user

package
v2.2.2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 1, 2024 License: Apache-2.0 Imports: 15 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	PasskeyAuthenticator_name = map[int32]string{
		0: "PASSKEY_AUTHENTICATOR_UNSPECIFIED",
		1: "PASSKEY_AUTHENTICATOR_PLATFORM",
		2: "PASSKEY_AUTHENTICATOR_CROSS_PLATFORM",
	}
	PasskeyAuthenticator_value = map[string]int32{
		"PASSKEY_AUTHENTICATOR_UNSPECIFIED":    0,
		"PASSKEY_AUTHENTICATOR_PLATFORM":       1,
		"PASSKEY_AUTHENTICATOR_CROSS_PLATFORM": 2,
	}
)

Enum value maps for PasskeyAuthenticator.

View Source
var (
	NotificationType_name = map[int32]string{
		0: "NOTIFICATION_TYPE_Unspecified",
		1: "NOTIFICATION_TYPE_Email",
		2: "NOTIFICATION_TYPE_SMS",
	}
	NotificationType_value = map[string]int32{
		"NOTIFICATION_TYPE_Unspecified": 0,
		"NOTIFICATION_TYPE_Email":       1,
		"NOTIFICATION_TYPE_SMS":         2,
	}
)

Enum value maps for NotificationType.

View Source
var (
	Type_name = map[int32]string{
		0: "TYPE_UNSPECIFIED",
		1: "TYPE_HUMAN",
		2: "TYPE_MACHINE",
	}
	Type_value = map[string]int32{
		"TYPE_UNSPECIFIED": 0,
		"TYPE_HUMAN":       1,
		"TYPE_MACHINE":     2,
	}
)

Enum value maps for Type.

View Source
var (
	UserFieldName_name = map[int32]string{
		0: "USER_FIELD_NAME_UNSPECIFIED",
		1: "USER_FIELD_NAME_USER_NAME",
		2: "USER_FIELD_NAME_FIRST_NAME",
		3: "USER_FIELD_NAME_LAST_NAME",
		4: "USER_FIELD_NAME_NICK_NAME",
		5: "USER_FIELD_NAME_DISPLAY_NAME",
		6: "USER_FIELD_NAME_EMAIL",
		7: "USER_FIELD_NAME_STATE",
		8: "USER_FIELD_NAME_TYPE",
		9: "USER_FIELD_NAME_CREATION_DATE",
	}
	UserFieldName_value = map[string]int32{
		"USER_FIELD_NAME_UNSPECIFIED":   0,
		"USER_FIELD_NAME_USER_NAME":     1,
		"USER_FIELD_NAME_FIRST_NAME":    2,
		"USER_FIELD_NAME_LAST_NAME":     3,
		"USER_FIELD_NAME_NICK_NAME":     4,
		"USER_FIELD_NAME_DISPLAY_NAME":  5,
		"USER_FIELD_NAME_EMAIL":         6,
		"USER_FIELD_NAME_STATE":         7,
		"USER_FIELD_NAME_TYPE":          8,
		"USER_FIELD_NAME_CREATION_DATE": 9,
	}
)

Enum value maps for UserFieldName.

View Source
var (
	Gender_name = map[int32]string{
		0: "GENDER_UNSPECIFIED",
		1: "GENDER_FEMALE",
		2: "GENDER_MALE",
		3: "GENDER_DIVERSE",
	}
	Gender_value = map[string]int32{
		"GENDER_UNSPECIFIED": 0,
		"GENDER_FEMALE":      1,
		"GENDER_MALE":        2,
		"GENDER_DIVERSE":     3,
	}
)

Enum value maps for Gender.

View Source
var (
	AccessTokenType_name = map[int32]string{
		0: "ACCESS_TOKEN_TYPE_BEARER",
		1: "ACCESS_TOKEN_TYPE_JWT",
	}
	AccessTokenType_value = map[string]int32{
		"ACCESS_TOKEN_TYPE_BEARER": 0,
		"ACCESS_TOKEN_TYPE_JWT":    1,
	}
)

Enum value maps for AccessTokenType.

View Source
var (
	UserState_name = map[int32]string{
		0: "USER_STATE_UNSPECIFIED",
		1: "USER_STATE_ACTIVE",
		2: "USER_STATE_INACTIVE",
		3: "USER_STATE_DELETED",
		4: "USER_STATE_LOCKED",
		5: "USER_STATE_INITIAL",
	}
	UserState_value = map[string]int32{
		"USER_STATE_UNSPECIFIED": 0,
		"USER_STATE_ACTIVE":      1,
		"USER_STATE_INACTIVE":    2,
		"USER_STATE_DELETED":     3,
		"USER_STATE_LOCKED":      4,
		"USER_STATE_INITIAL":     5,
	}
)

Enum value maps for UserState.

View Source
var (
	AuthenticationMethodType_name = map[int32]string{
		0: "AUTHENTICATION_METHOD_TYPE_UNSPECIFIED",
		1: "AUTHENTICATION_METHOD_TYPE_PASSWORD",
		2: "AUTHENTICATION_METHOD_TYPE_PASSKEY",
		3: "AUTHENTICATION_METHOD_TYPE_IDP",
		4: "AUTHENTICATION_METHOD_TYPE_TOTP",
		5: "AUTHENTICATION_METHOD_TYPE_U2F",
		6: "AUTHENTICATION_METHOD_TYPE_OTP_SMS",
		7: "AUTHENTICATION_METHOD_TYPE_OTP_EMAIL",
	}
	AuthenticationMethodType_value = map[string]int32{
		"AUTHENTICATION_METHOD_TYPE_UNSPECIFIED": 0,
		"AUTHENTICATION_METHOD_TYPE_PASSWORD":    1,
		"AUTHENTICATION_METHOD_TYPE_PASSKEY":     2,
		"AUTHENTICATION_METHOD_TYPE_IDP":         3,
		"AUTHENTICATION_METHOD_TYPE_TOTP":        4,
		"AUTHENTICATION_METHOD_TYPE_U2F":         5,
		"AUTHENTICATION_METHOD_TYPE_OTP_SMS":     6,
		"AUTHENTICATION_METHOD_TYPE_OTP_EMAIL":   7,
	}
)

Enum value maps for AuthenticationMethodType.

View Source
var File_zitadel_user_v2beta_auth_proto protoreflect.FileDescriptor
View Source
var File_zitadel_user_v2beta_email_proto protoreflect.FileDescriptor
View Source
var File_zitadel_user_v2beta_idp_proto protoreflect.FileDescriptor
View Source
var File_zitadel_user_v2beta_password_proto protoreflect.FileDescriptor
View Source
var File_zitadel_user_v2beta_phone_proto protoreflect.FileDescriptor
View Source
var File_zitadel_user_v2beta_query_proto protoreflect.FileDescriptor
View Source
var File_zitadel_user_v2beta_user_proto protoreflect.FileDescriptor
View Source
var File_zitadel_user_v2beta_user_service_proto protoreflect.FileDescriptor
View Source
var UserService_ServiceDesc = grpc.ServiceDesc{
	ServiceName: "zitadel.user.v2beta.UserService",
	HandlerType: (*UserServiceServer)(nil),
	Methods: []grpc.MethodDesc{
		{
			MethodName: "AddHumanUser",
			Handler:    _UserService_AddHumanUser_Handler,
		},
		{
			MethodName: "GetUserByID",
			Handler:    _UserService_GetUserByID_Handler,
		},
		{
			MethodName: "ListUsers",
			Handler:    _UserService_ListUsers_Handler,
		},
		{
			MethodName: "SetEmail",
			Handler:    _UserService_SetEmail_Handler,
		},
		{
			MethodName: "ResendEmailCode",
			Handler:    _UserService_ResendEmailCode_Handler,
		},
		{
			MethodName: "VerifyEmail",
			Handler:    _UserService_VerifyEmail_Handler,
		},
		{
			MethodName: "SetPhone",
			Handler:    _UserService_SetPhone_Handler,
		},
		{
			MethodName: "ResendPhoneCode",
			Handler:    _UserService_ResendPhoneCode_Handler,
		},
		{
			MethodName: "VerifyPhone",
			Handler:    _UserService_VerifyPhone_Handler,
		},
		{
			MethodName: "UpdateHumanUser",
			Handler:    _UserService_UpdateHumanUser_Handler,
		},
		{
			MethodName: "DeactivateUser",
			Handler:    _UserService_DeactivateUser_Handler,
		},
		{
			MethodName: "ReactivateUser",
			Handler:    _UserService_ReactivateUser_Handler,
		},
		{
			MethodName: "LockUser",
			Handler:    _UserService_LockUser_Handler,
		},
		{
			MethodName: "UnlockUser",
			Handler:    _UserService_UnlockUser_Handler,
		},
		{
			MethodName: "DeleteUser",
			Handler:    _UserService_DeleteUser_Handler,
		},
		{
			MethodName: "RegisterPasskey",
			Handler:    _UserService_RegisterPasskey_Handler,
		},
		{
			MethodName: "VerifyPasskeyRegistration",
			Handler:    _UserService_VerifyPasskeyRegistration_Handler,
		},
		{
			MethodName: "CreatePasskeyRegistrationLink",
			Handler:    _UserService_CreatePasskeyRegistrationLink_Handler,
		},
		{
			MethodName: "RegisterU2F",
			Handler:    _UserService_RegisterU2F_Handler,
		},
		{
			MethodName: "VerifyU2FRegistration",
			Handler:    _UserService_VerifyU2FRegistration_Handler,
		},
		{
			MethodName: "RegisterTOTP",
			Handler:    _UserService_RegisterTOTP_Handler,
		},
		{
			MethodName: "VerifyTOTPRegistration",
			Handler:    _UserService_VerifyTOTPRegistration_Handler,
		},
		{
			MethodName: "AddOTPSMS",
			Handler:    _UserService_AddOTPSMS_Handler,
		},
		{
			MethodName: "RemoveOTPSMS",
			Handler:    _UserService_RemoveOTPSMS_Handler,
		},
		{
			MethodName: "AddOTPEmail",
			Handler:    _UserService_AddOTPEmail_Handler,
		},
		{
			MethodName: "RemoveOTPEmail",
			Handler:    _UserService_RemoveOTPEmail_Handler,
		},
		{
			MethodName: "StartIdentityProviderIntent",
			Handler:    _UserService_StartIdentityProviderIntent_Handler,
		},
		{
			MethodName: "RetrieveIdentityProviderIntent",
			Handler:    _UserService_RetrieveIdentityProviderIntent_Handler,
		},
		{
			MethodName: "AddIDPLink",
			Handler:    _UserService_AddIDPLink_Handler,
		},
		{
			MethodName: "PasswordReset",
			Handler:    _UserService_PasswordReset_Handler,
		},
		{
			MethodName: "SetPassword",
			Handler:    _UserService_SetPassword_Handler,
		},
		{
			MethodName: "ListAuthenticationMethodTypes",
			Handler:    _UserService_ListAuthenticationMethodTypes_Handler,
		},
	},
	Streams:  []grpc.StreamDesc{},
	Metadata: "zitadel/user/v2beta/user_service.proto",
}

UserService_ServiceDesc is the grpc.ServiceDesc for UserService service. It's only intended for direct use with grpc.RegisterService, and not to be introspected or modified (even as a copy)

Functions

func RegisterUserServiceServer

func RegisterUserServiceServer(s grpc.ServiceRegistrar, srv UserServiceServer)

Types

type AccessTokenType added in v2.1.6

type AccessTokenType int32
const (
	AccessTokenType_ACCESS_TOKEN_TYPE_BEARER AccessTokenType = 0
	AccessTokenType_ACCESS_TOKEN_TYPE_JWT    AccessTokenType = 1
)

func (AccessTokenType) Descriptor added in v2.1.6

func (AccessTokenType) Enum added in v2.1.6

func (x AccessTokenType) Enum() *AccessTokenType

func (AccessTokenType) EnumDescriptor deprecated added in v2.1.6

func (AccessTokenType) EnumDescriptor() ([]byte, []int)

Deprecated: Use AccessTokenType.Descriptor instead.

func (AccessTokenType) Number added in v2.1.6

func (AccessTokenType) String added in v2.1.6

func (x AccessTokenType) String() string

func (AccessTokenType) Type added in v2.1.6

type AddHumanUserRequest

type AddHumanUserRequest struct {

	// optionally set your own id unique for the user.
	UserId *string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3,oneof" json:"user_id,omitempty"`
	// optionally set a unique username, if none is provided the email will be used.
	Username     *string              `protobuf:"bytes,2,opt,name=username,proto3,oneof" json:"username,omitempty"`
	Organization *v2beta.Organization `protobuf:"bytes,11,opt,name=organization,proto3" json:"organization,omitempty"`
	Profile      *SetHumanProfile     `protobuf:"bytes,4,opt,name=profile,proto3" json:"profile,omitempty"`
	Email        *SetHumanEmail       `protobuf:"bytes,5,opt,name=email,proto3" json:"email,omitempty"`
	Phone        *SetHumanPhone       `protobuf:"bytes,10,opt,name=phone,proto3" json:"phone,omitempty"`
	Metadata     []*SetMetadataEntry  `protobuf:"bytes,6,rep,name=metadata,proto3" json:"metadata,omitempty"`
	// Types that are assignable to PasswordType:
	//
	//	*AddHumanUserRequest_Password
	//	*AddHumanUserRequest_HashedPassword
	PasswordType isAddHumanUserRequest_PasswordType `protobuf_oneof:"password_type"`
	IdpLinks     []*IDPLink                         `protobuf:"bytes,9,rep,name=idp_links,json=idpLinks,proto3" json:"idp_links,omitempty"`
	// contains filtered or unexported fields
}

func (*AddHumanUserRequest) Descriptor deprecated

func (*AddHumanUserRequest) Descriptor() ([]byte, []int)

Deprecated: Use AddHumanUserRequest.ProtoReflect.Descriptor instead.

func (*AddHumanUserRequest) GetEmail

func (x *AddHumanUserRequest) GetEmail() *SetHumanEmail

func (*AddHumanUserRequest) GetHashedPassword

func (x *AddHumanUserRequest) GetHashedPassword() *HashedPassword
func (x *AddHumanUserRequest) GetIdpLinks() []*IDPLink

func (*AddHumanUserRequest) GetMetadata

func (x *AddHumanUserRequest) GetMetadata() []*SetMetadataEntry

func (*AddHumanUserRequest) GetOrganization added in v2.1.2

func (x *AddHumanUserRequest) GetOrganization() *v2beta.Organization

func (*AddHumanUserRequest) GetPassword

func (x *AddHumanUserRequest) GetPassword() *Password

func (*AddHumanUserRequest) GetPasswordType

func (m *AddHumanUserRequest) GetPasswordType() isAddHumanUserRequest_PasswordType

func (*AddHumanUserRequest) GetPhone

func (x *AddHumanUserRequest) GetPhone() *SetHumanPhone

func (*AddHumanUserRequest) GetProfile

func (x *AddHumanUserRequest) GetProfile() *SetHumanProfile

func (*AddHumanUserRequest) GetUserId

func (x *AddHumanUserRequest) GetUserId() string

func (*AddHumanUserRequest) GetUsername

func (x *AddHumanUserRequest) GetUsername() string

func (*AddHumanUserRequest) ProtoMessage

func (*AddHumanUserRequest) ProtoMessage()

func (*AddHumanUserRequest) ProtoReflect

func (x *AddHumanUserRequest) ProtoReflect() protoreflect.Message

func (*AddHumanUserRequest) Reset

func (x *AddHumanUserRequest) Reset()

func (*AddHumanUserRequest) String

func (x *AddHumanUserRequest) String() string

type AddHumanUserRequest_HashedPassword

type AddHumanUserRequest_HashedPassword struct {
	HashedPassword *HashedPassword `protobuf:"bytes,8,opt,name=hashed_password,json=hashedPassword,proto3,oneof"`
}

type AddHumanUserRequest_Password

type AddHumanUserRequest_Password struct {
	Password *Password `protobuf:"bytes,7,opt,name=password,proto3,oneof"`
}

type AddHumanUserResponse

type AddHumanUserResponse struct {
	UserId    string          `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	Details   *v2beta.Details `protobuf:"bytes,2,opt,name=details,proto3" json:"details,omitempty"`
	EmailCode *string         `protobuf:"bytes,3,opt,name=email_code,json=emailCode,proto3,oneof" json:"email_code,omitempty"`
	PhoneCode *string         `protobuf:"bytes,4,opt,name=phone_code,json=phoneCode,proto3,oneof" json:"phone_code,omitempty"`
	// contains filtered or unexported fields
}

func (*AddHumanUserResponse) Descriptor deprecated

func (*AddHumanUserResponse) Descriptor() ([]byte, []int)

Deprecated: Use AddHumanUserResponse.ProtoReflect.Descriptor instead.

func (*AddHumanUserResponse) GetDetails

func (x *AddHumanUserResponse) GetDetails() *v2beta.Details

func (*AddHumanUserResponse) GetEmailCode

func (x *AddHumanUserResponse) GetEmailCode() string

func (*AddHumanUserResponse) GetPhoneCode

func (x *AddHumanUserResponse) GetPhoneCode() string

func (*AddHumanUserResponse) GetUserId

func (x *AddHumanUserResponse) GetUserId() string

func (*AddHumanUserResponse) ProtoMessage

func (*AddHumanUserResponse) ProtoMessage()

func (*AddHumanUserResponse) ProtoReflect

func (x *AddHumanUserResponse) ProtoReflect() protoreflect.Message

func (*AddHumanUserResponse) Reset

func (x *AddHumanUserResponse) Reset()

func (*AddHumanUserResponse) String

func (x *AddHumanUserResponse) String() string

type AddIDPLinkRequest

type AddIDPLinkRequest struct {
	UserId  string   `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	IdpLink *IDPLink `protobuf:"bytes,2,opt,name=idp_link,json=idpLink,proto3" json:"idp_link,omitempty"`
	// contains filtered or unexported fields
}

func (*AddIDPLinkRequest) Descriptor deprecated

func (*AddIDPLinkRequest) Descriptor() ([]byte, []int)

Deprecated: Use AddIDPLinkRequest.ProtoReflect.Descriptor instead.

func (x *AddIDPLinkRequest) GetIdpLink() *IDPLink

func (*AddIDPLinkRequest) GetUserId

func (x *AddIDPLinkRequest) GetUserId() string

func (*AddIDPLinkRequest) ProtoMessage

func (*AddIDPLinkRequest) ProtoMessage()

func (*AddIDPLinkRequest) ProtoReflect

func (x *AddIDPLinkRequest) ProtoReflect() protoreflect.Message

func (*AddIDPLinkRequest) Reset

func (x *AddIDPLinkRequest) Reset()

func (*AddIDPLinkRequest) String

func (x *AddIDPLinkRequest) String() string

type AddIDPLinkResponse

type AddIDPLinkResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*AddIDPLinkResponse) Descriptor deprecated

func (*AddIDPLinkResponse) Descriptor() ([]byte, []int)

Deprecated: Use AddIDPLinkResponse.ProtoReflect.Descriptor instead.

func (*AddIDPLinkResponse) GetDetails

func (x *AddIDPLinkResponse) GetDetails() *v2beta.Details

func (*AddIDPLinkResponse) ProtoMessage

func (*AddIDPLinkResponse) ProtoMessage()

func (*AddIDPLinkResponse) ProtoReflect

func (x *AddIDPLinkResponse) ProtoReflect() protoreflect.Message

func (*AddIDPLinkResponse) Reset

func (x *AddIDPLinkResponse) Reset()

func (*AddIDPLinkResponse) String

func (x *AddIDPLinkResponse) String() string

type AddOTPEmailRequest

type AddOTPEmailRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*AddOTPEmailRequest) Descriptor deprecated

func (*AddOTPEmailRequest) Descriptor() ([]byte, []int)

Deprecated: Use AddOTPEmailRequest.ProtoReflect.Descriptor instead.

func (*AddOTPEmailRequest) GetUserId

func (x *AddOTPEmailRequest) GetUserId() string

func (*AddOTPEmailRequest) ProtoMessage

func (*AddOTPEmailRequest) ProtoMessage()

func (*AddOTPEmailRequest) ProtoReflect

func (x *AddOTPEmailRequest) ProtoReflect() protoreflect.Message

func (*AddOTPEmailRequest) Reset

func (x *AddOTPEmailRequest) Reset()

func (*AddOTPEmailRequest) String

func (x *AddOTPEmailRequest) String() string

type AddOTPEmailResponse

type AddOTPEmailResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*AddOTPEmailResponse) Descriptor deprecated

func (*AddOTPEmailResponse) Descriptor() ([]byte, []int)

Deprecated: Use AddOTPEmailResponse.ProtoReflect.Descriptor instead.

func (*AddOTPEmailResponse) GetDetails

func (x *AddOTPEmailResponse) GetDetails() *v2beta.Details

func (*AddOTPEmailResponse) ProtoMessage

func (*AddOTPEmailResponse) ProtoMessage()

func (*AddOTPEmailResponse) ProtoReflect

func (x *AddOTPEmailResponse) ProtoReflect() protoreflect.Message

func (*AddOTPEmailResponse) Reset

func (x *AddOTPEmailResponse) Reset()

func (*AddOTPEmailResponse) String

func (x *AddOTPEmailResponse) String() string

type AddOTPSMSRequest

type AddOTPSMSRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*AddOTPSMSRequest) Descriptor deprecated

func (*AddOTPSMSRequest) Descriptor() ([]byte, []int)

Deprecated: Use AddOTPSMSRequest.ProtoReflect.Descriptor instead.

func (*AddOTPSMSRequest) GetUserId

func (x *AddOTPSMSRequest) GetUserId() string

func (*AddOTPSMSRequest) ProtoMessage

func (*AddOTPSMSRequest) ProtoMessage()

func (*AddOTPSMSRequest) ProtoReflect

func (x *AddOTPSMSRequest) ProtoReflect() protoreflect.Message

func (*AddOTPSMSRequest) Reset

func (x *AddOTPSMSRequest) Reset()

func (*AddOTPSMSRequest) String

func (x *AddOTPSMSRequest) String() string

type AddOTPSMSResponse

type AddOTPSMSResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*AddOTPSMSResponse) Descriptor deprecated

func (*AddOTPSMSResponse) Descriptor() ([]byte, []int)

Deprecated: Use AddOTPSMSResponse.ProtoReflect.Descriptor instead.

func (*AddOTPSMSResponse) GetDetails

func (x *AddOTPSMSResponse) GetDetails() *v2beta.Details

func (*AddOTPSMSResponse) ProtoMessage

func (*AddOTPSMSResponse) ProtoMessage()

func (*AddOTPSMSResponse) ProtoReflect

func (x *AddOTPSMSResponse) ProtoReflect() protoreflect.Message

func (*AddOTPSMSResponse) Reset

func (x *AddOTPSMSResponse) Reset()

func (*AddOTPSMSResponse) String

func (x *AddOTPSMSResponse) String() string

type AndQuery added in v2.1.6

type AndQuery struct {
	Queries []*SearchQuery `protobuf:"bytes,1,rep,name=queries,proto3" json:"queries,omitempty"`
	// contains filtered or unexported fields
}

Connect multiple sub-condition with and AND operator.

func (*AndQuery) Descriptor deprecated added in v2.1.6

func (*AndQuery) Descriptor() ([]byte, []int)

Deprecated: Use AndQuery.ProtoReflect.Descriptor instead.

func (*AndQuery) GetQueries added in v2.1.6

func (x *AndQuery) GetQueries() []*SearchQuery

func (*AndQuery) ProtoMessage added in v2.1.6

func (*AndQuery) ProtoMessage()

func (*AndQuery) ProtoReflect added in v2.1.6

func (x *AndQuery) ProtoReflect() protoreflect.Message

func (*AndQuery) Reset added in v2.1.6

func (x *AndQuery) Reset()

func (*AndQuery) String added in v2.1.6

func (x *AndQuery) String() string

type AuthenticationMethodType

type AuthenticationMethodType int32
const (
	AuthenticationMethodType_AUTHENTICATION_METHOD_TYPE_UNSPECIFIED AuthenticationMethodType = 0
	AuthenticationMethodType_AUTHENTICATION_METHOD_TYPE_PASSWORD    AuthenticationMethodType = 1
	AuthenticationMethodType_AUTHENTICATION_METHOD_TYPE_PASSKEY     AuthenticationMethodType = 2
	AuthenticationMethodType_AUTHENTICATION_METHOD_TYPE_IDP         AuthenticationMethodType = 3
	AuthenticationMethodType_AUTHENTICATION_METHOD_TYPE_TOTP        AuthenticationMethodType = 4
	AuthenticationMethodType_AUTHENTICATION_METHOD_TYPE_U2F         AuthenticationMethodType = 5
	AuthenticationMethodType_AUTHENTICATION_METHOD_TYPE_OTP_SMS     AuthenticationMethodType = 6
	AuthenticationMethodType_AUTHENTICATION_METHOD_TYPE_OTP_EMAIL   AuthenticationMethodType = 7
)

func (AuthenticationMethodType) Descriptor

func (AuthenticationMethodType) Enum

func (AuthenticationMethodType) EnumDescriptor deprecated

func (AuthenticationMethodType) EnumDescriptor() ([]byte, []int)

Deprecated: Use AuthenticationMethodType.Descriptor instead.

func (AuthenticationMethodType) Number

func (AuthenticationMethodType) String

func (x AuthenticationMethodType) String() string

func (AuthenticationMethodType) Type

type CreatePasskeyRegistrationLinkRequest

type CreatePasskeyRegistrationLinkRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// if no medium is specified, an email is sent with the default url
	//
	// Types that are assignable to Medium:
	//
	//	*CreatePasskeyRegistrationLinkRequest_SendLink
	//	*CreatePasskeyRegistrationLinkRequest_ReturnCode
	Medium isCreatePasskeyRegistrationLinkRequest_Medium `protobuf_oneof:"medium"`
	// contains filtered or unexported fields
}

func (*CreatePasskeyRegistrationLinkRequest) Descriptor deprecated

func (*CreatePasskeyRegistrationLinkRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreatePasskeyRegistrationLinkRequest.ProtoReflect.Descriptor instead.

func (*CreatePasskeyRegistrationLinkRequest) GetMedium

func (m *CreatePasskeyRegistrationLinkRequest) GetMedium() isCreatePasskeyRegistrationLinkRequest_Medium

func (*CreatePasskeyRegistrationLinkRequest) GetReturnCode

func (*CreatePasskeyRegistrationLinkRequest) GetUserId

func (*CreatePasskeyRegistrationLinkRequest) ProtoMessage

func (*CreatePasskeyRegistrationLinkRequest) ProtoMessage()

func (*CreatePasskeyRegistrationLinkRequest) ProtoReflect

func (*CreatePasskeyRegistrationLinkRequest) Reset

func (*CreatePasskeyRegistrationLinkRequest) String

type CreatePasskeyRegistrationLinkRequest_ReturnCode

type CreatePasskeyRegistrationLinkRequest_ReturnCode struct {
	ReturnCode *ReturnPasskeyRegistrationCode `protobuf:"bytes,3,opt,name=return_code,json=returnCode,proto3,oneof"`
}
type CreatePasskeyRegistrationLinkRequest_SendLink struct {
	SendLink *SendPasskeyRegistrationLink `protobuf:"bytes,2,opt,name=send_link,json=sendLink,proto3,oneof"`
}

type CreatePasskeyRegistrationLinkResponse

type CreatePasskeyRegistrationLinkResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// in case the medium was set to return_code, the code will be returned
	Code *PasskeyRegistrationCode `protobuf:"bytes,2,opt,name=code,proto3,oneof" json:"code,omitempty"`
	// contains filtered or unexported fields
}

func (*CreatePasskeyRegistrationLinkResponse) Descriptor deprecated

func (*CreatePasskeyRegistrationLinkResponse) Descriptor() ([]byte, []int)

Deprecated: Use CreatePasskeyRegistrationLinkResponse.ProtoReflect.Descriptor instead.

func (*CreatePasskeyRegistrationLinkResponse) GetCode

func (*CreatePasskeyRegistrationLinkResponse) GetDetails

func (*CreatePasskeyRegistrationLinkResponse) ProtoMessage

func (*CreatePasskeyRegistrationLinkResponse) ProtoMessage()

func (*CreatePasskeyRegistrationLinkResponse) ProtoReflect

func (*CreatePasskeyRegistrationLinkResponse) Reset

func (*CreatePasskeyRegistrationLinkResponse) String

type DeactivateUserRequest added in v2.1.5

type DeactivateUserRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*DeactivateUserRequest) Descriptor deprecated added in v2.1.5

func (*DeactivateUserRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeactivateUserRequest.ProtoReflect.Descriptor instead.

func (*DeactivateUserRequest) GetUserId added in v2.1.5

func (x *DeactivateUserRequest) GetUserId() string

func (*DeactivateUserRequest) ProtoMessage added in v2.1.5

func (*DeactivateUserRequest) ProtoMessage()

func (*DeactivateUserRequest) ProtoReflect added in v2.1.5

func (x *DeactivateUserRequest) ProtoReflect() protoreflect.Message

func (*DeactivateUserRequest) Reset added in v2.1.5

func (x *DeactivateUserRequest) Reset()

func (*DeactivateUserRequest) String added in v2.1.5

func (x *DeactivateUserRequest) String() string

type DeactivateUserResponse added in v2.1.5

type DeactivateUserResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*DeactivateUserResponse) Descriptor deprecated added in v2.1.5

func (*DeactivateUserResponse) Descriptor() ([]byte, []int)

Deprecated: Use DeactivateUserResponse.ProtoReflect.Descriptor instead.

func (*DeactivateUserResponse) GetDetails added in v2.1.5

func (x *DeactivateUserResponse) GetDetails() *v2beta.Details

func (*DeactivateUserResponse) ProtoMessage added in v2.1.5

func (*DeactivateUserResponse) ProtoMessage()

func (*DeactivateUserResponse) ProtoReflect added in v2.1.5

func (x *DeactivateUserResponse) ProtoReflect() protoreflect.Message

func (*DeactivateUserResponse) Reset added in v2.1.5

func (x *DeactivateUserResponse) Reset()

func (*DeactivateUserResponse) String added in v2.1.5

func (x *DeactivateUserResponse) String() string

type DeleteUserRequest added in v2.1.5

type DeleteUserRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteUserRequest) Descriptor deprecated added in v2.1.5

func (*DeleteUserRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteUserRequest.ProtoReflect.Descriptor instead.

func (*DeleteUserRequest) GetUserId added in v2.1.5

func (x *DeleteUserRequest) GetUserId() string

func (*DeleteUserRequest) ProtoMessage added in v2.1.5

func (*DeleteUserRequest) ProtoMessage()

func (*DeleteUserRequest) ProtoReflect added in v2.1.5

func (x *DeleteUserRequest) ProtoReflect() protoreflect.Message

func (*DeleteUserRequest) Reset added in v2.1.5

func (x *DeleteUserRequest) Reset()

func (*DeleteUserRequest) String added in v2.1.5

func (x *DeleteUserRequest) String() string

type DeleteUserResponse added in v2.1.5

type DeleteUserResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*DeleteUserResponse) Descriptor deprecated added in v2.1.5

func (*DeleteUserResponse) Descriptor() ([]byte, []int)

Deprecated: Use DeleteUserResponse.ProtoReflect.Descriptor instead.

func (*DeleteUserResponse) GetDetails added in v2.1.5

func (x *DeleteUserResponse) GetDetails() *v2beta.Details

func (*DeleteUserResponse) ProtoMessage added in v2.1.5

func (*DeleteUserResponse) ProtoMessage()

func (*DeleteUserResponse) ProtoReflect added in v2.1.5

func (x *DeleteUserResponse) ProtoReflect() protoreflect.Message

func (*DeleteUserResponse) Reset added in v2.1.5

func (x *DeleteUserResponse) Reset()

func (*DeleteUserResponse) String added in v2.1.5

func (x *DeleteUserResponse) String() string

type DisplayNameQuery added in v2.1.6

type DisplayNameQuery struct {
	DisplayName string                 `protobuf:"bytes,1,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	Method      v2beta.TextQueryMethod `protobuf:"varint,2,opt,name=method,proto3,enum=zitadel.object.v2beta.TextQueryMethod" json:"method,omitempty"`
	// contains filtered or unexported fields
}

Query for users with a specific display name.

func (*DisplayNameQuery) Descriptor deprecated added in v2.1.6

func (*DisplayNameQuery) Descriptor() ([]byte, []int)

Deprecated: Use DisplayNameQuery.ProtoReflect.Descriptor instead.

func (*DisplayNameQuery) GetDisplayName added in v2.1.6

func (x *DisplayNameQuery) GetDisplayName() string

func (*DisplayNameQuery) GetMethod added in v2.1.6

func (x *DisplayNameQuery) GetMethod() v2beta.TextQueryMethod

func (*DisplayNameQuery) ProtoMessage added in v2.1.6

func (*DisplayNameQuery) ProtoMessage()

func (*DisplayNameQuery) ProtoReflect added in v2.1.6

func (x *DisplayNameQuery) ProtoReflect() protoreflect.Message

func (*DisplayNameQuery) Reset added in v2.1.6

func (x *DisplayNameQuery) Reset()

func (*DisplayNameQuery) String added in v2.1.6

func (x *DisplayNameQuery) String() string

type EmailQuery added in v2.1.6

type EmailQuery struct {
	EmailAddress string                 `protobuf:"bytes,1,opt,name=email_address,json=emailAddress,proto3" json:"email_address,omitempty"`
	Method       v2beta.TextQueryMethod `protobuf:"varint,2,opt,name=method,proto3,enum=zitadel.object.v2beta.TextQueryMethod" json:"method,omitempty"`
	// contains filtered or unexported fields
}

Query for users with a specific email.

func (*EmailQuery) Descriptor deprecated added in v2.1.6

func (*EmailQuery) Descriptor() ([]byte, []int)

Deprecated: Use EmailQuery.ProtoReflect.Descriptor instead.

func (*EmailQuery) GetEmailAddress added in v2.1.6

func (x *EmailQuery) GetEmailAddress() string

func (*EmailQuery) GetMethod added in v2.1.6

func (x *EmailQuery) GetMethod() v2beta.TextQueryMethod

func (*EmailQuery) ProtoMessage added in v2.1.6

func (*EmailQuery) ProtoMessage()

func (*EmailQuery) ProtoReflect added in v2.1.6

func (x *EmailQuery) ProtoReflect() protoreflect.Message

func (*EmailQuery) Reset added in v2.1.6

func (x *EmailQuery) Reset()

func (*EmailQuery) String added in v2.1.6

func (x *EmailQuery) String() string

type FirstNameQuery added in v2.1.6

type FirstNameQuery struct {
	FirstName string                 `protobuf:"bytes,1,opt,name=first_name,json=firstName,proto3" json:"first_name,omitempty"`
	Method    v2beta.TextQueryMethod `protobuf:"varint,2,opt,name=method,proto3,enum=zitadel.object.v2beta.TextQueryMethod" json:"method,omitempty"`
	// contains filtered or unexported fields
}

Query for users with a specific first name.

func (*FirstNameQuery) Descriptor deprecated added in v2.1.6

func (*FirstNameQuery) Descriptor() ([]byte, []int)

Deprecated: Use FirstNameQuery.ProtoReflect.Descriptor instead.

func (*FirstNameQuery) GetFirstName added in v2.1.6

func (x *FirstNameQuery) GetFirstName() string

func (*FirstNameQuery) GetMethod added in v2.1.6

func (x *FirstNameQuery) GetMethod() v2beta.TextQueryMethod

func (*FirstNameQuery) ProtoMessage added in v2.1.6

func (*FirstNameQuery) ProtoMessage()

func (*FirstNameQuery) ProtoReflect added in v2.1.6

func (x *FirstNameQuery) ProtoReflect() protoreflect.Message

func (*FirstNameQuery) Reset added in v2.1.6

func (x *FirstNameQuery) Reset()

func (*FirstNameQuery) String added in v2.1.6

func (x *FirstNameQuery) String() string

type Gender

type Gender int32
const (
	Gender_GENDER_UNSPECIFIED Gender = 0
	Gender_GENDER_FEMALE      Gender = 1
	Gender_GENDER_MALE        Gender = 2
	Gender_GENDER_DIVERSE     Gender = 3
)

func (Gender) Descriptor

func (Gender) Descriptor() protoreflect.EnumDescriptor

func (Gender) Enum

func (x Gender) Enum() *Gender

func (Gender) EnumDescriptor deprecated

func (Gender) EnumDescriptor() ([]byte, []int)

Deprecated: Use Gender.Descriptor instead.

func (Gender) Number

func (x Gender) Number() protoreflect.EnumNumber

func (Gender) String

func (x Gender) String() string

func (Gender) Type

func (Gender) Type() protoreflect.EnumType

type GetUserByIDRequest added in v2.1.5

type GetUserByIDRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*GetUserByIDRequest) Descriptor deprecated added in v2.1.5

func (*GetUserByIDRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetUserByIDRequest.ProtoReflect.Descriptor instead.

func (*GetUserByIDRequest) GetUserId added in v2.1.5

func (x *GetUserByIDRequest) GetUserId() string

func (*GetUserByIDRequest) ProtoMessage added in v2.1.5

func (*GetUserByIDRequest) ProtoMessage()

func (*GetUserByIDRequest) ProtoReflect added in v2.1.5

func (x *GetUserByIDRequest) ProtoReflect() protoreflect.Message

func (*GetUserByIDRequest) Reset added in v2.1.5

func (x *GetUserByIDRequest) Reset()

func (*GetUserByIDRequest) String added in v2.1.5

func (x *GetUserByIDRequest) String() string

type GetUserByIDResponse added in v2.1.5

type GetUserByIDResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	User    *User           `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"`
	// contains filtered or unexported fields
}

func (*GetUserByIDResponse) Descriptor deprecated added in v2.1.5

func (*GetUserByIDResponse) Descriptor() ([]byte, []int)

Deprecated: Use GetUserByIDResponse.ProtoReflect.Descriptor instead.

func (*GetUserByIDResponse) GetDetails added in v2.1.5

func (x *GetUserByIDResponse) GetDetails() *v2beta.Details

func (*GetUserByIDResponse) GetUser added in v2.1.5

func (x *GetUserByIDResponse) GetUser() *User

func (*GetUserByIDResponse) ProtoMessage added in v2.1.5

func (*GetUserByIDResponse) ProtoMessage()

func (*GetUserByIDResponse) ProtoReflect added in v2.1.5

func (x *GetUserByIDResponse) ProtoReflect() protoreflect.Message

func (*GetUserByIDResponse) Reset added in v2.1.5

func (x *GetUserByIDResponse) Reset()

func (*GetUserByIDResponse) String added in v2.1.5

func (x *GetUserByIDResponse) String() string

type HashedPassword

type HashedPassword struct {
	Hash           string `protobuf:"bytes,1,opt,name=hash,proto3" json:"hash,omitempty"`
	ChangeRequired bool   `protobuf:"varint,2,opt,name=change_required,json=changeRequired,proto3" json:"change_required,omitempty"`
	// contains filtered or unexported fields
}

func (*HashedPassword) Descriptor deprecated

func (*HashedPassword) Descriptor() ([]byte, []int)

Deprecated: Use HashedPassword.ProtoReflect.Descriptor instead.

func (*HashedPassword) GetChangeRequired

func (x *HashedPassword) GetChangeRequired() bool

func (*HashedPassword) GetHash

func (x *HashedPassword) GetHash() string

func (*HashedPassword) ProtoMessage

func (*HashedPassword) ProtoMessage()

func (*HashedPassword) ProtoReflect

func (x *HashedPassword) ProtoReflect() protoreflect.Message

func (*HashedPassword) Reset

func (x *HashedPassword) Reset()

func (*HashedPassword) String

func (x *HashedPassword) String() string

type HumanEmail added in v2.1.5

type HumanEmail struct {
	Email      string `protobuf:"bytes,1,opt,name=email,proto3" json:"email,omitempty"`
	IsVerified bool   `protobuf:"varint,2,opt,name=is_verified,json=isVerified,proto3" json:"is_verified,omitempty"`
	// contains filtered or unexported fields
}

func (*HumanEmail) Descriptor deprecated added in v2.1.5

func (*HumanEmail) Descriptor() ([]byte, []int)

Deprecated: Use HumanEmail.ProtoReflect.Descriptor instead.

func (*HumanEmail) GetEmail added in v2.1.5

func (x *HumanEmail) GetEmail() string

func (*HumanEmail) GetIsVerified added in v2.1.5

func (x *HumanEmail) GetIsVerified() bool

func (*HumanEmail) ProtoMessage added in v2.1.5

func (*HumanEmail) ProtoMessage()

func (*HumanEmail) ProtoReflect added in v2.1.5

func (x *HumanEmail) ProtoReflect() protoreflect.Message

func (*HumanEmail) Reset added in v2.1.5

func (x *HumanEmail) Reset()

func (*HumanEmail) String added in v2.1.5

func (x *HumanEmail) String() string

type HumanPhone added in v2.1.5

type HumanPhone struct {
	Phone      string `protobuf:"bytes,1,opt,name=phone,proto3" json:"phone,omitempty"`
	IsVerified bool   `protobuf:"varint,2,opt,name=is_verified,json=isVerified,proto3" json:"is_verified,omitempty"`
	// contains filtered or unexported fields
}

func (*HumanPhone) Descriptor deprecated added in v2.1.5

func (*HumanPhone) Descriptor() ([]byte, []int)

Deprecated: Use HumanPhone.ProtoReflect.Descriptor instead.

func (*HumanPhone) GetIsVerified added in v2.1.5

func (x *HumanPhone) GetIsVerified() bool

func (*HumanPhone) GetPhone added in v2.1.5

func (x *HumanPhone) GetPhone() string

func (*HumanPhone) ProtoMessage added in v2.1.5

func (*HumanPhone) ProtoMessage()

func (*HumanPhone) ProtoReflect added in v2.1.5

func (x *HumanPhone) ProtoReflect() protoreflect.Message

func (*HumanPhone) Reset added in v2.1.5

func (x *HumanPhone) Reset()

func (*HumanPhone) String added in v2.1.5

func (x *HumanPhone) String() string

type HumanProfile added in v2.1.5

type HumanProfile struct {
	GivenName         string  `protobuf:"bytes,1,opt,name=given_name,json=givenName,proto3" json:"given_name,omitempty"`
	FamilyName        string  `protobuf:"bytes,2,opt,name=family_name,json=familyName,proto3" json:"family_name,omitempty"`
	NickName          *string `protobuf:"bytes,3,opt,name=nick_name,json=nickName,proto3,oneof" json:"nick_name,omitempty"`
	DisplayName       *string `protobuf:"bytes,4,opt,name=display_name,json=displayName,proto3,oneof" json:"display_name,omitempty"`
	PreferredLanguage *string `protobuf:"bytes,5,opt,name=preferred_language,json=preferredLanguage,proto3,oneof" json:"preferred_language,omitempty"`
	Gender            *Gender `protobuf:"varint,6,opt,name=gender,proto3,enum=zitadel.user.v2beta.Gender,oneof" json:"gender,omitempty"`
	AvatarUrl         string  `protobuf:"bytes,7,opt,name=avatar_url,json=avatarUrl,proto3" json:"avatar_url,omitempty"`
	// contains filtered or unexported fields
}

func (*HumanProfile) Descriptor deprecated added in v2.1.5

func (*HumanProfile) Descriptor() ([]byte, []int)

Deprecated: Use HumanProfile.ProtoReflect.Descriptor instead.

func (*HumanProfile) GetAvatarUrl added in v2.1.6

func (x *HumanProfile) GetAvatarUrl() string

func (*HumanProfile) GetDisplayName added in v2.1.5

func (x *HumanProfile) GetDisplayName() string

func (*HumanProfile) GetFamilyName added in v2.1.5

func (x *HumanProfile) GetFamilyName() string

func (*HumanProfile) GetGender added in v2.1.5

func (x *HumanProfile) GetGender() Gender

func (*HumanProfile) GetGivenName added in v2.1.5

func (x *HumanProfile) GetGivenName() string

func (*HumanProfile) GetNickName added in v2.1.5

func (x *HumanProfile) GetNickName() string

func (*HumanProfile) GetPreferredLanguage added in v2.1.5

func (x *HumanProfile) GetPreferredLanguage() string

func (*HumanProfile) ProtoMessage added in v2.1.5

func (*HumanProfile) ProtoMessage()

func (*HumanProfile) ProtoReflect added in v2.1.5

func (x *HumanProfile) ProtoReflect() protoreflect.Message

func (*HumanProfile) Reset added in v2.1.5

func (x *HumanProfile) Reset()

func (*HumanProfile) String added in v2.1.5

func (x *HumanProfile) String() string

type HumanUser added in v2.1.5

type HumanUser struct {

	// Unique identifier of the user.
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// State of the user, for example active, inactive, locked, deleted, initial.
	State UserState `protobuf:"varint,2,opt,name=state,proto3,enum=zitadel.user.v2beta.UserState" json:"state,omitempty"`
	// Username of the user, which can be globally unique or unique on organization level.
	Username string `protobuf:"bytes,3,opt,name=username,proto3" json:"username,omitempty"`
	// Possible usable login names for the user.
	LoginNames []string `protobuf:"bytes,4,rep,name=login_names,json=loginNames,proto3" json:"login_names,omitempty"`
	// Preferred login name of the user.
	PreferredLoginName string `protobuf:"bytes,5,opt,name=preferred_login_name,json=preferredLoginName,proto3" json:"preferred_login_name,omitempty"`
	// Profile information of the user.
	Profile *HumanProfile `protobuf:"bytes,6,opt,name=profile,proto3" json:"profile,omitempty"`
	// Email of the user, if defined.
	Email *HumanEmail `protobuf:"bytes,7,opt,name=email,proto3" json:"email,omitempty"`
	// Phone of the user, if defined.
	Phone *HumanPhone `protobuf:"bytes,8,opt,name=phone,proto3" json:"phone,omitempty"`
	// User is required to change the used password on the next login.
	PasswordChangeRequired bool `` /* 130-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*HumanUser) Descriptor deprecated added in v2.1.5

func (*HumanUser) Descriptor() ([]byte, []int)

Deprecated: Use HumanUser.ProtoReflect.Descriptor instead.

func (*HumanUser) GetEmail added in v2.1.5

func (x *HumanUser) GetEmail() *HumanEmail

func (*HumanUser) GetLoginNames added in v2.1.5

func (x *HumanUser) GetLoginNames() []string

func (*HumanUser) GetPasswordChangeRequired added in v2.1.12

func (x *HumanUser) GetPasswordChangeRequired() bool

func (*HumanUser) GetPhone added in v2.1.5

func (x *HumanUser) GetPhone() *HumanPhone

func (*HumanUser) GetPreferredLoginName added in v2.1.5

func (x *HumanUser) GetPreferredLoginName() string

func (*HumanUser) GetProfile added in v2.1.5

func (x *HumanUser) GetProfile() *HumanProfile

func (*HumanUser) GetState added in v2.1.5

func (x *HumanUser) GetState() UserState

func (*HumanUser) GetUserId added in v2.1.5

func (x *HumanUser) GetUserId() string

func (*HumanUser) GetUsername added in v2.1.5

func (x *HumanUser) GetUsername() string

func (*HumanUser) ProtoMessage added in v2.1.5

func (*HumanUser) ProtoMessage()

func (*HumanUser) ProtoReflect added in v2.1.5

func (x *HumanUser) ProtoReflect() protoreflect.Message

func (*HumanUser) Reset added in v2.1.5

func (x *HumanUser) Reset()

func (*HumanUser) String added in v2.1.5

func (x *HumanUser) String() string

type IDPInformation

type IDPInformation struct {

	// Types that are assignable to Access:
	//
	//	*IDPInformation_Oauth
	//	*IDPInformation_Ldap
	//	*IDPInformation_Saml
	Access         isIDPInformation_Access `protobuf_oneof:"access"`
	IdpId          string                  `protobuf:"bytes,2,opt,name=idp_id,json=idpId,proto3" json:"idp_id,omitempty"`
	UserId         string                  `protobuf:"bytes,3,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	UserName       string                  `protobuf:"bytes,4,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"`
	RawInformation *structpb.Struct        `protobuf:"bytes,5,opt,name=raw_information,json=rawInformation,proto3" json:"raw_information,omitempty"`
	// contains filtered or unexported fields
}

func (*IDPInformation) Descriptor deprecated

func (*IDPInformation) Descriptor() ([]byte, []int)

Deprecated: Use IDPInformation.ProtoReflect.Descriptor instead.

func (*IDPInformation) GetAccess

func (m *IDPInformation) GetAccess() isIDPInformation_Access

func (*IDPInformation) GetIdpId

func (x *IDPInformation) GetIdpId() string

func (*IDPInformation) GetLdap

func (*IDPInformation) GetOauth

func (*IDPInformation) GetRawInformation

func (x *IDPInformation) GetRawInformation() *structpb.Struct

func (*IDPInformation) GetSaml

func (*IDPInformation) GetUserId

func (x *IDPInformation) GetUserId() string

func (*IDPInformation) GetUserName

func (x *IDPInformation) GetUserName() string

func (*IDPInformation) ProtoMessage

func (*IDPInformation) ProtoMessage()

func (*IDPInformation) ProtoReflect

func (x *IDPInformation) ProtoReflect() protoreflect.Message

func (*IDPInformation) Reset

func (x *IDPInformation) Reset()

func (*IDPInformation) String

func (x *IDPInformation) String() string

type IDPInformation_Ldap

type IDPInformation_Ldap struct {
	Ldap *IDPLDAPAccessInformation `protobuf:"bytes,6,opt,name=ldap,proto3,oneof"`
}

type IDPInformation_Oauth

type IDPInformation_Oauth struct {
	Oauth *IDPOAuthAccessInformation `protobuf:"bytes,1,opt,name=oauth,proto3,oneof"`
}

type IDPInformation_Saml

type IDPInformation_Saml struct {
	Saml *IDPSAMLAccessInformation `protobuf:"bytes,7,opt,name=saml,proto3,oneof"`
}

type IDPIntent

type IDPIntent struct {
	IdpIntentId    string `protobuf:"bytes,1,opt,name=idp_intent_id,json=idpIntentId,proto3" json:"idp_intent_id,omitempty"`
	IdpIntentToken string `protobuf:"bytes,2,opt,name=idp_intent_token,json=idpIntentToken,proto3" json:"idp_intent_token,omitempty"`
	UserId         string `protobuf:"bytes,3,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*IDPIntent) Descriptor deprecated

func (*IDPIntent) Descriptor() ([]byte, []int)

Deprecated: Use IDPIntent.ProtoReflect.Descriptor instead.

func (*IDPIntent) GetIdpIntentId

func (x *IDPIntent) GetIdpIntentId() string

func (*IDPIntent) GetIdpIntentToken

func (x *IDPIntent) GetIdpIntentToken() string

func (*IDPIntent) GetUserId

func (x *IDPIntent) GetUserId() string

func (*IDPIntent) ProtoMessage

func (*IDPIntent) ProtoMessage()

func (*IDPIntent) ProtoReflect

func (x *IDPIntent) ProtoReflect() protoreflect.Message

func (*IDPIntent) Reset

func (x *IDPIntent) Reset()

func (*IDPIntent) String

func (x *IDPIntent) String() string

type IDPLDAPAccessInformation

type IDPLDAPAccessInformation struct {
	Attributes *structpb.Struct `protobuf:"bytes,1,opt,name=attributes,proto3" json:"attributes,omitempty"`
	// contains filtered or unexported fields
}

func (*IDPLDAPAccessInformation) Descriptor deprecated

func (*IDPLDAPAccessInformation) Descriptor() ([]byte, []int)

Deprecated: Use IDPLDAPAccessInformation.ProtoReflect.Descriptor instead.

func (*IDPLDAPAccessInformation) GetAttributes

func (x *IDPLDAPAccessInformation) GetAttributes() *structpb.Struct

func (*IDPLDAPAccessInformation) ProtoMessage

func (*IDPLDAPAccessInformation) ProtoMessage()

func (*IDPLDAPAccessInformation) ProtoReflect

func (x *IDPLDAPAccessInformation) ProtoReflect() protoreflect.Message

func (*IDPLDAPAccessInformation) Reset

func (x *IDPLDAPAccessInformation) Reset()

func (*IDPLDAPAccessInformation) String

func (x *IDPLDAPAccessInformation) String() string
type IDPLink struct {
	IdpId    string `protobuf:"bytes,1,opt,name=idp_id,json=idpId,proto3" json:"idp_id,omitempty"`
	UserId   string `protobuf:"bytes,2,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	UserName string `protobuf:"bytes,3,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"`
	// contains filtered or unexported fields
}

func (*IDPLink) Descriptor deprecated

func (*IDPLink) Descriptor() ([]byte, []int)

Deprecated: Use IDPLink.ProtoReflect.Descriptor instead.

func (*IDPLink) GetIdpId

func (x *IDPLink) GetIdpId() string

func (*IDPLink) GetUserId

func (x *IDPLink) GetUserId() string

func (*IDPLink) GetUserName

func (x *IDPLink) GetUserName() string

func (*IDPLink) ProtoMessage

func (*IDPLink) ProtoMessage()

func (*IDPLink) ProtoReflect

func (x *IDPLink) ProtoReflect() protoreflect.Message

func (*IDPLink) Reset

func (x *IDPLink) Reset()

func (*IDPLink) String

func (x *IDPLink) String() string

type IDPOAuthAccessInformation

type IDPOAuthAccessInformation struct {
	AccessToken string  `protobuf:"bytes,1,opt,name=access_token,json=accessToken,proto3" json:"access_token,omitempty"`
	IdToken     *string `protobuf:"bytes,2,opt,name=id_token,json=idToken,proto3,oneof" json:"id_token,omitempty"`
	// contains filtered or unexported fields
}

func (*IDPOAuthAccessInformation) Descriptor deprecated

func (*IDPOAuthAccessInformation) Descriptor() ([]byte, []int)

Deprecated: Use IDPOAuthAccessInformation.ProtoReflect.Descriptor instead.

func (*IDPOAuthAccessInformation) GetAccessToken

func (x *IDPOAuthAccessInformation) GetAccessToken() string

func (*IDPOAuthAccessInformation) GetIdToken

func (x *IDPOAuthAccessInformation) GetIdToken() string

func (*IDPOAuthAccessInformation) ProtoMessage

func (*IDPOAuthAccessInformation) ProtoMessage()

func (*IDPOAuthAccessInformation) ProtoReflect

func (*IDPOAuthAccessInformation) Reset

func (x *IDPOAuthAccessInformation) Reset()

func (*IDPOAuthAccessInformation) String

func (x *IDPOAuthAccessInformation) String() string

type IDPSAMLAccessInformation

type IDPSAMLAccessInformation struct {
	Assertion []byte `protobuf:"bytes,1,opt,name=assertion,proto3" json:"assertion,omitempty"`
	// contains filtered or unexported fields
}

func (*IDPSAMLAccessInformation) Descriptor deprecated

func (*IDPSAMLAccessInformation) Descriptor() ([]byte, []int)

Deprecated: Use IDPSAMLAccessInformation.ProtoReflect.Descriptor instead.

func (*IDPSAMLAccessInformation) GetAssertion

func (x *IDPSAMLAccessInformation) GetAssertion() []byte

func (*IDPSAMLAccessInformation) ProtoMessage

func (*IDPSAMLAccessInformation) ProtoMessage()

func (*IDPSAMLAccessInformation) ProtoReflect

func (x *IDPSAMLAccessInformation) ProtoReflect() protoreflect.Message

func (*IDPSAMLAccessInformation) Reset

func (x *IDPSAMLAccessInformation) Reset()

func (*IDPSAMLAccessInformation) String

func (x *IDPSAMLAccessInformation) String() string

type InUserEmailsQuery added in v2.1.6

type InUserEmailsQuery struct {
	UserEmails []string `protobuf:"bytes,1,rep,name=user_emails,json=userEmails,proto3" json:"user_emails,omitempty"`
	// contains filtered or unexported fields
}

Query for users with email in list of emails.

func (*InUserEmailsQuery) Descriptor deprecated added in v2.1.6

func (*InUserEmailsQuery) Descriptor() ([]byte, []int)

Deprecated: Use InUserEmailsQuery.ProtoReflect.Descriptor instead.

func (*InUserEmailsQuery) GetUserEmails added in v2.1.6

func (x *InUserEmailsQuery) GetUserEmails() []string

func (*InUserEmailsQuery) ProtoMessage added in v2.1.6

func (*InUserEmailsQuery) ProtoMessage()

func (*InUserEmailsQuery) ProtoReflect added in v2.1.6

func (x *InUserEmailsQuery) ProtoReflect() protoreflect.Message

func (*InUserEmailsQuery) Reset added in v2.1.6

func (x *InUserEmailsQuery) Reset()

func (*InUserEmailsQuery) String added in v2.1.6

func (x *InUserEmailsQuery) String() string

type InUserIDQuery added in v2.1.6

type InUserIDQuery struct {
	UserIds []string `protobuf:"bytes,1,rep,name=user_ids,json=userIds,proto3" json:"user_ids,omitempty"`
	// contains filtered or unexported fields
}

Query for users with ID in list of IDs.

func (*InUserIDQuery) Descriptor deprecated added in v2.1.6

func (*InUserIDQuery) Descriptor() ([]byte, []int)

Deprecated: Use InUserIDQuery.ProtoReflect.Descriptor instead.

func (*InUserIDQuery) GetUserIds added in v2.1.6

func (x *InUserIDQuery) GetUserIds() []string

func (*InUserIDQuery) ProtoMessage added in v2.1.6

func (*InUserIDQuery) ProtoMessage()

func (*InUserIDQuery) ProtoReflect added in v2.1.6

func (x *InUserIDQuery) ProtoReflect() protoreflect.Message

func (*InUserIDQuery) Reset added in v2.1.6

func (x *InUserIDQuery) Reset()

func (*InUserIDQuery) String added in v2.1.6

func (x *InUserIDQuery) String() string

type LDAPCredentials

type LDAPCredentials struct {
	Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"`
	Password string `protobuf:"bytes,2,opt,name=password,proto3" json:"password,omitempty"`
	// contains filtered or unexported fields
}

func (*LDAPCredentials) Descriptor deprecated

func (*LDAPCredentials) Descriptor() ([]byte, []int)

Deprecated: Use LDAPCredentials.ProtoReflect.Descriptor instead.

func (*LDAPCredentials) GetPassword

func (x *LDAPCredentials) GetPassword() string

func (*LDAPCredentials) GetUsername

func (x *LDAPCredentials) GetUsername() string

func (*LDAPCredentials) ProtoMessage

func (*LDAPCredentials) ProtoMessage()

func (*LDAPCredentials) ProtoReflect

func (x *LDAPCredentials) ProtoReflect() protoreflect.Message

func (*LDAPCredentials) Reset

func (x *LDAPCredentials) Reset()

func (*LDAPCredentials) String

func (x *LDAPCredentials) String() string

type LastNameQuery added in v2.1.6

type LastNameQuery struct {
	LastName string                 `protobuf:"bytes,1,opt,name=last_name,json=lastName,proto3" json:"last_name,omitempty"`
	Method   v2beta.TextQueryMethod `protobuf:"varint,2,opt,name=method,proto3,enum=zitadel.object.v2beta.TextQueryMethod" json:"method,omitempty"`
	// contains filtered or unexported fields
}

Query for users with a specific last name.

func (*LastNameQuery) Descriptor deprecated added in v2.1.6

func (*LastNameQuery) Descriptor() ([]byte, []int)

Deprecated: Use LastNameQuery.ProtoReflect.Descriptor instead.

func (*LastNameQuery) GetLastName added in v2.1.6

func (x *LastNameQuery) GetLastName() string

func (*LastNameQuery) GetMethod added in v2.1.6

func (x *LastNameQuery) GetMethod() v2beta.TextQueryMethod

func (*LastNameQuery) ProtoMessage added in v2.1.6

func (*LastNameQuery) ProtoMessage()

func (*LastNameQuery) ProtoReflect added in v2.1.6

func (x *LastNameQuery) ProtoReflect() protoreflect.Message

func (*LastNameQuery) Reset added in v2.1.6

func (x *LastNameQuery) Reset()

func (*LastNameQuery) String added in v2.1.6

func (x *LastNameQuery) String() string

type ListAuthenticationMethodTypesRequest

type ListAuthenticationMethodTypesRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*ListAuthenticationMethodTypesRequest) Descriptor deprecated

func (*ListAuthenticationMethodTypesRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListAuthenticationMethodTypesRequest.ProtoReflect.Descriptor instead.

func (*ListAuthenticationMethodTypesRequest) GetUserId

func (*ListAuthenticationMethodTypesRequest) ProtoMessage

func (*ListAuthenticationMethodTypesRequest) ProtoMessage()

func (*ListAuthenticationMethodTypesRequest) ProtoReflect

func (*ListAuthenticationMethodTypesRequest) Reset

func (*ListAuthenticationMethodTypesRequest) String

type ListAuthenticationMethodTypesResponse

type ListAuthenticationMethodTypesResponse struct {
	Details         *v2beta.ListDetails        `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	AuthMethodTypes []AuthenticationMethodType `` /* 166-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*ListAuthenticationMethodTypesResponse) Descriptor deprecated

func (*ListAuthenticationMethodTypesResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListAuthenticationMethodTypesResponse.ProtoReflect.Descriptor instead.

func (*ListAuthenticationMethodTypesResponse) GetAuthMethodTypes

func (*ListAuthenticationMethodTypesResponse) GetDetails

func (*ListAuthenticationMethodTypesResponse) ProtoMessage

func (*ListAuthenticationMethodTypesResponse) ProtoMessage()

func (*ListAuthenticationMethodTypesResponse) ProtoReflect

func (*ListAuthenticationMethodTypesResponse) Reset

func (*ListAuthenticationMethodTypesResponse) String

type ListUsersRequest added in v2.1.6

type ListUsersRequest struct {

	// list limitations and ordering
	Query *v2beta.ListQuery `protobuf:"bytes,1,opt,name=query,proto3" json:"query,omitempty"`
	// the field the result is sorted
	SortingColumn UserFieldName `` /* 140-byte string literal not displayed */
	// criteria the client is looking for
	Queries []*SearchQuery `protobuf:"bytes,3,rep,name=queries,proto3" json:"queries,omitempty"`
	// contains filtered or unexported fields
}

func (*ListUsersRequest) Descriptor deprecated added in v2.1.6

func (*ListUsersRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListUsersRequest.ProtoReflect.Descriptor instead.

func (*ListUsersRequest) GetQueries added in v2.1.6

func (x *ListUsersRequest) GetQueries() []*SearchQuery

func (*ListUsersRequest) GetQuery added in v2.1.6

func (x *ListUsersRequest) GetQuery() *v2beta.ListQuery

func (*ListUsersRequest) GetSortingColumn added in v2.1.6

func (x *ListUsersRequest) GetSortingColumn() UserFieldName

func (*ListUsersRequest) ProtoMessage added in v2.1.6

func (*ListUsersRequest) ProtoMessage()

func (*ListUsersRequest) ProtoReflect added in v2.1.6

func (x *ListUsersRequest) ProtoReflect() protoreflect.Message

func (*ListUsersRequest) Reset added in v2.1.6

func (x *ListUsersRequest) Reset()

func (*ListUsersRequest) String added in v2.1.6

func (x *ListUsersRequest) String() string

type ListUsersResponse added in v2.1.6

type ListUsersResponse struct {
	Details       *v2beta.ListDetails `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	SortingColumn UserFieldName       `` /* 140-byte string literal not displayed */
	Result        []*User             `protobuf:"bytes,3,rep,name=result,proto3" json:"result,omitempty"`
	// contains filtered or unexported fields
}

func (*ListUsersResponse) Descriptor deprecated added in v2.1.6

func (*ListUsersResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListUsersResponse.ProtoReflect.Descriptor instead.

func (*ListUsersResponse) GetDetails added in v2.1.6

func (x *ListUsersResponse) GetDetails() *v2beta.ListDetails

func (*ListUsersResponse) GetResult added in v2.1.6

func (x *ListUsersResponse) GetResult() []*User

func (*ListUsersResponse) GetSortingColumn added in v2.1.6

func (x *ListUsersResponse) GetSortingColumn() UserFieldName

func (*ListUsersResponse) ProtoMessage added in v2.1.6

func (*ListUsersResponse) ProtoMessage()

func (*ListUsersResponse) ProtoReflect added in v2.1.6

func (x *ListUsersResponse) ProtoReflect() protoreflect.Message

func (*ListUsersResponse) Reset added in v2.1.6

func (x *ListUsersResponse) Reset()

func (*ListUsersResponse) String added in v2.1.6

func (x *ListUsersResponse) String() string

type LockUserRequest added in v2.1.5

type LockUserRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*LockUserRequest) Descriptor deprecated added in v2.1.5

func (*LockUserRequest) Descriptor() ([]byte, []int)

Deprecated: Use LockUserRequest.ProtoReflect.Descriptor instead.

func (*LockUserRequest) GetUserId added in v2.1.5

func (x *LockUserRequest) GetUserId() string

func (*LockUserRequest) ProtoMessage added in v2.1.5

func (*LockUserRequest) ProtoMessage()

func (*LockUserRequest) ProtoReflect added in v2.1.5

func (x *LockUserRequest) ProtoReflect() protoreflect.Message

func (*LockUserRequest) Reset added in v2.1.5

func (x *LockUserRequest) Reset()

func (*LockUserRequest) String added in v2.1.5

func (x *LockUserRequest) String() string

type LockUserResponse added in v2.1.5

type LockUserResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*LockUserResponse) Descriptor deprecated added in v2.1.5

func (*LockUserResponse) Descriptor() ([]byte, []int)

Deprecated: Use LockUserResponse.ProtoReflect.Descriptor instead.

func (*LockUserResponse) GetDetails added in v2.1.5

func (x *LockUserResponse) GetDetails() *v2beta.Details

func (*LockUserResponse) ProtoMessage added in v2.1.5

func (*LockUserResponse) ProtoMessage()

func (*LockUserResponse) ProtoReflect added in v2.1.5

func (x *LockUserResponse) ProtoReflect() protoreflect.Message

func (*LockUserResponse) Reset added in v2.1.5

func (x *LockUserResponse) Reset()

func (*LockUserResponse) String added in v2.1.5

func (x *LockUserResponse) String() string

type LoginNameQuery added in v2.1.6

type LoginNameQuery struct {
	LoginName string                 `protobuf:"bytes,1,opt,name=login_name,json=loginName,proto3" json:"login_name,omitempty"`
	Method    v2beta.TextQueryMethod `protobuf:"varint,2,opt,name=method,proto3,enum=zitadel.object.v2beta.TextQueryMethod" json:"method,omitempty"`
	// contains filtered or unexported fields
}

Query for users with a specific state.

func (*LoginNameQuery) Descriptor deprecated added in v2.1.6

func (*LoginNameQuery) Descriptor() ([]byte, []int)

Deprecated: Use LoginNameQuery.ProtoReflect.Descriptor instead.

func (*LoginNameQuery) GetLoginName added in v2.1.6

func (x *LoginNameQuery) GetLoginName() string

func (*LoginNameQuery) GetMethod added in v2.1.6

func (x *LoginNameQuery) GetMethod() v2beta.TextQueryMethod

func (*LoginNameQuery) ProtoMessage added in v2.1.6

func (*LoginNameQuery) ProtoMessage()

func (*LoginNameQuery) ProtoReflect added in v2.1.6

func (x *LoginNameQuery) ProtoReflect() protoreflect.Message

func (*LoginNameQuery) Reset added in v2.1.6

func (x *LoginNameQuery) Reset()

func (*LoginNameQuery) String added in v2.1.6

func (x *LoginNameQuery) String() string

type MachineUser added in v2.1.6

type MachineUser struct {
	Name            string          `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	Description     string          `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"`
	HasSecret       bool            `protobuf:"varint,3,opt,name=has_secret,json=hasSecret,proto3" json:"has_secret,omitempty"`
	AccessTokenType AccessTokenType `` /* 150-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*MachineUser) Descriptor deprecated added in v2.1.6

func (*MachineUser) Descriptor() ([]byte, []int)

Deprecated: Use MachineUser.ProtoReflect.Descriptor instead.

func (*MachineUser) GetAccessTokenType added in v2.1.6

func (x *MachineUser) GetAccessTokenType() AccessTokenType

func (*MachineUser) GetDescription added in v2.1.6

func (x *MachineUser) GetDescription() string

func (*MachineUser) GetHasSecret added in v2.1.6

func (x *MachineUser) GetHasSecret() bool

func (*MachineUser) GetName added in v2.1.6

func (x *MachineUser) GetName() string

func (*MachineUser) ProtoMessage added in v2.1.6

func (*MachineUser) ProtoMessage()

func (*MachineUser) ProtoReflect added in v2.1.6

func (x *MachineUser) ProtoReflect() protoreflect.Message

func (*MachineUser) Reset added in v2.1.6

func (x *MachineUser) Reset()

func (*MachineUser) String added in v2.1.6

func (x *MachineUser) String() string

type NickNameQuery added in v2.1.6

type NickNameQuery struct {
	NickName string                 `protobuf:"bytes,1,opt,name=nick_name,json=nickName,proto3" json:"nick_name,omitempty"`
	Method   v2beta.TextQueryMethod `protobuf:"varint,2,opt,name=method,proto3,enum=zitadel.object.v2beta.TextQueryMethod" json:"method,omitempty"`
	// contains filtered or unexported fields
}

Query for users with a specific nickname.

func (*NickNameQuery) Descriptor deprecated added in v2.1.6

func (*NickNameQuery) Descriptor() ([]byte, []int)

Deprecated: Use NickNameQuery.ProtoReflect.Descriptor instead.

func (*NickNameQuery) GetMethod added in v2.1.6

func (x *NickNameQuery) GetMethod() v2beta.TextQueryMethod

func (*NickNameQuery) GetNickName added in v2.1.6

func (x *NickNameQuery) GetNickName() string

func (*NickNameQuery) ProtoMessage added in v2.1.6

func (*NickNameQuery) ProtoMessage()

func (*NickNameQuery) ProtoReflect added in v2.1.6

func (x *NickNameQuery) ProtoReflect() protoreflect.Message

func (*NickNameQuery) Reset added in v2.1.6

func (x *NickNameQuery) Reset()

func (*NickNameQuery) String added in v2.1.6

func (x *NickNameQuery) String() string

type NotQuery added in v2.1.6

type NotQuery struct {
	Query *SearchQuery `protobuf:"bytes,1,opt,name=query,proto3" json:"query,omitempty"`
	// contains filtered or unexported fields
}

Negate the sub-condition.

func (*NotQuery) Descriptor deprecated added in v2.1.6

func (*NotQuery) Descriptor() ([]byte, []int)

Deprecated: Use NotQuery.ProtoReflect.Descriptor instead.

func (*NotQuery) GetQuery added in v2.1.6

func (x *NotQuery) GetQuery() *SearchQuery

func (*NotQuery) ProtoMessage added in v2.1.6

func (*NotQuery) ProtoMessage()

func (*NotQuery) ProtoReflect added in v2.1.6

func (x *NotQuery) ProtoReflect() protoreflect.Message

func (*NotQuery) Reset added in v2.1.6

func (x *NotQuery) Reset()

func (*NotQuery) String added in v2.1.6

func (x *NotQuery) String() string

type NotificationType

type NotificationType int32
const (
	NotificationType_NOTIFICATION_TYPE_Unspecified NotificationType = 0
	NotificationType_NOTIFICATION_TYPE_Email       NotificationType = 1
	NotificationType_NOTIFICATION_TYPE_SMS         NotificationType = 2
)

func (NotificationType) Descriptor

func (NotificationType) Enum

func (NotificationType) EnumDescriptor deprecated

func (NotificationType) EnumDescriptor() ([]byte, []int)

Deprecated: Use NotificationType.Descriptor instead.

func (NotificationType) Number

func (NotificationType) String

func (x NotificationType) String() string

func (NotificationType) Type

type OrQuery added in v2.1.6

type OrQuery struct {
	Queries []*SearchQuery `protobuf:"bytes,1,rep,name=queries,proto3" json:"queries,omitempty"`
	// contains filtered or unexported fields
}

Connect multiple sub-condition with and OR operator.

func (*OrQuery) Descriptor deprecated added in v2.1.6

func (*OrQuery) Descriptor() ([]byte, []int)

Deprecated: Use OrQuery.ProtoReflect.Descriptor instead.

func (*OrQuery) GetQueries added in v2.1.6

func (x *OrQuery) GetQueries() []*SearchQuery

func (*OrQuery) ProtoMessage added in v2.1.6

func (*OrQuery) ProtoMessage()

func (*OrQuery) ProtoReflect added in v2.1.6

func (x *OrQuery) ProtoReflect() protoreflect.Message

func (*OrQuery) Reset added in v2.1.6

func (x *OrQuery) Reset()

func (*OrQuery) String added in v2.1.6

func (x *OrQuery) String() string

type OrganizationIdQuery added in v2.1.11

type OrganizationIdQuery struct {
	OrganizationId string `protobuf:"bytes,1,opt,name=organization_id,json=organizationId,proto3" json:"organization_id,omitempty"`
	// contains filtered or unexported fields
}

Query for users under a specific organization as resource owner.

func (*OrganizationIdQuery) Descriptor deprecated added in v2.1.11

func (*OrganizationIdQuery) Descriptor() ([]byte, []int)

Deprecated: Use OrganizationIdQuery.ProtoReflect.Descriptor instead.

func (*OrganizationIdQuery) GetOrganizationId added in v2.1.11

func (x *OrganizationIdQuery) GetOrganizationId() string

func (*OrganizationIdQuery) ProtoMessage added in v2.1.11

func (*OrganizationIdQuery) ProtoMessage()

func (*OrganizationIdQuery) ProtoReflect added in v2.1.11

func (x *OrganizationIdQuery) ProtoReflect() protoreflect.Message

func (*OrganizationIdQuery) Reset added in v2.1.11

func (x *OrganizationIdQuery) Reset()

func (*OrganizationIdQuery) String added in v2.1.11

func (x *OrganizationIdQuery) String() string

type PasskeyAuthenticator

type PasskeyAuthenticator int32
const (
	PasskeyAuthenticator_PASSKEY_AUTHENTICATOR_UNSPECIFIED    PasskeyAuthenticator = 0
	PasskeyAuthenticator_PASSKEY_AUTHENTICATOR_PLATFORM       PasskeyAuthenticator = 1
	PasskeyAuthenticator_PASSKEY_AUTHENTICATOR_CROSS_PLATFORM PasskeyAuthenticator = 2
)

func (PasskeyAuthenticator) Descriptor

func (PasskeyAuthenticator) Enum

func (PasskeyAuthenticator) EnumDescriptor deprecated

func (PasskeyAuthenticator) EnumDescriptor() ([]byte, []int)

Deprecated: Use PasskeyAuthenticator.Descriptor instead.

func (PasskeyAuthenticator) Number

func (PasskeyAuthenticator) String

func (x PasskeyAuthenticator) String() string

func (PasskeyAuthenticator) Type

type PasskeyRegistrationCode

type PasskeyRegistrationCode struct {
	Id   string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	Code string `protobuf:"bytes,2,opt,name=code,proto3" json:"code,omitempty"`
	// contains filtered or unexported fields
}

func (*PasskeyRegistrationCode) Descriptor deprecated

func (*PasskeyRegistrationCode) Descriptor() ([]byte, []int)

Deprecated: Use PasskeyRegistrationCode.ProtoReflect.Descriptor instead.

func (*PasskeyRegistrationCode) GetCode

func (x *PasskeyRegistrationCode) GetCode() string

func (*PasskeyRegistrationCode) GetId

func (x *PasskeyRegistrationCode) GetId() string

func (*PasskeyRegistrationCode) ProtoMessage

func (*PasskeyRegistrationCode) ProtoMessage()

func (*PasskeyRegistrationCode) ProtoReflect

func (x *PasskeyRegistrationCode) ProtoReflect() protoreflect.Message

func (*PasskeyRegistrationCode) Reset

func (x *PasskeyRegistrationCode) Reset()

func (*PasskeyRegistrationCode) String

func (x *PasskeyRegistrationCode) String() string

type Password

type Password struct {
	Password       string `protobuf:"bytes,1,opt,name=password,proto3" json:"password,omitempty"`
	ChangeRequired bool   `protobuf:"varint,2,opt,name=change_required,json=changeRequired,proto3" json:"change_required,omitempty"`
	// contains filtered or unexported fields
}

func (*Password) Descriptor deprecated

func (*Password) Descriptor() ([]byte, []int)

Deprecated: Use Password.ProtoReflect.Descriptor instead.

func (*Password) GetChangeRequired

func (x *Password) GetChangeRequired() bool

func (*Password) GetPassword

func (x *Password) GetPassword() string

func (*Password) ProtoMessage

func (*Password) ProtoMessage()

func (*Password) ProtoReflect

func (x *Password) ProtoReflect() protoreflect.Message

func (*Password) Reset

func (x *Password) Reset()

func (*Password) String

func (x *Password) String() string

type PasswordResetRequest

type PasswordResetRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// if no medium is specified, an email is sent with the default url
	//
	// Types that are assignable to Medium:
	//
	//	*PasswordResetRequest_SendLink
	//	*PasswordResetRequest_ReturnCode
	Medium isPasswordResetRequest_Medium `protobuf_oneof:"medium"`
	// contains filtered or unexported fields
}

func (*PasswordResetRequest) Descriptor deprecated

func (*PasswordResetRequest) Descriptor() ([]byte, []int)

Deprecated: Use PasswordResetRequest.ProtoReflect.Descriptor instead.

func (*PasswordResetRequest) GetMedium

func (m *PasswordResetRequest) GetMedium() isPasswordResetRequest_Medium

func (*PasswordResetRequest) GetReturnCode

func (x *PasswordResetRequest) GetReturnCode() *ReturnPasswordResetCode
func (x *PasswordResetRequest) GetSendLink() *SendPasswordResetLink

func (*PasswordResetRequest) GetUserId

func (x *PasswordResetRequest) GetUserId() string

func (*PasswordResetRequest) ProtoMessage

func (*PasswordResetRequest) ProtoMessage()

func (*PasswordResetRequest) ProtoReflect

func (x *PasswordResetRequest) ProtoReflect() protoreflect.Message

func (*PasswordResetRequest) Reset

func (x *PasswordResetRequest) Reset()

func (*PasswordResetRequest) String

func (x *PasswordResetRequest) String() string

type PasswordResetRequest_ReturnCode

type PasswordResetRequest_ReturnCode struct {
	ReturnCode *ReturnPasswordResetCode `protobuf:"bytes,3,opt,name=return_code,json=returnCode,proto3,oneof"`
}
type PasswordResetRequest_SendLink struct {
	SendLink *SendPasswordResetLink `protobuf:"bytes,2,opt,name=send_link,json=sendLink,proto3,oneof"`
}

type PasswordResetResponse

type PasswordResetResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// in case the medium was set to return_code, the code will be returned
	VerificationCode *string `protobuf:"bytes,2,opt,name=verification_code,json=verificationCode,proto3,oneof" json:"verification_code,omitempty"`
	// contains filtered or unexported fields
}

func (*PasswordResetResponse) Descriptor deprecated

func (*PasswordResetResponse) Descriptor() ([]byte, []int)

Deprecated: Use PasswordResetResponse.ProtoReflect.Descriptor instead.

func (*PasswordResetResponse) GetDetails

func (x *PasswordResetResponse) GetDetails() *v2beta.Details

func (*PasswordResetResponse) GetVerificationCode

func (x *PasswordResetResponse) GetVerificationCode() string

func (*PasswordResetResponse) ProtoMessage

func (*PasswordResetResponse) ProtoMessage()

func (*PasswordResetResponse) ProtoReflect

func (x *PasswordResetResponse) ProtoReflect() protoreflect.Message

func (*PasswordResetResponse) Reset

func (x *PasswordResetResponse) Reset()

func (*PasswordResetResponse) String

func (x *PasswordResetResponse) String() string

type ReactivateUserRequest added in v2.1.5

type ReactivateUserRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*ReactivateUserRequest) Descriptor deprecated added in v2.1.5

func (*ReactivateUserRequest) Descriptor() ([]byte, []int)

Deprecated: Use ReactivateUserRequest.ProtoReflect.Descriptor instead.

func (*ReactivateUserRequest) GetUserId added in v2.1.5

func (x *ReactivateUserRequest) GetUserId() string

func (*ReactivateUserRequest) ProtoMessage added in v2.1.5

func (*ReactivateUserRequest) ProtoMessage()

func (*ReactivateUserRequest) ProtoReflect added in v2.1.5

func (x *ReactivateUserRequest) ProtoReflect() protoreflect.Message

func (*ReactivateUserRequest) Reset added in v2.1.5

func (x *ReactivateUserRequest) Reset()

func (*ReactivateUserRequest) String added in v2.1.5

func (x *ReactivateUserRequest) String() string

type ReactivateUserResponse added in v2.1.5

type ReactivateUserResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*ReactivateUserResponse) Descriptor deprecated added in v2.1.5

func (*ReactivateUserResponse) Descriptor() ([]byte, []int)

Deprecated: Use ReactivateUserResponse.ProtoReflect.Descriptor instead.

func (*ReactivateUserResponse) GetDetails added in v2.1.5

func (x *ReactivateUserResponse) GetDetails() *v2beta.Details

func (*ReactivateUserResponse) ProtoMessage added in v2.1.5

func (*ReactivateUserResponse) ProtoMessage()

func (*ReactivateUserResponse) ProtoReflect added in v2.1.5

func (x *ReactivateUserResponse) ProtoReflect() protoreflect.Message

func (*ReactivateUserResponse) Reset added in v2.1.5

func (x *ReactivateUserResponse) Reset()

func (*ReactivateUserResponse) String added in v2.1.5

func (x *ReactivateUserResponse) String() string

type RedirectURLs

type RedirectURLs struct {
	SuccessUrl string `protobuf:"bytes,1,opt,name=success_url,json=successUrl,proto3" json:"success_url,omitempty"`
	FailureUrl string `protobuf:"bytes,2,opt,name=failure_url,json=failureUrl,proto3" json:"failure_url,omitempty"`
	// contains filtered or unexported fields
}

func (*RedirectURLs) Descriptor deprecated

func (*RedirectURLs) Descriptor() ([]byte, []int)

Deprecated: Use RedirectURLs.ProtoReflect.Descriptor instead.

func (*RedirectURLs) GetFailureUrl

func (x *RedirectURLs) GetFailureUrl() string

func (*RedirectURLs) GetSuccessUrl

func (x *RedirectURLs) GetSuccessUrl() string

func (*RedirectURLs) ProtoMessage

func (*RedirectURLs) ProtoMessage()

func (*RedirectURLs) ProtoReflect

func (x *RedirectURLs) ProtoReflect() protoreflect.Message

func (*RedirectURLs) Reset

func (x *RedirectURLs) Reset()

func (*RedirectURLs) String

func (x *RedirectURLs) String() string

type RegisterPasskeyRequest

type RegisterPasskeyRequest struct {
	UserId        string                   `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	Code          *PasskeyRegistrationCode `protobuf:"bytes,2,opt,name=code,proto3,oneof" json:"code,omitempty"`
	Authenticator PasskeyAuthenticator     `` /* 126-byte string literal not displayed */
	Domain        string                   `protobuf:"bytes,4,opt,name=domain,proto3" json:"domain,omitempty"`
	// contains filtered or unexported fields
}

func (*RegisterPasskeyRequest) Descriptor deprecated

func (*RegisterPasskeyRequest) Descriptor() ([]byte, []int)

Deprecated: Use RegisterPasskeyRequest.ProtoReflect.Descriptor instead.

func (*RegisterPasskeyRequest) GetAuthenticator

func (x *RegisterPasskeyRequest) GetAuthenticator() PasskeyAuthenticator

func (*RegisterPasskeyRequest) GetCode

func (*RegisterPasskeyRequest) GetDomain

func (x *RegisterPasskeyRequest) GetDomain() string

func (*RegisterPasskeyRequest) GetUserId

func (x *RegisterPasskeyRequest) GetUserId() string

func (*RegisterPasskeyRequest) ProtoMessage

func (*RegisterPasskeyRequest) ProtoMessage()

func (*RegisterPasskeyRequest) ProtoReflect

func (x *RegisterPasskeyRequest) ProtoReflect() protoreflect.Message

func (*RegisterPasskeyRequest) Reset

func (x *RegisterPasskeyRequest) Reset()

func (*RegisterPasskeyRequest) String

func (x *RegisterPasskeyRequest) String() string

type RegisterPasskeyResponse

type RegisterPasskeyResponse struct {
	Details                            *v2beta.Details  `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	PasskeyId                          string           `protobuf:"bytes,2,opt,name=passkey_id,json=passkeyId,proto3" json:"passkey_id,omitempty"`
	PublicKeyCredentialCreationOptions *structpb.Struct `` /* 169-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*RegisterPasskeyResponse) Descriptor deprecated

func (*RegisterPasskeyResponse) Descriptor() ([]byte, []int)

Deprecated: Use RegisterPasskeyResponse.ProtoReflect.Descriptor instead.

func (*RegisterPasskeyResponse) GetDetails

func (x *RegisterPasskeyResponse) GetDetails() *v2beta.Details

func (*RegisterPasskeyResponse) GetPasskeyId

func (x *RegisterPasskeyResponse) GetPasskeyId() string

func (*RegisterPasskeyResponse) GetPublicKeyCredentialCreationOptions

func (x *RegisterPasskeyResponse) GetPublicKeyCredentialCreationOptions() *structpb.Struct

func (*RegisterPasskeyResponse) ProtoMessage

func (*RegisterPasskeyResponse) ProtoMessage()

func (*RegisterPasskeyResponse) ProtoReflect

func (x *RegisterPasskeyResponse) ProtoReflect() protoreflect.Message

func (*RegisterPasskeyResponse) Reset

func (x *RegisterPasskeyResponse) Reset()

func (*RegisterPasskeyResponse) String

func (x *RegisterPasskeyResponse) String() string

type RegisterTOTPRequest

type RegisterTOTPRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*RegisterTOTPRequest) Descriptor deprecated

func (*RegisterTOTPRequest) Descriptor() ([]byte, []int)

Deprecated: Use RegisterTOTPRequest.ProtoReflect.Descriptor instead.

func (*RegisterTOTPRequest) GetUserId

func (x *RegisterTOTPRequest) GetUserId() string

func (*RegisterTOTPRequest) ProtoMessage

func (*RegisterTOTPRequest) ProtoMessage()

func (*RegisterTOTPRequest) ProtoReflect

func (x *RegisterTOTPRequest) ProtoReflect() protoreflect.Message

func (*RegisterTOTPRequest) Reset

func (x *RegisterTOTPRequest) Reset()

func (*RegisterTOTPRequest) String

func (x *RegisterTOTPRequest) String() string

type RegisterTOTPResponse

type RegisterTOTPResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	Uri     string          `protobuf:"bytes,2,opt,name=uri,proto3" json:"uri,omitempty"`
	Secret  string          `protobuf:"bytes,3,opt,name=secret,proto3" json:"secret,omitempty"`
	// contains filtered or unexported fields
}

func (*RegisterTOTPResponse) Descriptor deprecated

func (*RegisterTOTPResponse) Descriptor() ([]byte, []int)

Deprecated: Use RegisterTOTPResponse.ProtoReflect.Descriptor instead.

func (*RegisterTOTPResponse) GetDetails

func (x *RegisterTOTPResponse) GetDetails() *v2beta.Details

func (*RegisterTOTPResponse) GetSecret

func (x *RegisterTOTPResponse) GetSecret() string

func (*RegisterTOTPResponse) GetUri

func (x *RegisterTOTPResponse) GetUri() string

func (*RegisterTOTPResponse) ProtoMessage

func (*RegisterTOTPResponse) ProtoMessage()

func (*RegisterTOTPResponse) ProtoReflect

func (x *RegisterTOTPResponse) ProtoReflect() protoreflect.Message

func (*RegisterTOTPResponse) Reset

func (x *RegisterTOTPResponse) Reset()

func (*RegisterTOTPResponse) String

func (x *RegisterTOTPResponse) String() string

type RegisterU2FRequest

type RegisterU2FRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	Domain string `protobuf:"bytes,2,opt,name=domain,proto3" json:"domain,omitempty"`
	// contains filtered or unexported fields
}

func (*RegisterU2FRequest) Descriptor deprecated

func (*RegisterU2FRequest) Descriptor() ([]byte, []int)

Deprecated: Use RegisterU2FRequest.ProtoReflect.Descriptor instead.

func (*RegisterU2FRequest) GetDomain

func (x *RegisterU2FRequest) GetDomain() string

func (*RegisterU2FRequest) GetUserId

func (x *RegisterU2FRequest) GetUserId() string

func (*RegisterU2FRequest) ProtoMessage

func (*RegisterU2FRequest) ProtoMessage()

func (*RegisterU2FRequest) ProtoReflect

func (x *RegisterU2FRequest) ProtoReflect() protoreflect.Message

func (*RegisterU2FRequest) Reset

func (x *RegisterU2FRequest) Reset()

func (*RegisterU2FRequest) String

func (x *RegisterU2FRequest) String() string

type RegisterU2FResponse

type RegisterU2FResponse struct {
	Details                            *v2beta.Details  `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	U2FId                              string           `protobuf:"bytes,2,opt,name=u2f_id,json=u2fId,proto3" json:"u2f_id,omitempty"`
	PublicKeyCredentialCreationOptions *structpb.Struct `` /* 169-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*RegisterU2FResponse) Descriptor deprecated

func (*RegisterU2FResponse) Descriptor() ([]byte, []int)

Deprecated: Use RegisterU2FResponse.ProtoReflect.Descriptor instead.

func (*RegisterU2FResponse) GetDetails

func (x *RegisterU2FResponse) GetDetails() *v2beta.Details

func (*RegisterU2FResponse) GetPublicKeyCredentialCreationOptions

func (x *RegisterU2FResponse) GetPublicKeyCredentialCreationOptions() *structpb.Struct

func (*RegisterU2FResponse) GetU2FId

func (x *RegisterU2FResponse) GetU2FId() string

func (*RegisterU2FResponse) ProtoMessage

func (*RegisterU2FResponse) ProtoMessage()

func (*RegisterU2FResponse) ProtoReflect

func (x *RegisterU2FResponse) ProtoReflect() protoreflect.Message

func (*RegisterU2FResponse) Reset

func (x *RegisterU2FResponse) Reset()

func (*RegisterU2FResponse) String

func (x *RegisterU2FResponse) String() string

type RemoveOTPEmailRequest

type RemoveOTPEmailRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*RemoveOTPEmailRequest) Descriptor deprecated

func (*RemoveOTPEmailRequest) Descriptor() ([]byte, []int)

Deprecated: Use RemoveOTPEmailRequest.ProtoReflect.Descriptor instead.

func (*RemoveOTPEmailRequest) GetUserId

func (x *RemoveOTPEmailRequest) GetUserId() string

func (*RemoveOTPEmailRequest) ProtoMessage

func (*RemoveOTPEmailRequest) ProtoMessage()

func (*RemoveOTPEmailRequest) ProtoReflect

func (x *RemoveOTPEmailRequest) ProtoReflect() protoreflect.Message

func (*RemoveOTPEmailRequest) Reset

func (x *RemoveOTPEmailRequest) Reset()

func (*RemoveOTPEmailRequest) String

func (x *RemoveOTPEmailRequest) String() string

type RemoveOTPEmailResponse

type RemoveOTPEmailResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*RemoveOTPEmailResponse) Descriptor deprecated

func (*RemoveOTPEmailResponse) Descriptor() ([]byte, []int)

Deprecated: Use RemoveOTPEmailResponse.ProtoReflect.Descriptor instead.

func (*RemoveOTPEmailResponse) GetDetails

func (x *RemoveOTPEmailResponse) GetDetails() *v2beta.Details

func (*RemoveOTPEmailResponse) ProtoMessage

func (*RemoveOTPEmailResponse) ProtoMessage()

func (*RemoveOTPEmailResponse) ProtoReflect

func (x *RemoveOTPEmailResponse) ProtoReflect() protoreflect.Message

func (*RemoveOTPEmailResponse) Reset

func (x *RemoveOTPEmailResponse) Reset()

func (*RemoveOTPEmailResponse) String

func (x *RemoveOTPEmailResponse) String() string

type RemoveOTPSMSRequest

type RemoveOTPSMSRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*RemoveOTPSMSRequest) Descriptor deprecated

func (*RemoveOTPSMSRequest) Descriptor() ([]byte, []int)

Deprecated: Use RemoveOTPSMSRequest.ProtoReflect.Descriptor instead.

func (*RemoveOTPSMSRequest) GetUserId

func (x *RemoveOTPSMSRequest) GetUserId() string

func (*RemoveOTPSMSRequest) ProtoMessage

func (*RemoveOTPSMSRequest) ProtoMessage()

func (*RemoveOTPSMSRequest) ProtoReflect

func (x *RemoveOTPSMSRequest) ProtoReflect() protoreflect.Message

func (*RemoveOTPSMSRequest) Reset

func (x *RemoveOTPSMSRequest) Reset()

func (*RemoveOTPSMSRequest) String

func (x *RemoveOTPSMSRequest) String() string

type RemoveOTPSMSResponse

type RemoveOTPSMSResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*RemoveOTPSMSResponse) Descriptor deprecated

func (*RemoveOTPSMSResponse) Descriptor() ([]byte, []int)

Deprecated: Use RemoveOTPSMSResponse.ProtoReflect.Descriptor instead.

func (*RemoveOTPSMSResponse) GetDetails

func (x *RemoveOTPSMSResponse) GetDetails() *v2beta.Details

func (*RemoveOTPSMSResponse) ProtoMessage

func (*RemoveOTPSMSResponse) ProtoMessage()

func (*RemoveOTPSMSResponse) ProtoReflect

func (x *RemoveOTPSMSResponse) ProtoReflect() protoreflect.Message

func (*RemoveOTPSMSResponse) Reset

func (x *RemoveOTPSMSResponse) Reset()

func (*RemoveOTPSMSResponse) String

func (x *RemoveOTPSMSResponse) String() string

type ResendEmailCodeRequest added in v2.1.8

type ResendEmailCodeRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// if no verification is specified, an email is sent with the default url
	//
	// Types that are assignable to Verification:
	//
	//	*ResendEmailCodeRequest_SendCode
	//	*ResendEmailCodeRequest_ReturnCode
	Verification isResendEmailCodeRequest_Verification `protobuf_oneof:"verification"`
	// contains filtered or unexported fields
}

func (*ResendEmailCodeRequest) Descriptor deprecated added in v2.1.8

func (*ResendEmailCodeRequest) Descriptor() ([]byte, []int)

Deprecated: Use ResendEmailCodeRequest.ProtoReflect.Descriptor instead.

func (*ResendEmailCodeRequest) GetReturnCode added in v2.1.8

func (*ResendEmailCodeRequest) GetSendCode added in v2.1.8

func (*ResendEmailCodeRequest) GetUserId added in v2.1.8

func (x *ResendEmailCodeRequest) GetUserId() string

func (*ResendEmailCodeRequest) GetVerification added in v2.1.8

func (m *ResendEmailCodeRequest) GetVerification() isResendEmailCodeRequest_Verification

func (*ResendEmailCodeRequest) ProtoMessage added in v2.1.8

func (*ResendEmailCodeRequest) ProtoMessage()

func (*ResendEmailCodeRequest) ProtoReflect added in v2.1.8

func (x *ResendEmailCodeRequest) ProtoReflect() protoreflect.Message

func (*ResendEmailCodeRequest) Reset added in v2.1.8

func (x *ResendEmailCodeRequest) Reset()

func (*ResendEmailCodeRequest) String added in v2.1.8

func (x *ResendEmailCodeRequest) String() string

type ResendEmailCodeRequest_ReturnCode added in v2.1.8

type ResendEmailCodeRequest_ReturnCode struct {
	ReturnCode *ReturnEmailVerificationCode `protobuf:"bytes,3,opt,name=return_code,json=returnCode,proto3,oneof"`
}

type ResendEmailCodeRequest_SendCode added in v2.1.8

type ResendEmailCodeRequest_SendCode struct {
	SendCode *SendEmailVerificationCode `protobuf:"bytes,2,opt,name=send_code,json=sendCode,proto3,oneof"`
}

type ResendEmailCodeResponse added in v2.1.8

type ResendEmailCodeResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// in case the verification was set to return_code, the code will be returned
	VerificationCode *string `protobuf:"bytes,2,opt,name=verification_code,json=verificationCode,proto3,oneof" json:"verification_code,omitempty"`
	// contains filtered or unexported fields
}

func (*ResendEmailCodeResponse) Descriptor deprecated added in v2.1.8

func (*ResendEmailCodeResponse) Descriptor() ([]byte, []int)

Deprecated: Use ResendEmailCodeResponse.ProtoReflect.Descriptor instead.

func (*ResendEmailCodeResponse) GetDetails added in v2.1.8

func (x *ResendEmailCodeResponse) GetDetails() *v2beta.Details

func (*ResendEmailCodeResponse) GetVerificationCode added in v2.1.8

func (x *ResendEmailCodeResponse) GetVerificationCode() string

func (*ResendEmailCodeResponse) ProtoMessage added in v2.1.8

func (*ResendEmailCodeResponse) ProtoMessage()

func (*ResendEmailCodeResponse) ProtoReflect added in v2.1.8

func (x *ResendEmailCodeResponse) ProtoReflect() protoreflect.Message

func (*ResendEmailCodeResponse) Reset added in v2.1.8

func (x *ResendEmailCodeResponse) Reset()

func (*ResendEmailCodeResponse) String added in v2.1.8

func (x *ResendEmailCodeResponse) String() string

type ResendPhoneCodeRequest added in v2.1.8

type ResendPhoneCodeRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// if no verification is specified, an sms is sent
	//
	// Types that are assignable to Verification:
	//
	//	*ResendPhoneCodeRequest_SendCode
	//	*ResendPhoneCodeRequest_ReturnCode
	Verification isResendPhoneCodeRequest_Verification `protobuf_oneof:"verification"`
	// contains filtered or unexported fields
}

func (*ResendPhoneCodeRequest) Descriptor deprecated added in v2.1.8

func (*ResendPhoneCodeRequest) Descriptor() ([]byte, []int)

Deprecated: Use ResendPhoneCodeRequest.ProtoReflect.Descriptor instead.

func (*ResendPhoneCodeRequest) GetReturnCode added in v2.1.8

func (*ResendPhoneCodeRequest) GetSendCode added in v2.1.8

func (*ResendPhoneCodeRequest) GetUserId added in v2.1.8

func (x *ResendPhoneCodeRequest) GetUserId() string

func (*ResendPhoneCodeRequest) GetVerification added in v2.1.8

func (m *ResendPhoneCodeRequest) GetVerification() isResendPhoneCodeRequest_Verification

func (*ResendPhoneCodeRequest) ProtoMessage added in v2.1.8

func (*ResendPhoneCodeRequest) ProtoMessage()

func (*ResendPhoneCodeRequest) ProtoReflect added in v2.1.8

func (x *ResendPhoneCodeRequest) ProtoReflect() protoreflect.Message

func (*ResendPhoneCodeRequest) Reset added in v2.1.8

func (x *ResendPhoneCodeRequest) Reset()

func (*ResendPhoneCodeRequest) String added in v2.1.8

func (x *ResendPhoneCodeRequest) String() string

type ResendPhoneCodeRequest_ReturnCode added in v2.1.8

type ResendPhoneCodeRequest_ReturnCode struct {
	ReturnCode *ReturnPhoneVerificationCode `protobuf:"bytes,4,opt,name=return_code,json=returnCode,proto3,oneof"`
}

type ResendPhoneCodeRequest_SendCode added in v2.1.8

type ResendPhoneCodeRequest_SendCode struct {
	SendCode *SendPhoneVerificationCode `protobuf:"bytes,3,opt,name=send_code,json=sendCode,proto3,oneof"`
}

type ResendPhoneCodeResponse added in v2.1.8

type ResendPhoneCodeResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// in case the verification was set to return_code, the code will be returned
	VerificationCode *string `protobuf:"bytes,2,opt,name=verification_code,json=verificationCode,proto3,oneof" json:"verification_code,omitempty"`
	// contains filtered or unexported fields
}

func (*ResendPhoneCodeResponse) Descriptor deprecated added in v2.1.8

func (*ResendPhoneCodeResponse) Descriptor() ([]byte, []int)

Deprecated: Use ResendPhoneCodeResponse.ProtoReflect.Descriptor instead.

func (*ResendPhoneCodeResponse) GetDetails added in v2.1.8

func (x *ResendPhoneCodeResponse) GetDetails() *v2beta.Details

func (*ResendPhoneCodeResponse) GetVerificationCode added in v2.1.8

func (x *ResendPhoneCodeResponse) GetVerificationCode() string

func (*ResendPhoneCodeResponse) ProtoMessage added in v2.1.8

func (*ResendPhoneCodeResponse) ProtoMessage()

func (*ResendPhoneCodeResponse) ProtoReflect added in v2.1.8

func (x *ResendPhoneCodeResponse) ProtoReflect() protoreflect.Message

func (*ResendPhoneCodeResponse) Reset added in v2.1.8

func (x *ResendPhoneCodeResponse) Reset()

func (*ResendPhoneCodeResponse) String added in v2.1.8

func (x *ResendPhoneCodeResponse) String() string

type RetrieveIdentityProviderIntentRequest

type RetrieveIdentityProviderIntentRequest struct {
	IdpIntentId    string `protobuf:"bytes,1,opt,name=idp_intent_id,json=idpIntentId,proto3" json:"idp_intent_id,omitempty"`
	IdpIntentToken string `protobuf:"bytes,2,opt,name=idp_intent_token,json=idpIntentToken,proto3" json:"idp_intent_token,omitempty"`
	// contains filtered or unexported fields
}

func (*RetrieveIdentityProviderIntentRequest) Descriptor deprecated

func (*RetrieveIdentityProviderIntentRequest) Descriptor() ([]byte, []int)

Deprecated: Use RetrieveIdentityProviderIntentRequest.ProtoReflect.Descriptor instead.

func (*RetrieveIdentityProviderIntentRequest) GetIdpIntentId

func (x *RetrieveIdentityProviderIntentRequest) GetIdpIntentId() string

func (*RetrieveIdentityProviderIntentRequest) GetIdpIntentToken

func (x *RetrieveIdentityProviderIntentRequest) GetIdpIntentToken() string

func (*RetrieveIdentityProviderIntentRequest) ProtoMessage

func (*RetrieveIdentityProviderIntentRequest) ProtoMessage()

func (*RetrieveIdentityProviderIntentRequest) ProtoReflect

func (*RetrieveIdentityProviderIntentRequest) Reset

func (*RetrieveIdentityProviderIntentRequest) String

type RetrieveIdentityProviderIntentResponse

type RetrieveIdentityProviderIntentResponse struct {
	Details        *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	IdpInformation *IDPInformation `protobuf:"bytes,2,opt,name=idp_information,json=idpInformation,proto3" json:"idp_information,omitempty"`
	UserId         string          `protobuf:"bytes,3,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*RetrieveIdentityProviderIntentResponse) Descriptor deprecated

func (*RetrieveIdentityProviderIntentResponse) Descriptor() ([]byte, []int)

Deprecated: Use RetrieveIdentityProviderIntentResponse.ProtoReflect.Descriptor instead.

func (*RetrieveIdentityProviderIntentResponse) GetDetails

func (*RetrieveIdentityProviderIntentResponse) GetIdpInformation

func (*RetrieveIdentityProviderIntentResponse) GetUserId

func (*RetrieveIdentityProviderIntentResponse) ProtoMessage

func (*RetrieveIdentityProviderIntentResponse) ProtoReflect

func (*RetrieveIdentityProviderIntentResponse) Reset

func (*RetrieveIdentityProviderIntentResponse) String

type ReturnEmailVerificationCode

type ReturnEmailVerificationCode struct {
	// contains filtered or unexported fields
}

func (*ReturnEmailVerificationCode) Descriptor deprecated

func (*ReturnEmailVerificationCode) Descriptor() ([]byte, []int)

Deprecated: Use ReturnEmailVerificationCode.ProtoReflect.Descriptor instead.

func (*ReturnEmailVerificationCode) ProtoMessage

func (*ReturnEmailVerificationCode) ProtoMessage()

func (*ReturnEmailVerificationCode) ProtoReflect

func (*ReturnEmailVerificationCode) Reset

func (x *ReturnEmailVerificationCode) Reset()

func (*ReturnEmailVerificationCode) String

func (x *ReturnEmailVerificationCode) String() string

type ReturnPasskeyRegistrationCode

type ReturnPasskeyRegistrationCode struct {
	// contains filtered or unexported fields
}

func (*ReturnPasskeyRegistrationCode) Descriptor deprecated

func (*ReturnPasskeyRegistrationCode) Descriptor() ([]byte, []int)

Deprecated: Use ReturnPasskeyRegistrationCode.ProtoReflect.Descriptor instead.

func (*ReturnPasskeyRegistrationCode) ProtoMessage

func (*ReturnPasskeyRegistrationCode) ProtoMessage()

func (*ReturnPasskeyRegistrationCode) ProtoReflect

func (*ReturnPasskeyRegistrationCode) Reset

func (x *ReturnPasskeyRegistrationCode) Reset()

func (*ReturnPasskeyRegistrationCode) String

type ReturnPasswordResetCode

type ReturnPasswordResetCode struct {
	// contains filtered or unexported fields
}

func (*ReturnPasswordResetCode) Descriptor deprecated

func (*ReturnPasswordResetCode) Descriptor() ([]byte, []int)

Deprecated: Use ReturnPasswordResetCode.ProtoReflect.Descriptor instead.

func (*ReturnPasswordResetCode) ProtoMessage

func (*ReturnPasswordResetCode) ProtoMessage()

func (*ReturnPasswordResetCode) ProtoReflect

func (x *ReturnPasswordResetCode) ProtoReflect() protoreflect.Message

func (*ReturnPasswordResetCode) Reset

func (x *ReturnPasswordResetCode) Reset()

func (*ReturnPasswordResetCode) String

func (x *ReturnPasswordResetCode) String() string

type ReturnPhoneVerificationCode

type ReturnPhoneVerificationCode struct {
	// contains filtered or unexported fields
}

func (*ReturnPhoneVerificationCode) Descriptor deprecated

func (*ReturnPhoneVerificationCode) Descriptor() ([]byte, []int)

Deprecated: Use ReturnPhoneVerificationCode.ProtoReflect.Descriptor instead.

func (*ReturnPhoneVerificationCode) ProtoMessage

func (*ReturnPhoneVerificationCode) ProtoMessage()

func (*ReturnPhoneVerificationCode) ProtoReflect

func (*ReturnPhoneVerificationCode) Reset

func (x *ReturnPhoneVerificationCode) Reset()

func (*ReturnPhoneVerificationCode) String

func (x *ReturnPhoneVerificationCode) String() string

type SearchQuery added in v2.1.6

type SearchQuery struct {

	// Types that are assignable to Query:
	//
	//	*SearchQuery_UserNameQuery
	//	*SearchQuery_FirstNameQuery
	//	*SearchQuery_LastNameQuery
	//	*SearchQuery_NickNameQuery
	//	*SearchQuery_DisplayNameQuery
	//	*SearchQuery_EmailQuery
	//	*SearchQuery_StateQuery
	//	*SearchQuery_TypeQuery
	//	*SearchQuery_LoginNameQuery
	//	*SearchQuery_InUserIdsQuery
	//	*SearchQuery_OrQuery
	//	*SearchQuery_AndQuery
	//	*SearchQuery_NotQuery
	//	*SearchQuery_InUserEmailsQuery
	//	*SearchQuery_OrganizationIdQuery
	Query isSearchQuery_Query `protobuf_oneof:"query"`
	// contains filtered or unexported fields
}

func (*SearchQuery) Descriptor deprecated added in v2.1.6

func (*SearchQuery) Descriptor() ([]byte, []int)

Deprecated: Use SearchQuery.ProtoReflect.Descriptor instead.

func (*SearchQuery) GetAndQuery added in v2.1.6

func (x *SearchQuery) GetAndQuery() *AndQuery

func (*SearchQuery) GetDisplayNameQuery added in v2.1.6

func (x *SearchQuery) GetDisplayNameQuery() *DisplayNameQuery

func (*SearchQuery) GetEmailQuery added in v2.1.6

func (x *SearchQuery) GetEmailQuery() *EmailQuery

func (*SearchQuery) GetFirstNameQuery added in v2.1.6

func (x *SearchQuery) GetFirstNameQuery() *FirstNameQuery

func (*SearchQuery) GetInUserEmailsQuery added in v2.1.6

func (x *SearchQuery) GetInUserEmailsQuery() *InUserEmailsQuery

func (*SearchQuery) GetInUserIdsQuery added in v2.1.6

func (x *SearchQuery) GetInUserIdsQuery() *InUserIDQuery

func (*SearchQuery) GetLastNameQuery added in v2.1.6

func (x *SearchQuery) GetLastNameQuery() *LastNameQuery

func (*SearchQuery) GetLoginNameQuery added in v2.1.6

func (x *SearchQuery) GetLoginNameQuery() *LoginNameQuery

func (*SearchQuery) GetNickNameQuery added in v2.1.6

func (x *SearchQuery) GetNickNameQuery() *NickNameQuery

func (*SearchQuery) GetNotQuery added in v2.1.6

func (x *SearchQuery) GetNotQuery() *NotQuery

func (*SearchQuery) GetOrQuery added in v2.1.6

func (x *SearchQuery) GetOrQuery() *OrQuery

func (*SearchQuery) GetOrganizationIdQuery added in v2.1.11

func (x *SearchQuery) GetOrganizationIdQuery() *OrganizationIdQuery

func (*SearchQuery) GetQuery added in v2.1.6

func (m *SearchQuery) GetQuery() isSearchQuery_Query

func (*SearchQuery) GetStateQuery added in v2.1.6

func (x *SearchQuery) GetStateQuery() *StateQuery

func (*SearchQuery) GetTypeQuery added in v2.1.6

func (x *SearchQuery) GetTypeQuery() *TypeQuery

func (*SearchQuery) GetUserNameQuery added in v2.1.6

func (x *SearchQuery) GetUserNameQuery() *UserNameQuery

func (*SearchQuery) ProtoMessage added in v2.1.6

func (*SearchQuery) ProtoMessage()

func (*SearchQuery) ProtoReflect added in v2.1.6

func (x *SearchQuery) ProtoReflect() protoreflect.Message

func (*SearchQuery) Reset added in v2.1.6

func (x *SearchQuery) Reset()

func (*SearchQuery) String added in v2.1.6

func (x *SearchQuery) String() string

type SearchQuery_AndQuery added in v2.1.6

type SearchQuery_AndQuery struct {
	AndQuery *AndQuery `protobuf:"bytes,12,opt,name=and_query,json=andQuery,proto3,oneof"`
}

type SearchQuery_DisplayNameQuery added in v2.1.6

type SearchQuery_DisplayNameQuery struct {
	DisplayNameQuery *DisplayNameQuery `protobuf:"bytes,5,opt,name=display_name_query,json=displayNameQuery,proto3,oneof"`
}

type SearchQuery_EmailQuery added in v2.1.6

type SearchQuery_EmailQuery struct {
	EmailQuery *EmailQuery `protobuf:"bytes,6,opt,name=email_query,json=emailQuery,proto3,oneof"`
}

type SearchQuery_FirstNameQuery added in v2.1.6

type SearchQuery_FirstNameQuery struct {
	FirstNameQuery *FirstNameQuery `protobuf:"bytes,2,opt,name=first_name_query,json=firstNameQuery,proto3,oneof"`
}

type SearchQuery_InUserEmailsQuery added in v2.1.6

type SearchQuery_InUserEmailsQuery struct {
	InUserEmailsQuery *InUserEmailsQuery `protobuf:"bytes,14,opt,name=in_user_emails_query,json=inUserEmailsQuery,proto3,oneof"`
}

type SearchQuery_InUserIdsQuery added in v2.1.6

type SearchQuery_InUserIdsQuery struct {
	InUserIdsQuery *InUserIDQuery `protobuf:"bytes,10,opt,name=in_user_ids_query,json=inUserIdsQuery,proto3,oneof"`
}

type SearchQuery_LastNameQuery added in v2.1.6

type SearchQuery_LastNameQuery struct {
	LastNameQuery *LastNameQuery `protobuf:"bytes,3,opt,name=last_name_query,json=lastNameQuery,proto3,oneof"`
}

type SearchQuery_LoginNameQuery added in v2.1.6

type SearchQuery_LoginNameQuery struct {
	LoginNameQuery *LoginNameQuery `protobuf:"bytes,9,opt,name=login_name_query,json=loginNameQuery,proto3,oneof"`
}

type SearchQuery_NickNameQuery added in v2.1.6

type SearchQuery_NickNameQuery struct {
	NickNameQuery *NickNameQuery `protobuf:"bytes,4,opt,name=nick_name_query,json=nickNameQuery,proto3,oneof"`
}

type SearchQuery_NotQuery added in v2.1.6

type SearchQuery_NotQuery struct {
	NotQuery *NotQuery `protobuf:"bytes,13,opt,name=not_query,json=notQuery,proto3,oneof"`
}

type SearchQuery_OrQuery added in v2.1.6

type SearchQuery_OrQuery struct {
	OrQuery *OrQuery `protobuf:"bytes,11,opt,name=or_query,json=orQuery,proto3,oneof"`
}

type SearchQuery_OrganizationIdQuery added in v2.1.11

type SearchQuery_OrganizationIdQuery struct {
	OrganizationIdQuery *OrganizationIdQuery `protobuf:"bytes,15,opt,name=organization_id_query,json=organizationIdQuery,proto3,oneof"`
}

type SearchQuery_StateQuery added in v2.1.6

type SearchQuery_StateQuery struct {
	StateQuery *StateQuery `protobuf:"bytes,7,opt,name=state_query,json=stateQuery,proto3,oneof"`
}

type SearchQuery_TypeQuery added in v2.1.6

type SearchQuery_TypeQuery struct {
	TypeQuery *TypeQuery `protobuf:"bytes,8,opt,name=type_query,json=typeQuery,proto3,oneof"`
}

type SearchQuery_UserNameQuery added in v2.1.6

type SearchQuery_UserNameQuery struct {
	UserNameQuery *UserNameQuery `protobuf:"bytes,1,opt,name=user_name_query,json=userNameQuery,proto3,oneof"`
}

type SendEmailVerificationCode

type SendEmailVerificationCode struct {
	UrlTemplate *string `protobuf:"bytes,1,opt,name=url_template,json=urlTemplate,proto3,oneof" json:"url_template,omitempty"`
	// contains filtered or unexported fields
}

func (*SendEmailVerificationCode) Descriptor deprecated

func (*SendEmailVerificationCode) Descriptor() ([]byte, []int)

Deprecated: Use SendEmailVerificationCode.ProtoReflect.Descriptor instead.

func (*SendEmailVerificationCode) GetUrlTemplate

func (x *SendEmailVerificationCode) GetUrlTemplate() string

func (*SendEmailVerificationCode) ProtoMessage

func (*SendEmailVerificationCode) ProtoMessage()

func (*SendEmailVerificationCode) ProtoReflect

func (*SendEmailVerificationCode) Reset

func (x *SendEmailVerificationCode) Reset()

func (*SendEmailVerificationCode) String

func (x *SendEmailVerificationCode) String() string
type SendPasskeyRegistrationLink struct {
	UrlTemplate *string `protobuf:"bytes,1,opt,name=url_template,json=urlTemplate,proto3,oneof" json:"url_template,omitempty"`
	// contains filtered or unexported fields
}

func (*SendPasskeyRegistrationLink) Descriptor deprecated

func (*SendPasskeyRegistrationLink) Descriptor() ([]byte, []int)

Deprecated: Use SendPasskeyRegistrationLink.ProtoReflect.Descriptor instead.

func (*SendPasskeyRegistrationLink) GetUrlTemplate

func (x *SendPasskeyRegistrationLink) GetUrlTemplate() string

func (*SendPasskeyRegistrationLink) ProtoMessage

func (*SendPasskeyRegistrationLink) ProtoMessage()

func (*SendPasskeyRegistrationLink) ProtoReflect

func (*SendPasskeyRegistrationLink) Reset

func (x *SendPasskeyRegistrationLink) Reset()

func (*SendPasskeyRegistrationLink) String

func (x *SendPasskeyRegistrationLink) String() string
type SendPasswordResetLink struct {
	NotificationType NotificationType `` /* 152-byte string literal not displayed */
	UrlTemplate      *string          `protobuf:"bytes,2,opt,name=url_template,json=urlTemplate,proto3,oneof" json:"url_template,omitempty"`
	// contains filtered or unexported fields
}

func (*SendPasswordResetLink) Descriptor deprecated

func (*SendPasswordResetLink) Descriptor() ([]byte, []int)

Deprecated: Use SendPasswordResetLink.ProtoReflect.Descriptor instead.

func (*SendPasswordResetLink) GetNotificationType

func (x *SendPasswordResetLink) GetNotificationType() NotificationType

func (*SendPasswordResetLink) GetUrlTemplate

func (x *SendPasswordResetLink) GetUrlTemplate() string

func (*SendPasswordResetLink) ProtoMessage

func (*SendPasswordResetLink) ProtoMessage()

func (*SendPasswordResetLink) ProtoReflect

func (x *SendPasswordResetLink) ProtoReflect() protoreflect.Message

func (*SendPasswordResetLink) Reset

func (x *SendPasswordResetLink) Reset()

func (*SendPasswordResetLink) String

func (x *SendPasswordResetLink) String() string

type SendPhoneVerificationCode

type SendPhoneVerificationCode struct {
	// contains filtered or unexported fields
}

func (*SendPhoneVerificationCode) Descriptor deprecated

func (*SendPhoneVerificationCode) Descriptor() ([]byte, []int)

Deprecated: Use SendPhoneVerificationCode.ProtoReflect.Descriptor instead.

func (*SendPhoneVerificationCode) ProtoMessage

func (*SendPhoneVerificationCode) ProtoMessage()

func (*SendPhoneVerificationCode) ProtoReflect

func (*SendPhoneVerificationCode) Reset

func (x *SendPhoneVerificationCode) Reset()

func (*SendPhoneVerificationCode) String

func (x *SendPhoneVerificationCode) String() string

type SetEmailRequest

type SetEmailRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	Email  string `protobuf:"bytes,2,opt,name=email,proto3" json:"email,omitempty"`
	// if no verification is specified, an email is sent with the default url
	//
	// Types that are assignable to Verification:
	//
	//	*SetEmailRequest_SendCode
	//	*SetEmailRequest_ReturnCode
	//	*SetEmailRequest_IsVerified
	Verification isSetEmailRequest_Verification `protobuf_oneof:"verification"`
	// contains filtered or unexported fields
}

func (*SetEmailRequest) Descriptor deprecated

func (*SetEmailRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetEmailRequest.ProtoReflect.Descriptor instead.

func (*SetEmailRequest) GetEmail

func (x *SetEmailRequest) GetEmail() string

func (*SetEmailRequest) GetIsVerified

func (x *SetEmailRequest) GetIsVerified() bool

func (*SetEmailRequest) GetReturnCode

func (x *SetEmailRequest) GetReturnCode() *ReturnEmailVerificationCode

func (*SetEmailRequest) GetSendCode

func (x *SetEmailRequest) GetSendCode() *SendEmailVerificationCode

func (*SetEmailRequest) GetUserId

func (x *SetEmailRequest) GetUserId() string

func (*SetEmailRequest) GetVerification

func (m *SetEmailRequest) GetVerification() isSetEmailRequest_Verification

func (*SetEmailRequest) ProtoMessage

func (*SetEmailRequest) ProtoMessage()

func (*SetEmailRequest) ProtoReflect

func (x *SetEmailRequest) ProtoReflect() protoreflect.Message

func (*SetEmailRequest) Reset

func (x *SetEmailRequest) Reset()

func (*SetEmailRequest) String

func (x *SetEmailRequest) String() string

type SetEmailRequest_IsVerified

type SetEmailRequest_IsVerified struct {
	IsVerified bool `protobuf:"varint,5,opt,name=is_verified,json=isVerified,proto3,oneof"`
}

type SetEmailRequest_ReturnCode

type SetEmailRequest_ReturnCode struct {
	ReturnCode *ReturnEmailVerificationCode `protobuf:"bytes,4,opt,name=return_code,json=returnCode,proto3,oneof"`
}

type SetEmailRequest_SendCode

type SetEmailRequest_SendCode struct {
	SendCode *SendEmailVerificationCode `protobuf:"bytes,3,opt,name=send_code,json=sendCode,proto3,oneof"`
}

type SetEmailResponse

type SetEmailResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// in case the verification was set to return_code, the code will be returned
	VerificationCode *string `protobuf:"bytes,2,opt,name=verification_code,json=verificationCode,proto3,oneof" json:"verification_code,omitempty"`
	// contains filtered or unexported fields
}

func (*SetEmailResponse) Descriptor deprecated

func (*SetEmailResponse) Descriptor() ([]byte, []int)

Deprecated: Use SetEmailResponse.ProtoReflect.Descriptor instead.

func (*SetEmailResponse) GetDetails

func (x *SetEmailResponse) GetDetails() *v2beta.Details

func (*SetEmailResponse) GetVerificationCode

func (x *SetEmailResponse) GetVerificationCode() string

func (*SetEmailResponse) ProtoMessage

func (*SetEmailResponse) ProtoMessage()

func (*SetEmailResponse) ProtoReflect

func (x *SetEmailResponse) ProtoReflect() protoreflect.Message

func (*SetEmailResponse) Reset

func (x *SetEmailResponse) Reset()

func (*SetEmailResponse) String

func (x *SetEmailResponse) String() string

type SetHumanEmail

type SetHumanEmail struct {
	Email string `protobuf:"bytes,1,opt,name=email,proto3" json:"email,omitempty"`
	// if no verification is specified, an email is sent with the default url
	//
	// Types that are assignable to Verification:
	//
	//	*SetHumanEmail_SendCode
	//	*SetHumanEmail_ReturnCode
	//	*SetHumanEmail_IsVerified
	Verification isSetHumanEmail_Verification `protobuf_oneof:"verification"`
	// contains filtered or unexported fields
}

func (*SetHumanEmail) Descriptor deprecated

func (*SetHumanEmail) Descriptor() ([]byte, []int)

Deprecated: Use SetHumanEmail.ProtoReflect.Descriptor instead.

func (*SetHumanEmail) GetEmail

func (x *SetHumanEmail) GetEmail() string

func (*SetHumanEmail) GetIsVerified

func (x *SetHumanEmail) GetIsVerified() bool

func (*SetHumanEmail) GetReturnCode

func (x *SetHumanEmail) GetReturnCode() *ReturnEmailVerificationCode

func (*SetHumanEmail) GetSendCode

func (x *SetHumanEmail) GetSendCode() *SendEmailVerificationCode

func (*SetHumanEmail) GetVerification

func (m *SetHumanEmail) GetVerification() isSetHumanEmail_Verification

func (*SetHumanEmail) ProtoMessage

func (*SetHumanEmail) ProtoMessage()

func (*SetHumanEmail) ProtoReflect

func (x *SetHumanEmail) ProtoReflect() protoreflect.Message

func (*SetHumanEmail) Reset

func (x *SetHumanEmail) Reset()

func (*SetHumanEmail) String

func (x *SetHumanEmail) String() string

type SetHumanEmail_IsVerified

type SetHumanEmail_IsVerified struct {
	IsVerified bool `protobuf:"varint,4,opt,name=is_verified,json=isVerified,proto3,oneof"`
}

type SetHumanEmail_ReturnCode

type SetHumanEmail_ReturnCode struct {
	ReturnCode *ReturnEmailVerificationCode `protobuf:"bytes,3,opt,name=return_code,json=returnCode,proto3,oneof"`
}

type SetHumanEmail_SendCode

type SetHumanEmail_SendCode struct {
	SendCode *SendEmailVerificationCode `protobuf:"bytes,2,opt,name=send_code,json=sendCode,proto3,oneof"`
}

type SetHumanPhone

type SetHumanPhone struct {
	Phone string `protobuf:"bytes,1,opt,name=phone,proto3" json:"phone,omitempty"`
	// Types that are assignable to Verification:
	//
	//	*SetHumanPhone_SendCode
	//	*SetHumanPhone_ReturnCode
	//	*SetHumanPhone_IsVerified
	Verification isSetHumanPhone_Verification `protobuf_oneof:"verification"`
	// contains filtered or unexported fields
}

func (*SetHumanPhone) Descriptor deprecated

func (*SetHumanPhone) Descriptor() ([]byte, []int)

Deprecated: Use SetHumanPhone.ProtoReflect.Descriptor instead.

func (*SetHumanPhone) GetIsVerified

func (x *SetHumanPhone) GetIsVerified() bool

func (*SetHumanPhone) GetPhone

func (x *SetHumanPhone) GetPhone() string

func (*SetHumanPhone) GetReturnCode

func (x *SetHumanPhone) GetReturnCode() *ReturnPhoneVerificationCode

func (*SetHumanPhone) GetSendCode

func (x *SetHumanPhone) GetSendCode() *SendPhoneVerificationCode

func (*SetHumanPhone) GetVerification

func (m *SetHumanPhone) GetVerification() isSetHumanPhone_Verification

func (*SetHumanPhone) ProtoMessage

func (*SetHumanPhone) ProtoMessage()

func (*SetHumanPhone) ProtoReflect

func (x *SetHumanPhone) ProtoReflect() protoreflect.Message

func (*SetHumanPhone) Reset

func (x *SetHumanPhone) Reset()

func (*SetHumanPhone) String

func (x *SetHumanPhone) String() string

type SetHumanPhone_IsVerified

type SetHumanPhone_IsVerified struct {
	IsVerified bool `protobuf:"varint,4,opt,name=is_verified,json=isVerified,proto3,oneof"`
}

type SetHumanPhone_ReturnCode

type SetHumanPhone_ReturnCode struct {
	ReturnCode *ReturnPhoneVerificationCode `protobuf:"bytes,3,opt,name=return_code,json=returnCode,proto3,oneof"`
}

type SetHumanPhone_SendCode

type SetHumanPhone_SendCode struct {
	SendCode *SendPhoneVerificationCode `protobuf:"bytes,2,opt,name=send_code,json=sendCode,proto3,oneof"`
}

type SetHumanProfile

type SetHumanProfile struct {
	GivenName         string  `protobuf:"bytes,1,opt,name=given_name,json=givenName,proto3" json:"given_name,omitempty"`
	FamilyName        string  `protobuf:"bytes,2,opt,name=family_name,json=familyName,proto3" json:"family_name,omitempty"`
	NickName          *string `protobuf:"bytes,3,opt,name=nick_name,json=nickName,proto3,oneof" json:"nick_name,omitempty"`
	DisplayName       *string `protobuf:"bytes,4,opt,name=display_name,json=displayName,proto3,oneof" json:"display_name,omitempty"`
	PreferredLanguage *string `protobuf:"bytes,5,opt,name=preferred_language,json=preferredLanguage,proto3,oneof" json:"preferred_language,omitempty"`
	Gender            *Gender `protobuf:"varint,6,opt,name=gender,proto3,enum=zitadel.user.v2beta.Gender,oneof" json:"gender,omitempty"`
	// contains filtered or unexported fields
}

func (*SetHumanProfile) Descriptor deprecated

func (*SetHumanProfile) Descriptor() ([]byte, []int)

Deprecated: Use SetHumanProfile.ProtoReflect.Descriptor instead.

func (*SetHumanProfile) GetDisplayName

func (x *SetHumanProfile) GetDisplayName() string

func (*SetHumanProfile) GetFamilyName

func (x *SetHumanProfile) GetFamilyName() string

func (*SetHumanProfile) GetGender

func (x *SetHumanProfile) GetGender() Gender

func (*SetHumanProfile) GetGivenName

func (x *SetHumanProfile) GetGivenName() string

func (*SetHumanProfile) GetNickName

func (x *SetHumanProfile) GetNickName() string

func (*SetHumanProfile) GetPreferredLanguage

func (x *SetHumanProfile) GetPreferredLanguage() string

func (*SetHumanProfile) ProtoMessage

func (*SetHumanProfile) ProtoMessage()

func (*SetHumanProfile) ProtoReflect

func (x *SetHumanProfile) ProtoReflect() protoreflect.Message

func (*SetHumanProfile) Reset

func (x *SetHumanProfile) Reset()

func (*SetHumanProfile) String

func (x *SetHumanProfile) String() string

type SetMetadataEntry

type SetMetadataEntry struct {
	Key   string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
	Value []byte `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"`
	// contains filtered or unexported fields
}

func (*SetMetadataEntry) Descriptor deprecated

func (*SetMetadataEntry) Descriptor() ([]byte, []int)

Deprecated: Use SetMetadataEntry.ProtoReflect.Descriptor instead.

func (*SetMetadataEntry) GetKey

func (x *SetMetadataEntry) GetKey() string

func (*SetMetadataEntry) GetValue

func (x *SetMetadataEntry) GetValue() []byte

func (*SetMetadataEntry) ProtoMessage

func (*SetMetadataEntry) ProtoMessage()

func (*SetMetadataEntry) ProtoReflect

func (x *SetMetadataEntry) ProtoReflect() protoreflect.Message

func (*SetMetadataEntry) Reset

func (x *SetMetadataEntry) Reset()

func (*SetMetadataEntry) String

func (x *SetMetadataEntry) String() string

type SetPassword added in v2.1.5

type SetPassword struct {

	// Types that are assignable to PasswordType:
	//
	//	*SetPassword_Password
	//	*SetPassword_HashedPassword
	PasswordType isSetPassword_PasswordType `protobuf_oneof:"password_type"`
	// Types that are assignable to Verification:
	//
	//	*SetPassword_CurrentPassword
	//	*SetPassword_VerificationCode
	Verification isSetPassword_Verification `protobuf_oneof:"verification"`
	// contains filtered or unexported fields
}

func (*SetPassword) Descriptor deprecated added in v2.1.5

func (*SetPassword) Descriptor() ([]byte, []int)

Deprecated: Use SetPassword.ProtoReflect.Descriptor instead.

func (*SetPassword) GetCurrentPassword added in v2.1.5

func (x *SetPassword) GetCurrentPassword() string

func (*SetPassword) GetHashedPassword added in v2.1.5

func (x *SetPassword) GetHashedPassword() *HashedPassword

func (*SetPassword) GetPassword added in v2.1.5

func (x *SetPassword) GetPassword() *Password

func (*SetPassword) GetPasswordType added in v2.1.5

func (m *SetPassword) GetPasswordType() isSetPassword_PasswordType

func (*SetPassword) GetVerification added in v2.1.5

func (m *SetPassword) GetVerification() isSetPassword_Verification

func (*SetPassword) GetVerificationCode added in v2.1.5

func (x *SetPassword) GetVerificationCode() string

func (*SetPassword) ProtoMessage added in v2.1.5

func (*SetPassword) ProtoMessage()

func (*SetPassword) ProtoReflect added in v2.1.5

func (x *SetPassword) ProtoReflect() protoreflect.Message

func (*SetPassword) Reset added in v2.1.5

func (x *SetPassword) Reset()

func (*SetPassword) String added in v2.1.5

func (x *SetPassword) String() string

type SetPasswordRequest

type SetPasswordRequest struct {
	UserId      string    `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	NewPassword *Password `protobuf:"bytes,2,opt,name=new_password,json=newPassword,proto3" json:"new_password,omitempty"`
	// if neither, the current password must be provided nor a verification code generated by the PasswordReset is provided,
	// the user must be granted permission to set a password
	//
	// Types that are assignable to Verification:
	//
	//	*SetPasswordRequest_CurrentPassword
	//	*SetPasswordRequest_VerificationCode
	Verification isSetPasswordRequest_Verification `protobuf_oneof:"verification"`
	// contains filtered or unexported fields
}

func (*SetPasswordRequest) Descriptor deprecated

func (*SetPasswordRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetPasswordRequest.ProtoReflect.Descriptor instead.

func (*SetPasswordRequest) GetCurrentPassword

func (x *SetPasswordRequest) GetCurrentPassword() string

func (*SetPasswordRequest) GetNewPassword

func (x *SetPasswordRequest) GetNewPassword() *Password

func (*SetPasswordRequest) GetUserId

func (x *SetPasswordRequest) GetUserId() string

func (*SetPasswordRequest) GetVerification

func (m *SetPasswordRequest) GetVerification() isSetPasswordRequest_Verification

func (*SetPasswordRequest) GetVerificationCode

func (x *SetPasswordRequest) GetVerificationCode() string

func (*SetPasswordRequest) ProtoMessage

func (*SetPasswordRequest) ProtoMessage()

func (*SetPasswordRequest) ProtoReflect

func (x *SetPasswordRequest) ProtoReflect() protoreflect.Message

func (*SetPasswordRequest) Reset

func (x *SetPasswordRequest) Reset()

func (*SetPasswordRequest) String

func (x *SetPasswordRequest) String() string

type SetPasswordRequest_CurrentPassword

type SetPasswordRequest_CurrentPassword struct {
	CurrentPassword string `protobuf:"bytes,3,opt,name=current_password,json=currentPassword,proto3,oneof"`
}

type SetPasswordRequest_VerificationCode

type SetPasswordRequest_VerificationCode struct {
	VerificationCode string `protobuf:"bytes,4,opt,name=verification_code,json=verificationCode,proto3,oneof"`
}

type SetPasswordResponse

type SetPasswordResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*SetPasswordResponse) Descriptor deprecated

func (*SetPasswordResponse) Descriptor() ([]byte, []int)

Deprecated: Use SetPasswordResponse.ProtoReflect.Descriptor instead.

func (*SetPasswordResponse) GetDetails

func (x *SetPasswordResponse) GetDetails() *v2beta.Details

func (*SetPasswordResponse) ProtoMessage

func (*SetPasswordResponse) ProtoMessage()

func (*SetPasswordResponse) ProtoReflect

func (x *SetPasswordResponse) ProtoReflect() protoreflect.Message

func (*SetPasswordResponse) Reset

func (x *SetPasswordResponse) Reset()

func (*SetPasswordResponse) String

func (x *SetPasswordResponse) String() string

type SetPassword_CurrentPassword added in v2.1.5

type SetPassword_CurrentPassword struct {
	CurrentPassword string `protobuf:"bytes,3,opt,name=current_password,json=currentPassword,proto3,oneof"`
}

type SetPassword_HashedPassword added in v2.1.5

type SetPassword_HashedPassword struct {
	HashedPassword *HashedPassword `protobuf:"bytes,2,opt,name=hashed_password,json=hashedPassword,proto3,oneof"`
}

type SetPassword_Password added in v2.1.5

type SetPassword_Password struct {
	Password *Password `protobuf:"bytes,1,opt,name=password,proto3,oneof"`
}

type SetPassword_VerificationCode added in v2.1.5

type SetPassword_VerificationCode struct {
	VerificationCode string `protobuf:"bytes,4,opt,name=verification_code,json=verificationCode,proto3,oneof"`
}

type SetPhoneRequest

type SetPhoneRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	Phone  string `protobuf:"bytes,2,opt,name=phone,proto3" json:"phone,omitempty"`
	// if no verification is specified, an sms is sent
	//
	// Types that are assignable to Verification:
	//
	//	*SetPhoneRequest_SendCode
	//	*SetPhoneRequest_ReturnCode
	//	*SetPhoneRequest_IsVerified
	Verification isSetPhoneRequest_Verification `protobuf_oneof:"verification"`
	// contains filtered or unexported fields
}

func (*SetPhoneRequest) Descriptor deprecated

func (*SetPhoneRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetPhoneRequest.ProtoReflect.Descriptor instead.

func (*SetPhoneRequest) GetIsVerified

func (x *SetPhoneRequest) GetIsVerified() bool

func (*SetPhoneRequest) GetPhone

func (x *SetPhoneRequest) GetPhone() string

func (*SetPhoneRequest) GetReturnCode

func (x *SetPhoneRequest) GetReturnCode() *ReturnPhoneVerificationCode

func (*SetPhoneRequest) GetSendCode

func (x *SetPhoneRequest) GetSendCode() *SendPhoneVerificationCode

func (*SetPhoneRequest) GetUserId

func (x *SetPhoneRequest) GetUserId() string

func (*SetPhoneRequest) GetVerification

func (m *SetPhoneRequest) GetVerification() isSetPhoneRequest_Verification

func (*SetPhoneRequest) ProtoMessage

func (*SetPhoneRequest) ProtoMessage()

func (*SetPhoneRequest) ProtoReflect

func (x *SetPhoneRequest) ProtoReflect() protoreflect.Message

func (*SetPhoneRequest) Reset

func (x *SetPhoneRequest) Reset()

func (*SetPhoneRequest) String

func (x *SetPhoneRequest) String() string

type SetPhoneRequest_IsVerified

type SetPhoneRequest_IsVerified struct {
	IsVerified bool `protobuf:"varint,5,opt,name=is_verified,json=isVerified,proto3,oneof"`
}

type SetPhoneRequest_ReturnCode

type SetPhoneRequest_ReturnCode struct {
	ReturnCode *ReturnPhoneVerificationCode `protobuf:"bytes,4,opt,name=return_code,json=returnCode,proto3,oneof"`
}

type SetPhoneRequest_SendCode

type SetPhoneRequest_SendCode struct {
	SendCode *SendPhoneVerificationCode `protobuf:"bytes,3,opt,name=send_code,json=sendCode,proto3,oneof"`
}

type SetPhoneResponse

type SetPhoneResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// in case the verification was set to return_code, the code will be returned
	VerificationCode *string `protobuf:"bytes,2,opt,name=verification_code,json=verificationCode,proto3,oneof" json:"verification_code,omitempty"`
	// contains filtered or unexported fields
}

func (*SetPhoneResponse) Descriptor deprecated

func (*SetPhoneResponse) Descriptor() ([]byte, []int)

Deprecated: Use SetPhoneResponse.ProtoReflect.Descriptor instead.

func (*SetPhoneResponse) GetDetails

func (x *SetPhoneResponse) GetDetails() *v2beta.Details

func (*SetPhoneResponse) GetVerificationCode

func (x *SetPhoneResponse) GetVerificationCode() string

func (*SetPhoneResponse) ProtoMessage

func (*SetPhoneResponse) ProtoMessage()

func (*SetPhoneResponse) ProtoReflect

func (x *SetPhoneResponse) ProtoReflect() protoreflect.Message

func (*SetPhoneResponse) Reset

func (x *SetPhoneResponse) Reset()

func (*SetPhoneResponse) String

func (x *SetPhoneResponse) String() string

type StartIdentityProviderIntentRequest

type StartIdentityProviderIntentRequest struct {
	IdpId string `protobuf:"bytes,1,opt,name=idp_id,json=idpId,proto3" json:"idp_id,omitempty"`
	// Types that are assignable to Content:
	//
	//	*StartIdentityProviderIntentRequest_Urls
	//	*StartIdentityProviderIntentRequest_Ldap
	Content isStartIdentityProviderIntentRequest_Content `protobuf_oneof:"content"`
	// contains filtered or unexported fields
}

func (*StartIdentityProviderIntentRequest) Descriptor deprecated

func (*StartIdentityProviderIntentRequest) Descriptor() ([]byte, []int)

Deprecated: Use StartIdentityProviderIntentRequest.ProtoReflect.Descriptor instead.

func (*StartIdentityProviderIntentRequest) GetContent

func (m *StartIdentityProviderIntentRequest) GetContent() isStartIdentityProviderIntentRequest_Content

func (*StartIdentityProviderIntentRequest) GetIdpId

func (*StartIdentityProviderIntentRequest) GetLdap

func (*StartIdentityProviderIntentRequest) GetUrls

func (*StartIdentityProviderIntentRequest) ProtoMessage

func (*StartIdentityProviderIntentRequest) ProtoMessage()

func (*StartIdentityProviderIntentRequest) ProtoReflect

func (*StartIdentityProviderIntentRequest) Reset

func (*StartIdentityProviderIntentRequest) String

type StartIdentityProviderIntentRequest_Ldap

type StartIdentityProviderIntentRequest_Ldap struct {
	Ldap *LDAPCredentials `protobuf:"bytes,3,opt,name=ldap,proto3,oneof"`
}

type StartIdentityProviderIntentRequest_Urls

type StartIdentityProviderIntentRequest_Urls struct {
	Urls *RedirectURLs `protobuf:"bytes,2,opt,name=urls,proto3,oneof"`
}

type StartIdentityProviderIntentResponse

type StartIdentityProviderIntentResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// Types that are assignable to NextStep:
	//
	//	*StartIdentityProviderIntentResponse_AuthUrl
	//	*StartIdentityProviderIntentResponse_IdpIntent
	//	*StartIdentityProviderIntentResponse_PostForm
	NextStep isStartIdentityProviderIntentResponse_NextStep `protobuf_oneof:"next_step"`
	// contains filtered or unexported fields
}

func (*StartIdentityProviderIntentResponse) Descriptor deprecated

func (*StartIdentityProviderIntentResponse) Descriptor() ([]byte, []int)

Deprecated: Use StartIdentityProviderIntentResponse.ProtoReflect.Descriptor instead.

func (*StartIdentityProviderIntentResponse) GetAuthUrl

func (*StartIdentityProviderIntentResponse) GetDetails

func (*StartIdentityProviderIntentResponse) GetIdpIntent

func (*StartIdentityProviderIntentResponse) GetNextStep

func (m *StartIdentityProviderIntentResponse) GetNextStep() isStartIdentityProviderIntentResponse_NextStep

func (*StartIdentityProviderIntentResponse) GetPostForm

func (x *StartIdentityProviderIntentResponse) GetPostForm() []byte

func (*StartIdentityProviderIntentResponse) ProtoMessage

func (*StartIdentityProviderIntentResponse) ProtoMessage()

func (*StartIdentityProviderIntentResponse) ProtoReflect

func (*StartIdentityProviderIntentResponse) Reset

func (*StartIdentityProviderIntentResponse) String

type StartIdentityProviderIntentResponse_AuthUrl

type StartIdentityProviderIntentResponse_AuthUrl struct {
	AuthUrl string `protobuf:"bytes,2,opt,name=auth_url,json=authUrl,proto3,oneof"`
}

type StartIdentityProviderIntentResponse_IdpIntent

type StartIdentityProviderIntentResponse_IdpIntent struct {
	IdpIntent *IDPIntent `protobuf:"bytes,3,opt,name=idp_intent,json=idpIntent,proto3,oneof"`
}

type StartIdentityProviderIntentResponse_PostForm

type StartIdentityProviderIntentResponse_PostForm struct {
	PostForm []byte `protobuf:"bytes,4,opt,name=post_form,json=postForm,proto3,oneof"`
}

type StateQuery added in v2.1.6

type StateQuery struct {
	State UserState `protobuf:"varint,1,opt,name=state,proto3,enum=zitadel.user.v2beta.UserState" json:"state,omitempty"`
	// contains filtered or unexported fields
}

Query for users with a specific state.

func (*StateQuery) Descriptor deprecated added in v2.1.6

func (*StateQuery) Descriptor() ([]byte, []int)

Deprecated: Use StateQuery.ProtoReflect.Descriptor instead.

func (*StateQuery) GetState added in v2.1.6

func (x *StateQuery) GetState() UserState

func (*StateQuery) ProtoMessage added in v2.1.6

func (*StateQuery) ProtoMessage()

func (*StateQuery) ProtoReflect added in v2.1.6

func (x *StateQuery) ProtoReflect() protoreflect.Message

func (*StateQuery) Reset added in v2.1.6

func (x *StateQuery) Reset()

func (*StateQuery) String added in v2.1.6

func (x *StateQuery) String() string

type Type added in v2.1.6

type Type int32
const (
	Type_TYPE_UNSPECIFIED Type = 0
	Type_TYPE_HUMAN       Type = 1
	Type_TYPE_MACHINE     Type = 2
)

func (Type) Descriptor added in v2.1.6

func (Type) Descriptor() protoreflect.EnumDescriptor

func (Type) Enum added in v2.1.6

func (x Type) Enum() *Type

func (Type) EnumDescriptor deprecated added in v2.1.6

func (Type) EnumDescriptor() ([]byte, []int)

Deprecated: Use Type.Descriptor instead.

func (Type) Number added in v2.1.6

func (x Type) Number() protoreflect.EnumNumber

func (Type) String added in v2.1.6

func (x Type) String() string

func (Type) Type added in v2.1.6

func (Type) Type() protoreflect.EnumType

type TypeQuery added in v2.1.6

type TypeQuery struct {
	Type Type `protobuf:"varint,1,opt,name=type,proto3,enum=zitadel.user.v2beta.Type" json:"type,omitempty"`
	// contains filtered or unexported fields
}

Query for users with a specific type.

func (*TypeQuery) Descriptor deprecated added in v2.1.6

func (*TypeQuery) Descriptor() ([]byte, []int)

Deprecated: Use TypeQuery.ProtoReflect.Descriptor instead.

func (*TypeQuery) GetType added in v2.1.6

func (x *TypeQuery) GetType() Type

func (*TypeQuery) ProtoMessage added in v2.1.6

func (*TypeQuery) ProtoMessage()

func (*TypeQuery) ProtoReflect added in v2.1.6

func (x *TypeQuery) ProtoReflect() protoreflect.Message

func (*TypeQuery) Reset added in v2.1.6

func (x *TypeQuery) Reset()

func (*TypeQuery) String added in v2.1.6

func (x *TypeQuery) String() string

type UnimplementedUserServiceServer

type UnimplementedUserServiceServer struct {
}

UnimplementedUserServiceServer must be embedded to have forward compatible implementations.

func (UnimplementedUserServiceServer) AddHumanUser

func (UnimplementedUserServiceServer) AddOTPEmail

func (UnimplementedUserServiceServer) AddOTPSMS

func (UnimplementedUserServiceServer) DeactivateUser added in v2.1.5

func (UnimplementedUserServiceServer) DeleteUser added in v2.1.5

func (UnimplementedUserServiceServer) GetUserByID added in v2.1.6

func (UnimplementedUserServiceServer) ListUsers added in v2.1.6

func (UnimplementedUserServiceServer) LockUser added in v2.1.5

func (UnimplementedUserServiceServer) PasswordReset

func (UnimplementedUserServiceServer) ReactivateUser added in v2.1.5

func (UnimplementedUserServiceServer) RegisterPasskey

func (UnimplementedUserServiceServer) RegisterTOTP

func (UnimplementedUserServiceServer) RegisterU2F

func (UnimplementedUserServiceServer) RemoveOTPEmail

func (UnimplementedUserServiceServer) RemoveOTPSMS

func (UnimplementedUserServiceServer) ResendEmailCode added in v2.1.8

func (UnimplementedUserServiceServer) ResendPhoneCode added in v2.1.8

func (UnimplementedUserServiceServer) SetEmail

func (UnimplementedUserServiceServer) SetPassword

func (UnimplementedUserServiceServer) SetPhone

func (UnimplementedUserServiceServer) UnlockUser added in v2.1.5

func (UnimplementedUserServiceServer) UpdateHumanUser added in v2.1.5

func (UnimplementedUserServiceServer) VerifyEmail

func (UnimplementedUserServiceServer) VerifyPhone

type UnlockUserRequest added in v2.1.5

type UnlockUserRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	// contains filtered or unexported fields
}

func (*UnlockUserRequest) Descriptor deprecated added in v2.1.5

func (*UnlockUserRequest) Descriptor() ([]byte, []int)

Deprecated: Use UnlockUserRequest.ProtoReflect.Descriptor instead.

func (*UnlockUserRequest) GetUserId added in v2.1.5

func (x *UnlockUserRequest) GetUserId() string

func (*UnlockUserRequest) ProtoMessage added in v2.1.5

func (*UnlockUserRequest) ProtoMessage()

func (*UnlockUserRequest) ProtoReflect added in v2.1.5

func (x *UnlockUserRequest) ProtoReflect() protoreflect.Message

func (*UnlockUserRequest) Reset added in v2.1.5

func (x *UnlockUserRequest) Reset()

func (*UnlockUserRequest) String added in v2.1.5

func (x *UnlockUserRequest) String() string

type UnlockUserResponse added in v2.1.5

type UnlockUserResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*UnlockUserResponse) Descriptor deprecated added in v2.1.5

func (*UnlockUserResponse) Descriptor() ([]byte, []int)

Deprecated: Use UnlockUserResponse.ProtoReflect.Descriptor instead.

func (*UnlockUserResponse) GetDetails added in v2.1.5

func (x *UnlockUserResponse) GetDetails() *v2beta.Details

func (*UnlockUserResponse) ProtoMessage added in v2.1.5

func (*UnlockUserResponse) ProtoMessage()

func (*UnlockUserResponse) ProtoReflect added in v2.1.5

func (x *UnlockUserResponse) ProtoReflect() protoreflect.Message

func (*UnlockUserResponse) Reset added in v2.1.5

func (x *UnlockUserResponse) Reset()

func (*UnlockUserResponse) String added in v2.1.5

func (x *UnlockUserResponse) String() string

type UnsafeUserServiceServer

type UnsafeUserServiceServer interface {
	// contains filtered or unexported methods
}

UnsafeUserServiceServer may be embedded to opt out of forward compatibility for this service. Use of this interface is not recommended, as added methods to UserServiceServer will result in compilation errors.

type UpdateHumanUserRequest added in v2.1.5

type UpdateHumanUserRequest struct {
	UserId   string           `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	Username *string          `protobuf:"bytes,2,opt,name=username,proto3,oneof" json:"username,omitempty"`
	Profile  *SetHumanProfile `protobuf:"bytes,3,opt,name=profile,proto3,oneof" json:"profile,omitempty"`
	Email    *SetHumanEmail   `protobuf:"bytes,4,opt,name=email,proto3,oneof" json:"email,omitempty"`
	Phone    *SetHumanPhone   `protobuf:"bytes,5,opt,name=phone,proto3,oneof" json:"phone,omitempty"`
	Password *SetPassword     `protobuf:"bytes,6,opt,name=password,proto3,oneof" json:"password,omitempty"`
	// contains filtered or unexported fields
}

func (*UpdateHumanUserRequest) Descriptor deprecated added in v2.1.5

func (*UpdateHumanUserRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateHumanUserRequest.ProtoReflect.Descriptor instead.

func (*UpdateHumanUserRequest) GetEmail added in v2.1.5

func (x *UpdateHumanUserRequest) GetEmail() *SetHumanEmail

func (*UpdateHumanUserRequest) GetPassword added in v2.1.5

func (x *UpdateHumanUserRequest) GetPassword() *SetPassword

func (*UpdateHumanUserRequest) GetPhone added in v2.1.5

func (x *UpdateHumanUserRequest) GetPhone() *SetHumanPhone

func (*UpdateHumanUserRequest) GetProfile added in v2.1.5

func (x *UpdateHumanUserRequest) GetProfile() *SetHumanProfile

func (*UpdateHumanUserRequest) GetUserId added in v2.1.5

func (x *UpdateHumanUserRequest) GetUserId() string

func (*UpdateHumanUserRequest) GetUsername added in v2.1.5

func (x *UpdateHumanUserRequest) GetUsername() string

func (*UpdateHumanUserRequest) ProtoMessage added in v2.1.5

func (*UpdateHumanUserRequest) ProtoMessage()

func (*UpdateHumanUserRequest) ProtoReflect added in v2.1.5

func (x *UpdateHumanUserRequest) ProtoReflect() protoreflect.Message

func (*UpdateHumanUserRequest) Reset added in v2.1.5

func (x *UpdateHumanUserRequest) Reset()

func (*UpdateHumanUserRequest) String added in v2.1.5

func (x *UpdateHumanUserRequest) String() string

type UpdateHumanUserResponse added in v2.1.5

type UpdateHumanUserResponse struct {
	Details   *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	EmailCode *string         `protobuf:"bytes,2,opt,name=email_code,json=emailCode,proto3,oneof" json:"email_code,omitempty"`
	PhoneCode *string         `protobuf:"bytes,3,opt,name=phone_code,json=phoneCode,proto3,oneof" json:"phone_code,omitempty"`
	// contains filtered or unexported fields
}

func (*UpdateHumanUserResponse) Descriptor deprecated added in v2.1.5

func (*UpdateHumanUserResponse) Descriptor() ([]byte, []int)

Deprecated: Use UpdateHumanUserResponse.ProtoReflect.Descriptor instead.

func (*UpdateHumanUserResponse) GetDetails added in v2.1.5

func (x *UpdateHumanUserResponse) GetDetails() *v2beta.Details

func (*UpdateHumanUserResponse) GetEmailCode added in v2.1.5

func (x *UpdateHumanUserResponse) GetEmailCode() string

func (*UpdateHumanUserResponse) GetPhoneCode added in v2.1.5

func (x *UpdateHumanUserResponse) GetPhoneCode() string

func (*UpdateHumanUserResponse) ProtoMessage added in v2.1.5

func (*UpdateHumanUserResponse) ProtoMessage()

func (*UpdateHumanUserResponse) ProtoReflect added in v2.1.5

func (x *UpdateHumanUserResponse) ProtoReflect() protoreflect.Message

func (*UpdateHumanUserResponse) Reset added in v2.1.5

func (x *UpdateHumanUserResponse) Reset()

func (*UpdateHumanUserResponse) String added in v2.1.5

func (x *UpdateHumanUserResponse) String() string

type User

type User struct {
	UserId             string    `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	State              UserState `protobuf:"varint,2,opt,name=state,proto3,enum=zitadel.user.v2beta.UserState" json:"state,omitempty"`
	Username           string    `protobuf:"bytes,3,opt,name=username,proto3" json:"username,omitempty"`
	LoginNames         []string  `protobuf:"bytes,4,rep,name=login_names,json=loginNames,proto3" json:"login_names,omitempty"`
	PreferredLoginName string    `protobuf:"bytes,5,opt,name=preferred_login_name,json=preferredLoginName,proto3" json:"preferred_login_name,omitempty"`
	// Types that are assignable to Type:
	//
	//	*User_Human
	//	*User_Machine
	Type isUser_Type `protobuf_oneof:"type"`
	// contains filtered or unexported fields
}

func (*User) Descriptor deprecated

func (*User) Descriptor() ([]byte, []int)

Deprecated: Use User.ProtoReflect.Descriptor instead.

func (*User) GetHuman added in v2.1.6

func (x *User) GetHuman() *HumanUser

func (*User) GetLoginNames added in v2.1.6

func (x *User) GetLoginNames() []string

func (*User) GetMachine added in v2.1.6

func (x *User) GetMachine() *MachineUser

func (*User) GetPreferredLoginName added in v2.1.6

func (x *User) GetPreferredLoginName() string

func (*User) GetState added in v2.1.6

func (x *User) GetState() UserState

func (*User) GetType added in v2.1.6

func (m *User) GetType() isUser_Type

func (*User) GetUserId added in v2.1.6

func (x *User) GetUserId() string

func (*User) GetUsername added in v2.1.6

func (x *User) GetUsername() string

func (*User) ProtoMessage

func (*User) ProtoMessage()

func (*User) ProtoReflect

func (x *User) ProtoReflect() protoreflect.Message

func (*User) Reset

func (x *User) Reset()

func (*User) String

func (x *User) String() string

type UserFieldName added in v2.1.6

type UserFieldName int32
const (
	UserFieldName_USER_FIELD_NAME_UNSPECIFIED   UserFieldName = 0
	UserFieldName_USER_FIELD_NAME_USER_NAME     UserFieldName = 1
	UserFieldName_USER_FIELD_NAME_FIRST_NAME    UserFieldName = 2
	UserFieldName_USER_FIELD_NAME_LAST_NAME     UserFieldName = 3
	UserFieldName_USER_FIELD_NAME_NICK_NAME     UserFieldName = 4
	UserFieldName_USER_FIELD_NAME_DISPLAY_NAME  UserFieldName = 5
	UserFieldName_USER_FIELD_NAME_EMAIL         UserFieldName = 6
	UserFieldName_USER_FIELD_NAME_STATE         UserFieldName = 7
	UserFieldName_USER_FIELD_NAME_TYPE          UserFieldName = 8
	UserFieldName_USER_FIELD_NAME_CREATION_DATE UserFieldName = 9
)

func (UserFieldName) Descriptor added in v2.1.6

func (UserFieldName) Enum added in v2.1.6

func (x UserFieldName) Enum() *UserFieldName

func (UserFieldName) EnumDescriptor deprecated added in v2.1.6

func (UserFieldName) EnumDescriptor() ([]byte, []int)

Deprecated: Use UserFieldName.Descriptor instead.

func (UserFieldName) Number added in v2.1.6

func (UserFieldName) String added in v2.1.6

func (x UserFieldName) String() string

func (UserFieldName) Type added in v2.1.6

type UserNameQuery added in v2.1.6

type UserNameQuery struct {
	UserName string                 `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"`
	Method   v2beta.TextQueryMethod `protobuf:"varint,2,opt,name=method,proto3,enum=zitadel.object.v2beta.TextQueryMethod" json:"method,omitempty"`
	// contains filtered or unexported fields
}

Query for users with a specific user name.

func (*UserNameQuery) Descriptor deprecated added in v2.1.6

func (*UserNameQuery) Descriptor() ([]byte, []int)

Deprecated: Use UserNameQuery.ProtoReflect.Descriptor instead.

func (*UserNameQuery) GetMethod added in v2.1.6

func (x *UserNameQuery) GetMethod() v2beta.TextQueryMethod

func (*UserNameQuery) GetUserName added in v2.1.6

func (x *UserNameQuery) GetUserName() string

func (*UserNameQuery) ProtoMessage added in v2.1.6

func (*UserNameQuery) ProtoMessage()

func (*UserNameQuery) ProtoReflect added in v2.1.6

func (x *UserNameQuery) ProtoReflect() protoreflect.Message

func (*UserNameQuery) Reset added in v2.1.6

func (x *UserNameQuery) Reset()

func (*UserNameQuery) String added in v2.1.6

func (x *UserNameQuery) String() string

type UserServiceClient

type UserServiceClient interface {
	// Create a new human user
	AddHumanUser(ctx context.Context, in *AddHumanUserRequest, opts ...grpc.CallOption) (*AddHumanUserResponse, error)
	GetUserByID(ctx context.Context, in *GetUserByIDRequest, opts ...grpc.CallOption) (*GetUserByIDResponse, error)
	ListUsers(ctx context.Context, in *ListUsersRequest, opts ...grpc.CallOption) (*ListUsersResponse, error)
	// Change the email of a user
	SetEmail(ctx context.Context, in *SetEmailRequest, opts ...grpc.CallOption) (*SetEmailResponse, error)
	// Resend code to verify user email
	ResendEmailCode(ctx context.Context, in *ResendEmailCodeRequest, opts ...grpc.CallOption) (*ResendEmailCodeResponse, error)
	// Verify the email with the provided code
	VerifyEmail(ctx context.Context, in *VerifyEmailRequest, opts ...grpc.CallOption) (*VerifyEmailResponse, error)
	// Change the phone of a user
	SetPhone(ctx context.Context, in *SetPhoneRequest, opts ...grpc.CallOption) (*SetPhoneResponse, error)
	ResendPhoneCode(ctx context.Context, in *ResendPhoneCodeRequest, opts ...grpc.CallOption) (*ResendPhoneCodeResponse, error)
	// Verify the phone with the provided code
	VerifyPhone(ctx context.Context, in *VerifyPhoneRequest, opts ...grpc.CallOption) (*VerifyPhoneResponse, error)
	UpdateHumanUser(ctx context.Context, in *UpdateHumanUserRequest, opts ...grpc.CallOption) (*UpdateHumanUserResponse, error)
	DeactivateUser(ctx context.Context, in *DeactivateUserRequest, opts ...grpc.CallOption) (*DeactivateUserResponse, error)
	ReactivateUser(ctx context.Context, in *ReactivateUserRequest, opts ...grpc.CallOption) (*ReactivateUserResponse, error)
	LockUser(ctx context.Context, in *LockUserRequest, opts ...grpc.CallOption) (*LockUserResponse, error)
	UnlockUser(ctx context.Context, in *UnlockUserRequest, opts ...grpc.CallOption) (*UnlockUserResponse, error)
	DeleteUser(ctx context.Context, in *DeleteUserRequest, opts ...grpc.CallOption) (*DeleteUserResponse, error)
	RegisterPasskey(ctx context.Context, in *RegisterPasskeyRequest, opts ...grpc.CallOption) (*RegisterPasskeyResponse, error)
	VerifyPasskeyRegistration(ctx context.Context, in *VerifyPasskeyRegistrationRequest, opts ...grpc.CallOption) (*VerifyPasskeyRegistrationResponse, error)
	CreatePasskeyRegistrationLink(ctx context.Context, in *CreatePasskeyRegistrationLinkRequest, opts ...grpc.CallOption) (*CreatePasskeyRegistrationLinkResponse, error)
	RegisterU2F(ctx context.Context, in *RegisterU2FRequest, opts ...grpc.CallOption) (*RegisterU2FResponse, error)
	VerifyU2FRegistration(ctx context.Context, in *VerifyU2FRegistrationRequest, opts ...grpc.CallOption) (*VerifyU2FRegistrationResponse, error)
	RegisterTOTP(ctx context.Context, in *RegisterTOTPRequest, opts ...grpc.CallOption) (*RegisterTOTPResponse, error)
	VerifyTOTPRegistration(ctx context.Context, in *VerifyTOTPRegistrationRequest, opts ...grpc.CallOption) (*VerifyTOTPRegistrationResponse, error)
	AddOTPSMS(ctx context.Context, in *AddOTPSMSRequest, opts ...grpc.CallOption) (*AddOTPSMSResponse, error)
	RemoveOTPSMS(ctx context.Context, in *RemoveOTPSMSRequest, opts ...grpc.CallOption) (*RemoveOTPSMSResponse, error)
	AddOTPEmail(ctx context.Context, in *AddOTPEmailRequest, opts ...grpc.CallOption) (*AddOTPEmailResponse, error)
	RemoveOTPEmail(ctx context.Context, in *RemoveOTPEmailRequest, opts ...grpc.CallOption) (*RemoveOTPEmailResponse, error)
	// Start an IDP authentication (for external login, registration or linking)
	StartIdentityProviderIntent(ctx context.Context, in *StartIdentityProviderIntentRequest, opts ...grpc.CallOption) (*StartIdentityProviderIntentResponse, error)
	RetrieveIdentityProviderIntent(ctx context.Context, in *RetrieveIdentityProviderIntentRequest, opts ...grpc.CallOption) (*RetrieveIdentityProviderIntentResponse, error)
	// Link an IDP to an existing user
	AddIDPLink(ctx context.Context, in *AddIDPLinkRequest, opts ...grpc.CallOption) (*AddIDPLinkResponse, error)
	// Request password reset
	PasswordReset(ctx context.Context, in *PasswordResetRequest, opts ...grpc.CallOption) (*PasswordResetResponse, error)
	// Change password
	SetPassword(ctx context.Context, in *SetPasswordRequest, opts ...grpc.CallOption) (*SetPasswordResponse, error)
	// List all possible authentication methods of a user
	ListAuthenticationMethodTypes(ctx context.Context, in *ListAuthenticationMethodTypesRequest, opts ...grpc.CallOption) (*ListAuthenticationMethodTypesResponse, error)
}

UserServiceClient is the client API for UserService service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream.

type UserServiceServer

type UserServiceServer interface {
	// Create a new human user
	AddHumanUser(context.Context, *AddHumanUserRequest) (*AddHumanUserResponse, error)
	GetUserByID(context.Context, *GetUserByIDRequest) (*GetUserByIDResponse, error)
	ListUsers(context.Context, *ListUsersRequest) (*ListUsersResponse, error)
	// Change the email of a user
	SetEmail(context.Context, *SetEmailRequest) (*SetEmailResponse, error)
	// Resend code to verify user email
	ResendEmailCode(context.Context, *ResendEmailCodeRequest) (*ResendEmailCodeResponse, error)
	// Verify the email with the provided code
	VerifyEmail(context.Context, *VerifyEmailRequest) (*VerifyEmailResponse, error)
	// Change the phone of a user
	SetPhone(context.Context, *SetPhoneRequest) (*SetPhoneResponse, error)
	ResendPhoneCode(context.Context, *ResendPhoneCodeRequest) (*ResendPhoneCodeResponse, error)
	// Verify the phone with the provided code
	VerifyPhone(context.Context, *VerifyPhoneRequest) (*VerifyPhoneResponse, error)
	UpdateHumanUser(context.Context, *UpdateHumanUserRequest) (*UpdateHumanUserResponse, error)
	DeactivateUser(context.Context, *DeactivateUserRequest) (*DeactivateUserResponse, error)
	ReactivateUser(context.Context, *ReactivateUserRequest) (*ReactivateUserResponse, error)
	LockUser(context.Context, *LockUserRequest) (*LockUserResponse, error)
	UnlockUser(context.Context, *UnlockUserRequest) (*UnlockUserResponse, error)
	DeleteUser(context.Context, *DeleteUserRequest) (*DeleteUserResponse, error)
	RegisterPasskey(context.Context, *RegisterPasskeyRequest) (*RegisterPasskeyResponse, error)
	VerifyPasskeyRegistration(context.Context, *VerifyPasskeyRegistrationRequest) (*VerifyPasskeyRegistrationResponse, error)
	CreatePasskeyRegistrationLink(context.Context, *CreatePasskeyRegistrationLinkRequest) (*CreatePasskeyRegistrationLinkResponse, error)
	RegisterU2F(context.Context, *RegisterU2FRequest) (*RegisterU2FResponse, error)
	VerifyU2FRegistration(context.Context, *VerifyU2FRegistrationRequest) (*VerifyU2FRegistrationResponse, error)
	RegisterTOTP(context.Context, *RegisterTOTPRequest) (*RegisterTOTPResponse, error)
	VerifyTOTPRegistration(context.Context, *VerifyTOTPRegistrationRequest) (*VerifyTOTPRegistrationResponse, error)
	AddOTPSMS(context.Context, *AddOTPSMSRequest) (*AddOTPSMSResponse, error)
	RemoveOTPSMS(context.Context, *RemoveOTPSMSRequest) (*RemoveOTPSMSResponse, error)
	AddOTPEmail(context.Context, *AddOTPEmailRequest) (*AddOTPEmailResponse, error)
	RemoveOTPEmail(context.Context, *RemoveOTPEmailRequest) (*RemoveOTPEmailResponse, error)
	// Start an IDP authentication (for external login, registration or linking)
	StartIdentityProviderIntent(context.Context, *StartIdentityProviderIntentRequest) (*StartIdentityProviderIntentResponse, error)
	RetrieveIdentityProviderIntent(context.Context, *RetrieveIdentityProviderIntentRequest) (*RetrieveIdentityProviderIntentResponse, error)
	// Link an IDP to an existing user
	AddIDPLink(context.Context, *AddIDPLinkRequest) (*AddIDPLinkResponse, error)
	// Request password reset
	PasswordReset(context.Context, *PasswordResetRequest) (*PasswordResetResponse, error)
	// Change password
	SetPassword(context.Context, *SetPasswordRequest) (*SetPasswordResponse, error)
	// List all possible authentication methods of a user
	ListAuthenticationMethodTypes(context.Context, *ListAuthenticationMethodTypesRequest) (*ListAuthenticationMethodTypesResponse, error)
	// contains filtered or unexported methods
}

UserServiceServer is the server API for UserService service. All implementations must embed UnimplementedUserServiceServer for forward compatibility

type UserState added in v2.1.5

type UserState int32
const (
	UserState_USER_STATE_UNSPECIFIED UserState = 0
	UserState_USER_STATE_ACTIVE      UserState = 1
	UserState_USER_STATE_INACTIVE    UserState = 2
	UserState_USER_STATE_DELETED     UserState = 3
	UserState_USER_STATE_LOCKED      UserState = 4
	UserState_USER_STATE_INITIAL     UserState = 5
)

func (UserState) Descriptor added in v2.1.5

func (UserState) Descriptor() protoreflect.EnumDescriptor

func (UserState) Enum added in v2.1.5

func (x UserState) Enum() *UserState

func (UserState) EnumDescriptor deprecated added in v2.1.5

func (UserState) EnumDescriptor() ([]byte, []int)

Deprecated: Use UserState.Descriptor instead.

func (UserState) Number added in v2.1.5

func (x UserState) Number() protoreflect.EnumNumber

func (UserState) String added in v2.1.5

func (x UserState) String() string

func (UserState) Type added in v2.1.5

type User_Human added in v2.1.6

type User_Human struct {
	Human *HumanUser `protobuf:"bytes,6,opt,name=human,proto3,oneof"`
}

type User_Machine added in v2.1.6

type User_Machine struct {
	Machine *MachineUser `protobuf:"bytes,7,opt,name=machine,proto3,oneof"`
}

type VerifyEmailRequest

type VerifyEmailRequest struct {
	UserId           string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	VerificationCode string `protobuf:"bytes,2,opt,name=verification_code,json=verificationCode,proto3" json:"verification_code,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyEmailRequest) Descriptor deprecated

func (*VerifyEmailRequest) Descriptor() ([]byte, []int)

Deprecated: Use VerifyEmailRequest.ProtoReflect.Descriptor instead.

func (*VerifyEmailRequest) GetUserId

func (x *VerifyEmailRequest) GetUserId() string

func (*VerifyEmailRequest) GetVerificationCode

func (x *VerifyEmailRequest) GetVerificationCode() string

func (*VerifyEmailRequest) ProtoMessage

func (*VerifyEmailRequest) ProtoMessage()

func (*VerifyEmailRequest) ProtoReflect

func (x *VerifyEmailRequest) ProtoReflect() protoreflect.Message

func (*VerifyEmailRequest) Reset

func (x *VerifyEmailRequest) Reset()

func (*VerifyEmailRequest) String

func (x *VerifyEmailRequest) String() string

type VerifyEmailResponse

type VerifyEmailResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyEmailResponse) Descriptor deprecated

func (*VerifyEmailResponse) Descriptor() ([]byte, []int)

Deprecated: Use VerifyEmailResponse.ProtoReflect.Descriptor instead.

func (*VerifyEmailResponse) GetDetails

func (x *VerifyEmailResponse) GetDetails() *v2beta.Details

func (*VerifyEmailResponse) ProtoMessage

func (*VerifyEmailResponse) ProtoMessage()

func (*VerifyEmailResponse) ProtoReflect

func (x *VerifyEmailResponse) ProtoReflect() protoreflect.Message

func (*VerifyEmailResponse) Reset

func (x *VerifyEmailResponse) Reset()

func (*VerifyEmailResponse) String

func (x *VerifyEmailResponse) String() string

type VerifyPasskeyRegistrationRequest

type VerifyPasskeyRegistrationRequest struct {
	UserId              string           `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	PasskeyId           string           `protobuf:"bytes,2,opt,name=passkey_id,json=passkeyId,proto3" json:"passkey_id,omitempty"`
	PublicKeyCredential *structpb.Struct `protobuf:"bytes,3,opt,name=public_key_credential,json=publicKeyCredential,proto3" json:"public_key_credential,omitempty"`
	PasskeyName         string           `protobuf:"bytes,4,opt,name=passkey_name,json=passkeyName,proto3" json:"passkey_name,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyPasskeyRegistrationRequest) Descriptor deprecated

func (*VerifyPasskeyRegistrationRequest) Descriptor() ([]byte, []int)

Deprecated: Use VerifyPasskeyRegistrationRequest.ProtoReflect.Descriptor instead.

func (*VerifyPasskeyRegistrationRequest) GetPasskeyId

func (x *VerifyPasskeyRegistrationRequest) GetPasskeyId() string

func (*VerifyPasskeyRegistrationRequest) GetPasskeyName

func (x *VerifyPasskeyRegistrationRequest) GetPasskeyName() string

func (*VerifyPasskeyRegistrationRequest) GetPublicKeyCredential

func (x *VerifyPasskeyRegistrationRequest) GetPublicKeyCredential() *structpb.Struct

func (*VerifyPasskeyRegistrationRequest) GetUserId

func (*VerifyPasskeyRegistrationRequest) ProtoMessage

func (*VerifyPasskeyRegistrationRequest) ProtoMessage()

func (*VerifyPasskeyRegistrationRequest) ProtoReflect

func (*VerifyPasskeyRegistrationRequest) Reset

func (*VerifyPasskeyRegistrationRequest) String

type VerifyPasskeyRegistrationResponse

type VerifyPasskeyRegistrationResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyPasskeyRegistrationResponse) Descriptor deprecated

func (*VerifyPasskeyRegistrationResponse) Descriptor() ([]byte, []int)

Deprecated: Use VerifyPasskeyRegistrationResponse.ProtoReflect.Descriptor instead.

func (*VerifyPasskeyRegistrationResponse) GetDetails

func (*VerifyPasskeyRegistrationResponse) ProtoMessage

func (*VerifyPasskeyRegistrationResponse) ProtoMessage()

func (*VerifyPasskeyRegistrationResponse) ProtoReflect

func (*VerifyPasskeyRegistrationResponse) Reset

func (*VerifyPasskeyRegistrationResponse) String

type VerifyPhoneRequest

type VerifyPhoneRequest struct {
	UserId           string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	VerificationCode string `protobuf:"bytes,2,opt,name=verification_code,json=verificationCode,proto3" json:"verification_code,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyPhoneRequest) Descriptor deprecated

func (*VerifyPhoneRequest) Descriptor() ([]byte, []int)

Deprecated: Use VerifyPhoneRequest.ProtoReflect.Descriptor instead.

func (*VerifyPhoneRequest) GetUserId

func (x *VerifyPhoneRequest) GetUserId() string

func (*VerifyPhoneRequest) GetVerificationCode

func (x *VerifyPhoneRequest) GetVerificationCode() string

func (*VerifyPhoneRequest) ProtoMessage

func (*VerifyPhoneRequest) ProtoMessage()

func (*VerifyPhoneRequest) ProtoReflect

func (x *VerifyPhoneRequest) ProtoReflect() protoreflect.Message

func (*VerifyPhoneRequest) Reset

func (x *VerifyPhoneRequest) Reset()

func (*VerifyPhoneRequest) String

func (x *VerifyPhoneRequest) String() string

type VerifyPhoneResponse

type VerifyPhoneResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyPhoneResponse) Descriptor deprecated

func (*VerifyPhoneResponse) Descriptor() ([]byte, []int)

Deprecated: Use VerifyPhoneResponse.ProtoReflect.Descriptor instead.

func (*VerifyPhoneResponse) GetDetails

func (x *VerifyPhoneResponse) GetDetails() *v2beta.Details

func (*VerifyPhoneResponse) ProtoMessage

func (*VerifyPhoneResponse) ProtoMessage()

func (*VerifyPhoneResponse) ProtoReflect

func (x *VerifyPhoneResponse) ProtoReflect() protoreflect.Message

func (*VerifyPhoneResponse) Reset

func (x *VerifyPhoneResponse) Reset()

func (*VerifyPhoneResponse) String

func (x *VerifyPhoneResponse) String() string

type VerifyTOTPRegistrationRequest

type VerifyTOTPRegistrationRequest struct {
	UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	Code   string `protobuf:"bytes,2,opt,name=code,proto3" json:"code,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyTOTPRegistrationRequest) Descriptor deprecated

func (*VerifyTOTPRegistrationRequest) Descriptor() ([]byte, []int)

Deprecated: Use VerifyTOTPRegistrationRequest.ProtoReflect.Descriptor instead.

func (*VerifyTOTPRegistrationRequest) GetCode

func (*VerifyTOTPRegistrationRequest) GetUserId

func (x *VerifyTOTPRegistrationRequest) GetUserId() string

func (*VerifyTOTPRegistrationRequest) ProtoMessage

func (*VerifyTOTPRegistrationRequest) ProtoMessage()

func (*VerifyTOTPRegistrationRequest) ProtoReflect

func (*VerifyTOTPRegistrationRequest) Reset

func (x *VerifyTOTPRegistrationRequest) Reset()

func (*VerifyTOTPRegistrationRequest) String

type VerifyTOTPRegistrationResponse

type VerifyTOTPRegistrationResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyTOTPRegistrationResponse) Descriptor deprecated

func (*VerifyTOTPRegistrationResponse) Descriptor() ([]byte, []int)

Deprecated: Use VerifyTOTPRegistrationResponse.ProtoReflect.Descriptor instead.

func (*VerifyTOTPRegistrationResponse) GetDetails

func (*VerifyTOTPRegistrationResponse) ProtoMessage

func (*VerifyTOTPRegistrationResponse) ProtoMessage()

func (*VerifyTOTPRegistrationResponse) ProtoReflect

func (*VerifyTOTPRegistrationResponse) Reset

func (x *VerifyTOTPRegistrationResponse) Reset()

func (*VerifyTOTPRegistrationResponse) String

type VerifyU2FRegistrationRequest

type VerifyU2FRegistrationRequest struct {
	UserId              string           `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"`
	U2FId               string           `protobuf:"bytes,2,opt,name=u2f_id,json=u2fId,proto3" json:"u2f_id,omitempty"`
	PublicKeyCredential *structpb.Struct `protobuf:"bytes,3,opt,name=public_key_credential,json=publicKeyCredential,proto3" json:"public_key_credential,omitempty"`
	TokenName           string           `protobuf:"bytes,4,opt,name=token_name,json=tokenName,proto3" json:"token_name,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyU2FRegistrationRequest) Descriptor deprecated

func (*VerifyU2FRegistrationRequest) Descriptor() ([]byte, []int)

Deprecated: Use VerifyU2FRegistrationRequest.ProtoReflect.Descriptor instead.

func (*VerifyU2FRegistrationRequest) GetPublicKeyCredential

func (x *VerifyU2FRegistrationRequest) GetPublicKeyCredential() *structpb.Struct

func (*VerifyU2FRegistrationRequest) GetTokenName

func (x *VerifyU2FRegistrationRequest) GetTokenName() string

func (*VerifyU2FRegistrationRequest) GetU2FId

func (x *VerifyU2FRegistrationRequest) GetU2FId() string

func (*VerifyU2FRegistrationRequest) GetUserId

func (x *VerifyU2FRegistrationRequest) GetUserId() string

func (*VerifyU2FRegistrationRequest) ProtoMessage

func (*VerifyU2FRegistrationRequest) ProtoMessage()

func (*VerifyU2FRegistrationRequest) ProtoReflect

func (*VerifyU2FRegistrationRequest) Reset

func (x *VerifyU2FRegistrationRequest) Reset()

func (*VerifyU2FRegistrationRequest) String

type VerifyU2FRegistrationResponse

type VerifyU2FRegistrationResponse struct {
	Details *v2beta.Details `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
	// contains filtered or unexported fields
}

func (*VerifyU2FRegistrationResponse) Descriptor deprecated

func (*VerifyU2FRegistrationResponse) Descriptor() ([]byte, []int)

Deprecated: Use VerifyU2FRegistrationResponse.ProtoReflect.Descriptor instead.

func (*VerifyU2FRegistrationResponse) GetDetails

func (x *VerifyU2FRegistrationResponse) GetDetails() *v2beta.Details

func (*VerifyU2FRegistrationResponse) ProtoMessage

func (*VerifyU2FRegistrationResponse) ProtoMessage()

func (*VerifyU2FRegistrationResponse) ProtoReflect

func (*VerifyU2FRegistrationResponse) Reset

func (x *VerifyU2FRegistrationResponse) Reset()

func (*VerifyU2FRegistrationResponse) String

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL