An array of allowed OAuth client grant types.
	//
	// The `grantTypes` array stores OAuth flows that are allowed for a given client application.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-grant-types/grant-types-overview/) about grant types.
	// Example: ["password","refresh_token","client_credentials","implicit","authorization_code"]
	GrantTypes []string `json:"grant_types" yaml:"grant_types"`

	// An array of hashed rotated client secrets
	HashedRotatedSecrets []string `json:"hashed_rotated_secrets" yaml:"hashed_rotated_secrets"`

	// Hashed client secret
	//
	// Hashing client secrets provides additional security for your secrets storage as it hides
	// plaintext secrets from being viewed both in the UI and the database.
	HashedSecret string `json:"hashed_secret,omitempty" yaml:"hashed_secret,omitempty"`

	// JWE alg algorithm for encrypting the ID token issued to this client application.
	// Enum: [RSA-OAEP RSA-OAEP-256]
	IDTokenEncryptedResponseAlg string `json:"id_token_encrypted_response_alg,omitempty" yaml:"id_token_encrypted_response_alg,omitempty"`

	// JWE enc algorithm for encrypting the ID token issued to this client application.
	// Enum: [A256GCM A128CBC-HS256]
	IDTokenEncryptedResponseEnc string `json:"id_token_encrypted_response_enc,omitempty" yaml:"id_token_encrypted_response_enc,omitempty"`

	// Algorithm for signing ID tokens issued for a client application.
	//
	// The default value depends on authorization server configuration.
	// Example: ES256
	// Enum: [RS256 ES256 PS256]
	IDTokenSignedResponseAlg string `json:"id_token_signed_response_alg,omitempty" yaml:"id_token_signed_response_alg,omitempty"`

	// An introspection endpoint authentication method configured for the client application (read-only).
	//
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	IntrospectionEndpointAuthMethod string `json:"introspection_endpoint_auth_method,omitempty" yaml:"introspection_endpoint_auth_method,omitempty"`

	// jwks
	Jwks *ClientJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"`

	// A URL of JSON Web Key Set with the public keys used by a client application to authenticate to Cloudentity.
	JwksURI string `json:"jwks_uri,omitempty" yaml:"jwks_uri,omitempty"`

	// Logo URI.
	LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"`

	// metadata
	Metadata Metadata `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// obbr
	Obbr *OBBRMetadata `json:"obbr,omitempty" yaml:"obbr,omitempty"`

	// External organization identifier. It is a unique string assigned by the CDR Register to identify an Accredited
	// Data Recipient Brand.
	//
	// The value obtained is used as the `aud` claim for message signing, for example, when a JSON Web Token (JWT) is
	// required for authorization, and represents the audience(s) the JWT is intended for.
	// Example: 5647fe90-f6bc-11eb-9a03-0242ac130003
	OrganisationID string `json:"organisation_id,omitempty" yaml:"organisation_id,omitempty"`

	// Policy URL to read about how the profile data is used.
	PolicyURI string `json:"policy_uri,omitempty" yaml:"policy_uri,omitempty"`

	// Array of URLs to which a relying party may request that the user be redirected after a logout has been performed.
	PostLogoutRedirectUris []string `json:"post_logout_redirect_uris" yaml:"post_logout_redirect_uris"`

	// privacy
	Privacy *ClientPrivacy `json:"privacy,omitempty" yaml:"privacy,omitempty"`

	// redirect uris
	RedirectUris RedirectURIs `json:"redirect_uris,omitempty" yaml:"redirect_uris,omitempty"`

	// registration token
	RegistrationToken *RegistrationToken `json:"registration_token,omitempty" yaml:"registration_token,omitempty"`

	// Optional JWE alg algorithm the client is declaring that it may use for encrypting Request Objects
	// Example: RSA-OAEP
	// Enum: [RSA-OAEP RSA-OAEP-256]
	RequestObjectEncryptionAlg string `json:"request_object_encryption_alg,omitempty" yaml:"request_object_encryption_alg,omitempty"`

	// Optional JWE enc algorithm the client is declaring that it may use for encrypting Request Objects
	// When `request_object_encryption_enc` is included, `request_object_encryption_alg` MUST also be provided.
	// Example: A256GCM
	// Enum: [A256GCM A128CBC-HS256]
	RequestObjectEncryptionEnc string `json:"request_object_encryption_enc,omitempty" yaml:"request_object_encryption_enc,omitempty"`

	// Request object signing algorithm for the token endpoint
	//
	// Cloudentity supports signing tokens with the RS256, ES256, and PS256 algorithms. If you do not want
	// to use a signing algorithm, set the value of this parameter to `none`.
	// Example: none
	// Enum: [any none RS256 ES256 PS256]
	RequestObjectSigningAlg string `json:"request_object_signing_alg,omitempty" yaml:"request_object_signing_alg,omitempty"`

	// Array of absolute URIs that points to the Request Object that holds authorization request parameters.
	RequestUris []string `json:"request_uris" yaml:"request_uris"`

	// Boolean parameter indicating whether the only means of initiating an authorization request the client is allowed to use is PAR.
	RequirePushedAuthorizationRequests bool `json:"require_pushed_authorization_requests,omitempty" yaml:"require_pushed_authorization_requests,omitempty"`

	// response types
	ResponseTypes ResponseTypes `json:"response_types,omitempty" yaml:"response_types,omitempty"`

	// A revocation endpoint authentication method configured for the client application (read-only).
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	RevocationEndpointAuthMethod string `json:"revocation_endpoint_auth_method,omitempty" yaml:"revocation_endpoint_auth_method,omitempty"`

	// An array of rotated OAuth client secrets
	RotatedSecrets []string `json:"rotated_secrets" yaml:"rotated_secrets"`

	// saml metadata
	SamlMetadata *EntityDescriptor `json:"saml_metadata,omitempty" yaml:"saml_metadata,omitempty"`

	// saml service provider id
	SamlServiceProviderID string `json:"saml_service_provider_id,omitempty" yaml:"saml_service_provider_id,omitempty"`

	// Space-separated list of scopes for compatibility with the OAuth specification.
	// Example: email offline_access openid
	Scope string `json:"scope,omitempty" yaml:"scope,omitempty"`

	// An array of string represented scopes assigned to a client application
	// Example: ["email","offline_access","openid"]
	Scopes []string `json:"scopes" yaml:"scopes"`

	// OPTIONAL. [A URL using the HTTPS scheme](https://openid.net/specs/openid-connect-registration-1_0.html#SectorIdentifierValidation).
	// It must reference a JSON file with the array of `redirect_uri` values.
	//
	// Pass this parameter when you use multiple domains in your `redirect_uris` or need a mechanism to allow changes in
	// domain without affecting consumer consent.
	//
	// [Read more](https://openid.net/specs/openid-connect-core-1_0.html)
	SectorIdentifierURI string `json:"sector_identifier_uri,omitempty" yaml:"sector_identifier_uri,omitempty"`

	// A unique identifier string (e.g., a Universally Unique Identifier
	// (UUID)) assigned by the client developer or software publisher.
	//
	// The `software_id` MUST remain the same across
	// multiple updates or versions of the same software package. The
	// value of this field is not intended to be human-readable and is
	// usually opaque to the client and authorization server.
	SoftwareID string `json:"software_id,omitempty" yaml:"software_id,omitempty"`

	// A digitally signed or MACed JSON Web Token (JWT) [RFC7519] that
	// asserts metadata values about the client software.  In some cases,
	// a software statement is issued directly by the client
	// developer.  In other cases, a software statement is issued by
	// a third-party organization for use by the client developer.
	//
	// In both cases, the trust relationship the authorization server has
	// with the issuer of the software statement is intended to be used
	// as an input to the evaluation of whether the registration request
	// is accepted.
	//
	// A software statement can be presented to an
	// authorization server as part of the client registration request.
	SoftwareStatement string `json:"software_statement,omitempty" yaml:"software_statement,omitempty"`

	// software statement payload
	SoftwareStatementPayload Metadata `json:"software_statement_payload,omitempty" yaml:"software_statement_payload,omitempty"`

	// A version identifier string for the client software identified by
	// `software_id`. The value of the `software_version` MUST be changed
	// with any update of the client software identified by the same
	// `software_id`.
	SoftwareVersion string `json:"software_version,omitempty" yaml:"software_version,omitempty"`

	// Subject identifier type
	//
	// Stores information if the subject identifier is of the `public` or the `pairwise` type.
	//
	// Subject identifiers identify an end-user. They are locally unique and never reassigned within the Issuer,
	// and are intended to be consumed by client applications. There are two types
	// of subject identifiers: `public` and `pairwise`.
	//
	// For the `public` type, the value of the `sub` (subject) token claim is the same for all clients.
	//
	// For the `pairwise` type, a different `sub` (subject) token claim is provided for each client.
	// Using the `pairwise` subject identifier makes it impossible for client applications to correlate the end-user's
	// activity without their permission.
	// Example: public
	// Enum: [public pairwise]
	SubjectType string `json:"subject_type,omitempty" yaml:"subject_type,omitempty"`

	// Defines whether the client application is a system tenant's application or not.
	System bool `json:"system,omitempty" yaml:"system,omitempty"`

	// ID of a tenant where the client application is added
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// A string containing the value of an expected dNSName SAN entry in the certificate.
	TLSClientAuthSanDNS string `json:"tls_client_auth_san_dns,omitempty" yaml:"tls_client_auth_san_dns,omitempty"`

	// A string containing the value of an expected rfc822Name SAN entry in the certificate.
	TLSClientAuthSanEmail string `json:"tls_client_auth_san_email,omitempty" yaml:"tls_client_auth_san_email,omitempty"`

	// A string representation of an IP address in either dotted decimal notation (for IPv4) or colon-delimited hexadecimal (for IPv6, as defined in [RFC5952]) that is expected to be present as an iPAddress SAN entry in the certificate.
	TLSClientAuthSanIP string `json:"tls_client_auth_san_ip,omitempty" yaml:"tls_client_auth_san_ip,omitempty"`

	// A string containing the value of an expected uniformResourceIdentifier SAN entry in the certificate.
	TLSClientAuthSanURI string `json:"tls_client_auth_san_uri,omitempty" yaml:"tls_client_auth_san_uri,omitempty"`

	// An [RFC4514] string representation of the expected subject distinguished name of the certificate.
	TLSClientAuthSubjectDn string `json:"tls_client_auth_subject_dn,omitempty" yaml:"tls_client_auth_subject_dn,omitempty"`

	// Boolean value indicating server support for mutual TLS client certificate-bound access tokens. If omitted, the default value is "false".
	TLSClientCertificateBoundAccessTokens bool `json:"tls_client_certificate_bound_access_tokens,omitempty" yaml:"tls_client_certificate_bound_access_tokens,omitempty"`

	// Token endpoint authentication method configured for a client application
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// To learn more, go to the Authorization Basics > Client Authentication section of this guide.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	TokenEndpointAuthMethod string `json:"token_endpoint_auth_method,omitempty" yaml:"token_endpoint_auth_method,omitempty"`

	// Signing algorithm for the token endpoint
	//
	// This field is optional. If empty, a client can use any algorithm supported by the server (see `token_endpoint_auth_signing_alg_values_supported` in the well-known endpoing).
	//
	// If provided, depending on the server configuration, client can use of one: HS256, RS256, ES256, PS256 algorithms.
	//
	// If your token endpoint authentication is set to the `private_key_jwt` method, the
	// `token_endpoint_auth_signing_alg` parameter must be either RS256, ES256, or PS256.
	//
	// If your token endpoint authentication is set to the `client_secret_jwt` method,
	// the `token_endpoint_auth_signing_alg` parameter must be HS256.
	// Example: ES256
	// Enum: [RS256 ES256 PS256 HS256 ]
	TokenEndpointAuthSigningAlg string `json:"token_endpoint_auth_signing_alg,omitempty" yaml:"token_endpoint_auth_signing_alg,omitempty"`

	// token exchange
	TokenExchange *ClientTokenExchangeConfiguration `json:"token_exchange,omitempty" yaml:"token_exchange,omitempty"`

	// token ttls
	TokenTtls *TokenTTLs `json:"token_ttls,omitempty" yaml:"token_ttls,omitempty"`

	// Terms of Service URL.
	TosURI string `json:"tos_uri,omitempty" yaml:"tos_uri,omitempty"`

	// Defines whether the client application is trusted or not.
	//
	// For trusted clients, consent pages are skipped during the authorization process.
	Trusted bool `json:"trusted,omitempty" yaml:"trusted,omitempty"`

	// Date when the client application was updated.
	// Example: 2022-05-08T01:11:51.1262916Z
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// If enabled the client application will be able to set its own token TTLs.
	UseCustomTokenTtls bool `json:"use_custom_token_ttls,omitempty" yaml:"use_custom_token_ttls,omitempty"`

	// JWS alg algorithm REQUIRED for signing UserInfo Responses.
	//
	// If specified, the response is a JWT serialized and signed with JWS.
	//
	// If omitted, then by default, UserInfo Response returns the Claims
	// as an UTF-8 encoded JSON object using the application/json content-type.
	// Example: none
	// Enum: [none RS256 ES256]
	UserinfoSignedResponseAlg string `json:"userinfo_signed_response_alg,omitempty" yaml:"userinfo_signed_response_alg,omitempty"`
}

Client Defines a client application and its properties.

swagger:model Client

func (*Client) ContextValidate

func (m *Client) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this client based on the context it is used

func (*Client) MarshalBinary

func (m *Client) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Client) UnmarshalBinary

func (m *Client) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Client) Validate

func (m *Client) Validate(formats strfmt.Registry) error

Validate validates this client

type ClientInfo

type ClientInfo struct {

	// Human-readable name of a client application.
	// Example: My app
	ClientName string `json:"client_name,omitempty" yaml:"client_name,omitempty"`

	// URI of a client application.
	ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"`

	// Description of the client application.
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// Logo URI.
	LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"`

	// External organization identifier. It is a unique string assigned by the CDR Register to identify an Accredited
	// Data Recipient Brand.
	//
	// The value obtained is used as the `aud` claim for message signing, for example, when a JSON Web Token (JWT) is
	// required for authorization, and represents the audience(s) the JWT is intended for.
	// Example: 5647fe90-f6bc-11eb-9a03-0242ac130003
	OrganisationID string `json:"organisation_id,omitempty" yaml:"organisation_id,omitempty"`

	// Policy URL to read about how the profile data is used.
	PolicyURI string `json:"policy_uri,omitempty" yaml:"policy_uri,omitempty"`

	// Terms of Service URL.
	TosURI string `json:"tos_uri,omitempty" yaml:"tos_uri,omitempty"`
}

ClientInfo client info

swagger:model ClientInfo

func (*ClientInfo) ContextValidate

func (m *ClientInfo) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this client info based on context it is used

func (*ClientInfo) MarshalBinary

func (m *ClientInfo) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientInfo) UnmarshalBinary

func (m *ClientInfo) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientInfo) Validate

func (m *ClientInfo) Validate(formats strfmt.Registry) error

Validate validates this client info

type ClientJWK

type ClientJWK struct {

	// The "alg" (algorithm) parameter identifies the algorithm intended for
	// use with the key.  The values used should either be registered in the
	// IANA "JSON Web Signature and Encryption Algorithms" registry
	// established by [JWA] or be a value that contains a Collision-
	// Resistant Name.
	// Example: RS256
	Alg string `json:"alg,omitempty" yaml:"alg,omitempty"`

	// crv
	// Example: P-256
	Crv string `json:"crv,omitempty" yaml:"crv,omitempty"`

	// d
	// Example: T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE
	D string `json:"d,omitempty" yaml:"d,omitempty"`

	// dp
	// Example: G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0
	Dp string `json:"dp,omitempty" yaml:"dp,omitempty"`

	// dq
	// Example: s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk
	Dq string `json:"dq,omitempty" yaml:"dq,omitempty"`

	// e
	// Example: AQAB
	E string `json:"e,omitempty" yaml:"e,omitempty"`

	// k
	// Example: GawgguFyGrWKav7AX4VKUg
	K string `json:"k,omitempty" yaml:"k,omitempty"`

	// The "kid" (key ID) parameter is used to match a specific key.  This
	// is used, for instance, to choose among a set of keys within a JWK Set
	// during key rollover.  The structure of the "kid" value is
	// unspecified.  When "kid" values are used within a JWK Set, different
	// keys within the JWK Set SHOULD use distinct "kid" values.  (One
	// example in which different keys might use the same "kid" value is if
	// they have different "kty" (key type) values but are considered to be
	// equivalent alternatives by the application using them.)  The "kid"
	// value is a case-sensitive string.
	// Example: 1603dfe0af8f4596
	Kid string `json:"kid,omitempty" yaml:"kid,omitempty"`

	// The "kty" (key type) parameter identifies the cryptographic algorithm
	// family used with the key, such as "RSA" or "EC". "kty" values should
	// either be registered in the IANA "JSON Web Key Types" registry
	// established by [JWA] or be a value that contains a Collision-
	// Resistant Name.  The "kty" value is a case-sensitive string.
	// Example: RSA
	// Required: true
	Kty string `json:"kty" yaml:"kty"`

	// n
	// Example: vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0
	N string `json:"n,omitempty" yaml:"n,omitempty"`

	// p
	// Example: 6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ
	P string `json:"p,omitempty" yaml:"p,omitempty"`

	// q
	// Example: 0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ
	Q string `json:"q,omitempty" yaml:"q,omitempty"`

	// qi
	// Example: GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU
	Qi string `json:"qi,omitempty" yaml:"qi,omitempty"`

	// Use ("public key use") identifies the intended use of
	// the public key. The "use" parameter is employed to indicate whether
	// a public key is used for encrypting data or verifying the signature
	// on data. Values are commonly "sig" (signature) or "enc" (encryption).
	// Example: sig
	Use string `json:"use,omitempty" yaml:"use,omitempty"`

	// x
	// Example: f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU
	X string `json:"x,omitempty" yaml:"x,omitempty"`

	// The "x5c" (X.509 certificate chain) parameter contains a chain of one
	// or more PKIX certificates [RFC5280].  The certificate chain is
	// represented as a JSON array of certificate value strings.  Each
	// string in the array is a base64-encoded (Section 4 of [RFC4648] --
	// not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value.
	// The PKIX certificate containing the key value MUST be the first
	// certificate.
	X5c []string `json:"x5c" yaml:"x5c"`

	// x5t
	// Example: GawgguFyGrWKav7AX4VKUg
	X5t string `json:"x5t,omitempty" yaml:"x5t,omitempty"`

	// x5t s256
	// Example: GawgguFyGrWKav7AX4VKUg
	X5tS256 string `json:"x5t#S256,omitempty" yaml:"x5t#S256,omitempty"`

	// y
	// Example: x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0
	Y string `json:"y,omitempty" yaml:"y,omitempty"`
}

ClientJWK client j w k

swagger:model ClientJWK

func (*ClientJWK) ContextValidate

func (m *ClientJWK) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this client j w k based on context it is used

func (*ClientJWK) MarshalBinary

func (m *ClientJWK) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientJWK) UnmarshalBinary

func (m *ClientJWK) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientJWK) Validate

func (m *ClientJWK) Validate(formats strfmt.Registry) error

Validate validates this client j w k

type ClientJWKs

type ClientJWKs struct {

	// keys
	// Example: []
	Keys []*ClientJWK `json:"keys" yaml:"keys"`
}

ClientJWKs client j w ks

swagger:model ClientJWKs

func (*ClientJWKs) ContextValidate

func (m *ClientJWKs) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this client j w ks based on the context it is used

func (*ClientJWKs) MarshalBinary

func (m *ClientJWKs) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientJWKs) UnmarshalBinary

func (m *ClientJWKs) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientJWKs) Validate

func (m *ClientJWKs) Validate(formats strfmt.Registry) error

Validate validates this client j w ks

type ClientPrivacy

type ClientPrivacy struct {

	// optional privacy information mapping for scopes
	Scopes map[string]ScopePrivacyInformation `json:"scopes,omitempty" yaml:"scopes,omitempty"`
}

ClientPrivacy client privacy

swagger:model ClientPrivacy

func (*ClientPrivacy) ContextValidate

func (m *ClientPrivacy) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this client privacy based on the context it is used

func (*ClientPrivacy) MarshalBinary

func (m *ClientPrivacy) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientPrivacy) UnmarshalBinary

func (m *ClientPrivacy) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientPrivacy) Validate

func (m *ClientPrivacy) Validate(formats strfmt.Registry) error

Validate validates this client privacy

type ClientTokenExchangeConfiguration

type ClientTokenExchangeConfiguration struct {

	// Additional actor token claims
	//
	// Claims from the actor token that will be injected into the exchanged token under the `act` claim.
	//
	// Applies for the token exchange delegation flow only.
	ActorClaims []string `json:"actor_claims" yaml:"actor_claims"`
}

ClientTokenExchangeConfiguration client token exchange configuration

swagger:model ClientTokenExchangeConfiguration

func (*ClientTokenExchangeConfiguration) ContextValidate

func (m *ClientTokenExchangeConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this client token exchange configuration based on context it is used

func (*ClientTokenExchangeConfiguration) MarshalBinary

func (m *ClientTokenExchangeConfiguration) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientTokenExchangeConfiguration) UnmarshalBinary

func (m *ClientTokenExchangeConfiguration) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientTokenExchangeConfiguration) Validate

Validate validates this client token exchange configuration

type Clients

type Clients struct {

	// clients
	Clients []*Client `json:"clients" yaml:"clients"`
}

Clients OAuth clients

swagger:model Clients

func (*Clients) ContextValidate

func (m *Clients) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this clients based on the context it is used

func (*Clients) MarshalBinary

func (m *Clients) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Clients) UnmarshalBinary

func (m *Clients) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Clients) Validate

func (m *Clients) Validate(formats strfmt.Registry) error

Validate validates this clients

type Confirmation

type Confirmation struct {

	// jkt
	Jkt string `json:"jkt,omitempty" yaml:"jkt,omitempty"`

	// x5t s256
	X5tS256 string `json:"x5t#S256,omitempty" yaml:"x5t#S256,omitempty"`
}

Confirmation confirmation

swagger:model Confirmation

func (*Confirmation) ContextValidate

func (m *Confirmation) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this confirmation based on context it is used

func (*Confirmation) MarshalBinary

func (m *Confirmation) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Confirmation) UnmarshalBinary

func (m *Confirmation) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Confirmation) Validate

func (m *Confirmation) Validate(formats strfmt.Registry) error

Validate validates this confirmation

type ConsentAccepted

type ConsentAccepted struct {

	// A URL to redirect the user.
	// It applies for the redirect flow only, i.e the consent page.
	// Example: https://authorization.cloudentity.com:8443/tenant/server/oauth2/authorize?client_id=bugkgm23g9kregtu051g\u0026consent_verified=true\u0026login_id=cavai7d8s9nelp7k792g\u0026login_state=cauq8fonbud6q8806bf0
	RedirectTo string `json:"redirect_to,omitempty" yaml:"redirect_to,omitempty"`
}

ConsentAccepted consent accepted

swagger:model ConsentAccepted

func (*ConsentAccepted) ContextValidate

func (m *ConsentAccepted) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this consent accepted based on context it is used

func (*ConsentAccepted) MarshalBinary

func (m *ConsentAccepted) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ConsentAccepted) UnmarshalBinary

func (m *ConsentAccepted) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ConsentAccepted) Validate

func (m *ConsentAccepted) Validate(formats strfmt.Registry) error

Validate validates this consent accepted

type ConsentRejected

type ConsentRejected struct {

	// A URL to redirect the user.
	// It applies for the redirect flow only, i.e the consent page.
	// Example: https://authorization.cloudentity.com:8443/tenant/server/oauth2/authorize?client_id=bugkgm23g9kregtu051g\u0026consent_verified=true\u0026login_id=cavai7d8s9nelp7k792g\u0026login_state=cauq8fonbud6q8806bf0
	RedirectTo string `json:"redirect_to,omitempty" yaml:"redirect_to,omitempty"`
}

ConsentRejected consent rejected

swagger:model ConsentRejected

func (*ConsentRejected) ContextValidate

func (m *ConsentRejected) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this consent rejected based on context it is used

func (*ConsentRejected) MarshalBinary

func (m *ConsentRejected) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ConsentRejected) UnmarshalBinary

func (m *ConsentRejected) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ConsentRejected) Validate

func (m *ConsentRejected) Validate(formats strfmt.Registry) error

Validate validates this consent rejected

type ConsentStatus

type ConsentStatus string

ConsentStatus consent status

swagger:model ConsentStatus

func (ConsentStatus) ContextValidate

func (m ConsentStatus) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this consent status based on context it is used

func (ConsentStatus) Validate

func (m ConsentStatus) Validate(formats strfmt.Registry) error

Validate validates this consent status

type ConsentsRemovedResponse

type ConsentsRemovedResponse struct {

	// number of consents removed
	NumberOfConsentsRemoved int64 `json:"number_of_consents_removed,omitempty" yaml:"number_of_consents_removed,omitempty"`
}

ConsentsRemovedResponse consents removed response

swagger:model ConsentsRemovedResponse

func (*ConsentsRemovedResponse) ContextValidate

func (m *ConsentsRemovedResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this consents removed response based on context it is used

func (*ConsentsRemovedResponse) MarshalBinary

func (m *ConsentsRemovedResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ConsentsRemovedResponse) UnmarshalBinary

func (m *ConsentsRemovedResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ConsentsRemovedResponse) Validate

func (m *ConsentsRemovedResponse) Validate(formats strfmt.Registry) error

Validate validates this consents removed response

type ContactPerson

type ContactPerson struct {

	// company
	Company string `json:"Company,omitempty" yaml:"Company,omitempty"`

	// contact type
	ContactType string `json:"ContactType,omitempty" yaml:"ContactType,omitempty"`

	// email addresses
	EmailAddresses []string `json:"EmailAddresses" yaml:"EmailAddresses"`

	// given name
	GivenName string `json:"GivenName,omitempty" yaml:"GivenName,omitempty"`

	// sur name
	SurName string `json:"SurName,omitempty" yaml:"SurName,omitempty"`

	// telephone numbers
	TelephoneNumbers []string `json:"TelephoneNumbers" yaml:"TelephoneNumbers"`
}

ContactPerson ContactPerson represents the SAML element ContactPerson.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.3.2.2

swagger:model ContactPerson

func (*ContactPerson) ContextValidate

func (m *ContactPerson) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this contact person based on context it is used

func (*ContactPerson) MarshalBinary

func (m *ContactPerson) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ContactPerson) UnmarshalBinary

func (m *ContactPerson) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ContactPerson) Validate

func (m *ContactPerson) Validate(formats strfmt.Registry) error

Validate validates this contact person

type Duration

type Duration int64

Duration A Duration represents the elapsed time between two instants as an int64 nanosecond count. The representation limits the largest representable duration to approximately 290 years.

swagger:model Duration

func (Duration) ContextValidate

func (m Duration) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this duration based on context it is used

func (Duration) Validate

func (m Duration) Validate(formats strfmt.Registry) error

Validate validates this duration

type DurationType

type DurationType string

DurationType duration type

swagger:model DurationType

func (DurationType) ContextValidate

func (m DurationType) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this duration type based on context it is used

func (DurationType) Validate

func (m DurationType) Validate(formats strfmt.Registry) error

Validate validates this duration type

type Element

type Element struct {

	// attr
	Attr []*Attr `json:"Attr" yaml:"Attr"`

	// child
	Child []*Token `json:"Child" yaml:"Child"`

	// space
	Space string `json:"Space,omitempty" yaml:"Space,omitempty"`
}

Element An Element represents an XML element, its attributes, and its child tokens.

swagger:model Element

func (*Element) ContextValidate

func (m *Element) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this element based on the context it is used

func (*Element) MarshalBinary

func (m *Element) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Element) UnmarshalBinary

func (m *Element) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Element) Validate

func (m *Element) Validate(formats strfmt.Registry) error

Validate validates this element

type EncryptionMethod

type EncryptionMethod struct {

	// algorithm
	Algorithm string `json:"Algorithm,omitempty" yaml:"Algorithm,omitempty"`
}

EncryptionMethod EncryptionMethod represents the XMLSEC object of the same name

swagger:model EncryptionMethod

func (*EncryptionMethod) ContextValidate

func (m *EncryptionMethod) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this encryption method based on context it is used

func (*EncryptionMethod) MarshalBinary

func (m *EncryptionMethod) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*EncryptionMethod) UnmarshalBinary

func (m *EncryptionMethod) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*EncryptionMethod) Validate

func (m *EncryptionMethod) Validate(formats strfmt.Registry) error

Validate validates this encryption method

type Endpoint

type Endpoint struct {

	// binding
	Binding string `json:"Binding,omitempty" yaml:"Binding,omitempty"`

	// location
	Location string `json:"Location,omitempty" yaml:"Location,omitempty"`

	// response location
	ResponseLocation string `json:"ResponseLocation,omitempty" yaml:"ResponseLocation,omitempty"`
}

Endpoint Endpoint represents the SAML EndpointType object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.2.2

swagger:model Endpoint

func (*Endpoint) ContextValidate

func (m *Endpoint) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this endpoint based on context it is used

func (*Endpoint) MarshalBinary

func (m *Endpoint) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Endpoint) UnmarshalBinary

func (m *Endpoint) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Endpoint) Validate

func (m *Endpoint) Validate(formats strfmt.Registry) error

Validate validates this endpoint

type EntityDescriptor

type EntityDescriptor struct {

	// additional metadata locations
	AdditionalMetadataLocations []string `json:"AdditionalMetadataLocations" yaml:"AdditionalMetadataLocations"`

	// affiliation descriptor
	AffiliationDescriptor *AffiliationDescriptor `json:"AffiliationDescriptor,omitempty" yaml:"AffiliationDescriptor,omitempty"`

	// attribute authority descriptors
	AttributeAuthorityDescriptors []*AttributeAuthorityDescriptor `json:"AttributeAuthorityDescriptors" yaml:"AttributeAuthorityDescriptors"`

	// authn authority descriptors
	AuthnAuthorityDescriptors []*AuthnAuthorityDescriptor `json:"AuthnAuthorityDescriptors" yaml:"AuthnAuthorityDescriptors"`

	// cache duration
	CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"`

	// contact person
	ContactPerson *ContactPerson `json:"ContactPerson,omitempty" yaml:"ContactPerson,omitempty"`

	// entity ID
	EntityID string `json:"EntityID,omitempty" yaml:"EntityID,omitempty"`

	// ID
	ID string `json:"ID,omitempty" yaml:"ID,omitempty"`

	// ID p s s o descriptors
	IDPSSODescriptors []*IDPSSODescriptor `json:"IDPSSODescriptors" yaml:"IDPSSODescriptors"`

	// organization
	Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"`

	// p d p descriptors
	PDPDescriptors []*PDPDescriptor `json:"PDPDescriptors" yaml:"PDPDescriptors"`

	// role descriptors
	RoleDescriptors []*RoleDescriptor `json:"RoleDescriptors" yaml:"RoleDescriptors"`

	// s p s s o descriptors
	SPSSODescriptors []*SPSSODescriptor `json:"SPSSODescriptors" yaml:"SPSSODescriptors"`

	// signature
	Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"`

	// valid until
	// Format: date-time
	ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"`

	// XML name
	XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"`
}

EntityDescriptor EntityDescriptor represents the SAML EntityDescriptor object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.3.2

swagger:model EntityDescriptor

func (*EntityDescriptor) ContextValidate

func (m *EntityDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this entity descriptor based on the context it is used

func (*EntityDescriptor) MarshalBinary

func (m *EntityDescriptor) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*EntityDescriptor) UnmarshalBinary

func (m *EntityDescriptor) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*EntityDescriptor) Validate

func (m *EntityDescriptor) Validate(formats strfmt.Registry) error

Validate validates this entity descriptor

type Error

type Error struct {

	// details
	Details interface{} `json:"details,omitempty" yaml:"details,omitempty"`

	// error
	Error string `json:"error,omitempty" yaml:"error,omitempty"`

	// status code
	StatusCode int64 `json:"status_code,omitempty" yaml:"status_code,omitempty"`
}

Error HTTP error response

swagger:model Error

func (*Error) ContextValidate

func (m *Error) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this error based on context it is used

func (*Error) MarshalBinary

func (m *Error) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Error) UnmarshalBinary

func (m *Error) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Error) Validate

func (m *Error) Validate(formats strfmt.Registry) error

Validate validates this error

type FDXClientStatus

type FDXClientStatus string

FDXClientStatus f d x client status

swagger:model FDXClientStatus

func (FDXClientStatus) ContextValidate

func (m FDXClientStatus) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this f d x client status based on context it is used

func (FDXClientStatus) Validate

func (m FDXClientStatus) Validate(formats strfmt.Registry) error

Validate validates this f d x client status

type FDXMetadata

type FDXMetadata struct {

	// Contact information of individuals responsible for the Data Recipient application.
	Contacts []string `json:"contacts" yaml:"contacts"`

	// The time window the end-user grants the consent for. Used when `duration_type`=`TIME_BOUND`.
	DurationPeriod int64 `json:"duration_period,omitempty" yaml:"duration_period,omitempty"`

	// The rule of consent granting by the end-user to indicate whether they must take action
	// to revoke access or the consent will be revoked automatically.
	//
	// One of: `ONE_TIME`, `PERSISTENT`, `TIME_BOUND`
	// Example: ONE_TIME
	DurationType []DurationType `json:"duration_type" yaml:"duration_type"`

	// An array of the intermediaries for this Data Recipient.
	Intermediaries []*Intermediary `json:"intermediaries" yaml:"intermediaries"`

	// The maximum number of days allowed for Data Recipient consumers to obtain in transaction history, effective from
	// the current date
	LookbackPeriod int64 `json:"lookback_period,omitempty" yaml:"lookback_period,omitempty"`

	// The list of external registries where the Data Recipient is registered. It comprises the following details:
	// name, identifier, and the `registry` string with any additional info.
	RegistryReferences []*RegistryReference `json:"registry_references" yaml:"registry_references"`

	// status
	Status FDXClientStatus `json:"status,omitempty" yaml:"status,omitempty"`
}

FDXMetadata f d x metadata

swagger:model FDXMetadata

func (*FDXMetadata) ContextValidate

func (m *FDXMetadata) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this f d x metadata based on the context it is used

func (*FDXMetadata) MarshalBinary

func (m *FDXMetadata) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*FDXMetadata) UnmarshalBinary

func (m *FDXMetadata) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*FDXMetadata) Validate

func (m *FDXMetadata) Validate(formats strfmt.Registry) error

Validate validates this f d x metadata

type GenericError

type GenericError struct {

	// error
	// Example: The requested resource could not be found
	// Required: true
	Error string `json:"error" yaml:"error"`

	// Code represents the error status code (404, 403, 401, ...).
	// Example: 404
	ErrorCode int64 `json:"error_code,omitempty" yaml:"error_code,omitempty"`

	// error hint
	// Example: Object with ID 12345 does not exist
	ErrorHint string `json:"error_hint,omitempty" yaml:"error_hint,omitempty"`
}

GenericError Error response

swagger:model genericError

func (*GenericError) ContextValidate

func (m *GenericError) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this generic error based on context it is used

func (*GenericError) MarshalBinary

func (m *GenericError) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*GenericError) UnmarshalBinary

func (m *GenericError) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*GenericError) Validate

func (m *GenericError) Validate(formats strfmt.Registry) error

Validate validates this generic error

type GetCDRConsentResponse

type GetCDRConsentResponse struct {

	// authentication context
	AuthenticationContext AuthenticationContext `json:"authentication_context,omitempty" yaml:"authentication_context,omitempty"`

	// cdr arrangement
	CdrArrangement *CDRArrangement `json:"cdr_arrangement,omitempty" yaml:"cdr_arrangement,omitempty"`

	// client info
	ClientInfo *ClientInfo `json:"client_info,omitempty" yaml:"client_info,omitempty"`

	// previous cdr arrangement
	PreviousCdrArrangement *CDRArrangement `json:"previous_cdr_arrangement,omitempty" yaml:"previous_cdr_arrangement,omitempty"`

	// List of requested scopes
	RequestedScopes []*RequestedScope `json:"requested_scopes" yaml:"requested_scopes"`

	// Cloudentity internal consent status.
	//
	// This parameter is deprecated. The `status` value is available in the `cdr_arrangement` >
	// `status` parameter received with the current response.
	// Example: AwaitingAuthorisation
	Status string `json:"status,omitempty" yaml:"status,omitempty"`

	// Subject identifying the authenticated user.
	// Depending on the workspace configuration, the value can be hashed.
	// Example: 377eb000a87a471291b5a9869930a2422c670b7b6a06f74143eb74a01ed2fbe1
	Subject string `json:"subject,omitempty" yaml:"subject,omitempty"`
}

GetCDRConsentResponse get c d r consent response

swagger:model GetCDRConsentResponse

func (*GetCDRConsentResponse) ContextValidate

func (m *GetCDRConsentResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this get c d r consent response based on the context it is used

func (*GetCDRConsentResponse) MarshalBinary

func (m *GetCDRConsentResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*GetCDRConsentResponse) UnmarshalBinary

func (m *GetCDRConsentResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*GetCDRConsentResponse) Validate

func (m *GetCDRConsentResponse) Validate(formats strfmt.Registry) error

Validate validates this get c d r consent response

type GrantedScopes

type GrantedScopes []string

GrantedScopes granted scopes

swagger:model GrantedScopes

func (GrantedScopes) ContextValidate

func (m GrantedScopes) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this granted scopes based on context it is used

func (GrantedScopes) Validate

func (m GrantedScopes) Validate(formats strfmt.Registry) error

Validate validates this granted scopes

type IDPSSODescriptor

type IDPSSODescriptor struct {

	// artifact resolution services
	ArtifactResolutionServices []*Endpoint `json:"ArtifactResolutionServices" yaml:"ArtifactResolutionServices"`

	// assertion ID request services
	AssertionIDRequestServices []*Endpoint `json:"AssertionIDRequestServices" yaml:"AssertionIDRequestServices"`

	// attribute profiles
	AttributeProfiles []string `json:"AttributeProfiles" yaml:"AttributeProfiles"`

	// attributes
	Attributes []*Attribute `json:"Attributes" yaml:"Attributes"`

	// cache duration
	CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"`

	// contact people
	ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"`

	// error URL
	ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"`

	// ID
	ID string `json:"ID,omitempty" yaml:"ID,omitempty"`

	// key descriptors
	KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"`

	// manage name ID services
	ManageNameIDServices []*Endpoint `json:"ManageNameIDServices" yaml:"ManageNameIDServices"`

	// name ID formats
	NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"`

	// name ID mapping services
	NameIDMappingServices []*Endpoint `json:"NameIDMappingServices" yaml:"NameIDMappingServices"`

	// organization
	Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"`

	// protocol support enumeration
	ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"`

	// signature
	Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"`

	// single logout services
	SingleLogoutServices []*Endpoint `json:"SingleLogoutServices" yaml:"SingleLogoutServices"`

	// single sign on services
	SingleSignOnServices []*Endpoint `json:"SingleSignOnServices" yaml:"SingleSignOnServices"`

	// valid until
	// Format: date-time
	ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"`

	// want authn requests signed
	WantAuthnRequestsSigned bool `json:"WantAuthnRequestsSigned,omitempty" yaml:"WantAuthnRequestsSigned,omitempty"`

	// XML name
	XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"`
}

IDPSSODescriptor IDPSSODescriptor represents the SAML IDPSSODescriptorType object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.3

swagger:model IDPSSODescriptor

func (*IDPSSODescriptor) ContextValidate

func (m *IDPSSODescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this ID p s s o descriptor based on the context it is used

func (*IDPSSODescriptor) MarshalBinary

func (m *IDPSSODescriptor) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*IDPSSODescriptor) UnmarshalBinary

func (m *IDPSSODescriptor) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IDPSSODescriptor) Validate

func (m *IDPSSODescriptor) Validate(formats strfmt.Registry) error

Validate validates this ID p s s o descriptor

type IndexedEndpoint

type IndexedEndpoint struct {

	// binding
	Binding string `json:"Binding,omitempty" yaml:"Binding,omitempty"`

	// index
	Index int64 `json:"Index,omitempty" yaml:"Index,omitempty"`

	// is default
	IsDefault bool `json:"IsDefault,omitempty" yaml:"IsDefault,omitempty"`

	// location
	Location string `json:"Location,omitempty" yaml:"Location,omitempty"`

	// response location
	ResponseLocation string `json:"ResponseLocation,omitempty" yaml:"ResponseLocation,omitempty"`
}

IndexedEndpoint IndexedEndpoint represents the SAML IndexedEndpointType object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.2.3

swagger:model IndexedEndpoint

func (*IndexedEndpoint) ContextValidate

func (m *IndexedEndpoint) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this indexed endpoint based on context it is used

func (*IndexedEndpoint) MarshalBinary

func (m *IndexedEndpoint) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*IndexedEndpoint) UnmarshalBinary

func (m *IndexedEndpoint) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IndexedEndpoint) Validate

func (m *IndexedEndpoint) Validate(formats strfmt.Registry) error

Validate validates this indexed endpoint

type Intermediary

type Intermediary struct {

	// Array of strings representing ways to contact people responsible for this intermediary
	Contacts []string `json:"contacts" yaml:"contacts"`

	// A short description of the intermediary
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// A URL string that references a logo for this intermediary
	LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"`

	// Name of intermediary party
	Name string `json:"name,omitempty" yaml:"name,omitempty"`

	// Registry references for this intermediary
	RegistryReferences []*RegistryReference `json:"registry_references" yaml:"registry_references"`

	// A URL string of a web page providing information about the intermediary
	URI string `json:"uri,omitempty" yaml:"uri,omitempty"`
}

Intermediary intermediary

swagger:model Intermediary

func (*Intermediary) ContextValidate

func (m *Intermediary) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this intermediary based on the context it is used

func (*Intermediary) MarshalBinary

func (m *Intermediary) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Intermediary) UnmarshalBinary

func (m *Intermediary) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Intermediary) Validate

func (m *Intermediary) Validate(formats strfmt.Registry) error

Validate validates this intermediary

type IntrospectResponse

type IntrospectResponse struct {

	// Authentication context class reference
	Acr string `json:"acr,omitempty" yaml:"acr,omitempty"`

	// Actor claims used in the Token Exchange flow.
	Act map[string]interface{} `json:"act,omitempty" yaml:"act,omitempty"`

	// Active is a boolean indicator of whether or not the presented token
	// is currently active. The specifics of a token's `active` state
	// varies depending on the implementation of an authorization
	// server and the information it keeps about its token. Still, the `true`
	// value returned for the `active` property generally indicates
	// that a given token has been issued by this authorization server,
	// has not been revoked by the resource owner, and is within its
	// given time window of validity (e.g., between its issuance and
	// expiration time).
	Active bool `json:"active,omitempty" yaml:"active,omitempty"`

	// Authentication method references
	Amr []string `json:"amr" yaml:"amr"`

	// Audience contains the list of the audiences the token is intended for.
	Aud []string `json:"aud" yaml:"aud"`

	// A client application identifier for the OAuth 2.0 client that
	// requested this token.
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// cnf
	Cnf *Confirmation `json:"cnf,omitempty" yaml:"cnf,omitempty"`

	// ExpiredAt is the integer timestamp measured in the number of seconds
	// since January 1 1970 UTC (1970-01-01T00:00:00Z). It indicates when this token will expire.
	Exp int64 `json:"exp,omitempty" yaml:"exp,omitempty"`

	// Extra is arbitrary data set by the session.
	Ext map[string]interface{} `json:"ext,omitempty" yaml:"ext,omitempty"`

	// IssuedAt is the integer timestamp measured in the number of seconds
	// since January 1 1970 UTC. It indicates when this token was
	// originally issued.
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// The identifier of an identity provider that user authenticated with.
	Idp string `json:"idp,omitempty" yaml:"idp,omitempty"`

	// IDP subject
	IdpSub string `json:"idp_sub,omitempty" yaml:"idp_sub,omitempty"`

	// Issuer URL is a string representing the issuer of this token.
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// May act claims used in the Token Exchange flow.s
	MayAct map[string]interface{} `json:"may_act,omitempty" yaml:"may_act,omitempty"`

	// NotBefore is an integer timestamp measured in the number of seconds
	// since January 1 1970 UTC. It indicates this token was not
	// used before the specified time.
	Nbf int64 `json:"nbf,omitempty" yaml:"nbf,omitempty"`

	// Scope is a JSON string containing a space-separated list of
	// scopes associated with this token.
	Scope string `json:"scope,omitempty" yaml:"scope,omitempty"`

	// The OAuth 2.0 authorization server identifier that
	// issued this token.
	ServerID string `json:"server_id,omitempty" yaml:"server_id,omitempty"`

	// Subject of the token, as defined in JWT [RFC7519].
	// Usually a machine-readable identifier of the resource owner who
	// authorized this token.
	Sub string `json:"sub,omitempty" yaml:"sub,omitempty"`

	// TenantID identifies a tenant holding the authorization server that
	// issued this token.
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// TokenType is the type of the introspected token. For example, `access_token` or `refresh_token`.
	TokenType string `json:"token_type,omitempty" yaml:"token_type,omitempty"`

	// Username is a human-readable identifier for the resource owner who
	// authorized this token.
	Username string `json:"username,omitempty" yaml:"username,omitempty"`
}

IntrospectResponse introspect response

swagger:model IntrospectResponse

func (*IntrospectResponse) ContextValidate

func (m *IntrospectResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this introspect response based on the context it is used

func (*IntrospectResponse) MarshalBinary

func (m *IntrospectResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*IntrospectResponse) UnmarshalBinary

func (m *IntrospectResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IntrospectResponse) Validate

func (m *IntrospectResponse) Validate(formats strfmt.Registry) error

Validate validates this introspect response

type KeyDescriptor

type KeyDescriptor struct {

	// encryption methods
	EncryptionMethods []*EncryptionMethod `json:"EncryptionMethods" yaml:"EncryptionMethods"`

	// key info
	KeyInfo *KeyInfo `json:"KeyInfo,omitempty" yaml:"KeyInfo,omitempty"`

	// use
	Use string `json:"Use,omitempty" yaml:"Use,omitempty"`
}

KeyDescriptor KeyDescriptor represents the XMLSEC object of the same name

swagger:model KeyDescriptor

func (*KeyDescriptor) ContextValidate

func (m *KeyDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this key descriptor based on the context it is used

func (*KeyDescriptor) MarshalBinary

func (m *KeyDescriptor) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*KeyDescriptor) UnmarshalBinary

func (m *KeyDescriptor) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*KeyDescriptor) Validate

func (m *KeyDescriptor) Validate(formats strfmt.Registry) error

Validate validates this key descriptor

type KeyInfo

type KeyInfo struct {

	// x509 data
	X509Data *X509Data `json:"X509Data,omitempty" yaml:"X509Data,omitempty"`

	// XML name
	XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"`
}

KeyInfo KeyInfo represents the XMLSEC object of the same name

swagger:model KeyInfo

func (*KeyInfo) ContextValidate

func (m *KeyInfo) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this key info based on the context it is used

func (*KeyInfo) MarshalBinary

func (m *KeyInfo) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*KeyInfo) UnmarshalBinary

func (m *KeyInfo) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*KeyInfo) Validate

func (m *KeyInfo) Validate(formats strfmt.Registry) error

Validate validates this key info

type ListCDRCustomerArrangementsFilter

type ListCDRCustomerArrangementsFilter struct {

	// List of accounts.
	//
	// It can refer to user bank accounts the client application is allowed to access.
	Accounts []string `json:"accounts" yaml:"accounts"`

	// A consent identifier.
	//
	// Use it to navigate through the request pagination when the number of consents is greater than
	// the `limit` set for results in the response.
	//
	// With `after_consent_id`, the list you obtain starts from the subsequent consent after the specified one. Also,
	// the response depends on the `sort` and `order` parameters, if any are passed.
	AfterConsentID string `json:"after_consent_id,omitempty" yaml:"after_consent_id,omitempty"`

	// A consent identifier.
	//
	// Use it to navigate through the request pagination when the number of consents is greater than
	// the limit set for results in the response.
	//
	// With `before_consent_id`, the list you obtain comprises consents up to the specified one. The specified consent
	// isn't included. Also, the response depends on the `sort` and `order` parameters, if any are passed.
	BeforeConsentID string `json:"before_consent_id,omitempty" yaml:"before_consent_id,omitempty"`

	// A client identifier.
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// Limit the number of results returned in the response.
	// Maximum: 100
	// Minimum: 1
	Limit int64 `json:"limit,omitempty" yaml:"limit,omitempty"`

	// Input: `acs` or `desc`.
	//
	// Set the order of results returned in the response.
	Order string `json:"order,omitempty" yaml:"order,omitempty"`

	// Sort results returned in the response.
	Sort string `json:"sort,omitempty" yaml:"sort,omitempty"`

	// List of the consent statuses.
	Status []string `json:"status" yaml:"status"`

	// Consent types.
	//
	// in:query
	Types []string `json:"types" yaml:"types"`

	// Optional User id
	// UserID
	UserID string `json:"user_id,omitempty" yaml:"user_id,omitempty"`
}

ListCDRCustomerArrangementsFilter list c d r customer arrangements filter

swagger:model ListCDRCustomerArrangementsFilter

func (*ListCDRCustomerArrangementsFilter) ContextValidate

func (m *ListCDRCustomerArrangementsFilter) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this list c d r customer arrangements filter based on context it is used

func (*ListCDRCustomerArrangementsFilter) MarshalBinary

func (m *ListCDRCustomerArrangementsFilter) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ListCDRCustomerArrangementsFilter) UnmarshalBinary

func (m *ListCDRCustomerArrangementsFilter) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ListCDRCustomerArrangementsFilter) Validate

Validate validates this list c d r customer arrangements filter

type LocalizedName

type LocalizedName struct {

	// lang
	Lang string `json:"Lang,omitempty" yaml:"Lang,omitempty"`

	// value
	Value string `json:"Value,omitempty" yaml:"Value,omitempty"`
}

LocalizedName LocalizedName represents the SAML type localizedNameType.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.2.4

swagger:model LocalizedName

func (*LocalizedName) ContextValidate

func (m *LocalizedName) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this localized name based on context it is used

func (*LocalizedName) MarshalBinary

func (m *LocalizedName) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*LocalizedName) UnmarshalBinary

func (m *LocalizedName) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*LocalizedName) Validate

func (m *LocalizedName) Validate(formats strfmt.Registry) error

Validate validates this localized name

type LocalizedURI

type LocalizedURI struct {

	// lang
	Lang string `json:"Lang,omitempty" yaml:"Lang,omitempty"`

	// value
	Value string `json:"Value,omitempty" yaml:"Value,omitempty"`
}

LocalizedURI LocalizedURI represents the SAML type localizedURIType.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.2.5

swagger:model LocalizedURI

func (*LocalizedURI) ContextValidate

func (m *LocalizedURI) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this localized URI based on context it is used

func (*LocalizedURI) MarshalBinary

func (m *LocalizedURI) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*LocalizedURI) UnmarshalBinary

func (m *LocalizedURI) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*LocalizedURI) Validate

func (m *LocalizedURI) Validate(formats strfmt.Registry) error

Validate validates this localized URI

type Metadata

type Metadata map[string]interface{}

Metadata metadata

swagger:model Metadata

func (Metadata) ContextValidate

func (m Metadata) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this metadata based on context it is used

func (Metadata) Validate

func (m Metadata) Validate(formats strfmt.Registry) error

Validate validates this metadata

type Name

type Name struct {

	// space
	Space string `json:"Space,omitempty" yaml:"Space,omitempty"`
}

Name A Name represents an XML name (Local) annotated with a name space identifier (Space). In tokens returned by Decoder.Token, the Space identifier is given as a canonical URL, not the short prefix used in the document being parsed.

swagger:model Name

func (*Name) ContextValidate

func (m *Name) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this name based on context it is used

func (*Name) MarshalBinary

func (m *Name) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Name) UnmarshalBinary

func (m *Name) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Name) Validate

func (m *Name) Validate(formats strfmt.Registry) error

Validate validates this name

type NameID

type NameID struct {

	// format
	Format string `json:"Format,omitempty" yaml:"Format,omitempty"`

	// name qualifier
	NameQualifier string `json:"NameQualifier,omitempty" yaml:"NameQualifier,omitempty"`

	// s p name qualifier
	SPNameQualifier string `json:"SPNameQualifier,omitempty" yaml:"SPNameQualifier,omitempty"`

	// s p provided ID
	SPProvidedID string `json:"SPProvidedID,omitempty" yaml:"SPProvidedID,omitempty"`

	// value
	Value string `json:"Value,omitempty" yaml:"Value,omitempty"`
}

NameID NameID represents the SAML element NameID.

See http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf §2.2.3

swagger:model NameID

func (*NameID) ContextValidate

func (m *NameID) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this name ID based on context it is used

func (*NameID) MarshalBinary

func (m *NameID) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*NameID) UnmarshalBinary

func (m *NameID) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*NameID) Validate

func (m *NameID) Validate(formats strfmt.Registry) error

Validate validates this name ID

type NameIDFormat

type NameIDFormat string

NameIDFormat NameIDFormat is the format of the id

swagger:model NameIDFormat

func (NameIDFormat) ContextValidate

func (m NameIDFormat) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this name ID format based on context it is used

func (NameIDFormat) Validate

func (m NameIDFormat) Validate(formats strfmt.Registry) error

Validate validates this name ID format

type OBBRMetadata

type OBBRMetadata struct {

	// An array of hosts subscribed to Open Finance Webhook Notifications
	WebhookUris []string `json:"webhook_uris" yaml:"webhook_uris"`
}

OBBRMetadata o b b r metadata

swagger:model OBBRMetadata

func (*OBBRMetadata) ContextValidate

func (m *OBBRMetadata) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this o b b r metadata based on context it is used

func (*OBBRMetadata) MarshalBinary

func (m *OBBRMetadata) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OBBRMetadata) UnmarshalBinary

func (m *OBBRMetadata) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OBBRMetadata) Validate

func (m *OBBRMetadata) Validate(formats strfmt.Registry) error

Validate validates this o b b r metadata

type Organization

type Organization struct {

	// organization display names
	OrganizationDisplayNames []*LocalizedName `json:"OrganizationDisplayNames" yaml:"OrganizationDisplayNames"`

	// organization names
	OrganizationNames []*LocalizedName `json:"OrganizationNames" yaml:"OrganizationNames"`

	// organization u r ls
	OrganizationURLs []*LocalizedURI `json:"OrganizationURLs" yaml:"OrganizationURLs"`
}

Organization Organization represents the SAML Organization object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.3.2.1

swagger:model Organization

func (*Organization) ContextValidate

func (m *Organization) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this organization based on the context it is used

func (*Organization) MarshalBinary

func (m *Organization) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Organization) UnmarshalBinary

func (m *Organization) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Organization) Validate

func (m *Organization) Validate(formats strfmt.Registry) error

Validate validates this organization

type PDPDescriptor

type PDPDescriptor struct {

	// assertion ID request services
	AssertionIDRequestServices []*Endpoint `json:"AssertionIDRequestServices" yaml:"AssertionIDRequestServices"`

	// authz services
	AuthzServices []*Endpoint `json:"AuthzServices" yaml:"AuthzServices"`

	// cache duration
	CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"`

	// contact people
	ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"`

	// error URL
	ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"`

	// ID
	ID string `json:"ID,omitempty" yaml:"ID,omitempty"`

	// key descriptors
	KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"`

	// name ID formats
	NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"`

	// organization
	Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"`

	// protocol support enumeration
	ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"`

	// signature
	Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"`

	// valid until
	// Format: date-time
	ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"`
}

PDPDescriptor PDPDescriptor represents the SAML PDPDescriptor object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.6

swagger:model PDPDescriptor

func (*PDPDescriptor) ContextValidate

func (m *PDPDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this p d p descriptor based on the context it is used

func (*PDPDescriptor) MarshalBinary

func (m *PDPDescriptor) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*PDPDescriptor) UnmarshalBinary

func (m *PDPDescriptor) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*PDPDescriptor) Validate

func (m *PDPDescriptor) Validate(formats strfmt.Registry) error

Validate validates this p d p descriptor

type PIICategory

type PIICategory struct {

	// name
	// Example: HIPAA
	Name string `json:"name,omitempty" yaml:"name,omitempty"`
}

PIICategory p i i category

swagger:model PIICategory

func (*PIICategory) ContextValidate

func (m *PIICategory) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this p i i category based on context it is used

func (*PIICategory) MarshalBinary

func (m *PIICategory) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*PIICategory) UnmarshalBinary

func (m *PIICategory) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*PIICategory) Validate

func (m *PIICategory) Validate(formats strfmt.Registry) error

Validate validates this p i i category

type PersonalDetails

type PersonalDetails struct {

	// user id
	UserID string `json:"user_id,omitempty" yaml:"user_id,omitempty"`
}

PersonalDetails personal details

swagger:model PersonalDetails

func (*PersonalDetails) ContextValidate

func (m *PersonalDetails) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this personal details based on context it is used

func (*PersonalDetails) MarshalBinary

func (m *PersonalDetails) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*PersonalDetails) UnmarshalBinary

func (m *PersonalDetails) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*PersonalDetails) Validate

func (m *PersonalDetails) Validate(formats strfmt.Registry) error

Validate validates this personal details

type RFC6749Error

type RFC6749Error struct {

	// cause
	Cause string `json:"cause,omitempty" yaml:"cause,omitempty"`

	// error
	Error string `json:"error,omitempty" yaml:"error,omitempty"`

	// error description
	ErrorDescription string `json:"error_description,omitempty" yaml:"error_description,omitempty"`

	// error hint
	ErrorHint string `json:"error_hint,omitempty" yaml:"error_hint,omitempty"`

	// status code
	StatusCode int64 `json:"status_code,omitempty" yaml:"status_code,omitempty"`
}

RFC6749Error r f c6749 error

swagger:model RFC6749Error

func (*RFC6749Error) ContextValidate

func (m *RFC6749Error) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this r f c6749 error based on context it is used

func (*RFC6749Error) MarshalBinary

func (m *RFC6749Error) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RFC6749Error) UnmarshalBinary

func (m *RFC6749Error) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RFC6749Error) Validate

func (m *RFC6749Error) Validate(formats strfmt.Registry) error

Validate validates this r f c6749 error

type RedirectURIs

type RedirectURIs []string

RedirectURIs OAuth-allowed redirect URIs

Cloudentity uses redirect URIs to redirect users back to the application after they authorized the application. Along with the redirection, an authorization code or access token is added to the URL.

For backward compatibility reasons, it's also acceptable to pass `redirect_uris` as a string, for example: https://example.com/callback.

example: ["https://example.com/callback"]

swagger:model RedirectURIs

func (RedirectURIs) ContextValidate

func (m RedirectURIs) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this redirect u r is based on context it is used

func (RedirectURIs) Validate

func (m RedirectURIs) Validate(formats strfmt.Registry) error

Validate validates this redirect u r is

type RegistrationToken

type RegistrationToken struct {

	// client uri
	ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"`

	// expires in
	ExpiresIn int64 `json:"expires_in,omitempty" yaml:"expires_in,omitempty"`

	// signature
	Signature string `json:"signature,omitempty" yaml:"signature,omitempty"`
}

RegistrationToken registration token

swagger:model RegistrationToken

func (*RegistrationToken) ContextValidate

func (m *RegistrationToken) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this registration token based on context it is used

func (*RegistrationToken) MarshalBinary

func (m *RegistrationToken) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RegistrationToken) UnmarshalBinary

func (m *RegistrationToken) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RegistrationToken) Validate

func (m *RegistrationToken) Validate(formats strfmt.Registry) error

Validate validates this registration token

type RegistryReference

type RegistryReference struct {

	// An identifier of the intermediary that can be looked up from a legal identity registry source.
	RegisteredEntityID string `json:"registered_entity_id,omitempty" yaml:"registered_entity_id,omitempty"`

	// The legal company name for the intermediary.
	RegisteredEntityName string `json:"registered_entity_name,omitempty" yaml:"registered_entity_name,omitempty"`

	// registry
	Registry string `json:"registry,omitempty" yaml:"registry,omitempty"`
}

RegistryReference Used for registry references. In snake case to match IETF RFC 7591 naming formats

swagger:model RegistryReference

func (*RegistryReference) ContextValidate

func (m *RegistryReference) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this registry reference based on context it is used

func (*RegistryReference) MarshalBinary

func (m *RegistryReference) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RegistryReference) UnmarshalBinary

func (m *RegistryReference) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RegistryReference) Validate

func (m *RegistryReference) Validate(formats strfmt.Registry) error

Validate validates this registry reference

type RejectCDRConsentRequest

type RejectCDRConsentRequest struct {

	// Rejection error indication.
	// Example: rejected
	Error string `json:"error,omitempty" yaml:"error,omitempty"`

	// Rejection reasons.
	// Example: User personal considerations
	ErrorCause string `json:"error_cause,omitempty" yaml:"error_cause,omitempty"`

	// Rejection error description.
	// Example: No access to email
	ErrorDescription string `json:"error_description,omitempty" yaml:"error_description,omitempty"`

	// A string of characters randomly generated by Cloudentity to mitigate cross-site request forgery (CSRF) attacks.
	// Cloudentity passes this value with the `login_state` query parameter when redirecting a user to the consent page.
	// Example: cauq8fonbud6q8806bf0
	LoginState string `json:"login_state,omitempty" yaml:"login_state,omitempty"`

	// Rejection HTTP status code.
	// Example: 403
	StatusCode int64 `json:"status_code,omitempty" yaml:"status_code,omitempty"`
}

RejectCDRConsentRequest reject c d r consent request

swagger:model RejectCDRConsentRequest

func (*RejectCDRConsentRequest) ContextValidate

func (m *RejectCDRConsentRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this reject c d r consent request based on context it is used

func (*RejectCDRConsentRequest) MarshalBinary

func (m *RejectCDRConsentRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RejectCDRConsentRequest) UnmarshalBinary

func (m *RejectCDRConsentRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RejectCDRConsentRequest) Validate

func (m *RejectCDRConsentRequest) Validate(formats strfmt.Registry) error

Validate validates this reject c d r consent request

type RequestedAttribute

type RequestedAttribute struct {

	// friendly name
	FriendlyName string `json:"FriendlyName,omitempty" yaml:"FriendlyName,omitempty"`

	// is required
	IsRequired bool `json:"IsRequired,omitempty" yaml:"IsRequired,omitempty"`

	// name
	Name string `json:"Name,omitempty" yaml:"Name,omitempty"`

	// name format
	NameFormat string `json:"NameFormat,omitempty" yaml:"NameFormat,omitempty"`

	// values
	Values []*AttributeValue `json:"Values" yaml:"Values"`
}

RequestedAttribute RequestedAttribute represents the SAML RequestedAttribute object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.4.2

swagger:model RequestedAttribute

func (*RequestedAttribute) ContextValidate

func (m *RequestedAttribute) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this requested attribute based on the context it is used

func (*RequestedAttribute) MarshalBinary

func (m *RequestedAttribute) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RequestedAttribute) UnmarshalBinary

func (m *RequestedAttribute) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RequestedAttribute) Validate

func (m *RequestedAttribute) Validate(formats strfmt.Registry) error

Validate validates this requested attribute

type RequestedScope

type RequestedScope struct {

	// Authorization server identifier
	// Example: my-server
	AuthorizationServerID string `json:"authorization_server_id,omitempty" yaml:"authorization_server_id,omitempty"`

	// The scope description displayed as a hint on a consent page
	// Example: This scope value requests offline access using refresh token
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// The scope name displayed on a consent page
	// Example: Offline Access
	DisplayName string `json:"display_name,omitempty" yaml:"display_name,omitempty"`

	// Scope identifier
	// Example: scope-1
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// Request this scope by default for all clients who subscribed to this scope
	Implicit bool `json:"implicit,omitempty" yaml:"implicit,omitempty"`

	// metadata
	Metadata Metadata `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// Scope name
	// Example: offline_access
	Name string `json:"name,omitempty" yaml:"name,omitempty"`

	// params
	Params []string `json:"params" yaml:"params"`

	// requested name
	RequestedName string `json:"requested_name,omitempty" yaml:"requested_name,omitempty"`

	// service
	Service *Service `json:"service,omitempty" yaml:"service,omitempty"`

	// Tenant identifier
	// Example: my-company
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// Disable storage of scope grants
	Transient bool `json:"transient,omitempty" yaml:"transient,omitempty"`

	// with service
	WithService bool `json:"with_service,omitempty" yaml:"with_service,omitempty"`
}

RequestedScope requested scope

swagger:model RequestedScope

func (*RequestedScope) ContextValidate

func (m *RequestedScope) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this requested scope based on the context it is used

func (*RequestedScope) MarshalBinary

func (m *RequestedScope) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RequestedScope) UnmarshalBinary

func (m *RequestedScope) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RequestedScope) Validate

func (m *RequestedScope) Validate(formats strfmt.Registry) error

Validate validates this requested scope

type ResponseTypes

type ResponseTypes []string

ResponseTypes An array of allowed response types

The array may consist of the following arguments:

`code` - when supplied as the value for the `response_type` parameter, a successful response includes an authorization code

`code token` - when supplied as the value for the `response_type` parameter, a successful response includes an access token, an access token type, and an authorization code

`id_token token` - when supplied as the value for the `response_type` parameter, a successful response includes an access token, an access token type, and an ID token

`code id_token token` - when supplied as the value for the `response_type` parameter, a successful response includes an authorization code, an ID token, an access token, and an access token type.

`token` - when supplied as the value for the `response_type` parameter, a successful response includes an access token and its type. This argument is used for the implicit grant flow, but is not recommended. Instead, you should use either the authorization code grant flow with PKCE or client authentication set to `none` and with the use of PKCE.

example: ["token", "id_token", "code"] default: ["code"]

swagger:model ResponseTypes

func (ResponseTypes) ContextValidate

func (m ResponseTypes) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this response types based on context it is used

func (ResponseTypes) Validate

func (m ResponseTypes) Validate(formats strfmt.Registry) error

Validate validates this response types

type RevocationChannel

type RevocationChannel string

RevocationChannel revocation channel

swagger:model RevocationChannel

func (RevocationChannel) ContextValidate

func (m RevocationChannel) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this revocation channel based on context it is used

func (RevocationChannel) Validate

func (m RevocationChannel) Validate(formats strfmt.Registry) error

Validate validates this revocation channel

type RevocationReason

type RevocationReason string

RevocationReason revocation reason

swagger:model RevocationReason

func (RevocationReason) ContextValidate

func (m RevocationReason) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this revocation reason based on context it is used

func (RevocationReason) Validate

func (m RevocationReason) Validate(formats strfmt.Registry) error

Validate validates this revocation reason

type RoleDescriptor

type RoleDescriptor struct {

	// cache duration
	CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"`

	// contact people
	ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"`

	// error URL
	ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"`

	// ID
	ID string `json:"ID,omitempty" yaml:"ID,omitempty"`

	// key descriptors
	KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"`

	// organization
	Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"`

	// protocol support enumeration
	ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"`

	// signature
	Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"`

	// valid until
	// Format: date-time
	ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"`
}

RoleDescriptor RoleDescriptor represents the SAML element RoleDescriptor.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.1

swagger:model RoleDescriptor

func (*RoleDescriptor) ContextValidate

func (m *RoleDescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this role descriptor based on the context it is used

func (*RoleDescriptor) MarshalBinary

func (m *RoleDescriptor) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RoleDescriptor) UnmarshalBinary

func (m *RoleDescriptor) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RoleDescriptor) Validate

func (m *RoleDescriptor) Validate(formats strfmt.Registry) error

Validate validates this role descriptor

type SPSSODescriptor

type SPSSODescriptor struct {

	// artifact resolution services
	ArtifactResolutionServices []*IndexedEndpoint `json:"ArtifactResolutionServices" yaml:"ArtifactResolutionServices"`

	// assertion consumer services
	AssertionConsumerServices []*IndexedEndpoint `json:"AssertionConsumerServices" yaml:"AssertionConsumerServices"`

	// attribute consuming services
	AttributeConsumingServices []*AttributeConsumingService `json:"AttributeConsumingServices" yaml:"AttributeConsumingServices"`

	// authn requests signed
	AuthnRequestsSigned bool `json:"AuthnRequestsSigned,omitempty" yaml:"AuthnRequestsSigned,omitempty"`

	// cache duration
	CacheDuration Duration `json:"CacheDuration,omitempty" yaml:"CacheDuration,omitempty"`

	// contact people
	ContactPeople []*ContactPerson `json:"ContactPeople" yaml:"ContactPeople"`

	// error URL
	ErrorURL string `json:"ErrorURL,omitempty" yaml:"ErrorURL,omitempty"`

	// ID
	ID string `json:"ID,omitempty" yaml:"ID,omitempty"`

	// key descriptors
	KeyDescriptors []*KeyDescriptor `json:"KeyDescriptors" yaml:"KeyDescriptors"`

	// manage name ID services
	ManageNameIDServices []*Endpoint `json:"ManageNameIDServices" yaml:"ManageNameIDServices"`

	// name ID formats
	NameIDFormats []NameIDFormat `json:"NameIDFormats" yaml:"NameIDFormats"`

	// organization
	Organization *Organization `json:"Organization,omitempty" yaml:"Organization,omitempty"`

	// protocol support enumeration
	ProtocolSupportEnumeration string `json:"ProtocolSupportEnumeration,omitempty" yaml:"ProtocolSupportEnumeration,omitempty"`

	// signature
	Signature *Element `json:"Signature,omitempty" yaml:"Signature,omitempty"`

	// single logout services
	SingleLogoutServices []*Endpoint `json:"SingleLogoutServices" yaml:"SingleLogoutServices"`

	// valid until
	// Format: date-time
	ValidUntil strfmt.DateTime `json:"ValidUntil,omitempty" yaml:"ValidUntil,omitempty"`

	// want assertions signed
	WantAssertionsSigned bool `json:"WantAssertionsSigned,omitempty" yaml:"WantAssertionsSigned,omitempty"`

	// XML name
	XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"`
}

SPSSODescriptor SPSSODescriptor represents the SAML SPSSODescriptorType object.

See http://docs.oasis-open.org/security/saml/v2.0/saml-metadata-2.0-os.pdf §2.4.2

swagger:model SPSSODescriptor

func (*SPSSODescriptor) ContextValidate

func (m *SPSSODescriptor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this s p s s o descriptor based on the context it is used

func (*SPSSODescriptor) MarshalBinary

func (m *SPSSODescriptor) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*SPSSODescriptor) UnmarshalBinary

func (m *SPSSODescriptor) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*SPSSODescriptor) Validate

func (m *SPSSODescriptor) Validate(formats strfmt.Registry) error

Validate validates this s p s s o descriptor

type ScopeGrant

type ScopeGrant struct {

	// Identifier of a client application that is granted with the scope.
	// Example: bugkgm23g9kregtu051g
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// Time when the scope was granted
	// Format: date-time
	GivenAt strfmt.DateTime `json:"given_at,omitempty" yaml:"given_at,omitempty"`

	// The scope name with its actual value
	// Example: accounts.read.own
	GrantedScopeName string `json:"granted_scope_name,omitempty" yaml:"granted_scope_name,omitempty"`

	// Language
	Language string `json:"language,omitempty" yaml:"language,omitempty"`

	// The scope name as it's set initially. This parameter supports dynamic scope syntax, thus can include a scope
	// root—a fixed core of the dynamic scope name supplemented with a wildcard—a symbol representing
	// an adjustable extension to the scope root allowing to retrieve a specific requested scope.
	//
	// The basic dynamic scope template is as follows: `[scope-root.*]` where `*` is a wildcard.
	// Example: accounts.read.*
	ScopeName string `json:"scope_name,omitempty" yaml:"scope_name,omitempty"`

	// Identifier of a server where the client app is hosted.
	// Example: my-server
	ServerID string `json:"server_id,omitempty" yaml:"server_id,omitempty"`

	// Identifier of a user who granted the scope.
	Subject string `json:"subject,omitempty" yaml:"subject,omitempty"`

	// Identifier of the tenant where the client app is hosted.
	// Example: my-company
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`
}

ScopeGrant scope grant

swagger:model ScopeGrant

func (*ScopeGrant) ContextValidate

func (m *ScopeGrant) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this scope grant based on context it is used

func (*ScopeGrant) MarshalBinary

func (m *ScopeGrant) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ScopeGrant) UnmarshalBinary

func (m *ScopeGrant) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ScopeGrant) Validate

func (m *ScopeGrant) Validate(formats strfmt.Registry) error

Validate validates this scope grant

type ScopePrivacyInformation

type ScopePrivacyInformation struct {

	// pii categories
	PiiCategories []*PIICategory `json:"pii_categories" yaml:"pii_categories"`

	// purpose
	Purpose string `json:"purpose,omitempty" yaml:"purpose,omitempty"`
}

ScopePrivacyInformation scope privacy information

swagger:model ScopePrivacyInformation

func (*ScopePrivacyInformation) ContextValidate

func (m *ScopePrivacyInformation) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this scope privacy information based on the context it is used

func (*ScopePrivacyInformation) MarshalBinary

func (m *ScopePrivacyInformation) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ScopePrivacyInformation) UnmarshalBinary

func (m *ScopePrivacyInformation) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ScopePrivacyInformation) Validate

func (m *ScopePrivacyInformation) Validate(formats strfmt.Registry) error

Validate validates this scope privacy information

type Service

type Service struct {

	// Authorization server identifier
	// Example: my-server
	AuthorizationServerID string `json:"authorization_server_id,omitempty" yaml:"authorization_server_id,omitempty"`

	// Custom service audience
	// Example: https://api.example.com
	CustomAudience string `json:"custom_audience,omitempty" yaml:"custom_audience,omitempty"`

	// Service description
	// Example: Service description
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// Gateway identifier
	// Example: gateway-1
	GatewayID string `json:"gateway_id,omitempty" yaml:"gateway_id,omitempty"`

	// A unique identifier of a service
	// Example: service-1
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// Service name
	// Example: My service
	Name string `json:"name,omitempty" yaml:"name,omitempty"`

	// `true` when the service is a system service
	// Example: false
	System bool `json:"system,omitempty" yaml:"system,omitempty"`

	// Tenant identifier
	// Example: my-company
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// Service type
	// Enum: [oauth2 oidc system user openbanking]
	Type string `json:"type,omitempty" yaml:"type,omitempty"`

	// The date of service update
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// `true` when the service has the OpenAPI 3.0 specification
	WithSpecification bool `json:"with_specification,omitempty" yaml:"with_specification,omitempty"`
}

Service service

swagger:model Service

func (*Service) ContextValidate

func (m *Service) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this service based on context it is used

func (*Service) MarshalBinary

func (m *Service) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Service) UnmarshalBinary

func (m *Service) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Service) Validate

func (m *Service) Validate(formats strfmt.Registry) error

Validate validates this service

type Token

type Token struct {

	// index
	Index int64 `json:"Index,omitempty" yaml:"Index,omitempty"`

	// parent
	Parent *Element `json:"Parent,omitempty" yaml:"Parent,omitempty"`
}

Token A Token is an interface type used to represent XML elements, character data, CDATA sections, XML comments, XML directives, and XML processing instructions.

swagger:model Token

func (*Token) ContextValidate

func (m *Token) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this token based on the context it is used

func (*Token) MarshalBinary

func (m *Token) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Token) UnmarshalBinary

func (m *Token) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Token) Validate

func (m *Token) Validate(formats strfmt.Registry) error

Validate validates this token

type TokenTTLs

type TokenTTLs struct {

	// Access token time to live
	//
	// After an access token reaches its time to live, it expires and it cannot be used to
	// authenticate the client application.
	// Example: 1h10m30s
	// Format: duration
	AccessTokenTTL strfmt.Duration `json:"access_token_ttl,omitempty" yaml:"access_token_ttl,omitempty"`

	// Authorization code time to live
	//
	// After an authorization code reaches its time to live, it expires and it cannot be used to
	// authorize the request to the `/token` endpoint.
	// Example: 10m0s
	// Format: duration
	AuthorizationCodeTTL strfmt.Duration `json:"authorization_code_ttl,omitempty" yaml:"authorization_code_ttl,omitempty"`

	// ID token time to live
	//
	// After an ID token reaches its time to live, it expires and it cannot be used to provide
	// user profile information to a client application.
	// Example: 1h10m30s
	// Format: duration
	IDTokenTTL strfmt.Duration `json:"id_token_ttl,omitempty" yaml:"id_token_ttl,omitempty"`

	// Refresh token time to live
	//
	// After a refresh token reaches its time to live, it expires and it cannot be used to obtain
	// new access tokens for a client application.
	// Example: 720h0m0s
	// Format: duration
	RefreshTokenTTL strfmt.Duration `json:"refresh_token_ttl,omitempty" yaml:"refresh_token_ttl,omitempty"`
}

TokenTTLs token t t ls

swagger:model TokenTTLs

func (*TokenTTLs) ContextValidate

func (m *TokenTTLs) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this token t t ls based on context it is used

func (*TokenTTLs) MarshalBinary

func (m *TokenTTLs) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*TokenTTLs) UnmarshalBinary

func (m *TokenTTLs) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*TokenTTLs) Validate

func (m *TokenTTLs) Validate(formats strfmt.Registry) error

Validate validates this token t t ls

type X509Certificate

type X509Certificate struct {

	// data
	Data string `json:"Data,omitempty" yaml:"Data,omitempty"`

	// XML name
	XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"`
}

X509Certificate X509Certificate represents the XMLSEC object of the same name

swagger:model X509Certificate

func (*X509Certificate) ContextValidate

func (m *X509Certificate) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this x509 certificate based on the context it is used

func (*X509Certificate) MarshalBinary

func (m *X509Certificate) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*X509Certificate) UnmarshalBinary

func (m *X509Certificate) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*X509Certificate) Validate

func (m *X509Certificate) Validate(formats strfmt.Registry) error

Validate validates this x509 certificate

type X509Data

type X509Data struct {

	// x509 certificates
	X509Certificates []*X509Certificate `json:"X509Certificates" yaml:"X509Certificates"`

	// XML name
	XMLName *Name `json:"XMLName,omitempty" yaml:"XMLName,omitempty"`
}

X509Data X509Data represents the XMLSEC object of the same name

swagger:model X509Data

func (*X509Data) ContextValidate

func (m *X509Data) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this x509 data based on the context it is used

func (*X509Data) MarshalBinary

func (m *X509Data) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*X509Data) UnmarshalBinary

func (m *X509Data) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*X509Data) Validate

func (m *X509Data) Validate(formats strfmt.Registry) error

Validate validates this x509 data

Source Files

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL