models

package
v0.0.0-...-7b99a6d Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 29, 2024 License: Apache-2.0 Imports: 7 Imported by: 1

Documentation

Index

Constants

View Source
const (

	// AddUserIdentifierTypeEmail captures enum value "email"
	AddUserIdentifierTypeEmail string = "email"

	// AddUserIdentifierTypeMobile captures enum value "mobile"
	AddUserIdentifierTypeMobile string = "mobile"

	// AddUserIdentifierTypeUID captures enum value "uid"
	AddUserIdentifierTypeUID string = "uid"

	// AddUserIdentifierTypeExternal captures enum value "external"
	AddUserIdentifierTypeExternal string = "external"

	// AddUserIdentifierTypeFederated captures enum value "federated"
	AddUserIdentifierTypeFederated string = "federated"
)
View Source
const (

	// AddUserVerifiableAddressPreferredContactMethodSms captures enum value "sms"
	AddUserVerifiableAddressPreferredContactMethodSms string = "sms"

	// AddUserVerifiableAddressPreferredContactMethodVoice captures enum value "voice"
	AddUserVerifiableAddressPreferredContactMethodVoice string = "voice"
)
View Source
const (

	// AddUserVerifiableAddressStatusActive captures enum value "active"
	AddUserVerifiableAddressStatusActive string = "active"

	// AddUserVerifiableAddressStatusInactive captures enum value "inactive"
	AddUserVerifiableAddressStatusInactive string = "inactive"
)
View Source
const (

	// AddUserVerifiableAddressTypeEmail captures enum value "email"
	AddUserVerifiableAddressTypeEmail string = "email"

	// AddUserVerifiableAddressTypeMobile captures enum value "mobile"
	AddUserVerifiableAddressTypeMobile string = "mobile"
)
View Source
const (

	// CodeTypeActivation captures enum value "activation"
	CodeTypeActivation string = "activation"

	// CodeTypeResetPassword captures enum value "reset_password"
	CodeTypeResetPassword string = "reset_password"

	// CodeTypeChallenge captures enum value "challenge"
	CodeTypeChallenge string = "challenge"

	// CodeTypeVerifyAddress captures enum value "verify_address"
	CodeTypeVerifyAddress string = "verify_address"

	// CodeTypeAuthentication captures enum value "authentication"
	CodeTypeAuthentication string = "authentication"
)
View Source
const (

	// ExtendedUserStatusActive captures enum value "active"
	ExtendedUserStatusActive string = "active"

	// ExtendedUserStatusInactive captures enum value "inactive"
	ExtendedUserStatusInactive string = "inactive"

	// ExtendedUserStatusDeleted captures enum value "deleted"
	ExtendedUserStatusDeleted string = "deleted"

	// ExtendedUserStatusNew captures enum value "new"
	ExtendedUserStatusNew string = "new"
)
View Source
const (

	// HashConfigMethodBcrypt captures enum value "bcrypt"
	HashConfigMethodBcrypt string = "bcrypt"

	// HashConfigMethodPbkdf2 captures enum value "pbkdf2"
	HashConfigMethodPbkdf2 string = "pbkdf2"

	// HashConfigMethodArgon2 captures enum value "argon2"
	HashConfigMethodArgon2 string = "argon2"

	// HashConfigMethodSha captures enum value "sha"
	HashConfigMethodSha string = "sha"
)
View Source
const (

	// IdentifierDetailsTypeEmail captures enum value "email"
	IdentifierDetailsTypeEmail string = "email"

	// IdentifierDetailsTypeMobile captures enum value "mobile"
	IdentifierDetailsTypeMobile string = "mobile"

	// IdentifierDetailsTypeUID captures enum value "uid"
	IdentifierDetailsTypeUID string = "uid"

	// IdentifierDetailsTypeExternal captures enum value "external"
	IdentifierDetailsTypeExternal string = "external"

	// IdentifierDetailsTypeFederated captures enum value "federated"
	IdentifierDetailsTypeFederated string = "federated"
)
View Source
const (

	// NewUserStatusActive captures enum value "active"
	NewUserStatusActive string = "active"

	// NewUserStatusInactive captures enum value "inactive"
	NewUserStatusInactive string = "inactive"

	// NewUserStatusDeleted captures enum value "deleted"
	NewUserStatusDeleted string = "deleted"

	// NewUserStatusNew captures enum value "new"
	NewUserStatusNew string = "new"
)
View Source
const (

	// NewUserCredentialTypePassword captures enum value "password"
	NewUserCredentialTypePassword string = "password"

	// NewUserCredentialTypeWebauthn captures enum value "webauthn"
	NewUserCredentialTypeWebauthn string = "webauthn"
)
View Source
const (

	// NewUserIdentifierTypeEmail captures enum value "email"
	NewUserIdentifierTypeEmail string = "email"

	// NewUserIdentifierTypeMobile captures enum value "mobile"
	NewUserIdentifierTypeMobile string = "mobile"

	// NewUserIdentifierTypeUID captures enum value "uid"
	NewUserIdentifierTypeUID string = "uid"

	// NewUserIdentifierTypeExternal captures enum value "external"
	NewUserIdentifierTypeExternal string = "external"

	// NewUserIdentifierTypeFederated captures enum value "federated"
	NewUserIdentifierTypeFederated string = "federated"
)
View Source
const (

	// NewUserVerifiableAddressPreferredContactMethodSms captures enum value "sms"
	NewUserVerifiableAddressPreferredContactMethodSms string = "sms"

	// NewUserVerifiableAddressPreferredContactMethodVoice captures enum value "voice"
	NewUserVerifiableAddressPreferredContactMethodVoice string = "voice"
)
View Source
const (

	// NewUserVerifiableAddressStatusActive captures enum value "active"
	NewUserVerifiableAddressStatusActive string = "active"

	// NewUserVerifiableAddressStatusInactive captures enum value "inactive"
	NewUserVerifiableAddressStatusInactive string = "inactive"
)
View Source
const (

	// NewUserVerifiableAddressTypeEmail captures enum value "email"
	NewUserVerifiableAddressTypeEmail string = "email"

	// NewUserVerifiableAddressTypeMobile captures enum value "mobile"
	NewUserVerifiableAddressTypeMobile string = "mobile"
)
View Source
const (

	// PasswordPolicyStrengthAny captures enum value "any"
	PasswordPolicyStrengthAny string = "any"

	// PasswordPolicyStrengthWeak captures enum value "weak"
	PasswordPolicyStrengthWeak string = "weak"

	// PasswordPolicyStrengthFair captures enum value "fair"
	PasswordPolicyStrengthFair string = "fair"

	// PasswordPolicyStrengthStrong captures enum value "strong"
	PasswordPolicyStrengthStrong string = "strong"

	// PasswordPolicyStrengthVeryStrong captures enum value "very_strong"
	PasswordPolicyStrengthVeryStrong string = "very_strong"
)
View Source
const (

	// PasswordSettingsHashingMethodBcrypt captures enum value "bcrypt"
	PasswordSettingsHashingMethodBcrypt string = "bcrypt"

	// PasswordSettingsHashingMethodPbkdf2 captures enum value "pbkdf2"
	PasswordSettingsHashingMethodPbkdf2 string = "pbkdf2"

	// PasswordSettingsHashingMethodArgon2 captures enum value "argon2"
	PasswordSettingsHashingMethodArgon2 string = "argon2"

	// PasswordSettingsHashingMethodSha captures enum value "sha"
	PasswordSettingsHashingMethodSha string = "sha"
)
View Source
const (

	// PoolPreferredAuthenticationMechanismPassword captures enum value "password"
	PoolPreferredAuthenticationMechanismPassword string = "password"

	// PoolPreferredAuthenticationMechanismOtp captures enum value "otp"
	PoolPreferredAuthenticationMechanismOtp string = "otp"

	// PoolPreferredAuthenticationMechanismWebauthn captures enum value "webauthn"
	PoolPreferredAuthenticationMechanismWebauthn string = "webauthn"
)
View Source
const (

	// PoolResponsePreferredAuthenticationMechanismPassword captures enum value "password"
	PoolResponsePreferredAuthenticationMechanismPassword string = "password"

	// PoolResponsePreferredAuthenticationMechanismOtp captures enum value "otp"
	PoolResponsePreferredAuthenticationMechanismOtp string = "otp"

	// PoolResponsePreferredAuthenticationMechanismWebauthn captures enum value "webauthn"
	PoolResponsePreferredAuthenticationMechanismWebauthn string = "webauthn"
)
View Source
const (

	// RequestCodeTypeActivation captures enum value "activation"
	RequestCodeTypeActivation string = "activation"

	// RequestCodeTypeResetPassword captures enum value "reset_password"
	RequestCodeTypeResetPassword string = "reset_password"

	// RequestCodeTypeChallenge captures enum value "challenge"
	RequestCodeTypeChallenge string = "challenge"

	// RequestCodeTypeVerifyAddress captures enum value "verify_address"
	RequestCodeTypeVerifyAddress string = "verify_address"

	// RequestCodeTypeAuthentication captures enum value "authentication"
	RequestCodeTypeAuthentication string = "authentication"
)
View Source
const (

	// RequestCodeForUserTypeActivation captures enum value "activation"
	RequestCodeForUserTypeActivation string = "activation"

	// RequestCodeForUserTypeResetPassword captures enum value "reset_password"
	RequestCodeForUserTypeResetPassword string = "reset_password"

	// RequestCodeForUserTypeChallenge captures enum value "challenge"
	RequestCodeForUserTypeChallenge string = "challenge"

	// RequestCodeForUserTypeVerifyAddress captures enum value "verify_address"
	RequestCodeForUserTypeVerifyAddress string = "verify_address"

	// RequestCodeForUserTypeAuthentication captures enum value "authentication"
	RequestCodeForUserTypeAuthentication string = "authentication"
)
View Source
const (

	// Rfc6902PatchOperationOpAdd captures enum value "add"
	Rfc6902PatchOperationOpAdd string = "add"

	// Rfc6902PatchOperationOpRemove captures enum value "remove"
	Rfc6902PatchOperationOpRemove string = "remove"

	// Rfc6902PatchOperationOpReplace captures enum value "replace"
	Rfc6902PatchOperationOpReplace string = "replace"

	// Rfc6902PatchOperationOpMove captures enum value "move"
	Rfc6902PatchOperationOpMove string = "move"

	// Rfc6902PatchOperationOpCopy captures enum value "copy"
	Rfc6902PatchOperationOpCopy string = "copy"

	// Rfc6902PatchOperationOpTest captures enum value "test"
	Rfc6902PatchOperationOpTest string = "test"
)
View Source
const (

	// SetPasswordStateRequestStateValid captures enum value "valid"
	SetPasswordStateRequestStateValid string = "valid"

	// SetPasswordStateRequestStateMustBeReset captures enum value "must_be_reset"
	SetPasswordStateRequestStateMustBeReset string = "must_be_reset"

	// SetPasswordStateRequestStateMustBeChanged captures enum value "must_be_changed"
	SetPasswordStateRequestStateMustBeChanged string = "must_be_changed"
)
View Source
const (

	// UpdateUserStatusActive captures enum value "active"
	UpdateUserStatusActive string = "active"

	// UpdateUserStatusInactive captures enum value "inactive"
	UpdateUserStatusInactive string = "inactive"

	// UpdateUserStatusDeleted captures enum value "deleted"
	UpdateUserStatusDeleted string = "deleted"

	// UpdateUserStatusNew captures enum value "new"
	UpdateUserStatusNew string = "new"
)
View Source
const (

	// UpdateUserVerifiableAddressPreferredContactMethodSms captures enum value "sms"
	UpdateUserVerifiableAddressPreferredContactMethodSms string = "sms"

	// UpdateUserVerifiableAddressPreferredContactMethodVoice captures enum value "voice"
	UpdateUserVerifiableAddressPreferredContactMethodVoice string = "voice"
)
View Source
const (

	// UpdateUserVerifiableAddressStatusActive captures enum value "active"
	UpdateUserVerifiableAddressStatusActive string = "active"

	// UpdateUserVerifiableAddressStatusInactive captures enum value "inactive"
	UpdateUserVerifiableAddressStatusInactive string = "inactive"
)
View Source
const (

	// UserStatusActive captures enum value "active"
	UserStatusActive string = "active"

	// UserStatusInactive captures enum value "inactive"
	UserStatusInactive string = "inactive"

	// UserStatusDeleted captures enum value "deleted"
	UserStatusDeleted string = "deleted"

	// UserStatusNew captures enum value "new"
	UserStatusNew string = "new"
)
View Source
const (

	// UserCredentialStateValid captures enum value "valid"
	UserCredentialStateValid string = "valid"

	// UserCredentialStateMustBeReset captures enum value "must_be_reset"
	UserCredentialStateMustBeReset string = "must_be_reset"

	// UserCredentialStateMustBeChanged captures enum value "must_be_changed"
	UserCredentialStateMustBeChanged string = "must_be_changed"
)
View Source
const (

	// UserCredentialTypePassword captures enum value "password"
	UserCredentialTypePassword string = "password"

	// UserCredentialTypeWebauthn captures enum value "webauthn"
	UserCredentialTypeWebauthn string = "webauthn"
)
View Source
const (

	// UserIdentifierTypeEmail captures enum value "email"
	UserIdentifierTypeEmail string = "email"

	// UserIdentifierTypeMobile captures enum value "mobile"
	UserIdentifierTypeMobile string = "mobile"

	// UserIdentifierTypeUID captures enum value "uid"
	UserIdentifierTypeUID string = "uid"

	// UserIdentifierTypeExternal captures enum value "external"
	UserIdentifierTypeExternal string = "external"

	// UserIdentifierTypeFederated captures enum value "federated"
	UserIdentifierTypeFederated string = "federated"
)
View Source
const (

	// UserVerifiableAddressPreferredContactMethodSms captures enum value "sms"
	UserVerifiableAddressPreferredContactMethodSms string = "sms"

	// UserVerifiableAddressPreferredContactMethodVoice captures enum value "voice"
	UserVerifiableAddressPreferredContactMethodVoice string = "voice"
)
View Source
const (

	// UserVerifiableAddressStatusActive captures enum value "active"
	UserVerifiableAddressStatusActive string = "active"

	// UserVerifiableAddressStatusInactive captures enum value "inactive"
	UserVerifiableAddressStatusInactive string = "inactive"
)
View Source
const (

	// UserVerifiableAddressTypeEmail captures enum value "email"
	UserVerifiableAddressTypeEmail string = "email"

	// UserVerifiableAddressTypeMobile captures enum value "mobile"
	UserVerifiableAddressTypeMobile string = "mobile"
)
View Source
const (

	// UserWithDataStatusActive captures enum value "active"
	UserWithDataStatusActive string = "active"

	// UserWithDataStatusInactive captures enum value "inactive"
	UserWithDataStatusInactive string = "inactive"

	// UserWithDataStatusDeleted captures enum value "deleted"
	UserWithDataStatusDeleted string = "deleted"

	// UserWithDataStatusNew captures enum value "new"
	UserWithDataStatusNew string = "new"
)
View Source
const (

	// VerifyPasswordResponseDataStateValid captures enum value "valid"
	VerifyPasswordResponseDataStateValid string = "valid"

	// VerifyPasswordResponseDataStateMustBeReset captures enum value "must_be_reset"
	VerifyPasswordResponseDataStateMustBeReset string = "must_be_reset"

	// VerifyPasswordResponseDataStateMustBeChanged captures enum value "must_be_changed"
	VerifyPasswordResponseDataStateMustBeChanged string = "must_be_changed"
)

Variables

This section is empty.

Functions

This section is empty.

Types

type ActivateSelfRegisteredUser

type ActivateSelfRegisteredUser struct {

	// code
	// Required: true
	Code string `json:"code" yaml:"code"`

	// password
	Password string `json:"password,omitempty" yaml:"password,omitempty"`

	// webauthn
	Webauthn []*Credential `json:"webauthn" yaml:"webauthn"`
}

ActivateSelfRegisteredUser activate self registered user

swagger:model ActivateSelfRegisteredUser

func (*ActivateSelfRegisteredUser) ContextValidate

func (m *ActivateSelfRegisteredUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this activate self registered user based on the context it is used

func (*ActivateSelfRegisteredUser) MarshalBinary

func (m *ActivateSelfRegisteredUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ActivateSelfRegisteredUser) UnmarshalBinary

func (m *ActivateSelfRegisteredUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ActivateSelfRegisteredUser) Validate

func (m *ActivateSelfRegisteredUser) Validate(formats strfmt.Registry) error

Validate validates this activate self registered user

type AddUserIdentifier

type AddUserIdentifier struct {

	// identifier
	// Required: true
	Identifier string `json:"identifier" yaml:"identifier"`

	// identifier metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// type
	// Example: email
	// Required: true
	// Enum: [email mobile uid external federated]
	Type string `json:"type" yaml:"type"`
}

AddUserIdentifier add user identifier

swagger:model AddUserIdentifier

func (*AddUserIdentifier) ContextValidate

func (m *AddUserIdentifier) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this add user identifier based on context it is used

func (*AddUserIdentifier) MarshalBinary

func (m *AddUserIdentifier) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*AddUserIdentifier) UnmarshalBinary

func (m *AddUserIdentifier) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*AddUserIdentifier) Validate

func (m *AddUserIdentifier) Validate(formats strfmt.Registry) error

Validate validates this add user identifier

type AddUserVerifiableAddress

type AddUserVerifiableAddress struct {

	// address
	// Required: true
	Address string `json:"address" yaml:"address"`

	// preferred contact method
	// Example: sms
	// Enum: [sms voice]
	PreferredContactMethod string `json:"preferred_contact_method,omitempty" yaml:"preferred_contact_method,omitempty"`

	// status
	// Example: active
	// Enum: [active inactive]
	Status string `json:"status,omitempty" yaml:"status,omitempty"`

	// type
	// Example: mobile
	// Required: true
	// Enum: [email mobile]
	Type string `json:"type" yaml:"type"`

	// verified
	// Required: true
	Verified bool `json:"verified" yaml:"verified"`
}

AddUserVerifiableAddress add user verifiable address

swagger:model AddUserVerifiableAddress

func (*AddUserVerifiableAddress) ContextValidate

func (m *AddUserVerifiableAddress) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this add user verifiable address based on context it is used

func (*AddUserVerifiableAddress) MarshalBinary

func (m *AddUserVerifiableAddress) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*AddUserVerifiableAddress) UnmarshalBinary

func (m *AddUserVerifiableAddress) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*AddUserVerifiableAddress) Validate

func (m *AddUserVerifiableAddress) Validate(formats strfmt.Registry) error

Validate validates this add user verifiable address

type Address

type Address struct {

	// address
	Address string `json:"address,omitempty" yaml:"address,omitempty"`

	// verified
	Verified bool `json:"verified,omitempty" yaml:"verified,omitempty"`
}

Address address

swagger:model Address

func (*Address) ContextValidate

func (m *Address) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this address based on context it is used

func (*Address) MarshalBinary

func (m *Address) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Address) UnmarshalBinary

func (m *Address) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Address) Validate

func (m *Address) Validate(formats strfmt.Registry) error

Validate validates this address

type Argon2Config

type Argon2Config struct {

	// iterations
	Iterations int64 `json:"iterations,omitempty" yaml:"iterations,omitempty"`

	// key length
	KeyLength int64 `json:"key_length,omitempty" yaml:"key_length,omitempty"`

	// memory in kb
	MemoryInKb int64 `json:"memory_in_kb,omitempty" yaml:"memory_in_kb,omitempty"`

	// parallelism
	Parallelism int64 `json:"parallelism,omitempty" yaml:"parallelism,omitempty"`

	// salt
	Salt string `json:"salt,omitempty" yaml:"salt,omitempty"`

	// salt length
	SaltLength int64 `json:"salt_length,omitempty" yaml:"salt_length,omitempty"`
}

Argon2Config argon2 config

swagger:model Argon2Config

func (*Argon2Config) ContextValidate

func (m *Argon2Config) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this argon2 config based on context it is used

func (*Argon2Config) MarshalBinary

func (m *Argon2Config) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Argon2Config) UnmarshalBinary

func (m *Argon2Config) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Argon2Config) Validate

func (m *Argon2Config) Validate(formats strfmt.Registry) error

Validate validates this argon2 config

type AuthenticationMechanisms

type AuthenticationMechanisms []string

AuthenticationMechanisms authentication mechanisms

swagger:model AuthenticationMechanisms

func (AuthenticationMechanisms) ContextValidate

func (m AuthenticationMechanisms) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this authentication mechanisms based on context it is used

func (AuthenticationMechanisms) Validate

func (m AuthenticationMechanisms) Validate(formats strfmt.Registry) error

Validate validates this authentication mechanisms

type Authenticator

type Authenticator struct {

	// The AAGUID of the authenticator. An AAGUID is defined as an array containing the globally unique
	// identifier of the authenticator model being sought.
	AAGUID []uint8 `json:"AAGUID" yaml:"AAGUID"`

	// CloneWarning - This is a signal that the authenticator may be cloned, i.e. at least two copies of the
	// credential private key may exist and are being used in parallel. Relying Parties should incorporate
	// this information into their risk scoring. Whether the Relying Party updates the stored signature
	// counter value in this case, or not, or fails the authentication ceremony or not, is Relying Party-specific.
	CloneWarning bool `json:"CloneWarning,omitempty" yaml:"CloneWarning,omitempty"`

	// SignCount -Upon a new login operation, the Relying Party compares the stored signature counter value
	// with the new signCount value returned in the assertion’s authenticator data. If this new
	// signCount value is less than or equal to the stored value, a cloned authenticator may
	// exist, or the authenticator may be malfunctioning.
	SignCount uint32 `json:"SignCount,omitempty" yaml:"SignCount,omitempty"`
}

Authenticator authenticator

swagger:model Authenticator

func (*Authenticator) ContextValidate

func (m *Authenticator) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this authenticator based on context it is used

func (*Authenticator) MarshalBinary

func (m *Authenticator) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Authenticator) UnmarshalBinary

func (m *Authenticator) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Authenticator) Validate

func (m *Authenticator) Validate(formats strfmt.Registry) error

Validate validates this authenticator

type BcryptConfig

type BcryptConfig struct {

	// cost
	Cost int64 `json:"cost,omitempty" yaml:"cost,omitempty"`
}

BcryptConfig bcrypt config

swagger:model BcryptConfig

func (*BcryptConfig) ContextValidate

func (m *BcryptConfig) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this bcrypt config based on context it is used

func (*BcryptConfig) MarshalBinary

func (m *BcryptConfig) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BcryptConfig) UnmarshalBinary

func (m *BcryptConfig) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BcryptConfig) Validate

func (m *BcryptConfig) Validate(formats strfmt.Registry) error

Validate validates this bcrypt config

type ChangePassword

type ChangePassword struct {

	// new password
	// Required: true
	NewPassword string `json:"new_password" yaml:"new_password"`

	// old password
	// Required: true
	OldPassword string `json:"old_password" yaml:"old_password"`
}

ChangePassword change password

swagger:model ChangePassword

func (*ChangePassword) ContextValidate

func (m *ChangePassword) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this change password based on context it is used

func (*ChangePassword) MarshalBinary

func (m *ChangePassword) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ChangePassword) UnmarshalBinary

func (m *ChangePassword) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ChangePassword) Validate

func (m *ChangePassword) Validate(formats strfmt.Registry) error

Validate validates this change password

type Code

type Code struct {

	// code
	// Required: true
	Code *CodeValue `json:"code" yaml:"code"`

	// created at
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// expires at
	// Format: date-time
	ExpiresAt strfmt.DateTime `json:"expires_at,omitempty" yaml:"expires_at,omitempty"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// issued at
	// Format: date-time
	IssuedAt strfmt.DateTime `json:"issued_at,omitempty" yaml:"issued_at,omitempty"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// type
	// Example: active
	// Required: true
	// Enum: [activation reset_password challenge verify_address authentication]
	Type string `json:"type" yaml:"type"`

	// user id
	// Required: true
	UserID string `json:"user_id" yaml:"user_id"`

	// user pool id
	// Example: default
	// Required: true
	UserPoolID string `json:"user_pool_id" yaml:"user_pool_id"`

	// verifiable address id
	VerifiableAddressID string `json:"verifiable_address_id,omitempty" yaml:"verifiable_address_id,omitempty"`
}

Code code

swagger:model Code

func (*Code) ContextValidate

func (m *Code) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this code based on the context it is used

func (*Code) MarshalBinary

func (m *Code) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Code) UnmarshalBinary

func (m *Code) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Code) Validate

func (m *Code) Validate(formats strfmt.Registry) error

Validate validates this code

type CodeID

type CodeID struct {

	// code id
	// Required: true
	CodeID string `json:"code_id" yaml:"code_id"`
}

CodeID code ID

swagger:model CodeID

func (*CodeID) ContextValidate

func (m *CodeID) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this code ID based on context it is used

func (*CodeID) MarshalBinary

func (m *CodeID) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CodeID) UnmarshalBinary

func (m *CodeID) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CodeID) Validate

func (m *CodeID) Validate(formats strfmt.Registry) error

Validate validates this code ID

type CodeValue

type CodeValue struct {

	// hashed code
	HashedCode *Hash `json:"hashed_code,omitempty" yaml:"hashed_code,omitempty"`
}

CodeValue code value

swagger:model CodeValue

func (*CodeValue) ContextValidate

func (m *CodeValue) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this code value based on the context it is used

func (*CodeValue) MarshalBinary

func (m *CodeValue) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CodeValue) UnmarshalBinary

func (m *CodeValue) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CodeValue) Validate

func (m *CodeValue) Validate(formats strfmt.Registry) error

Validate validates this code value

type Codes

type Codes struct {

	// code
	// Required: true
	Code string `json:"code" yaml:"code"`

	// extended code
	// Required: true
	ExtendedCode string `json:"extended_code" yaml:"extended_code"`
}

Codes codes

swagger:model Codes

func (*Codes) ContextValidate

func (m *Codes) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this codes based on context it is used

func (*Codes) MarshalBinary

func (m *Codes) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Codes) UnmarshalBinary

func (m *Codes) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Codes) Validate

func (m *Codes) Validate(formats strfmt.Registry) error

Validate validates this codes

type CompleteAddressVerification

type CompleteAddressVerification struct {

	// address
	// Example: sample@email.com/+48123456789
	// Required: true
	Address string `json:"address" yaml:"address"`

	// code
	// Required: true
	Code string `json:"code" yaml:"code"`
}

CompleteAddressVerification complete address verification

swagger:model CompleteAddressVerification

func (*CompleteAddressVerification) ContextValidate

func (m *CompleteAddressVerification) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this complete address verification based on context it is used

func (*CompleteAddressVerification) MarshalBinary

func (m *CompleteAddressVerification) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CompleteAddressVerification) UnmarshalBinary

func (m *CompleteAddressVerification) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CompleteAddressVerification) Validate

func (m *CompleteAddressVerification) Validate(formats strfmt.Registry) error

Validate validates this complete address verification

type CompleteResetPassword

type CompleteResetPassword struct {

	// address
	Address string `json:"address,omitempty" yaml:"address,omitempty"`

	// code
	// Required: true
	Code string `json:"code" yaml:"code"`

	// identifier
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`

	// new password
	// Required: true
	NewPassword string `json:"new_password" yaml:"new_password"`

	// user ID
	UserID string `json:"userID,omitempty" yaml:"userID,omitempty"`
}

CompleteResetPassword complete reset password

swagger:model CompleteResetPassword

func (*CompleteResetPassword) ContextValidate

func (m *CompleteResetPassword) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this complete reset password based on context it is used

func (*CompleteResetPassword) MarshalBinary

func (m *CompleteResetPassword) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CompleteResetPassword) UnmarshalBinary

func (m *CompleteResetPassword) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CompleteResetPassword) Validate

func (m *CompleteResetPassword) Validate(formats strfmt.Registry) error

Validate validates this complete reset password

type CompleteResetWebAuthn

type CompleteResetWebAuthn struct {

	// address
	Address string `json:"address,omitempty" yaml:"address,omitempty"`

	// code
	// Required: true
	Code string `json:"code" yaml:"code"`

	// identifier
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`

	// new web authn
	// Required: true
	NewWebAuthn []*Credential `json:"new_web_authn" yaml:"new_web_authn"`

	// user ID
	UserID string `json:"userID,omitempty" yaml:"userID,omitempty"`
}

CompleteResetWebAuthn complete reset web authn

swagger:model CompleteResetWebAuthn

func (*CompleteResetWebAuthn) ContextValidate

func (m *CompleteResetWebAuthn) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this complete reset web authn based on the context it is used

func (*CompleteResetWebAuthn) MarshalBinary

func (m *CompleteResetWebAuthn) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*CompleteResetWebAuthn) UnmarshalBinary

func (m *CompleteResetWebAuthn) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*CompleteResetWebAuthn) Validate

func (m *CompleteResetWebAuthn) Validate(formats strfmt.Registry) error

Validate validates this complete reset web authn

type ConfirmResetPassword

type ConfirmResetPassword struct {

	// code
	// Required: true
	Code string `json:"code" yaml:"code"`

	// identifier
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`

	// new password
	// Required: true
	NewPassword string `json:"new_password" yaml:"new_password"`

	// user ID
	UserID string `json:"userID,omitempty" yaml:"userID,omitempty"`
}

ConfirmResetPassword confirm reset password

swagger:model ConfirmResetPassword

func (*ConfirmResetPassword) ContextValidate

func (m *ConfirmResetPassword) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this confirm reset password based on context it is used

func (*ConfirmResetPassword) MarshalBinary

func (m *ConfirmResetPassword) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ConfirmResetPassword) UnmarshalBinary

func (m *ConfirmResetPassword) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ConfirmResetPassword) Validate

func (m *ConfirmResetPassword) Validate(formats strfmt.Registry) error

Validate validates this confirm reset password

type Credential

type Credential struct {

	// The attestation format used (if any) by the authenticator when creating the credential.
	AttestationType string `json:"AttestationType,omitempty" yaml:"AttestationType,omitempty"`

	// authenticator
	Authenticator *Authenticator `json:"Authenticator,omitempty" yaml:"Authenticator,omitempty"`

	// A probabilistically-unique byte sequence identifying a public key credential source and its authentication assertions.
	ID []uint8 `json:"ID" yaml:"ID"`

	// The public key portion of a Relying Party-specific credential key pair, generated by an authenticator and returned to
	// a Relying Party at registration time (see also public key credential). The private key portion of the credential key
	// pair is known as the credential private key. Note that in the case of self attestation, the credential key pair is also
	// used as the attestation key pair, see self attestation for details.
	PublicKey []uint8 `json:"PublicKey" yaml:"PublicKey"`
}

Credential Credential contains all needed information about a WebAuthn credential for storage

swagger:model Credential

func (*Credential) ContextValidate

func (m *Credential) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this credential based on the context it is used

func (*Credential) MarshalBinary

func (m *Credential) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Credential) UnmarshalBinary

func (m *Credential) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Credential) Validate

func (m *Credential) Validate(formats strfmt.Registry) error

Validate validates this credential

type Cursor

type Cursor string

Cursor cursor

swagger:model Cursor

func (Cursor) ContextValidate

func (m Cursor) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this cursor based on context it is used

func (Cursor) Validate

func (m Cursor) Validate(formats strfmt.Registry) error

Validate validates this cursor

type DeleteUserIdentifier

type DeleteUserIdentifier struct {

	// identifier
	// Required: true
	Identifier string `json:"identifier" yaml:"identifier"`
}

DeleteUserIdentifier delete user identifier

swagger:model DeleteUserIdentifier

func (*DeleteUserIdentifier) ContextValidate

func (m *DeleteUserIdentifier) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this delete user identifier based on context it is used

func (*DeleteUserIdentifier) MarshalBinary

func (m *DeleteUserIdentifier) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*DeleteUserIdentifier) UnmarshalBinary

func (m *DeleteUserIdentifier) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*DeleteUserIdentifier) Validate

func (m *DeleteUserIdentifier) Validate(formats strfmt.Registry) error

Validate validates this delete user identifier

type DeleteUserVerifiableAddress

type DeleteUserVerifiableAddress struct {

	// address
	// Required: true
	Address string `json:"address" yaml:"address"`
}

DeleteUserVerifiableAddress delete user verifiable address

swagger:model DeleteUserVerifiableAddress

func (*DeleteUserVerifiableAddress) ContextValidate

func (m *DeleteUserVerifiableAddress) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this delete user verifiable address based on context it is used

func (*DeleteUserVerifiableAddress) MarshalBinary

func (m *DeleteUserVerifiableAddress) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*DeleteUserVerifiableAddress) UnmarshalBinary

func (m *DeleteUserVerifiableAddress) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*DeleteUserVerifiableAddress) Validate

func (m *DeleteUserVerifiableAddress) Validate(formats strfmt.Registry) error

Validate validates this delete user verifiable address

type Error

type Error struct {

	// details
	Details interface{} `json:"details,omitempty" yaml:"details,omitempty"`

	// error
	Error string `json:"error,omitempty" yaml:"error,omitempty"`

	// status code
	StatusCode int64 `json:"status_code,omitempty" yaml:"status_code,omitempty"`
}

Error HTTP error response

swagger:model Error

func (*Error) ContextValidate

func (m *Error) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this error based on context it is used

func (*Error) MarshalBinary

func (m *Error) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Error) UnmarshalBinary

func (m *Error) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Error) Validate

func (m *Error) Validate(formats strfmt.Registry) error

Validate validates this error

type ExtendedUser

type ExtendedUser struct {

	// addresses
	Addresses []*Address `json:"addresses" yaml:"addresses"`

	// created at
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// identifiers
	Identifiers []string `json:"identifiers" yaml:"identifiers"`

	// identifiers with details
	IdentifiersWithDetails []*IdentifierDetails `json:"identifiers_with_details" yaml:"identifiers_with_details"`

	// metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// metadata schema id
	MetadataSchemaID string `json:"metadata_schema_id,omitempty" yaml:"metadata_schema_id,omitempty"`

	// payload
	Payload map[string]interface{} `json:"payload,omitempty" yaml:"payload,omitempty"`

	// payload schema id
	PayloadSchemaID string `json:"payload_schema_id,omitempty" yaml:"payload_schema_id,omitempty"`

	// status
	// Example: active
	// Required: true
	// Enum: [active inactive deleted new]
	Status string `json:"status" yaml:"status"`

	// status updated at
	// Format: date-time
	StatusUpdatedAt strfmt.DateTime `json:"status_updated_at,omitempty" yaml:"status_updated_at,omitempty"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// updated at
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// user pool id
	// Example: default
	// Required: true
	UserPoolID string `json:"user_pool_id" yaml:"user_pool_id"`

	// user type
	UserType interface{} `json:"user_type,omitempty" yaml:"user_type,omitempty"`

	// verified addresses
	VerifiedAddresses []string `json:"verified addresses" yaml:"verified addresses"`
}

ExtendedUser extended user

swagger:model ExtendedUser

func (*ExtendedUser) ContextValidate

func (m *ExtendedUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this extended user based on the context it is used

func (*ExtendedUser) MarshalBinary

func (m *ExtendedUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ExtendedUser) UnmarshalBinary

func (m *ExtendedUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ExtendedUser) Validate

func (m *ExtendedUser) Validate(formats strfmt.Registry) error

Validate validates this extended user

type GetUserByKey

type GetUserByKey struct {

	// address
	Address string `json:"address,omitempty" yaml:"address,omitempty"`

	// identifier
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`
}

GetUserByKey get user by key

swagger:model GetUserByKey

func (*GetUserByKey) ContextValidate

func (m *GetUserByKey) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this get user by key based on context it is used

func (*GetUserByKey) MarshalBinary

func (m *GetUserByKey) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*GetUserByKey) UnmarshalBinary

func (m *GetUserByKey) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*GetUserByKey) Validate

func (m *GetUserByKey) Validate(formats strfmt.Registry) error

Validate validates this get user by key

type Hash

type Hash struct {

	// config
	Config *HashConfig `json:"config,omitempty" yaml:"config,omitempty"`

	// value
	Value string `json:"value,omitempty" yaml:"value,omitempty"`
}

Hash hash

swagger:model Hash

func (*Hash) ContextValidate

func (m *Hash) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this hash based on the context it is used

func (*Hash) MarshalBinary

func (m *Hash) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Hash) UnmarshalBinary

func (m *Hash) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Hash) Validate

func (m *Hash) Validate(formats strfmt.Registry) error

Validate validates this hash

type HashConfig

type HashConfig struct {

	// argon2
	Argon2 *Argon2Config `json:"argon2,omitempty" yaml:"argon2,omitempty"`

	// bcrypt
	Bcrypt *BcryptConfig `json:"bcrypt,omitempty" yaml:"bcrypt,omitempty"`

	// method
	// Enum: [bcrypt pbkdf2 argon2 sha]
	Method string `json:"method,omitempty" yaml:"method,omitempty"`

	// pbkdf2
	Pbkdf2 *PBKDF2Config `json:"pbkdf2,omitempty" yaml:"pbkdf2,omitempty"`

	// sha
	Sha *SHAConfig `json:"sha,omitempty" yaml:"sha,omitempty"`
}

HashConfig hash config

swagger:model HashConfig

func (*HashConfig) ContextValidate

func (m *HashConfig) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this hash config based on the context it is used

func (*HashConfig) MarshalBinary

func (m *HashConfig) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*HashConfig) UnmarshalBinary

func (m *HashConfig) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*HashConfig) Validate

func (m *HashConfig) Validate(formats strfmt.Registry) error

Validate validates this hash config

type IdentifierDetails

type IdentifierDetails struct {

	// type
	// Enum: [email mobile uid external federated]
	Type string `json:"type,omitempty" yaml:"type,omitempty"`

	// value
	Value string `json:"value,omitempty" yaml:"value,omitempty"`
}

IdentifierDetails identifier details

swagger:model IdentifierDetails

func (*IdentifierDetails) ContextValidate

func (m *IdentifierDetails) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this identifier details based on context it is used

func (*IdentifierDetails) MarshalBinary

func (m *IdentifierDetails) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*IdentifierDetails) UnmarshalBinary

func (m *IdentifierDetails) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IdentifierDetails) Validate

func (m *IdentifierDetails) Validate(formats strfmt.Registry) error

Validate validates this identifier details

type InspectOTP

type InspectOTP struct {

	// code
	// Required: true
	Code string `json:"code" yaml:"code"`
}

InspectOTP inspect o t p

swagger:model InspectOTP

func (*InspectOTP) ContextValidate

func (m *InspectOTP) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this inspect o t p based on context it is used

func (*InspectOTP) MarshalBinary

func (m *InspectOTP) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*InspectOTP) UnmarshalBinary

func (m *InspectOTP) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*InspectOTP) Validate

func (m *InspectOTP) Validate(formats strfmt.Registry) error

Validate validates this inspect o t p

type InspectOTPUserOperationalData

type InspectOTPUserOperationalData struct {

	// password set
	// Required: true
	PasswordSet bool `json:"password_set" yaml:"password_set"`

	// user id
	// Required: true
	UserID string `json:"user_id" yaml:"user_id"`
}

InspectOTPUserOperationalData inspect o t p user operational data

swagger:model InspectOTPUserOperationalData

func (*InspectOTPUserOperationalData) ContextValidate

func (m *InspectOTPUserOperationalData) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this inspect o t p user operational data based on context it is used

func (*InspectOTPUserOperationalData) MarshalBinary

func (m *InspectOTPUserOperationalData) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*InspectOTPUserOperationalData) UnmarshalBinary

func (m *InspectOTPUserOperationalData) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*InspectOTPUserOperationalData) Validate

func (m *InspectOTPUserOperationalData) Validate(formats strfmt.Registry) error

Validate validates this inspect o t p user operational data

type NewUser

type NewUser struct {

	// credentials
	Credentials []*NewUserCredential `json:"credentials" yaml:"credentials"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// identifiers
	Identifiers []*NewUserIdentifier `json:"identifiers" yaml:"identifiers"`

	// metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// metadata schema id
	MetadataSchemaID string `json:"metadata_schema_id,omitempty" yaml:"metadata_schema_id,omitempty"`

	// payload
	Payload map[string]interface{} `json:"payload,omitempty" yaml:"payload,omitempty"`

	// payload schema id
	PayloadSchemaID string `json:"payload_schema_id,omitempty" yaml:"payload_schema_id,omitempty"`

	// status
	// Required: true
	// Enum: [active inactive deleted new]
	Status string `json:"status" yaml:"status"`

	// user type
	UserType interface{} `json:"user_type,omitempty" yaml:"user_type,omitempty"`

	// verifiable addresses
	VerifiableAddresses []*NewUserVerifiableAddress `json:"verifiable_addresses" yaml:"verifiable_addresses"`
}

NewUser new user

swagger:model NewUser

func (*NewUser) ContextValidate

func (m *NewUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this new user based on the context it is used

func (*NewUser) MarshalBinary

func (m *NewUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*NewUser) UnmarshalBinary

func (m *NewUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*NewUser) Validate

func (m *NewUser) Validate(formats strfmt.Registry) error

Validate validates this new user

type NewUserCredential

type NewUserCredential struct {

	// Indicates if user is required to alter their credentials during their initial authentication. Currently, it is enforced only for password credentials.
	MustBeChanged bool `json:"must_be_changed,omitempty" yaml:"must_be_changed,omitempty"`

	// password
	// Example: secret
	Password string `json:"password,omitempty" yaml:"password,omitempty"`

	// type
	// Example: password
	// Required: true
	// Enum: [password webauthn]
	Type string `json:"type" yaml:"type"`

	// webauthn credentials
	// Example: public_key
	WebauthnCredentials []*Credential `json:"webauthn_credentials" yaml:"webauthn_credentials"`
}

NewUserCredential new user credential

swagger:model NewUserCredential

func (*NewUserCredential) ContextValidate

func (m *NewUserCredential) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this new user credential based on the context it is used

func (*NewUserCredential) MarshalBinary

func (m *NewUserCredential) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*NewUserCredential) UnmarshalBinary

func (m *NewUserCredential) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*NewUserCredential) Validate

func (m *NewUserCredential) Validate(formats strfmt.Registry) error

Validate validates this new user credential

type NewUserIdentifier

type NewUserIdentifier struct {

	// identifier
	// Required: true
	Identifier string `json:"identifier" yaml:"identifier"`

	// identifier metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// type
	// Example: email
	// Required: true
	// Enum: [email mobile uid external federated]
	Type string `json:"type" yaml:"type"`
}

NewUserIdentifier new user identifier

swagger:model NewUserIdentifier

func (*NewUserIdentifier) ContextValidate

func (m *NewUserIdentifier) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this new user identifier based on context it is used

func (*NewUserIdentifier) MarshalBinary

func (m *NewUserIdentifier) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*NewUserIdentifier) UnmarshalBinary

func (m *NewUserIdentifier) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*NewUserIdentifier) Validate

func (m *NewUserIdentifier) Validate(formats strfmt.Registry) error

Validate validates this new user identifier

type NewUserVerifiableAddress

type NewUserVerifiableAddress struct {

	// address
	// Required: true
	Address string `json:"address" yaml:"address"`

	// preferred contact method
	// Example: sms
	// Enum: [sms voice]
	PreferredContactMethod string `json:"preferred_contact_method,omitempty" yaml:"preferred_contact_method,omitempty"`

	// status
	// Example: active
	// Required: true
	// Enum: [active inactive]
	Status string `json:"status" yaml:"status"`

	// type
	// Example: mobile
	// Required: true
	// Enum: [email mobile]
	Type string `json:"type" yaml:"type"`

	// verified
	// Required: true
	Verified bool `json:"verified" yaml:"verified"`
}

NewUserVerifiableAddress new user verifiable address

swagger:model NewUserVerifiableAddress

func (*NewUserVerifiableAddress) ContextValidate

func (m *NewUserVerifiableAddress) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this new user verifiable address based on context it is used

func (*NewUserVerifiableAddress) MarshalBinary

func (m *NewUserVerifiableAddress) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*NewUserVerifiableAddress) UnmarshalBinary

func (m *NewUserVerifiableAddress) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*NewUserVerifiableAddress) Validate

func (m *NewUserVerifiableAddress) Validate(formats strfmt.Registry) error

Validate validates this new user verifiable address

type OtpConfig

type OtpConfig struct {

	// length
	Length int64 `json:"length,omitempty" yaml:"length,omitempty"`

	// ttl
	// Format: duration
	TTL strfmt.Duration `json:"ttl,omitempty" yaml:"ttl,omitempty"`
}

OtpConfig otp config

swagger:model OtpConfig

func (*OtpConfig) ContextValidate

func (m *OtpConfig) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this otp config based on context it is used

func (*OtpConfig) MarshalBinary

func (m *OtpConfig) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OtpConfig) UnmarshalBinary

func (m *OtpConfig) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OtpConfig) Validate

func (m *OtpConfig) Validate(formats strfmt.Registry) error

Validate validates this otp config

type OtpSettings

type OtpSettings struct {

	// activation
	Activation *OtpConfig `json:"activation,omitempty" yaml:"activation,omitempty"`

	// authentication
	Authentication *OtpConfig `json:"authentication,omitempty" yaml:"authentication,omitempty"`

	// challenge
	Challenge *OtpConfig `json:"challenge,omitempty" yaml:"challenge,omitempty"`

	// reset password
	ResetPassword *OtpConfig `json:"reset_password,omitempty" yaml:"reset_password,omitempty"`

	// verify address
	VerifyAddress *OtpConfig `json:"verify_address,omitempty" yaml:"verify_address,omitempty"`
}

OtpSettings otp settings

swagger:model OtpSettings

func (*OtpSettings) ContextValidate

func (m *OtpSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this otp settings based on the context it is used

func (*OtpSettings) MarshalBinary

func (m *OtpSettings) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OtpSettings) UnmarshalBinary

func (m *OtpSettings) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OtpSettings) Validate

func (m *OtpSettings) Validate(formats strfmt.Registry) error

Validate validates this otp settings

type PBKDF2Config

type PBKDF2Config struct {

	// function
	Function string `json:"function,omitempty" yaml:"function,omitempty"`

	// key length
	KeyLength int64 `json:"key_length,omitempty" yaml:"key_length,omitempty"`

	// number of iterations
	NumberOfIterations int64 `json:"number_of_iterations,omitempty" yaml:"number_of_iterations,omitempty"`

	// salt
	Salt string `json:"salt,omitempty" yaml:"salt,omitempty"`

	// salt length
	SaltLength int64 `json:"salt_length,omitempty" yaml:"salt_length,omitempty"`
}

PBKDF2Config p b k d f2 config

swagger:model PBKDF2Config

func (*PBKDF2Config) ContextValidate

func (m *PBKDF2Config) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this p b k d f2 config based on context it is used

func (*PBKDF2Config) MarshalBinary

func (m *PBKDF2Config) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*PBKDF2Config) UnmarshalBinary

func (m *PBKDF2Config) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*PBKDF2Config) Validate

func (m *PBKDF2Config) Validate(formats strfmt.Registry) error

Validate validates this p b k d f2 config

type PasswordPolicy

type PasswordPolicy struct {

	// capital letters
	CapitalLetters uint64 `json:"capital_letters,omitempty" yaml:"capital_letters,omitempty"`

	// digits
	Digits uint64 `json:"digits,omitempty" yaml:"digits,omitempty"`

	// lowercase letters
	LowercaseLetters uint64 `json:"lowercase_letters,omitempty" yaml:"lowercase_letters,omitempty"`

	// min length
	MinLength uint64 `json:"min_length,omitempty" yaml:"min_length,omitempty"`

	// not used since
	NotUsedSince uint64 `json:"not_used_since,omitempty" yaml:"not_used_since,omitempty"`

	// special characters
	SpecialCharacters uint64 `json:"special_characters,omitempty" yaml:"special_characters,omitempty"`

	// strength
	// Enum: [any weak fair strong very_strong]
	Strength string `json:"strength,omitempty" yaml:"strength,omitempty"`
}

PasswordPolicy password policy

swagger:model PasswordPolicy

func (*PasswordPolicy) ContextValidate

func (m *PasswordPolicy) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this password policy based on context it is used

func (*PasswordPolicy) MarshalBinary

func (m *PasswordPolicy) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*PasswordPolicy) UnmarshalBinary

func (m *PasswordPolicy) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*PasswordPolicy) Validate

func (m *PasswordPolicy) Validate(formats strfmt.Registry) error

Validate validates this password policy

type PasswordSettings

type PasswordSettings struct {

	// expires after
	// Format: duration
	ExpiresAfter strfmt.Duration `json:"expires_after,omitempty" yaml:"expires_after,omitempty"`

	// hashing method
	// Enum: [bcrypt pbkdf2 argon2 sha]
	HashingMethod string `json:"hashing_method,omitempty" yaml:"hashing_method,omitempty"`
}

PasswordSettings password settings

swagger:model PasswordSettings

func (*PasswordSettings) ContextValidate

func (m *PasswordSettings) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this password settings based on context it is used

func (*PasswordSettings) MarshalBinary

func (m *PasswordSettings) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*PasswordSettings) UnmarshalBinary

func (m *PasswordSettings) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*PasswordSettings) Validate

func (m *PasswordSettings) Validate(formats strfmt.Registry) error

Validate validates this password settings

type Pool

type Pool struct {

	// authentication mechanisms
	AuthenticationMechanisms AuthenticationMechanisms `json:"authentication_mechanisms,omitempty" yaml:"authentication_mechanisms,omitempty"`

	// badge color
	BadgeColor string `json:"badge_color,omitempty" yaml:"badge_color,omitempty"`

	// deleted
	Deleted bool `json:"deleted,omitempty" yaml:"deleted,omitempty"`

	// description
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// identifier case insensitive
	IdentifierCaseInsensitive bool `json:"identifier_case_insensitive,omitempty" yaml:"identifier_case_insensitive,omitempty"`

	// metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// metadata schema id
	MetadataSchemaID string `json:"metadata_schema_id,omitempty" yaml:"metadata_schema_id,omitempty"`

	// name
	// Required: true
	Name string `json:"name" yaml:"name"`

	// otp settings
	OtpSettings *OtpSettings `json:"otp_settings,omitempty" yaml:"otp_settings,omitempty"`

	// password policy
	PasswordPolicy *PasswordPolicy `json:"password_policy,omitempty" yaml:"password_policy,omitempty"`

	// password settings
	PasswordSettings *PasswordSettings `json:"password_settings,omitempty" yaml:"password_settings,omitempty"`

	// payload schema id
	PayloadSchemaID string `json:"payload_schema_id,omitempty" yaml:"payload_schema_id,omitempty"`

	// preferred authentication mechanism
	// Example: password
	// Enum: [password otp webauthn]
	PreferredAuthenticationMechanism string `json:"preferred_authentication_mechanism,omitempty" yaml:"preferred_authentication_mechanism,omitempty"`

	// public registration allowed
	PublicRegistrationAllowed bool `json:"public_registration_allowed,omitempty" yaml:"public_registration_allowed,omitempty"`

	// system
	System bool `json:"system,omitempty" yaml:"system,omitempty"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// workspace id
	WorkspaceID string `json:"workspace_id,omitempty" yaml:"workspace_id,omitempty"`
}

Pool pool

swagger:model Pool

func (*Pool) ContextValidate

func (m *Pool) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this pool based on the context it is used

func (*Pool) MarshalBinary

func (m *Pool) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Pool) UnmarshalBinary

func (m *Pool) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Pool) Validate

func (m *Pool) Validate(formats strfmt.Registry) error

Validate validates this pool

type PoolResponse

type PoolResponse struct {

	// authentication mechanisms
	AuthenticationMechanisms AuthenticationMechanisms `json:"authentication_mechanisms,omitempty" yaml:"authentication_mechanisms,omitempty"`

	// badge color
	BadgeColor string `json:"badge_color,omitempty" yaml:"badge_color,omitempty"`

	// deleted
	Deleted bool `json:"deleted,omitempty" yaml:"deleted,omitempty"`

	// description
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// identifier case insensitive
	IdentifierCaseInsensitive bool `json:"identifier_case_insensitive,omitempty" yaml:"identifier_case_insensitive,omitempty"`

	// metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// metadata schema id
	MetadataSchemaID string `json:"metadata_schema_id,omitempty" yaml:"metadata_schema_id,omitempty"`

	// name
	// Required: true
	Name string `json:"name" yaml:"name"`

	// number of jit users
	NumberOfJitUsers int64 `json:"number_of_jit_users,omitempty" yaml:"number_of_jit_users,omitempty"`

	// number of standard users
	NumberOfStandardUsers int64 `json:"number_of_standard_users,omitempty" yaml:"number_of_standard_users,omitempty"`

	// number of users
	NumberOfUsers int64 `json:"number_of_users,omitempty" yaml:"number_of_users,omitempty"`

	// otp settings
	OtpSettings *OtpSettings `json:"otp_settings,omitempty" yaml:"otp_settings,omitempty"`

	// password policy
	PasswordPolicy *PasswordPolicy `json:"password_policy,omitempty" yaml:"password_policy,omitempty"`

	// password settings
	PasswordSettings *PasswordSettings `json:"password_settings,omitempty" yaml:"password_settings,omitempty"`

	// payload schema id
	PayloadSchemaID string `json:"payload_schema_id,omitempty" yaml:"payload_schema_id,omitempty"`

	// preferred authentication mechanism
	// Example: password
	// Enum: [password otp webauthn]
	PreferredAuthenticationMechanism string `json:"preferred_authentication_mechanism,omitempty" yaml:"preferred_authentication_mechanism,omitempty"`

	// public registration allowed
	PublicRegistrationAllowed bool `json:"public_registration_allowed,omitempty" yaml:"public_registration_allowed,omitempty"`

	// system
	System bool `json:"system,omitempty" yaml:"system,omitempty"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// workspace id
	WorkspaceID string `json:"workspace_id,omitempty" yaml:"workspace_id,omitempty"`
}

PoolResponse pool response

swagger:model PoolResponse

func (*PoolResponse) ContextValidate

func (m *PoolResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this pool response based on the context it is used

func (*PoolResponse) MarshalBinary

func (m *PoolResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*PoolResponse) UnmarshalBinary

func (m *PoolResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*PoolResponse) Validate

func (m *PoolResponse) Validate(formats strfmt.Registry) error

Validate validates this pool response

type Pools

type Pools struct {

	// pools
	Pools []*PoolResponse `json:"pools" yaml:"pools"`
}

Pools pools

swagger:model Pools

func (*Pools) ContextValidate

func (m *Pools) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this pools based on the context it is used

func (*Pools) MarshalBinary

func (m *Pools) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Pools) UnmarshalBinary

func (m *Pools) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Pools) Validate

func (m *Pools) Validate(formats strfmt.Registry) error

Validate validates this pools

type RequestActivation

type RequestActivation struct {

	// address
	Address string `json:"address,omitempty" yaml:"address,omitempty"`

	// identifier
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`
}

RequestActivation request activation

swagger:model RequestActivation

func (*RequestActivation) ContextValidate

func (m *RequestActivation) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this request activation based on context it is used

func (*RequestActivation) MarshalBinary

func (m *RequestActivation) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RequestActivation) UnmarshalBinary

func (m *RequestActivation) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RequestActivation) Validate

func (m *RequestActivation) Validate(formats strfmt.Registry) error

Validate validates this request activation

type RequestCode

type RequestCode struct {

	// address
	Address string `json:"address,omitempty" yaml:"address,omitempty"`

	// identifier
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`

	// type
	// Required: true
	// Enum: [activation reset_password challenge verify_address authentication]
	Type string `json:"type" yaml:"type"`
}

RequestCode request code

swagger:model RequestCode

func (*RequestCode) ContextValidate

func (m *RequestCode) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this request code based on context it is used

func (*RequestCode) MarshalBinary

func (m *RequestCode) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RequestCode) UnmarshalBinary

func (m *RequestCode) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RequestCode) Validate

func (m *RequestCode) Validate(formats strfmt.Registry) error

Validate validates this request code

type RequestCodeForUser

type RequestCodeForUser struct {

	// address
	Address string `json:"address,omitempty" yaml:"address,omitempty"`

	// identifier
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`

	// type
	// Required: true
	// Enum: [activation reset_password challenge verify_address authentication]
	Type string `json:"type" yaml:"type"`

	// user ID
	UserID string `json:"userID,omitempty" yaml:"userID,omitempty"`
}

RequestCodeForUser request code for user

swagger:model RequestCodeForUser

func (*RequestCodeForUser) ContextValidate

func (m *RequestCodeForUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this request code for user based on context it is used

func (*RequestCodeForUser) MarshalBinary

func (m *RequestCodeForUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RequestCodeForUser) UnmarshalBinary

func (m *RequestCodeForUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RequestCodeForUser) Validate

func (m *RequestCodeForUser) Validate(formats strfmt.Registry) error

Validate validates this request code for user

type RequestOTPCode

type RequestOTPCode struct {

	// address
	Address string `json:"address,omitempty" yaml:"address,omitempty"`

	// identifier
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`

	// user ID
	UserID string `json:"userID,omitempty" yaml:"userID,omitempty"`
}

RequestOTPCode request o t p code

swagger:model RequestOTPCode

func (*RequestOTPCode) ContextValidate

func (m *RequestOTPCode) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this request o t p code based on context it is used

func (*RequestOTPCode) MarshalBinary

func (m *RequestOTPCode) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RequestOTPCode) UnmarshalBinary

func (m *RequestOTPCode) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RequestOTPCode) Validate

func (m *RequestOTPCode) Validate(formats strfmt.Registry) error

Validate validates this request o t p code

type RequestOTPForAddress

type RequestOTPForAddress struct {

	// address
	// Required: true
	Address string `json:"address" yaml:"address"`
}

RequestOTPForAddress request o t p for address

swagger:model RequestOTPForAddress

func (*RequestOTPForAddress) ContextValidate

func (m *RequestOTPForAddress) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this request o t p for address based on context it is used

func (*RequestOTPForAddress) MarshalBinary

func (m *RequestOTPForAddress) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RequestOTPForAddress) UnmarshalBinary

func (m *RequestOTPForAddress) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RequestOTPForAddress) Validate

func (m *RequestOTPForAddress) Validate(formats strfmt.Registry) error

Validate validates this request o t p for address

type RequestResetCredential

type RequestResetCredential struct {

	// address
	// Required: true
	Address string `json:"address" yaml:"address"`

	// identifier
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`

	// user ID
	UserID string `json:"userID,omitempty" yaml:"userID,omitempty"`
}

RequestResetCredential request reset credential

swagger:model RequestResetCredential

func (*RequestResetCredential) ContextValidate

func (m *RequestResetCredential) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this request reset credential based on context it is used

func (*RequestResetCredential) MarshalBinary

func (m *RequestResetCredential) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RequestResetCredential) UnmarshalBinary

func (m *RequestResetCredential) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RequestResetCredential) Validate

func (m *RequestResetCredential) Validate(formats strfmt.Registry) error

Validate validates this request reset credential

type Rfc6902PatchOperation

type Rfc6902PatchOperation struct {

	// Each operation must have at least one `op` member, which value indicates
	// the actual operation to be performed against the target (current) configuration.
	// For a detailed description of available operations,
	// see the [Operations #4 section of the RFC6902 specification](https://datatracker.ietf.org/doc/html/rfc6902#section-4).
	// Enum: [add remove replace move copy test]
	Op string `json:"op,omitempty" yaml:"op,omitempty"`

	// String containing a JSON-Pointer value ([RFC6901](https://datatracker.ietf.org/doc/html/rfc6901))
	// that references a location within the target configuration where the operation is performed.
	//
	// For available paths, reference the exported configuration.
	Path string `json:"path,omitempty" yaml:"path,omitempty"`

	// New object value applied to the patched (target) configuration.
	Value interface{} `json:"value,omitempty" yaml:"value,omitempty"`
}

Rfc6902PatchOperation rfc6902 patch operation

swagger:model Rfc6902PatchOperation

func (*Rfc6902PatchOperation) ContextValidate

func (m *Rfc6902PatchOperation) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this rfc6902 patch operation based on context it is used

func (*Rfc6902PatchOperation) MarshalBinary

func (m *Rfc6902PatchOperation) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Rfc6902PatchOperation) UnmarshalBinary

func (m *Rfc6902PatchOperation) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Rfc6902PatchOperation) Validate

func (m *Rfc6902PatchOperation) Validate(formats strfmt.Registry) error

Validate validates this rfc6902 patch operation

type Rfc6902PatchOperations

type Rfc6902PatchOperations []*Rfc6902PatchOperation

Rfc6902PatchOperations rfc6902 patch operations

swagger:model Rfc6902PatchOperations

func (Rfc6902PatchOperations) ContextValidate

func (m Rfc6902PatchOperations) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this rfc6902 patch operations based on the context it is used

func (Rfc6902PatchOperations) Validate

func (m Rfc6902PatchOperations) Validate(formats strfmt.Registry) error

Validate validates this rfc6902 patch operations

type SHAConfig

type SHAConfig struct {

	// function
	Function string `json:"function,omitempty" yaml:"function,omitempty"`

	// salt
	Salt string `json:"salt,omitempty" yaml:"salt,omitempty"`

	// salt after digest in hash
	SaltAfterDigestInHash bool `json:"salt_after_digest_in_hash,omitempty" yaml:"salt_after_digest_in_hash,omitempty"`

	// salt length
	SaltLength int64 `json:"salt_length,omitempty" yaml:"salt_length,omitempty"`
}

SHAConfig s h a config

swagger:model SHAConfig

func (*SHAConfig) ContextValidate

func (m *SHAConfig) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this s h a config based on context it is used

func (*SHAConfig) MarshalBinary

func (m *SHAConfig) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*SHAConfig) UnmarshalBinary

func (m *SHAConfig) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*SHAConfig) Validate

func (m *SHAConfig) Validate(formats strfmt.Registry) error

Validate validates this s h a config

type Schema

type Schema struct {

	// created at
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// description
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// name
	// Required: true
	Name string `json:"name" yaml:"name"`

	// schema
	// Required: true
	Schema *SupportedJSONSchema `json:"schema" yaml:"schema"`

	// system
	System bool `json:"system,omitempty" yaml:"system,omitempty"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// updated at
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`
}

Schema schema

swagger:model Schema

func (*Schema) ContextValidate

func (m *Schema) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this schema based on the context it is used

func (*Schema) MarshalBinary

func (m *Schema) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Schema) UnmarshalBinary

func (m *Schema) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Schema) Validate

func (m *Schema) Validate(formats strfmt.Registry) error

Validate validates this schema

type Schemas

type Schemas struct {

	// schemas
	Schemas []*Schema `json:"schemas" yaml:"schemas"`
}

Schemas schemas

swagger:model Schemas

func (*Schemas) ContextValidate

func (m *Schemas) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this schemas based on the context it is used

func (*Schemas) MarshalBinary

func (m *Schemas) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Schemas) UnmarshalBinary

func (m *Schemas) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Schemas) Validate

func (m *Schemas) Validate(formats strfmt.Registry) error

Validate validates this schemas

type SelfRegisterUser

type SelfRegisterUser struct {

	// identifier
	// Required: true
	Identifier string `json:"identifier" yaml:"identifier"`

	// password
	Password string `json:"password,omitempty" yaml:"password,omitempty"`

	// payload
	Payload map[string]interface{} `json:"payload,omitempty" yaml:"payload,omitempty"`

	// webauthn credentials
	WebauthnCredentials []*Credential `json:"webauthn_credentials" yaml:"webauthn_credentials"`
}

SelfRegisterUser self register user

swagger:model SelfRegisterUser

func (*SelfRegisterUser) ContextValidate

func (m *SelfRegisterUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this self register user based on the context it is used

func (*SelfRegisterUser) MarshalBinary

func (m *SelfRegisterUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*SelfRegisterUser) UnmarshalBinary

func (m *SelfRegisterUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*SelfRegisterUser) Validate

func (m *SelfRegisterUser) Validate(formats strfmt.Registry) error

Validate validates this self register user

type SetPasswordStateRequest

type SetPasswordStateRequest struct {

	// state
	// Enum: [valid must_be_reset must_be_changed]
	State string `json:"state,omitempty" yaml:"state,omitempty"`
}

SetPasswordStateRequest set password state request

swagger:model SetPasswordStateRequest

func (*SetPasswordStateRequest) ContextValidate

func (m *SetPasswordStateRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this set password state request based on context it is used

func (*SetPasswordStateRequest) MarshalBinary

func (m *SetPasswordStateRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*SetPasswordStateRequest) UnmarshalBinary

func (m *SetPasswordStateRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*SetPasswordStateRequest) Validate

func (m *SetPasswordStateRequest) Validate(formats strfmt.Registry) error

Validate validates this set password state request

type SupportedJSONSchema

type SupportedJSONSchema struct {

	// additional properties
	AdditionalProperties bool `json:"additionalProperties,omitempty" yaml:"additionalProperties,omitempty"`

	// all of
	AllOf []*SupportedJSONSchema `json:"allOf" yaml:"allOf"`

	// any of
	AnyOf []*SupportedJSONSchema `json:"anyOf" yaml:"anyOf"`

	// const
	Const string `json:"const,omitempty" yaml:"const,omitempty"`

	// contains
	Contains *SupportedJSONSchema `json:"contains,omitempty" yaml:"contains,omitempty"`

	// dependent required
	DependentRequired map[string][]string `json:"dependentRequired,omitempty" yaml:"dependentRequired,omitempty"`

	// dependent schemas
	DependentSchemas map[string]SupportedJSONSchema `json:"dependentSchemas,omitempty" yaml:"dependentSchemas,omitempty"`

	// description
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// else
	Else *SupportedJSONSchema `json:"else,omitempty" yaml:"else,omitempty"`

	// enum
	Enum []string `json:"enum" yaml:"enum"`

	// exclusive maximum
	ExclusiveMaximum int64 `json:"exclusiveMaximum,omitempty" yaml:"exclusiveMaximum,omitempty"`

	// exclusive minimum
	ExclusiveMinimum int64 `json:"exclusiveMinimum,omitempty" yaml:"exclusiveMinimum,omitempty"`

	// hidden
	Hidden bool `json:"hidden,omitempty" yaml:"hidden,omitempty"`

	// if
	If *SupportedJSONSchema `json:"if,omitempty" yaml:"if,omitempty"`

	// items
	Items *SupportedJSONSchema `json:"items,omitempty" yaml:"items,omitempty"`

	// max contains
	MaxContains int64 `json:"maxContains,omitempty" yaml:"maxContains,omitempty"`

	// arrays
	MaxItems int64 `json:"maxItems,omitempty" yaml:"maxItems,omitempty"`

	// strings
	MaxLength int64 `json:"maxLength,omitempty" yaml:"maxLength,omitempty"`

	// objects
	MaxProperties int64 `json:"maxProperties,omitempty" yaml:"maxProperties,omitempty"`

	// maximum
	Maximum int64 `json:"maximum,omitempty" yaml:"maximum,omitempty"`

	// min contains
	MinContains int64 `json:"minContains,omitempty" yaml:"minContains,omitempty"`

	// min items
	MinItems int64 `json:"minItems,omitempty" yaml:"minItems,omitempty"`

	// min length
	MinLength int64 `json:"minLength,omitempty" yaml:"minLength,omitempty"`

	// min properties
	MinProperties int64 `json:"minProperties,omitempty" yaml:"minProperties,omitempty"`

	// minimum
	Minimum int64 `json:"minimum,omitempty" yaml:"minimum,omitempty"`

	// numeric
	MultipleOf int64 `json:"multipleOf,omitempty" yaml:"multipleOf,omitempty"`

	// not
	Not *SupportedJSONSchema `json:"not,omitempty" yaml:"not,omitempty"`

	// one of
	OneOf []*SupportedJSONSchema `json:"oneOf" yaml:"oneOf"`

	// pattern
	Pattern string `json:"pattern,omitempty" yaml:"pattern,omitempty"`

	// pattern properties
	PatternProperties map[string]SupportedJSONSchema `json:"patternProperties,omitempty" yaml:"patternProperties,omitempty"`

	// properties
	Properties map[string]SupportedJSONSchema `json:"properties,omitempty" yaml:"properties,omitempty"`

	// property names
	PropertyNames *SupportedJSONSchema `json:"propertyNames,omitempty" yaml:"propertyNames,omitempty"`

	// required
	Required []string `json:"required" yaml:"required"`

	// then
	Then *SupportedJSONSchema `json:"then,omitempty" yaml:"then,omitempty"`

	// any
	Type string `json:"type,omitempty" yaml:"type,omitempty"`

	// unique items
	UniqueItems bool `json:"uniqueItems,omitempty" yaml:"uniqueItems,omitempty"`
}

SupportedJSONSchema supported JSON schema

swagger:model SupportedJSONSchema

func (*SupportedJSONSchema) ContextValidate

func (m *SupportedJSONSchema) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this supported JSON schema based on the context it is used

func (*SupportedJSONSchema) MarshalBinary

func (m *SupportedJSONSchema) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*SupportedJSONSchema) UnmarshalBinary

func (m *SupportedJSONSchema) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*SupportedJSONSchema) Validate

func (m *SupportedJSONSchema) Validate(formats strfmt.Registry) error

Validate validates this supported JSON schema

type TenantDump

type TenantDump struct {

	// codes
	Codes []*Code `json:"codes" yaml:"codes"`

	// pools
	Pools []*Pool `json:"pools" yaml:"pools"`

	// schemas
	Schemas []*Schema `json:"schemas" yaml:"schemas"`

	// user credentials
	UserCredentials []*UserCredential `json:"user_credentials" yaml:"user_credentials"`

	// user identifiers
	UserIdentifiers []*UserIdentifier `json:"user_identifiers" yaml:"user_identifiers"`

	// user verifiable addresses
	UserVerifiableAddresses []*UserVerifiableAddress `json:"user_verifiable_addresses" yaml:"user_verifiable_addresses"`

	// users
	Users []*User `json:"users" yaml:"users"`
}

TenantDump tenant dump

swagger:model TenantDump

func (*TenantDump) ContextValidate

func (m *TenantDump) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this tenant dump based on the context it is used

func (*TenantDump) MarshalBinary

func (m *TenantDump) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*TenantDump) UnmarshalBinary

func (m *TenantDump) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*TenantDump) Validate

func (m *TenantDump) Validate(formats strfmt.Registry) error

Validate validates this tenant dump

type UpdateUser

type UpdateUser struct {

	// metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// metadata schema id
	MetadataSchemaID string `json:"metadata_schema_id,omitempty" yaml:"metadata_schema_id,omitempty"`

	// payload
	Payload map[string]interface{} `json:"payload,omitempty" yaml:"payload,omitempty"`

	// payload schema id
	PayloadSchemaID string `json:"payload_schema_id,omitempty" yaml:"payload_schema_id,omitempty"`

	// status
	// Enum: [active inactive deleted new]
	Status string `json:"status,omitempty" yaml:"status,omitempty"`
}

UpdateUser update user

swagger:model UpdateUser

func (*UpdateUser) ContextValidate

func (m *UpdateUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this update user based on context it is used

func (*UpdateUser) MarshalBinary

func (m *UpdateUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*UpdateUser) UnmarshalBinary

func (m *UpdateUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*UpdateUser) Validate

func (m *UpdateUser) Validate(formats strfmt.Registry) error

Validate validates this update user

type UpdateUserVerifiableAddress

type UpdateUserVerifiableAddress struct {

	// address
	// Required: true
	Address string `json:"address" yaml:"address"`

	// preferred contact method
	// Example: sms
	// Enum: [sms voice]
	PreferredContactMethod string `json:"preferred_contact_method,omitempty" yaml:"preferred_contact_method,omitempty"`

	// status
	// Example: active
	// Required: true
	// Enum: [active inactive]
	Status string `json:"status" yaml:"status"`

	// verified
	// Example: false
	// Required: true
	Verified bool `json:"verified" yaml:"verified"`
}

UpdateUserVerifiableAddress update user verifiable address

swagger:model UpdateUserVerifiableAddress

func (*UpdateUserVerifiableAddress) ContextValidate

func (m *UpdateUserVerifiableAddress) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this update user verifiable address based on context it is used

func (*UpdateUserVerifiableAddress) MarshalBinary

func (m *UpdateUserVerifiableAddress) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*UpdateUserVerifiableAddress) UnmarshalBinary

func (m *UpdateUserVerifiableAddress) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*UpdateUserVerifiableAddress) Validate

func (m *UpdateUserVerifiableAddress) Validate(formats strfmt.Registry) error

Validate validates this update user verifiable address

type User

type User struct {

	// created at
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// metadata schema id
	MetadataSchemaID string `json:"metadata_schema_id,omitempty" yaml:"metadata_schema_id,omitempty"`

	// payload
	Payload map[string]interface{} `json:"payload,omitempty" yaml:"payload,omitempty"`

	// payload schema id
	PayloadSchemaID string `json:"payload_schema_id,omitempty" yaml:"payload_schema_id,omitempty"`

	// status
	// Example: active
	// Required: true
	// Enum: [active inactive deleted new]
	Status string `json:"status" yaml:"status"`

	// status updated at
	// Format: date-time
	StatusUpdatedAt strfmt.DateTime `json:"status_updated_at,omitempty" yaml:"status_updated_at,omitempty"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// updated at
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// user pool id
	// Example: default
	// Required: true
	UserPoolID string `json:"user_pool_id" yaml:"user_pool_id"`

	// user type
	UserType interface{} `json:"user_type,omitempty" yaml:"user_type,omitempty"`
}

User user

swagger:model User

func (*User) ContextValidate

func (m *User) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this user based on context it is used

func (*User) MarshalBinary

func (m *User) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*User) UnmarshalBinary

func (m *User) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*User) Validate

func (m *User) Validate(formats strfmt.Registry) error

Validate validates this user

type UserCredential

type UserCredential struct {

	// created at
	// Required: true
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at" yaml:"created_at"`

	// expires at
	// Format: date-time
	ExpiresAt strfmt.DateTime `json:"expires_at,omitempty" yaml:"expires_at,omitempty"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// payload
	// Example: {"hashed_password":"###"}
	// Required: true
	Payload interface{} `json:"payload" yaml:"payload"`

	// state
	// Enum: [valid must_be_reset must_be_changed]
	State string `json:"state,omitempty" yaml:"state,omitempty"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// type
	// Example: password
	// Required: true
	// Enum: [password webauthn]
	Type string `json:"type" yaml:"type"`

	// updated at
	// Required: true
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at" yaml:"updated_at"`

	// user id
	// Required: true
	UserID string `json:"user_id" yaml:"user_id"`

	// user pool id
	// Example: default
	// Required: true
	UserPoolID string `json:"user_pool_id" yaml:"user_pool_id"`
}

UserCredential user credential

swagger:model UserCredential

func (*UserCredential) ContextValidate

func (m *UserCredential) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this user credential based on context it is used

func (*UserCredential) MarshalBinary

func (m *UserCredential) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*UserCredential) UnmarshalBinary

func (m *UserCredential) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*UserCredential) Validate

func (m *UserCredential) Validate(formats strfmt.Registry) error

Validate validates this user credential

type UserID

type UserID struct {

	// id
	// Required: true
	ID string `json:"id" yaml:"id"`
}

UserID user ID

swagger:model UserID

func (*UserID) ContextValidate

func (m *UserID) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this user ID based on context it is used

func (*UserID) MarshalBinary

func (m *UserID) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*UserID) UnmarshalBinary

func (m *UserID) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*UserID) Validate

func (m *UserID) Validate(formats strfmt.Registry) error

Validate validates this user ID

type UserIdentifier

type UserIdentifier struct {

	// created at
	// Required: true
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at" yaml:"created_at"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// identifier
	// Required: true
	Identifier string `json:"identifier" yaml:"identifier"`

	// identifier lc
	// Required: true
	IdentifierLc string `json:"identifier_lc" yaml:"identifier_lc"`

	// general purpose metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// type
	// Example: email
	// Required: true
	// Enum: [email mobile uid external federated]
	Type string `json:"type" yaml:"type"`

	// updated at
	// Required: true
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at" yaml:"updated_at"`

	// user id
	// Required: true
	UserID string `json:"user_id" yaml:"user_id"`

	// user pool id
	// Example: default
	// Required: true
	UserPoolID string `json:"user_pool_id" yaml:"user_pool_id"`
}

UserIdentifier user identifier

swagger:model UserIdentifier

func (*UserIdentifier) ContextValidate

func (m *UserIdentifier) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this user identifier based on context it is used

func (*UserIdentifier) MarshalBinary

func (m *UserIdentifier) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*UserIdentifier) UnmarshalBinary

func (m *UserIdentifier) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*UserIdentifier) Validate

func (m *UserIdentifier) Validate(formats strfmt.Registry) error

Validate validates this user identifier

type UserPools

type UserPools struct {

	// cursor
	Cursor Cursor `json:"cursor,omitempty" yaml:"cursor,omitempty"`

	// pools
	Pools []*PoolResponse `json:"pools" yaml:"pools"`
}

UserPools user pools

swagger:model UserPools

func (*UserPools) ContextValidate

func (m *UserPools) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this user pools based on the context it is used

func (*UserPools) MarshalBinary

func (m *UserPools) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*UserPools) UnmarshalBinary

func (m *UserPools) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*UserPools) Validate

func (m *UserPools) Validate(formats strfmt.Registry) error

Validate validates this user pools

type UserVerifiableAddress

type UserVerifiableAddress struct {

	// address
	// Required: true
	Address string `json:"address" yaml:"address"`

	// address lc
	// Required: true
	AddressLc string `json:"address_lc" yaml:"address_lc"`

	// created at
	// Required: true
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at" yaml:"created_at"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// preferred contact method
	// Example: sms
	// Enum: [sms voice]
	PreferredContactMethod string `json:"preferred_contact_method,omitempty" yaml:"preferred_contact_method,omitempty"`

	// status
	// Example: active
	// Required: true
	// Enum: [active inactive]
	Status string `json:"status" yaml:"status"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// type
	// Example: mobile
	// Required: true
	// Enum: [email mobile]
	Type string `json:"type" yaml:"type"`

	// updated at
	// Required: true
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at" yaml:"updated_at"`

	// user id
	// Required: true
	UserID string `json:"user_id" yaml:"user_id"`

	// user pool id
	// Example: default
	// Required: true
	UserPoolID string `json:"user_pool_id" yaml:"user_pool_id"`

	// verified
	// Required: true
	Verified bool `json:"verified" yaml:"verified"`

	// verified at
	// Format: date-time
	VerifiedAt strfmt.DateTime `json:"verified_at,omitempty" yaml:"verified_at,omitempty"`
}

UserVerifiableAddress user verifiable address

swagger:model UserVerifiableAddress

func (*UserVerifiableAddress) ContextValidate

func (m *UserVerifiableAddress) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this user verifiable address based on context it is used

func (*UserVerifiableAddress) MarshalBinary

func (m *UserVerifiableAddress) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*UserVerifiableAddress) UnmarshalBinary

func (m *UserVerifiableAddress) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*UserVerifiableAddress) Validate

func (m *UserVerifiableAddress) Validate(formats strfmt.Registry) error

Validate validates this user verifiable address

type UserWithData

type UserWithData struct {

	// created at
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// credentials
	Credentials []*UserCredential `json:"credentials" yaml:"credentials"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// identifiers
	Identifiers []*UserIdentifier `json:"identifiers" yaml:"identifiers"`

	// metadata
	Metadata map[string]interface{} `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// metadata schema id
	MetadataSchemaID string `json:"metadata_schema_id,omitempty" yaml:"metadata_schema_id,omitempty"`

	// payload
	Payload map[string]interface{} `json:"payload,omitempty" yaml:"payload,omitempty"`

	// payload schema id
	PayloadSchemaID string `json:"payload_schema_id,omitempty" yaml:"payload_schema_id,omitempty"`

	// status
	// Required: true
	// Enum: [active inactive deleted new]
	Status string `json:"status" yaml:"status"`

	// status updated at
	// Format: date-time
	StatusUpdatedAt strfmt.DateTime `json:"status_updated_at,omitempty" yaml:"status_updated_at,omitempty"`

	// tenant id
	// Example: default
	// Required: true
	TenantID string `json:"tenant_id" yaml:"tenant_id"`

	// updated at
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// user pool id
	// Example: default
	// Required: true
	UserPoolID string `json:"user_pool_id" yaml:"user_pool_id"`

	// verifiable addresses
	VerifiableAddresses []*UserVerifiableAddress `json:"verifiable_addresses" yaml:"verifiable_addresses"`
}

UserWithData user with data

swagger:model UserWithData

func (*UserWithData) ContextValidate

func (m *UserWithData) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this user with data based on the context it is used

func (*UserWithData) MarshalBinary

func (m *UserWithData) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*UserWithData) UnmarshalBinary

func (m *UserWithData) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*UserWithData) Validate

func (m *UserWithData) Validate(formats strfmt.Registry) error

Validate validates this user with data

type Users

type Users struct {

	// users
	Users []*ExtendedUser `json:"users" yaml:"users"`
}

Users Identity Users

swagger:model Users

func (*Users) ContextValidate

func (m *Users) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this users based on the context it is used

func (*Users) MarshalBinary

func (m *Users) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Users) UnmarshalBinary

func (m *Users) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Users) Validate

func (m *Users) Validate(formats strfmt.Registry) error

Validate validates this users

type VerifyOTP

type VerifyOTP struct {

	// code
	// Required: true
	Code string `json:"code" yaml:"code"`

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// identifier
	// Example: sample@email.com/+48123456789
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`

	// user ID
	UserID string `json:"userID,omitempty" yaml:"userID,omitempty"`
}

VerifyOTP verify o t p

swagger:model VerifyOTP

func (*VerifyOTP) ContextValidate

func (m *VerifyOTP) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this verify o t p based on context it is used

func (*VerifyOTP) MarshalBinary

func (m *VerifyOTP) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*VerifyOTP) UnmarshalBinary

func (m *VerifyOTP) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*VerifyOTP) Validate

func (m *VerifyOTP) Validate(formats strfmt.Registry) error

Validate validates this verify o t p

type VerifyPassword

type VerifyPassword struct {

	// id
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// identifier
	// Example: sample@email.com/+48123456789
	Identifier string `json:"identifier,omitempty" yaml:"identifier,omitempty"`

	// password
	// Required: true
	Password string `json:"password" yaml:"password"`

	// user ID
	UserID string `json:"userID,omitempty" yaml:"userID,omitempty"`
}

VerifyPassword verify password

swagger:model VerifyPassword

func (*VerifyPassword) ContextValidate

func (m *VerifyPassword) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this verify password based on context it is used

func (*VerifyPassword) MarshalBinary

func (m *VerifyPassword) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*VerifyPassword) UnmarshalBinary

func (m *VerifyPassword) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*VerifyPassword) Validate

func (m *VerifyPassword) Validate(formats strfmt.Registry) error

Validate validates this verify password

type VerifyPasswordResponseData

type VerifyPasswordResponseData struct {

	// id
	// Required: true
	ID string `json:"id" yaml:"id"`

	// state
	// Required: true
	// Enum: [valid must_be_reset must_be_changed]
	State string `json:"state" yaml:"state"`
}

VerifyPasswordResponseData verify password response data

swagger:model VerifyPasswordResponseData

func (*VerifyPasswordResponseData) ContextValidate

func (m *VerifyPasswordResponseData) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this verify password response data based on context it is used

func (*VerifyPasswordResponseData) MarshalBinary

func (m *VerifyPasswordResponseData) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*VerifyPasswordResponseData) UnmarshalBinary

func (m *VerifyPasswordResponseData) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*VerifyPasswordResponseData) Validate

func (m *VerifyPasswordResponseData) Validate(formats strfmt.Registry) error

Validate validates this verify password response data

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL