client

package
v1.3.4 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 29, 2024 License: Apache-2.0 Imports: 5 Imported by: 0

Documentation

Overview

This file is auto-generated, don't edit it. Thanks.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AddUserToOrganizationalUnitsRequest

type AddUserToOrganizationalUnitsRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The organization IDs. You can add an account to a maximum of 100 organizations.
	//
	// This parameter is required.
	OrganizationalUnitIds []*string `json:"OrganizationalUnitIds,omitempty" xml:"OrganizationalUnitIds,omitempty" type:"Repeated"`
	// The account ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (AddUserToOrganizationalUnitsRequest) GoString

func (*AddUserToOrganizationalUnitsRequest) SetInstanceId

func (*AddUserToOrganizationalUnitsRequest) SetOrganizationalUnitIds

func (*AddUserToOrganizationalUnitsRequest) SetUserId

func (AddUserToOrganizationalUnitsRequest) String

type AddUserToOrganizationalUnitsResponse

type AddUserToOrganizationalUnitsResponse struct {
	Headers    map[string]*string                        `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                    `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *AddUserToOrganizationalUnitsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (AddUserToOrganizationalUnitsResponse) GoString

func (*AddUserToOrganizationalUnitsResponse) SetHeaders

func (*AddUserToOrganizationalUnitsResponse) SetStatusCode

func (AddUserToOrganizationalUnitsResponse) String

type AddUserToOrganizationalUnitsResponseBody

type AddUserToOrganizationalUnitsResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (AddUserToOrganizationalUnitsResponseBody) GoString

func (*AddUserToOrganizationalUnitsResponseBody) SetRequestId

func (AddUserToOrganizationalUnitsResponseBody) String

type AddUsersToGroupRequest

type AddUsersToGroupRequest struct {
	// The group ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The account IDs.
	//
	// This parameter is required.
	//
	// example:
	//
	// [ou_001]
	UserIds []*string `json:"UserIds,omitempty" xml:"UserIds,omitempty" type:"Repeated"`
}

func (AddUsersToGroupRequest) GoString

func (s AddUsersToGroupRequest) GoString() string

func (*AddUsersToGroupRequest) SetGroupId

func (*AddUsersToGroupRequest) SetInstanceId

func (*AddUsersToGroupRequest) SetUserIds

func (AddUsersToGroupRequest) String

func (s AddUsersToGroupRequest) String() string

type AddUsersToGroupResponse

type AddUsersToGroupResponse struct {
	Headers    map[string]*string           `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                       `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *AddUsersToGroupResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (AddUsersToGroupResponse) GoString

func (s AddUsersToGroupResponse) GoString() string

func (*AddUsersToGroupResponse) SetBody

func (*AddUsersToGroupResponse) SetHeaders

func (*AddUsersToGroupResponse) SetStatusCode

func (AddUsersToGroupResponse) String

func (s AddUsersToGroupResponse) String() string

type AddUsersToGroupResponseBody

type AddUsersToGroupResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (AddUsersToGroupResponseBody) GoString

func (s AddUsersToGroupResponseBody) GoString() string

func (*AddUsersToGroupResponseBody) SetRequestId

func (AddUsersToGroupResponseBody) String

type AuthorizeApplicationToGroupsRequest

type AuthorizeApplicationToGroupsRequest struct {
	// The application ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The group IDs. You can specify up to 100 group IDs at a time.
	//
	// This parameter is required.
	//
	// example:
	//
	// group_miu8e4t4d7i4u7uwezgr54xxxx
	GroupIds []*string `json:"GroupIds,omitempty" xml:"GroupIds,omitempty" type:"Repeated"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk2676xxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (AuthorizeApplicationToGroupsRequest) GoString

func (*AuthorizeApplicationToGroupsRequest) SetApplicationId

func (*AuthorizeApplicationToGroupsRequest) SetGroupIds

func (*AuthorizeApplicationToGroupsRequest) SetInstanceId

func (AuthorizeApplicationToGroupsRequest) String

type AuthorizeApplicationToGroupsResponse

type AuthorizeApplicationToGroupsResponse struct {
	Headers    map[string]*string                        `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                    `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *AuthorizeApplicationToGroupsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (AuthorizeApplicationToGroupsResponse) GoString

func (*AuthorizeApplicationToGroupsResponse) SetHeaders

func (*AuthorizeApplicationToGroupsResponse) SetStatusCode

func (AuthorizeApplicationToGroupsResponse) String

type AuthorizeApplicationToGroupsResponseBody

type AuthorizeApplicationToGroupsResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (AuthorizeApplicationToGroupsResponseBody) GoString

func (*AuthorizeApplicationToGroupsResponseBody) SetRequestId

func (AuthorizeApplicationToGroupsResponseBody) String

type AuthorizeApplicationToOrganizationalUnitsRequest

type AuthorizeApplicationToOrganizationalUnitsRequest struct {
	// The ID of the application on which you want to grant permissions.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk2676xxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The IDs of the organizations to which you want to grant permissions. You can grant permissions to a maximum of 100 organizations at a time.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitIds []*string `json:"OrganizationalUnitIds,omitempty" xml:"OrganizationalUnitIds,omitempty" type:"Repeated"`
}

func (AuthorizeApplicationToOrganizationalUnitsRequest) GoString

func (*AuthorizeApplicationToOrganizationalUnitsRequest) SetApplicationId

func (*AuthorizeApplicationToOrganizationalUnitsRequest) SetInstanceId

func (*AuthorizeApplicationToOrganizationalUnitsRequest) SetOrganizationalUnitIds

func (AuthorizeApplicationToOrganizationalUnitsRequest) String

type AuthorizeApplicationToOrganizationalUnitsResponse

type AuthorizeApplicationToOrganizationalUnitsResponse struct {
	Headers    map[string]*string                                     `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                                 `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *AuthorizeApplicationToOrganizationalUnitsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (AuthorizeApplicationToOrganizationalUnitsResponse) GoString

func (*AuthorizeApplicationToOrganizationalUnitsResponse) SetHeaders

func (*AuthorizeApplicationToOrganizationalUnitsResponse) SetStatusCode

func (AuthorizeApplicationToOrganizationalUnitsResponse) String

type AuthorizeApplicationToOrganizationalUnitsResponseBody

type AuthorizeApplicationToOrganizationalUnitsResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (AuthorizeApplicationToOrganizationalUnitsResponseBody) GoString

func (*AuthorizeApplicationToOrganizationalUnitsResponseBody) SetRequestId

func (AuthorizeApplicationToOrganizationalUnitsResponseBody) String

type AuthorizeApplicationToUsersRequest

type AuthorizeApplicationToUsersRequest struct {
	// The ID of the application on which you want to grant permissions.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk2676xxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The IDs of the accounts to which you want to grant permissions. You can grant permissions to a maximum of 100 accounts at a time.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserIds []*string `json:"UserIds,omitempty" xml:"UserIds,omitempty" type:"Repeated"`
}

func (AuthorizeApplicationToUsersRequest) GoString

func (*AuthorizeApplicationToUsersRequest) SetApplicationId

func (*AuthorizeApplicationToUsersRequest) SetInstanceId

func (*AuthorizeApplicationToUsersRequest) SetUserIds

func (AuthorizeApplicationToUsersRequest) String

type AuthorizeApplicationToUsersResponse

type AuthorizeApplicationToUsersResponse struct {
	Headers    map[string]*string                       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *AuthorizeApplicationToUsersResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (AuthorizeApplicationToUsersResponse) GoString

func (*AuthorizeApplicationToUsersResponse) SetHeaders

func (*AuthorizeApplicationToUsersResponse) SetStatusCode

func (AuthorizeApplicationToUsersResponse) String

type AuthorizeApplicationToUsersResponseBody

type AuthorizeApplicationToUsersResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (AuthorizeApplicationToUsersResponseBody) GoString

func (*AuthorizeApplicationToUsersResponseBody) SetRequestId

func (AuthorizeApplicationToUsersResponseBody) String

type Client

type Client struct {
	openapi.Client
}

func NewClient

func NewClient(config *openapi.Config) (*Client, error)

func (*Client) AddUserToOrganizationalUnits

func (client *Client) AddUserToOrganizationalUnits(request *AddUserToOrganizationalUnitsRequest) (_result *AddUserToOrganizationalUnitsResponse, _err error)

Summary:

Adds an Employee Identity and Access Management (EIAM) account to multiple EIAM organizations of Identity as a Service (IDaaS). If the account already exists in the organizational unit, the system directly returns a success response.

@param request - AddUserToOrganizationalUnitsRequest

@return AddUserToOrganizationalUnitsResponse

func (*Client) AddUserToOrganizationalUnitsWithOptions

func (client *Client) AddUserToOrganizationalUnitsWithOptions(request *AddUserToOrganizationalUnitsRequest, runtime *util.RuntimeOptions) (_result *AddUserToOrganizationalUnitsResponse, _err error)

Summary:

Adds an Employee Identity and Access Management (EIAM) account to multiple EIAM organizations of Identity as a Service (IDaaS). If the account already exists in the organizational unit, the system directly returns a success response.

@param request - AddUserToOrganizationalUnitsRequest

@param runtime - runtime options for this request RuntimeOptions

@return AddUserToOrganizationalUnitsResponse

func (*Client) AddUsersToGroup

func (client *Client) AddUsersToGroup(request *AddUsersToGroupRequest) (_result *AddUsersToGroupResponse, _err error)

Summary:

Adds Employee Identity and Access Management (EIAM) accounts to an EIAM group of Identity as a Service (IDaaS).

@param request - AddUsersToGroupRequest

@return AddUsersToGroupResponse

func (*Client) AddUsersToGroupWithOptions

func (client *Client) AddUsersToGroupWithOptions(request *AddUsersToGroupRequest, runtime *util.RuntimeOptions) (_result *AddUsersToGroupResponse, _err error)

Summary:

Adds Employee Identity and Access Management (EIAM) accounts to an EIAM group of Identity as a Service (IDaaS).

@param request - AddUsersToGroupRequest

@param runtime - runtime options for this request RuntimeOptions

@return AddUsersToGroupResponse

func (*Client) AuthorizeApplicationToGroups

func (client *Client) AuthorizeApplicationToGroups(request *AuthorizeApplicationToGroupsRequest) (_result *AuthorizeApplicationToGroupsResponse, _err error)

Summary:

Grants the permissions to access an application to multiple account groups at a time in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - AuthorizeApplicationToGroupsRequest

@return AuthorizeApplicationToGroupsResponse

func (*Client) AuthorizeApplicationToGroupsWithOptions

func (client *Client) AuthorizeApplicationToGroupsWithOptions(request *AuthorizeApplicationToGroupsRequest, runtime *util.RuntimeOptions) (_result *AuthorizeApplicationToGroupsResponse, _err error)

Summary:

Grants the permissions to access an application to multiple account groups at a time in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - AuthorizeApplicationToGroupsRequest

@param runtime - runtime options for this request RuntimeOptions

@return AuthorizeApplicationToGroupsResponse

func (*Client) AuthorizeApplicationToOrganizationalUnits

func (client *Client) AuthorizeApplicationToOrganizationalUnits(request *AuthorizeApplicationToOrganizationalUnitsRequest) (_result *AuthorizeApplicationToOrganizationalUnitsResponse, _err error)

Summary:

Grants the access permissions on an application to multiple Employee Identity and Access Management (EIAM) organizations at a time.

@param request - AuthorizeApplicationToOrganizationalUnitsRequest

@return AuthorizeApplicationToOrganizationalUnitsResponse

func (*Client) AuthorizeApplicationToOrganizationalUnitsWithOptions

func (client *Client) AuthorizeApplicationToOrganizationalUnitsWithOptions(request *AuthorizeApplicationToOrganizationalUnitsRequest, runtime *util.RuntimeOptions) (_result *AuthorizeApplicationToOrganizationalUnitsResponse, _err error)

Summary:

Grants the access permissions on an application to multiple Employee Identity and Access Management (EIAM) organizations at a time.

@param request - AuthorizeApplicationToOrganizationalUnitsRequest

@param runtime - runtime options for this request RuntimeOptions

@return AuthorizeApplicationToOrganizationalUnitsResponse

func (*Client) AuthorizeApplicationToUsers

func (client *Client) AuthorizeApplicationToUsers(request *AuthorizeApplicationToUsersRequest) (_result *AuthorizeApplicationToUsersResponse, _err error)

Summary:

Grants the access permissions on an application to multiple Employee Identity and Access Management (EIAM) accounts at a time.

@param request - AuthorizeApplicationToUsersRequest

@return AuthorizeApplicationToUsersResponse

func (*Client) AuthorizeApplicationToUsersWithOptions

func (client *Client) AuthorizeApplicationToUsersWithOptions(request *AuthorizeApplicationToUsersRequest, runtime *util.RuntimeOptions) (_result *AuthorizeApplicationToUsersResponse, _err error)

Summary:

Grants the access permissions on an application to multiple Employee Identity and Access Management (EIAM) accounts at a time.

@param request - AuthorizeApplicationToUsersRequest

@param runtime - runtime options for this request RuntimeOptions

@return AuthorizeApplicationToUsersResponse

func (*Client) CreateApplication

func (client *Client) CreateApplication(request *CreateApplicationRequest) (_result *CreateApplicationResponse, _err error)

Summary:

Adds an application to an Enterprise Identity Access Management (EIAM) instance of Identity as a Service (IDaaS).

Description:

IDaaS EIAM supports the following two standard single sign-on (SSO) protocols for adding applications: SAML 2.0 and OIDC. You can select an SSO protocol based on your business requirements when you add an application. You cannot change the SSO protocol that you selected after the application is added.

@param request - CreateApplicationRequest

@return CreateApplicationResponse

func (*Client) CreateApplicationClientSecret

func (client *Client) CreateApplicationClientSecret(request *CreateApplicationClientSecretRequest) (_result *CreateApplicationClientSecretResponse, _err error)

Summary:

Creates a client key for an Employee Identity and Access Management (EIAM) application. An EIAM application can have up to two client keys.

@param request - CreateApplicationClientSecretRequest

@return CreateApplicationClientSecretResponse

func (*Client) CreateApplicationClientSecretWithOptions

func (client *Client) CreateApplicationClientSecretWithOptions(request *CreateApplicationClientSecretRequest, runtime *util.RuntimeOptions) (_result *CreateApplicationClientSecretResponse, _err error)

Summary:

Creates a client key for an Employee Identity and Access Management (EIAM) application. An EIAM application can have up to two client keys.

@param request - CreateApplicationClientSecretRequest

@param runtime - runtime options for this request RuntimeOptions

@return CreateApplicationClientSecretResponse

func (*Client) CreateApplicationWithOptions

func (client *Client) CreateApplicationWithOptions(request *CreateApplicationRequest, runtime *util.RuntimeOptions) (_result *CreateApplicationResponse, _err error)

Summary:

Adds an application to an Enterprise Identity Access Management (EIAM) instance of Identity as a Service (IDaaS).

Description:

IDaaS EIAM supports the following two standard single sign-on (SSO) protocols for adding applications: SAML 2.0 and OIDC. You can select an SSO protocol based on your business requirements when you add an application. You cannot change the SSO protocol that you selected after the application is added.

@param request - CreateApplicationRequest

@param runtime - runtime options for this request RuntimeOptions

@return CreateApplicationResponse

func (*Client) CreateDomain added in v1.2.0

func (client *Client) CreateDomain(request *CreateDomainRequest) (_result *CreateDomainResponse, _err error)

Summary:

创建域名。

@param request - CreateDomainRequest

@return CreateDomainResponse

func (*Client) CreateDomainProxyToken added in v1.2.0

func (client *Client) CreateDomainProxyToken(request *CreateDomainProxyTokenRequest) (_result *CreateDomainProxyTokenResponse, _err error)

Summary:

创建域名代理Token。

@param request - CreateDomainProxyTokenRequest

@return CreateDomainProxyTokenResponse

func (*Client) CreateDomainProxyTokenWithOptions added in v1.2.0

func (client *Client) CreateDomainProxyTokenWithOptions(request *CreateDomainProxyTokenRequest, runtime *util.RuntimeOptions) (_result *CreateDomainProxyTokenResponse, _err error)

Summary:

创建域名代理Token。

@param request - CreateDomainProxyTokenRequest

@param runtime - runtime options for this request RuntimeOptions

@return CreateDomainProxyTokenResponse

func (*Client) CreateDomainWithOptions added in v1.2.0

func (client *Client) CreateDomainWithOptions(request *CreateDomainRequest, runtime *util.RuntimeOptions) (_result *CreateDomainResponse, _err error)

Summary:

创建域名。

@param request - CreateDomainRequest

@param runtime - runtime options for this request RuntimeOptions

@return CreateDomainResponse

func (*Client) CreateGroup

func (client *Client) CreateGroup(request *CreateGroupRequest) (_result *CreateGroupResponse, _err error)

Summary:

Creates an account group in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - CreateGroupRequest

@return CreateGroupResponse

func (*Client) CreateGroupWithOptions

func (client *Client) CreateGroupWithOptions(request *CreateGroupRequest, runtime *util.RuntimeOptions) (_result *CreateGroupResponse, _err error)

Summary:

Creates an account group in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - CreateGroupRequest

@param runtime - runtime options for this request RuntimeOptions

@return CreateGroupResponse

func (*Client) CreateInstance

func (client *Client) CreateInstance(request *CreateInstanceRequest) (_result *CreateInstanceResponse, _err error)

Summary:

Creates an instance based on which all capabilities of Identity as a Service (IDaaS) Enterprise Identity and Access Management (EIAM) are provided.

@param request - CreateInstanceRequest

@return CreateInstanceResponse

func (*Client) CreateInstanceWithOptions

func (client *Client) CreateInstanceWithOptions(request *CreateInstanceRequest, runtime *util.RuntimeOptions) (_result *CreateInstanceResponse, _err error)

Summary:

Creates an instance based on which all capabilities of Identity as a Service (IDaaS) Enterprise Identity and Access Management (EIAM) are provided.

@param request - CreateInstanceRequest

@param runtime - runtime options for this request RuntimeOptions

@return CreateInstanceResponse

func (*Client) CreateNetworkAccessEndpoint

func (client *Client) CreateNetworkAccessEndpoint(request *CreateNetworkAccessEndpointRequest) (_result *CreateNetworkAccessEndpointResponse, _err error)

Summary:

创建一个专属网络端点。

@param request - CreateNetworkAccessEndpointRequest

@return CreateNetworkAccessEndpointResponse

func (*Client) CreateNetworkAccessEndpointWithOptions

func (client *Client) CreateNetworkAccessEndpointWithOptions(request *CreateNetworkAccessEndpointRequest, runtime *util.RuntimeOptions) (_result *CreateNetworkAccessEndpointResponse, _err error)

Summary:

创建一个专属网络端点。

@param request - CreateNetworkAccessEndpointRequest

@param runtime - runtime options for this request RuntimeOptions

@return CreateNetworkAccessEndpointResponse

func (*Client) CreateOrganizationalUnit

func (client *Client) CreateOrganizationalUnit(request *CreateOrganizationalUnitRequest) (_result *CreateOrganizationalUnitResponse, _err error)

Summary:

Creates an organization in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - CreateOrganizationalUnitRequest

@return CreateOrganizationalUnitResponse

func (*Client) CreateOrganizationalUnitWithOptions

func (client *Client) CreateOrganizationalUnitWithOptions(request *CreateOrganizationalUnitRequest, runtime *util.RuntimeOptions) (_result *CreateOrganizationalUnitResponse, _err error)

Summary:

Creates an organization in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - CreateOrganizationalUnitRequest

@param runtime - runtime options for this request RuntimeOptions

@return CreateOrganizationalUnitResponse

func (*Client) CreateUser

func (client *Client) CreateUser(request *CreateUserRequest) (_result *CreateUserResponse, _err error)

Summary:

Creates an account in an Identity as a Service (IDaaS) Enterprise Identity Access Management (EIAM) instance.

@param request - CreateUserRequest

@return CreateUserResponse

func (*Client) CreateUserWithOptions

func (client *Client) CreateUserWithOptions(request *CreateUserRequest, runtime *util.RuntimeOptions) (_result *CreateUserResponse, _err error)

Summary:

Creates an account in an Identity as a Service (IDaaS) Enterprise Identity Access Management (EIAM) instance.

@param request - CreateUserRequest

@param runtime - runtime options for this request RuntimeOptions

@return CreateUserResponse

func (*Client) DeleteApplication

func (client *Client) DeleteApplication(request *DeleteApplicationRequest) (_result *DeleteApplicationResponse, _err error)

Summary:

Deletes an Employee Identity and Access Management (EIAM) application.

Description:

Make sure that the EIAM application that you want to delete is not used before you delete the EIAM application. After you delete the EIAM application, all configurations are deleted and cannot be restored.

@param request - DeleteApplicationRequest

@return DeleteApplicationResponse

func (*Client) DeleteApplicationClientSecret

func (client *Client) DeleteApplicationClientSecret(request *DeleteApplicationClientSecretRequest) (_result *DeleteApplicationClientSecretResponse, _err error)

Summary:

Deletes a client key for an Employee Identity and Access Management (EIAM) application.

@param request - DeleteApplicationClientSecretRequest

@return DeleteApplicationClientSecretResponse

func (*Client) DeleteApplicationClientSecretWithOptions

func (client *Client) DeleteApplicationClientSecretWithOptions(request *DeleteApplicationClientSecretRequest, runtime *util.RuntimeOptions) (_result *DeleteApplicationClientSecretResponse, _err error)

Summary:

Deletes a client key for an Employee Identity and Access Management (EIAM) application.

@param request - DeleteApplicationClientSecretRequest

@param runtime - runtime options for this request RuntimeOptions

@return DeleteApplicationClientSecretResponse

func (*Client) DeleteApplicationWithOptions

func (client *Client) DeleteApplicationWithOptions(request *DeleteApplicationRequest, runtime *util.RuntimeOptions) (_result *DeleteApplicationResponse, _err error)

Summary:

Deletes an Employee Identity and Access Management (EIAM) application.

Description:

Make sure that the EIAM application that you want to delete is not used before you delete the EIAM application. After you delete the EIAM application, all configurations are deleted and cannot be restored.

@param request - DeleteApplicationRequest

@param runtime - runtime options for this request RuntimeOptions

@return DeleteApplicationResponse

func (*Client) DeleteDomain added in v1.2.0

func (client *Client) DeleteDomain(request *DeleteDomainRequest) (_result *DeleteDomainResponse, _err error)

Summary:

删除域名。

@param request - DeleteDomainRequest

@return DeleteDomainResponse

func (*Client) DeleteDomainProxyToken added in v1.2.0

func (client *Client) DeleteDomainProxyToken(request *DeleteDomainProxyTokenRequest) (_result *DeleteDomainProxyTokenResponse, _err error)

Summary:

删除指定域名代理Token,删除之前请保证代理Token处于禁用状态。

@param request - DeleteDomainProxyTokenRequest

@return DeleteDomainProxyTokenResponse

func (*Client) DeleteDomainProxyTokenWithOptions added in v1.2.0

func (client *Client) DeleteDomainProxyTokenWithOptions(request *DeleteDomainProxyTokenRequest, runtime *util.RuntimeOptions) (_result *DeleteDomainProxyTokenResponse, _err error)

Summary:

删除指定域名代理Token,删除之前请保证代理Token处于禁用状态。

@param request - DeleteDomainProxyTokenRequest

@param runtime - runtime options for this request RuntimeOptions

@return DeleteDomainProxyTokenResponse

func (*Client) DeleteDomainWithOptions added in v1.2.0

func (client *Client) DeleteDomainWithOptions(request *DeleteDomainRequest, runtime *util.RuntimeOptions) (_result *DeleteDomainResponse, _err error)

Summary:

删除域名。

@param request - DeleteDomainRequest

@param runtime - runtime options for this request RuntimeOptions

@return DeleteDomainResponse

func (*Client) DeleteGroup

func (client *Client) DeleteGroup(request *DeleteGroupRequest) (_result *DeleteGroupResponse, _err error)

Summary:

Deletes the information of an account group in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - DeleteGroupRequest

@return DeleteGroupResponse

func (*Client) DeleteGroupWithOptions

func (client *Client) DeleteGroupWithOptions(request *DeleteGroupRequest, runtime *util.RuntimeOptions) (_result *DeleteGroupResponse, _err error)

Summary:

Deletes the information of an account group in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - DeleteGroupRequest

@param runtime - runtime options for this request RuntimeOptions

@return DeleteGroupResponse

func (*Client) DeleteInstance

func (client *Client) DeleteInstance(request *DeleteInstanceRequest) (_result *DeleteInstanceResponse, _err error)

Summary:

Deletes an Enterprise Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS) that you do not need.

Description:

Make sure that the instance to be deleted is no longer used. If the instance is deleted, all data related to the instance will be deleted.

@param request - DeleteInstanceRequest

@return DeleteInstanceResponse

func (*Client) DeleteInstanceWithOptions

func (client *Client) DeleteInstanceWithOptions(request *DeleteInstanceRequest, runtime *util.RuntimeOptions) (_result *DeleteInstanceResponse, _err error)

Summary:

Deletes an Enterprise Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS) that you do not need.

Description:

Make sure that the instance to be deleted is no longer used. If the instance is deleted, all data related to the instance will be deleted.

@param request - DeleteInstanceRequest

@param runtime - runtime options for this request RuntimeOptions

@return DeleteInstanceResponse

func (*Client) DeleteNetworkAccessEndpoint

func (client *Client) DeleteNetworkAccessEndpoint(request *DeleteNetworkAccessEndpointRequest) (_result *DeleteNetworkAccessEndpointResponse, _err error)

Summary:

删除一个专属网络端点。

@param request - DeleteNetworkAccessEndpointRequest

@return DeleteNetworkAccessEndpointResponse

func (*Client) DeleteNetworkAccessEndpointWithOptions

func (client *Client) DeleteNetworkAccessEndpointWithOptions(request *DeleteNetworkAccessEndpointRequest, runtime *util.RuntimeOptions) (_result *DeleteNetworkAccessEndpointResponse, _err error)

Summary:

删除一个专属网络端点。

@param request - DeleteNetworkAccessEndpointRequest

@param runtime - runtime options for this request RuntimeOptions

@return DeleteNetworkAccessEndpointResponse

func (*Client) DeleteOrganizationalUnit

func (client *Client) DeleteOrganizationalUnit(request *DeleteOrganizationalUnitRequest) (_result *DeleteOrganizationalUnitResponse, _err error)

Summary:

Deletes an organization in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM). If the organization has EIAM accounts or child organizations, the delete operation fails.

@param request - DeleteOrganizationalUnitRequest

@return DeleteOrganizationalUnitResponse

func (*Client) DeleteOrganizationalUnitWithOptions

func (client *Client) DeleteOrganizationalUnitWithOptions(request *DeleteOrganizationalUnitRequest, runtime *util.RuntimeOptions) (_result *DeleteOrganizationalUnitResponse, _err error)

Summary:

Deletes an organization in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM). If the organization has EIAM accounts or child organizations, the delete operation fails.

@param request - DeleteOrganizationalUnitRequest

@param runtime - runtime options for this request RuntimeOptions

@return DeleteOrganizationalUnitResponse

func (*Client) DeleteUser

func (client *Client) DeleteUser(request *DeleteUserRequest) (_result *DeleteUserResponse, _err error)

Summary:

Deletes an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS). The information related to the account is cleared.

@param request - DeleteUserRequest

@return DeleteUserResponse

func (*Client) DeleteUserWithOptions

func (client *Client) DeleteUserWithOptions(request *DeleteUserRequest, runtime *util.RuntimeOptions) (_result *DeleteUserResponse, _err error)

Summary:

Deletes an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS). The information related to the account is cleared.

@param request - DeleteUserRequest

@param runtime - runtime options for this request RuntimeOptions

@return DeleteUserResponse

func (*Client) DisableApplication

func (client *Client) DisableApplication(request *DisableApplicationRequest) (_result *DisableApplicationResponse, _err error)

Summary:

Disables an enabled Employee Identity and Access Management (EIAM) application. All features of the EIAM application cannot be used if you disable the EIAM application.

Description:

All features of the EIAM application cannot be used if you disable the EIAM application, such as single sign-on (SSO) and account synchronization. Make sure that you acknowledge the risks of the delete operation.

@param request - DisableApplicationRequest

@return DisableApplicationResponse

func (*Client) DisableApplicationApiInvoke

func (client *Client) DisableApplicationApiInvoke(request *DisableApplicationApiInvokeRequest) (_result *DisableApplicationApiInvokeResponse, _err error)

Summary:

Disables the Developer API feature for an Employee Identity and Access Management (EIAM) application.

@param request - DisableApplicationApiInvokeRequest

@return DisableApplicationApiInvokeResponse

func (*Client) DisableApplicationApiInvokeWithOptions

func (client *Client) DisableApplicationApiInvokeWithOptions(request *DisableApplicationApiInvokeRequest, runtime *util.RuntimeOptions) (_result *DisableApplicationApiInvokeResponse, _err error)

Summary:

Disables the Developer API feature for an Employee Identity and Access Management (EIAM) application.

@param request - DisableApplicationApiInvokeRequest

@param runtime - runtime options for this request RuntimeOptions

@return DisableApplicationApiInvokeResponse

func (*Client) DisableApplicationClientSecret

func (client *Client) DisableApplicationClientSecret(request *DisableApplicationClientSecretRequest) (_result *DisableApplicationClientSecretResponse, _err error)

Summary:

Disables a client key of an Employee Identity and Access Management (EIAM) application.

@param request - DisableApplicationClientSecretRequest

@return DisableApplicationClientSecretResponse

func (*Client) DisableApplicationClientSecretWithOptions

func (client *Client) DisableApplicationClientSecretWithOptions(request *DisableApplicationClientSecretRequest, runtime *util.RuntimeOptions) (_result *DisableApplicationClientSecretResponse, _err error)

Summary:

Disables a client key of an Employee Identity and Access Management (EIAM) application.

@param request - DisableApplicationClientSecretRequest

@param runtime - runtime options for this request RuntimeOptions

@return DisableApplicationClientSecretResponse

func (*Client) DisableApplicationProvisioning

func (client *Client) DisableApplicationProvisioning(request *DisableApplicationProvisioningRequest) (_result *DisableApplicationProvisioningResponse, _err error)

Summary:

Disables the account synchronization feature for an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - DisableApplicationProvisioningRequest

@return DisableApplicationProvisioningResponse

func (*Client) DisableApplicationProvisioningWithOptions

func (client *Client) DisableApplicationProvisioningWithOptions(request *DisableApplicationProvisioningRequest, runtime *util.RuntimeOptions) (_result *DisableApplicationProvisioningResponse, _err error)

Summary:

Disables the account synchronization feature for an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - DisableApplicationProvisioningRequest

@param runtime - runtime options for this request RuntimeOptions

@return DisableApplicationProvisioningResponse

func (*Client) DisableApplicationSso added in v1.1.0

func (client *Client) DisableApplicationSso(request *DisableApplicationSsoRequest) (_result *DisableApplicationSsoResponse, _err error)

Summary:

禁用应用SSO能力

@param request - DisableApplicationSsoRequest

@return DisableApplicationSsoResponse

func (*Client) DisableApplicationSsoWithOptions added in v1.1.0

func (client *Client) DisableApplicationSsoWithOptions(request *DisableApplicationSsoRequest, runtime *util.RuntimeOptions) (_result *DisableApplicationSsoResponse, _err error)

Summary:

禁用应用SSO能力

@param request - DisableApplicationSsoRequest

@param runtime - runtime options for this request RuntimeOptions

@return DisableApplicationSsoResponse

func (*Client) DisableApplicationWithOptions

func (client *Client) DisableApplicationWithOptions(request *DisableApplicationRequest, runtime *util.RuntimeOptions) (_result *DisableApplicationResponse, _err error)

Summary:

Disables an enabled Employee Identity and Access Management (EIAM) application. All features of the EIAM application cannot be used if you disable the EIAM application.

Description:

All features of the EIAM application cannot be used if you disable the EIAM application, such as single sign-on (SSO) and account synchronization. Make sure that you acknowledge the risks of the delete operation.

@param request - DisableApplicationRequest

@param runtime - runtime options for this request RuntimeOptions

@return DisableApplicationResponse

func (*Client) DisableDomainProxyToken added in v1.2.0

func (client *Client) DisableDomainProxyToken(request *DisableDomainProxyTokenRequest) (_result *DisableDomainProxyTokenResponse, _err error)

Summary:

禁用指定域名代理Token。

@param request - DisableDomainProxyTokenRequest

@return DisableDomainProxyTokenResponse

func (*Client) DisableDomainProxyTokenWithOptions added in v1.2.0

func (client *Client) DisableDomainProxyTokenWithOptions(request *DisableDomainProxyTokenRequest, runtime *util.RuntimeOptions) (_result *DisableDomainProxyTokenResponse, _err error)

Summary:

禁用指定域名代理Token。

@param request - DisableDomainProxyTokenRequest

@param runtime - runtime options for this request RuntimeOptions

@return DisableDomainProxyTokenResponse

func (*Client) DisableInitDomainAutoRedirect added in v1.2.0

func (client *Client) DisableInitDomainAutoRedirect(request *DisableInitDomainAutoRedirectRequest) (_result *DisableInitDomainAutoRedirectResponse, _err error)

Summary:

关闭初始化域名自动跳转。

@param request - DisableInitDomainAutoRedirectRequest

@return DisableInitDomainAutoRedirectResponse

func (*Client) DisableInitDomainAutoRedirectWithOptions added in v1.2.0

func (client *Client) DisableInitDomainAutoRedirectWithOptions(request *DisableInitDomainAutoRedirectRequest, runtime *util.RuntimeOptions) (_result *DisableInitDomainAutoRedirectResponse, _err error)

Summary:

关闭初始化域名自动跳转。

@param request - DisableInitDomainAutoRedirectRequest

@param runtime - runtime options for this request RuntimeOptions

@return DisableInitDomainAutoRedirectResponse

func (*Client) DisableUser

func (client *Client) DisableUser(request *DisableUserRequest) (_result *DisableUserResponse, _err error)

Summary:

Disables an Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM) account. If the account is disabled, a success message is returned.

@param request - DisableUserRequest

@return DisableUserResponse

func (*Client) DisableUserWithOptions

func (client *Client) DisableUserWithOptions(request *DisableUserRequest, runtime *util.RuntimeOptions) (_result *DisableUserResponse, _err error)

Summary:

Disables an Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM) account. If the account is disabled, a success message is returned.

@param request - DisableUserRequest

@param runtime - runtime options for this request RuntimeOptions

@return DisableUserResponse

func (*Client) EnableApplication

func (client *Client) EnableApplication(request *EnableApplicationRequest) (_result *EnableApplicationResponse, _err error)

Summary:

Enables a disabled Employee Identity and Access Management (EIAM) application.

@param request - EnableApplicationRequest

@return EnableApplicationResponse

func (*Client) EnableApplicationApiInvoke

func (client *Client) EnableApplicationApiInvoke(request *EnableApplicationApiInvokeRequest) (_result *EnableApplicationApiInvokeResponse, _err error)

Summary:

Enables the Developer API feature for an Employee Identity and Access Management (EIAM) application.

@param request - EnableApplicationApiInvokeRequest

@return EnableApplicationApiInvokeResponse

func (*Client) EnableApplicationApiInvokeWithOptions

func (client *Client) EnableApplicationApiInvokeWithOptions(request *EnableApplicationApiInvokeRequest, runtime *util.RuntimeOptions) (_result *EnableApplicationApiInvokeResponse, _err error)

Summary:

Enables the Developer API feature for an Employee Identity and Access Management (EIAM) application.

@param request - EnableApplicationApiInvokeRequest

@param runtime - runtime options for this request RuntimeOptions

@return EnableApplicationApiInvokeResponse

func (*Client) EnableApplicationClientSecret

func (client *Client) EnableApplicationClientSecret(request *EnableApplicationClientSecretRequest) (_result *EnableApplicationClientSecretResponse, _err error)

Summary:

Enables the client key of an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - EnableApplicationClientSecretRequest

@return EnableApplicationClientSecretResponse

func (*Client) EnableApplicationClientSecretWithOptions

func (client *Client) EnableApplicationClientSecretWithOptions(request *EnableApplicationClientSecretRequest, runtime *util.RuntimeOptions) (_result *EnableApplicationClientSecretResponse, _err error)

Summary:

Enables the client key of an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - EnableApplicationClientSecretRequest

@param runtime - runtime options for this request RuntimeOptions

@return EnableApplicationClientSecretResponse

func (*Client) EnableApplicationProvisioning

func (client *Client) EnableApplicationProvisioning(request *EnableApplicationProvisioningRequest) (_result *EnableApplicationProvisioningResponse, _err error)

Summary:

Enables the account synchronization feature for an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - EnableApplicationProvisioningRequest

@return EnableApplicationProvisioningResponse

func (*Client) EnableApplicationProvisioningWithOptions

func (client *Client) EnableApplicationProvisioningWithOptions(request *EnableApplicationProvisioningRequest, runtime *util.RuntimeOptions) (_result *EnableApplicationProvisioningResponse, _err error)

Summary:

Enables the account synchronization feature for an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - EnableApplicationProvisioningRequest

@param runtime - runtime options for this request RuntimeOptions

@return EnableApplicationProvisioningResponse

func (*Client) EnableApplicationSso added in v1.1.0

func (client *Client) EnableApplicationSso(request *EnableApplicationSsoRequest) (_result *EnableApplicationSsoResponse, _err error)

Summary:

启用应用SSO能力

@param request - EnableApplicationSsoRequest

@return EnableApplicationSsoResponse

func (*Client) EnableApplicationSsoWithOptions added in v1.1.0

func (client *Client) EnableApplicationSsoWithOptions(request *EnableApplicationSsoRequest, runtime *util.RuntimeOptions) (_result *EnableApplicationSsoResponse, _err error)

Summary:

启用应用SSO能力

@param request - EnableApplicationSsoRequest

@param runtime - runtime options for this request RuntimeOptions

@return EnableApplicationSsoResponse

func (*Client) EnableApplicationWithOptions

func (client *Client) EnableApplicationWithOptions(request *EnableApplicationRequest, runtime *util.RuntimeOptions) (_result *EnableApplicationResponse, _err error)

Summary:

Enables a disabled Employee Identity and Access Management (EIAM) application.

@param request - EnableApplicationRequest

@param runtime - runtime options for this request RuntimeOptions

@return EnableApplicationResponse

func (*Client) EnableDomainProxyToken added in v1.2.0

func (client *Client) EnableDomainProxyToken(request *EnableDomainProxyTokenRequest) (_result *EnableDomainProxyTokenResponse, _err error)

Summary:

启用指定域名代理Token。

@param request - EnableDomainProxyTokenRequest

@return EnableDomainProxyTokenResponse

func (*Client) EnableDomainProxyTokenWithOptions added in v1.2.0

func (client *Client) EnableDomainProxyTokenWithOptions(request *EnableDomainProxyTokenRequest, runtime *util.RuntimeOptions) (_result *EnableDomainProxyTokenResponse, _err error)

Summary:

启用指定域名代理Token。

@param request - EnableDomainProxyTokenRequest

@param runtime - runtime options for this request RuntimeOptions

@return EnableDomainProxyTokenResponse

func (*Client) EnableInitDomainAutoRedirect added in v1.2.0

func (client *Client) EnableInitDomainAutoRedirect(request *EnableInitDomainAutoRedirectRequest) (_result *EnableInitDomainAutoRedirectResponse, _err error)

Summary:

开启初始化域名自动跳转。开启后,访问初始化域名将会自动跳转至默认域名。

@param request - EnableInitDomainAutoRedirectRequest

@return EnableInitDomainAutoRedirectResponse

func (*Client) EnableInitDomainAutoRedirectWithOptions added in v1.2.0

func (client *Client) EnableInitDomainAutoRedirectWithOptions(request *EnableInitDomainAutoRedirectRequest, runtime *util.RuntimeOptions) (_result *EnableInitDomainAutoRedirectResponse, _err error)

Summary:

开启初始化域名自动跳转。开启后,访问初始化域名将会自动跳转至默认域名。

@param request - EnableInitDomainAutoRedirectRequest

@param runtime - runtime options for this request RuntimeOptions

@return EnableInitDomainAutoRedirectResponse

func (*Client) EnableUser

func (client *Client) EnableUser(request *EnableUserRequest) (_result *EnableUserResponse, _err error)

Summary:

Enables an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS).

@param request - EnableUserRequest

@return EnableUserResponse

func (*Client) EnableUserWithOptions

func (client *Client) EnableUserWithOptions(request *EnableUserRequest, runtime *util.RuntimeOptions) (_result *EnableUserResponse, _err error)

Summary:

Enables an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS).

@param request - EnableUserRequest

@param runtime - runtime options for this request RuntimeOptions

@return EnableUserResponse

func (*Client) GetApplication

func (client *Client) GetApplication(request *GetApplicationRequest) (_result *GetApplicationResponse, _err error)

Summary:

Queries the details of an Employee Identity and Access Management (EIAM) application.

@param request - GetApplicationRequest

@return GetApplicationResponse

func (*Client) GetApplicationGrantScope

func (client *Client) GetApplicationGrantScope(request *GetApplicationGrantScopeRequest) (_result *GetApplicationGrantScopeResponse, _err error)

Summary:

Queries the permissions of the Developer API feature for an Employee Identity and Access Management (EIAM) application.

@param request - GetApplicationGrantScopeRequest

@return GetApplicationGrantScopeResponse

func (*Client) GetApplicationGrantScopeWithOptions

func (client *Client) GetApplicationGrantScopeWithOptions(request *GetApplicationGrantScopeRequest, runtime *util.RuntimeOptions) (_result *GetApplicationGrantScopeResponse, _err error)

Summary:

Queries the permissions of the Developer API feature for an Employee Identity and Access Management (EIAM) application.

@param request - GetApplicationGrantScopeRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetApplicationGrantScopeResponse

func (*Client) GetApplicationProvisioningConfig

func (client *Client) GetApplicationProvisioningConfig(request *GetApplicationProvisioningConfigRequest) (_result *GetApplicationProvisioningConfigResponse, _err error)

Summary:

Queries the configuration of the account synchronization feature for an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetApplicationProvisioningConfigRequest

@return GetApplicationProvisioningConfigResponse

func (*Client) GetApplicationProvisioningConfigWithOptions

func (client *Client) GetApplicationProvisioningConfigWithOptions(request *GetApplicationProvisioningConfigRequest, runtime *util.RuntimeOptions) (_result *GetApplicationProvisioningConfigResponse, _err error)

Summary:

Queries the configuration of the account synchronization feature for an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetApplicationProvisioningConfigRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetApplicationProvisioningConfigResponse

func (*Client) GetApplicationProvisioningScope

func (client *Client) GetApplicationProvisioningScope(request *GetApplicationProvisioningScopeRequest) (_result *GetApplicationProvisioningScopeResponse, _err error)

Summary:

Queries the account synchronization scope of applications in Identity as a Service (IDaaS) Employee IAM (EIAM). This scope is the same as the scope within which developers can call the DeveloperAPI to query and manage accounts.

@param request - GetApplicationProvisioningScopeRequest

@return GetApplicationProvisioningScopeResponse

func (*Client) GetApplicationProvisioningScopeWithOptions

func (client *Client) GetApplicationProvisioningScopeWithOptions(request *GetApplicationProvisioningScopeRequest, runtime *util.RuntimeOptions) (_result *GetApplicationProvisioningScopeResponse, _err error)

Summary:

Queries the account synchronization scope of applications in Identity as a Service (IDaaS) Employee IAM (EIAM). This scope is the same as the scope within which developers can call the DeveloperAPI to query and manage accounts.

@param request - GetApplicationProvisioningScopeRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetApplicationProvisioningScopeResponse

func (*Client) GetApplicationSsoConfig

func (client *Client) GetApplicationSsoConfig(request *GetApplicationSsoConfigRequest) (_result *GetApplicationSsoConfigResponse, _err error)

Summary:

Queries the single sign-on (SSO) configuration attributes of an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetApplicationSsoConfigRequest

@return GetApplicationSsoConfigResponse

func (*Client) GetApplicationSsoConfigWithOptions

func (client *Client) GetApplicationSsoConfigWithOptions(request *GetApplicationSsoConfigRequest, runtime *util.RuntimeOptions) (_result *GetApplicationSsoConfigResponse, _err error)

Summary:

Queries the single sign-on (SSO) configuration attributes of an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetApplicationSsoConfigRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetApplicationSsoConfigResponse

func (*Client) GetApplicationWithOptions

func (client *Client) GetApplicationWithOptions(request *GetApplicationRequest, runtime *util.RuntimeOptions) (_result *GetApplicationResponse, _err error)

Summary:

Queries the details of an Employee Identity and Access Management (EIAM) application.

@param request - GetApplicationRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetApplicationResponse

func (*Client) GetDomain added in v1.2.0

func (client *Client) GetDomain(request *GetDomainRequest) (_result *GetDomainResponse, _err error)

Summary:

查询一个域名的详细信息。

@param request - GetDomainRequest

@return GetDomainResponse

func (*Client) GetDomainDnsChallenge added in v1.2.0

func (client *Client) GetDomainDnsChallenge(request *GetDomainDnsChallengeRequest) (_result *GetDomainDnsChallengeResponse, _err error)

Summary:

查看域名的DNS Challenge记录。

@param request - GetDomainDnsChallengeRequest

@return GetDomainDnsChallengeResponse

func (*Client) GetDomainDnsChallengeWithOptions added in v1.2.0

func (client *Client) GetDomainDnsChallengeWithOptions(request *GetDomainDnsChallengeRequest, runtime *util.RuntimeOptions) (_result *GetDomainDnsChallengeResponse, _err error)

Summary:

查看域名的DNS Challenge记录。

@param request - GetDomainDnsChallengeRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetDomainDnsChallengeResponse

func (*Client) GetDomainWithOptions added in v1.2.0

func (client *Client) GetDomainWithOptions(request *GetDomainRequest, runtime *util.RuntimeOptions) (_result *GetDomainResponse, _err error)

Summary:

查询一个域名的详细信息。

@param request - GetDomainRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetDomainResponse

func (*Client) GetEndpoint

func (client *Client) GetEndpoint(productId *string, regionId *string, endpointRule *string, network *string, suffix *string, endpointMap map[string]*string, endpoint *string) (_result *string, _err error)

func (*Client) GetForgetPasswordConfiguration added in v1.1.0

func (client *Client) GetForgetPasswordConfiguration(request *GetForgetPasswordConfigurationRequest) (_result *GetForgetPasswordConfigurationResponse, _err error)

Summary:

Queries the forgot password configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetForgetPasswordConfigurationRequest

@return GetForgetPasswordConfigurationResponse

func (*Client) GetForgetPasswordConfigurationWithOptions added in v1.1.0

func (client *Client) GetForgetPasswordConfigurationWithOptions(request *GetForgetPasswordConfigurationRequest, runtime *util.RuntimeOptions) (_result *GetForgetPasswordConfigurationResponse, _err error)

Summary:

Queries the forgot password configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetForgetPasswordConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetForgetPasswordConfigurationResponse

func (*Client) GetGroup

func (client *Client) GetGroup(request *GetGroupRequest) (_result *GetGroupResponse, _err error)

Summary:

Queries the information of an account group in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - GetGroupRequest

@return GetGroupResponse

func (*Client) GetGroupWithOptions

func (client *Client) GetGroupWithOptions(request *GetGroupRequest, runtime *util.RuntimeOptions) (_result *GetGroupResponse, _err error)

Summary:

Queries the information of an account group in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - GetGroupRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetGroupResponse

func (*Client) GetInstance

func (client *Client) GetInstance(request *GetInstanceRequest) (_result *GetInstanceResponse, _err error)

Summary:

Queries the information of an Enterprise Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetInstanceRequest

@return GetInstanceResponse

func (*Client) GetInstanceWithOptions

func (client *Client) GetInstanceWithOptions(request *GetInstanceRequest, runtime *util.RuntimeOptions) (_result *GetInstanceResponse, _err error)

Summary:

Queries the information of an Enterprise Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetInstanceRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetInstanceResponse

func (*Client) GetNetworkAccessEndpoint

func (client *Client) GetNetworkAccessEndpoint(request *GetNetworkAccessEndpointRequest) (_result *GetNetworkAccessEndpointResponse, _err error)

Summary:

查询一个专属网络端点的详细信息。

@param request - GetNetworkAccessEndpointRequest

@return GetNetworkAccessEndpointResponse

func (*Client) GetNetworkAccessEndpointWithOptions

func (client *Client) GetNetworkAccessEndpointWithOptions(request *GetNetworkAccessEndpointRequest, runtime *util.RuntimeOptions) (_result *GetNetworkAccessEndpointResponse, _err error)

Summary:

查询一个专属网络端点的详细信息。

@param request - GetNetworkAccessEndpointRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetNetworkAccessEndpointResponse

func (*Client) GetOrganizationalUnit

func (client *Client) GetOrganizationalUnit(request *GetOrganizationalUnitRequest) (_result *GetOrganizationalUnitResponse, _err error)

Summary:

Queries the information about an organizational unit in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetOrganizationalUnitRequest

@return GetOrganizationalUnitResponse

func (*Client) GetOrganizationalUnitWithOptions

func (client *Client) GetOrganizationalUnitWithOptions(request *GetOrganizationalUnitRequest, runtime *util.RuntimeOptions) (_result *GetOrganizationalUnitResponse, _err error)

Summary:

Queries the information about an organizational unit in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetOrganizationalUnitRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetOrganizationalUnitResponse

func (*Client) GetPasswordComplexityConfiguration

func (client *Client) GetPasswordComplexityConfiguration(request *GetPasswordComplexityConfigurationRequest) (_result *GetPasswordComplexityConfigurationResponse, _err error)

Summary:

Queries the password complexity configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetPasswordComplexityConfigurationRequest

@return GetPasswordComplexityConfigurationResponse

func (*Client) GetPasswordComplexityConfigurationWithOptions

func (client *Client) GetPasswordComplexityConfigurationWithOptions(request *GetPasswordComplexityConfigurationRequest, runtime *util.RuntimeOptions) (_result *GetPasswordComplexityConfigurationResponse, _err error)

Summary:

Queries the password complexity configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetPasswordComplexityConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetPasswordComplexityConfigurationResponse

func (*Client) GetPasswordExpirationConfiguration

func (client *Client) GetPasswordExpirationConfiguration(request *GetPasswordExpirationConfigurationRequest) (_result *GetPasswordExpirationConfigurationResponse, _err error)

Summary:

Queries the password expiration configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetPasswordExpirationConfigurationRequest

@return GetPasswordExpirationConfigurationResponse

func (*Client) GetPasswordExpirationConfigurationWithOptions

func (client *Client) GetPasswordExpirationConfigurationWithOptions(request *GetPasswordExpirationConfigurationRequest, runtime *util.RuntimeOptions) (_result *GetPasswordExpirationConfigurationResponse, _err error)

Summary:

Queries the password expiration configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetPasswordExpirationConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetPasswordExpirationConfigurationResponse

func (*Client) GetPasswordHistoryConfiguration

func (client *Client) GetPasswordHistoryConfiguration(request *GetPasswordHistoryConfigurationRequest) (_result *GetPasswordHistoryConfigurationResponse, _err error)

Summary:

Queries the password history configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetPasswordHistoryConfigurationRequest

@return GetPasswordHistoryConfigurationResponse

func (*Client) GetPasswordHistoryConfigurationWithOptions

func (client *Client) GetPasswordHistoryConfigurationWithOptions(request *GetPasswordHistoryConfigurationRequest, runtime *util.RuntimeOptions) (_result *GetPasswordHistoryConfigurationResponse, _err error)

Summary:

Queries the password history configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetPasswordHistoryConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetPasswordHistoryConfigurationResponse

func (*Client) GetPasswordInitializationConfiguration

func (client *Client) GetPasswordInitializationConfiguration(request *GetPasswordInitializationConfigurationRequest) (_result *GetPasswordInitializationConfigurationResponse, _err error)

Summary:

Queries the password initialization configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetPasswordInitializationConfigurationRequest

@return GetPasswordInitializationConfigurationResponse

func (*Client) GetPasswordInitializationConfigurationWithOptions

func (client *Client) GetPasswordInitializationConfigurationWithOptions(request *GetPasswordInitializationConfigurationRequest, runtime *util.RuntimeOptions) (_result *GetPasswordInitializationConfigurationResponse, _err error)

Summary:

Queries the password initialization configurations of an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - GetPasswordInitializationConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetPasswordInitializationConfigurationResponse

func (*Client) GetRootOrganizationalUnit

func (client *Client) GetRootOrganizationalUnit(request *GetRootOrganizationalUnitRequest) (_result *GetRootOrganizationalUnitResponse, _err error)

Summary:

Queries the information about the root organizational unit in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetRootOrganizationalUnitRequest

@return GetRootOrganizationalUnitResponse

func (*Client) GetRootOrganizationalUnitWithOptions

func (client *Client) GetRootOrganizationalUnitWithOptions(request *GetRootOrganizationalUnitRequest, runtime *util.RuntimeOptions) (_result *GetRootOrganizationalUnitResponse, _err error)

Summary:

Queries the information about the root organizational unit in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetRootOrganizationalUnitRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetRootOrganizationalUnitResponse

func (*Client) GetUser

func (client *Client) GetUser(request *GetUserRequest) (_result *GetUserResponse, _err error)

Summary:

Queries the details of an account in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetUserRequest

@return GetUserResponse

func (*Client) GetUserWithOptions

func (client *Client) GetUserWithOptions(request *GetUserRequest, runtime *util.RuntimeOptions) (_result *GetUserResponse, _err error)

Summary:

Queries the details of an account in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - GetUserRequest

@param runtime - runtime options for this request RuntimeOptions

@return GetUserResponse

func (*Client) Init

func (client *Client) Init(config *openapi.Config) (_err error)

func (*Client) ListApplicationClientSecrets

func (client *Client) ListApplicationClientSecrets(request *ListApplicationClientSecretsRequest) (_result *ListApplicationClientSecretsResponse, _err error)

Summary:

Queries all client keys of an Employee Identity and Access Management (EIAM) application. The returned key secret is not masked. If you want to query the key secret that is masked, call the ObtainApplicationClientSecret operation.

@param request - ListApplicationClientSecretsRequest

@return ListApplicationClientSecretsResponse

func (*Client) ListApplicationClientSecretsWithOptions

func (client *Client) ListApplicationClientSecretsWithOptions(request *ListApplicationClientSecretsRequest, runtime *util.RuntimeOptions) (_result *ListApplicationClientSecretsResponse, _err error)

Summary:

Queries all client keys of an Employee Identity and Access Management (EIAM) application. The returned key secret is not masked. If you want to query the key secret that is masked, call the ObtainApplicationClientSecret operation.

@param request - ListApplicationClientSecretsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListApplicationClientSecretsResponse

func (*Client) ListApplications

func (client *Client) ListApplications(request *ListApplicationsRequest) (_result *ListApplicationsResponse, _err error)

Summary:

Queries the information about one or multiple Employee Identity and Access Management (EIAM) applications by page.

@param request - ListApplicationsRequest

@return ListApplicationsResponse

func (*Client) ListApplicationsForOrganizationalUnit

func (client *Client) ListApplicationsForOrganizationalUnit(request *ListApplicationsForOrganizationalUnitRequest) (_result *ListApplicationsForOrganizationalUnitResponse, _err error)

Summary:

Queries the applications that an Employee Identity and Access Management (EIAM) organization can access. The return result includes the IDs of the applications. If you want to obtain the details of the applications, call the GetApplication operation.

Description:

You can only query the permissions that are directly granted to the EIAM organization by calling the ListApplicationsForOrganizationalUnit operation. You can filter applications by configuring the **ApplicationIds* - parameter when you call this operation.

@param request - ListApplicationsForOrganizationalUnitRequest

@return ListApplicationsForOrganizationalUnitResponse

func (*Client) ListApplicationsForOrganizationalUnitWithOptions

func (client *Client) ListApplicationsForOrganizationalUnitWithOptions(request *ListApplicationsForOrganizationalUnitRequest, runtime *util.RuntimeOptions) (_result *ListApplicationsForOrganizationalUnitResponse, _err error)

Summary:

Queries the applications that an Employee Identity and Access Management (EIAM) organization can access. The return result includes the IDs of the applications. If you want to obtain the details of the applications, call the GetApplication operation.

Description:

You can only query the permissions that are directly granted to the EIAM organization by calling the ListApplicationsForOrganizationalUnit operation. You can filter applications by configuring the **ApplicationIds* - parameter when you call this operation.

@param request - ListApplicationsForOrganizationalUnitRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListApplicationsForOrganizationalUnitResponse

func (*Client) ListApplicationsForUser

func (client *Client) ListApplicationsForUser(request *ListApplicationsForUserRequest) (_result *ListApplicationsForUserResponse, _err error)

Summary:

Queries the applications that an Employee Identity and Access Management (EIAM) account can access. The return result includes the IDs of the applications. If you want to obtain the details of the applications, call the GetApplication operation.

@param request - ListApplicationsForUserRequest

@return ListApplicationsForUserResponse

func (*Client) ListApplicationsForUserWithOptions

func (client *Client) ListApplicationsForUserWithOptions(request *ListApplicationsForUserRequest, runtime *util.RuntimeOptions) (_result *ListApplicationsForUserResponse, _err error)

Summary:

Queries the applications that an Employee Identity and Access Management (EIAM) account can access. The return result includes the IDs of the applications. If you want to obtain the details of the applications, call the GetApplication operation.

@param request - ListApplicationsForUserRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListApplicationsForUserResponse

func (*Client) ListApplicationsWithOptions

func (client *Client) ListApplicationsWithOptions(request *ListApplicationsRequest, runtime *util.RuntimeOptions) (_result *ListApplicationsResponse, _err error)

Summary:

Queries the information about one or multiple Employee Identity and Access Management (EIAM) applications by page.

@param request - ListApplicationsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListApplicationsResponse

func (*Client) ListDomainProxyTokens added in v1.2.0

func (client *Client) ListDomainProxyTokens(request *ListDomainProxyTokensRequest) (_result *ListDomainProxyTokensResponse, _err error)

Summary:

列表查询域名代理Token信息。

@param request - ListDomainProxyTokensRequest

@return ListDomainProxyTokensResponse

func (*Client) ListDomainProxyTokensWithOptions added in v1.2.0

func (client *Client) ListDomainProxyTokensWithOptions(request *ListDomainProxyTokensRequest, runtime *util.RuntimeOptions) (_result *ListDomainProxyTokensResponse, _err error)

Summary:

列表查询域名代理Token信息。

@param request - ListDomainProxyTokensRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListDomainProxyTokensResponse

func (*Client) ListDomains added in v1.2.0

func (client *Client) ListDomains(request *ListDomainsRequest) (_result *ListDomainsResponse, _err error)

Summary:

列表查询域名记录。

@param request - ListDomainsRequest

@return ListDomainsResponse

func (*Client) ListDomainsWithOptions added in v1.2.0

func (client *Client) ListDomainsWithOptions(request *ListDomainsRequest, runtime *util.RuntimeOptions) (_result *ListDomainsResponse, _err error)

Summary:

列表查询域名记录。

@param request - ListDomainsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListDomainsResponse

func (*Client) ListEiamInstances added in v1.3.0

func (client *Client) ListEiamInstances(request *ListEiamInstancesRequest) (_result *ListEiamInstancesResponse, _err error)

Summary:

查询EIAM2.0/EIAM1.0实例列表

@param request - ListEiamInstancesRequest

@return ListEiamInstancesResponse

func (*Client) ListEiamInstancesWithOptions added in v1.3.0

func (client *Client) ListEiamInstancesWithOptions(request *ListEiamInstancesRequest, runtime *util.RuntimeOptions) (_result *ListEiamInstancesResponse, _err error)

Summary:

查询EIAM2.0/EIAM1.0实例列表

@param request - ListEiamInstancesRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListEiamInstancesResponse

func (*Client) ListEiamRegions added in v1.3.0

func (client *Client) ListEiamRegions() (_result *ListEiamRegionsResponse, _err error)

Summary:

查询EIAM2.0/EIAM1.0地域列表

@return ListEiamRegionsResponse

func (*Client) ListEiamRegionsWithOptions added in v1.3.0

func (client *Client) ListEiamRegionsWithOptions(runtime *util.RuntimeOptions) (_result *ListEiamRegionsResponse, _err error)

Summary:

查询EIAM2.0/EIAM1.0地域列表

@param request - ListEiamRegionsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListEiamRegionsResponse

func (*Client) ListGroups

func (client *Client) ListGroups(request *ListGroupsRequest) (_result *ListGroupsResponse, _err error)

Summary:

Queries a list of account groups in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - ListGroupsRequest

@return ListGroupsResponse

func (*Client) ListGroupsForApplication

func (client *Client) ListGroupsForApplication(request *ListGroupsForApplicationRequest) (_result *ListGroupsForApplicationResponse, _err error)

Summary:

Queries a list of account groups to which the permissions to access an application are granted. The returned results contain the group IDs. You can call the GetGroup operation to query the information about an account group based on the group ID.

@param request - ListGroupsForApplicationRequest

@return ListGroupsForApplicationResponse

func (*Client) ListGroupsForApplicationWithOptions

func (client *Client) ListGroupsForApplicationWithOptions(request *ListGroupsForApplicationRequest, runtime *util.RuntimeOptions) (_result *ListGroupsForApplicationResponse, _err error)

Summary:

Queries a list of account groups to which the permissions to access an application are granted. The returned results contain the group IDs. You can call the GetGroup operation to query the information about an account group based on the group ID.

@param request - ListGroupsForApplicationRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListGroupsForApplicationResponse

func (*Client) ListGroupsForUser

func (client *Client) ListGroupsForUser(request *ListGroupsForUserRequest) (_result *ListGroupsForUserResponse, _err error)

Summary:

Queries a list of account groups to which an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS) belongs.

@param request - ListGroupsForUserRequest

@return ListGroupsForUserResponse

func (*Client) ListGroupsForUserWithOptions

func (client *Client) ListGroupsForUserWithOptions(request *ListGroupsForUserRequest, runtime *util.RuntimeOptions) (_result *ListGroupsForUserResponse, _err error)

Summary:

Queries a list of account groups to which an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS) belongs.

@param request - ListGroupsForUserRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListGroupsForUserResponse

func (*Client) ListGroupsWithOptions

func (client *Client) ListGroupsWithOptions(request *ListGroupsRequest, runtime *util.RuntimeOptions) (_result *ListGroupsResponse, _err error)

Summary:

Queries a list of account groups in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - ListGroupsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListGroupsResponse

func (*Client) ListInstances

func (client *Client) ListInstances(request *ListInstancesRequest) (_result *ListInstancesResponse, _err error)

Summary:

Queries the information of one or more Enterprise Identity and Access Management (EIAM) instances of Identity as a Service (IDaaS).

@param request - ListInstancesRequest

@return ListInstancesResponse

func (*Client) ListInstancesWithOptions

func (client *Client) ListInstancesWithOptions(request *ListInstancesRequest, runtime *util.RuntimeOptions) (_result *ListInstancesResponse, _err error)

Summary:

Queries the information of one or more Enterprise Identity and Access Management (EIAM) instances of Identity as a Service (IDaaS).

@param request - ListInstancesRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListInstancesResponse

func (*Client) ListNetworkAccessEndpointAvailableRegions

func (client *Client) ListNetworkAccessEndpointAvailableRegions() (_result *ListNetworkAccessEndpointAvailableRegionsResponse, _err error)

Summary:

获取支持专属端点的region列表

@return ListNetworkAccessEndpointAvailableRegionsResponse

func (*Client) ListNetworkAccessEndpointAvailableRegionsWithOptions

func (client *Client) ListNetworkAccessEndpointAvailableRegionsWithOptions(runtime *util.RuntimeOptions) (_result *ListNetworkAccessEndpointAvailableRegionsResponse, _err error)

Summary:

获取支持专属端点的region列表

@param request - ListNetworkAccessEndpointAvailableRegionsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListNetworkAccessEndpointAvailableRegionsResponse

func (*Client) ListNetworkAccessEndpointAvailableZones

func (client *Client) ListNetworkAccessEndpointAvailableZones(request *ListNetworkAccessEndpointAvailableZonesRequest) (_result *ListNetworkAccessEndpointAvailableZonesResponse, _err error)

Summary:

获取支持NAE的可用区列表

@param request - ListNetworkAccessEndpointAvailableZonesRequest

@return ListNetworkAccessEndpointAvailableZonesResponse

func (*Client) ListNetworkAccessEndpointAvailableZonesWithOptions

func (client *Client) ListNetworkAccessEndpointAvailableZonesWithOptions(request *ListNetworkAccessEndpointAvailableZonesRequest, runtime *util.RuntimeOptions) (_result *ListNetworkAccessEndpointAvailableZonesResponse, _err error)

Summary:

获取支持NAE的可用区列表

@param request - ListNetworkAccessEndpointAvailableZonesRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListNetworkAccessEndpointAvailableZonesResponse

func (*Client) ListNetworkAccessEndpoints

func (client *Client) ListNetworkAccessEndpoints(request *ListNetworkAccessEndpointsRequest) (_result *ListNetworkAccessEndpointsResponse, _err error)

Summary:

列表查询专属网络端点。

@param request - ListNetworkAccessEndpointsRequest

@return ListNetworkAccessEndpointsResponse

func (*Client) ListNetworkAccessEndpointsWithOptions

func (client *Client) ListNetworkAccessEndpointsWithOptions(request *ListNetworkAccessEndpointsRequest, runtime *util.RuntimeOptions) (_result *ListNetworkAccessEndpointsResponse, _err error)

Summary:

列表查询专属网络端点。

@param request - ListNetworkAccessEndpointsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListNetworkAccessEndpointsResponse

func (*Client) ListNetworkAccessPaths

func (client *Client) ListNetworkAccessPaths(request *ListNetworkAccessPathsRequest) (_result *ListNetworkAccessPathsResponse, _err error)

Summary:

列表某个网络访问端点下的访问路径。

@param request - ListNetworkAccessPathsRequest

@return ListNetworkAccessPathsResponse

func (*Client) ListNetworkAccessPathsWithOptions

func (client *Client) ListNetworkAccessPathsWithOptions(request *ListNetworkAccessPathsRequest, runtime *util.RuntimeOptions) (_result *ListNetworkAccessPathsResponse, _err error)

Summary:

列表某个网络访问端点下的访问路径。

@param request - ListNetworkAccessPathsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListNetworkAccessPathsResponse

func (*Client) ListOrganizationalUnitParents

func (client *Client) ListOrganizationalUnitParents(request *ListOrganizationalUnitParentsRequest) (_result *ListOrganizationalUnitParentsResponse, _err error)

Summary:

查询组织的所有父级路径

@param request - ListOrganizationalUnitParentsRequest

@return ListOrganizationalUnitParentsResponse

func (*Client) ListOrganizationalUnitParentsWithOptions

func (client *Client) ListOrganizationalUnitParentsWithOptions(request *ListOrganizationalUnitParentsRequest, runtime *util.RuntimeOptions) (_result *ListOrganizationalUnitParentsResponse, _err error)

Summary:

查询组织的所有父级路径

@param request - ListOrganizationalUnitParentsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListOrganizationalUnitParentsResponse

func (*Client) ListOrganizationalUnits

func (client *Client) ListOrganizationalUnits(request *ListOrganizationalUnitsRequest) (_result *ListOrganizationalUnitsResponse, _err error)

Summary:

Queries the information about organizational units in Identity as a Service (IDaaS) Employee IAM (EIAM) by page.

@param request - ListOrganizationalUnitsRequest

@return ListOrganizationalUnitsResponse

func (*Client) ListOrganizationalUnitsForApplication

func (client *Client) ListOrganizationalUnitsForApplication(request *ListOrganizationalUnitsForApplicationRequest) (_result *ListOrganizationalUnitsForApplicationResponse, _err error)

Summary:

Queries the organizations that are allowed to access an Employee Identity and Access Management (EIAM) application by page. The return result includes the IDs of the organizations. If you want to obtain the details of the organizations, call the GetOrganizationalUnit operation.

@param request - ListOrganizationalUnitsForApplicationRequest

@return ListOrganizationalUnitsForApplicationResponse

func (*Client) ListOrganizationalUnitsForApplicationWithOptions

func (client *Client) ListOrganizationalUnitsForApplicationWithOptions(request *ListOrganizationalUnitsForApplicationRequest, runtime *util.RuntimeOptions) (_result *ListOrganizationalUnitsForApplicationResponse, _err error)

Summary:

Queries the organizations that are allowed to access an Employee Identity and Access Management (EIAM) application by page. The return result includes the IDs of the organizations. If you want to obtain the details of the organizations, call the GetOrganizationalUnit operation.

@param request - ListOrganizationalUnitsForApplicationRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListOrganizationalUnitsForApplicationResponse

func (*Client) ListOrganizationalUnitsWithOptions

func (client *Client) ListOrganizationalUnitsWithOptions(request *ListOrganizationalUnitsRequest, runtime *util.RuntimeOptions) (_result *ListOrganizationalUnitsResponse, _err error)

Summary:

Queries the information about organizational units in Identity as a Service (IDaaS) Employee IAM (EIAM) by page.

@param request - ListOrganizationalUnitsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListOrganizationalUnitsResponse

func (*Client) ListRegions

func (client *Client) ListRegions() (_result *ListRegionsResponse, _err error)

Summary:

Queries the supported Alibaba Cloud regions.

@return ListRegionsResponse

func (*Client) ListRegionsWithOptions

func (client *Client) ListRegionsWithOptions(runtime *util.RuntimeOptions) (_result *ListRegionsResponse, _err error)

Summary:

Queries the supported Alibaba Cloud regions.

@param request - ListRegionsRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListRegionsResponse

func (*Client) ListUsers

func (client *Client) ListUsers(request *ListUsersRequest) (_result *ListUsersResponse, _err error)

Summary:

Queries the details of accounts in Identity as a Service (IDaaS) Employee IAM (EIAM) by page.

@param request - ListUsersRequest

@return ListUsersResponse

func (*Client) ListUsersForApplication

func (client *Client) ListUsersForApplication(request *ListUsersForApplicationRequest) (_result *ListUsersForApplicationResponse, _err error)

Summary:

Queries the accounts that are allowed to access an Employee Identity and Access Management (EIAM) application. The return results include the IDs of the accounts. If you need to obtain the details of the accounts, call the GetUser operation.

@param request - ListUsersForApplicationRequest

@return ListUsersForApplicationResponse

func (*Client) ListUsersForApplicationWithOptions

func (client *Client) ListUsersForApplicationWithOptions(request *ListUsersForApplicationRequest, runtime *util.RuntimeOptions) (_result *ListUsersForApplicationResponse, _err error)

Summary:

Queries the accounts that are allowed to access an Employee Identity and Access Management (EIAM) application. The return results include the IDs of the accounts. If you need to obtain the details of the accounts, call the GetUser operation.

@param request - ListUsersForApplicationRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListUsersForApplicationResponse

func (*Client) ListUsersForGroup

func (client *Client) ListUsersForGroup(request *ListUsersForGroupRequest) (_result *ListUsersForGroupResponse, _err error)

Summary:

Queries the information of accounts in an Employee Identity and Access Management (EIAM) group of Identity as a Service (IDaaS).

@param request - ListUsersForGroupRequest

@return ListUsersForGroupResponse

func (*Client) ListUsersForGroupWithOptions

func (client *Client) ListUsersForGroupWithOptions(request *ListUsersForGroupRequest, runtime *util.RuntimeOptions) (_result *ListUsersForGroupResponse, _err error)

Summary:

Queries the information of accounts in an Employee Identity and Access Management (EIAM) group of Identity as a Service (IDaaS).

@param request - ListUsersForGroupRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListUsersForGroupResponse

func (*Client) ListUsersWithOptions

func (client *Client) ListUsersWithOptions(request *ListUsersRequest, runtime *util.RuntimeOptions) (_result *ListUsersResponse, _err error)

Summary:

Queries the details of accounts in Identity as a Service (IDaaS) Employee IAM (EIAM) by page.

@param request - ListUsersRequest

@param runtime - runtime options for this request RuntimeOptions

@return ListUsersResponse

func (*Client) ObtainApplicationClientSecret

func (client *Client) ObtainApplicationClientSecret(request *ObtainApplicationClientSecretRequest) (_result *ObtainApplicationClientSecretResponse, _err error)

Summary:

Queries a client key of an Employee Identity and Access Management (EIAM) application. The returned key secret is masked. If you want to query the key secret that is not masked, call the ListApplicationClientSecrets operation.

@param request - ObtainApplicationClientSecretRequest

@return ObtainApplicationClientSecretResponse

func (*Client) ObtainApplicationClientSecretWithOptions

func (client *Client) ObtainApplicationClientSecretWithOptions(request *ObtainApplicationClientSecretRequest, runtime *util.RuntimeOptions) (_result *ObtainApplicationClientSecretResponse, _err error)

Summary:

Queries a client key of an Employee Identity and Access Management (EIAM) application. The returned key secret is masked. If you want to query the key secret that is not masked, call the ListApplicationClientSecrets operation.

@param request - ObtainApplicationClientSecretRequest

@param runtime - runtime options for this request RuntimeOptions

@return ObtainApplicationClientSecretResponse

func (*Client) ObtainDomainProxyToken added in v1.2.0

func (client *Client) ObtainDomainProxyToken(request *ObtainDomainProxyTokenRequest) (_result *ObtainDomainProxyTokenResponse, _err error)

Summary:

查看指定域名安全代理Token。

@param request - ObtainDomainProxyTokenRequest

@return ObtainDomainProxyTokenResponse

func (*Client) ObtainDomainProxyTokenWithOptions added in v1.2.0

func (client *Client) ObtainDomainProxyTokenWithOptions(request *ObtainDomainProxyTokenRequest, runtime *util.RuntimeOptions) (_result *ObtainDomainProxyTokenResponse, _err error)

Summary:

查看指定域名安全代理Token。

@param request - ObtainDomainProxyTokenRequest

@param runtime - runtime options for this request RuntimeOptions

@return ObtainDomainProxyTokenResponse

func (*Client) RemoveUserFromOrganizationalUnits

func (client *Client) RemoveUserFromOrganizationalUnits(request *RemoveUserFromOrganizationalUnitsRequest) (_result *RemoveUserFromOrganizationalUnitsResponse, _err error)

Summary:

Removes an Employee Identity and Access Management (EIAM) account from multiple EIAM organizations of Identity as a Service (IDaaS). You cannot remove an account from a primary organization.

@param request - RemoveUserFromOrganizationalUnitsRequest

@return RemoveUserFromOrganizationalUnitsResponse

func (*Client) RemoveUserFromOrganizationalUnitsWithOptions

func (client *Client) RemoveUserFromOrganizationalUnitsWithOptions(request *RemoveUserFromOrganizationalUnitsRequest, runtime *util.RuntimeOptions) (_result *RemoveUserFromOrganizationalUnitsResponse, _err error)

Summary:

Removes an Employee Identity and Access Management (EIAM) account from multiple EIAM organizations of Identity as a Service (IDaaS). You cannot remove an account from a primary organization.

@param request - RemoveUserFromOrganizationalUnitsRequest

@param runtime - runtime options for this request RuntimeOptions

@return RemoveUserFromOrganizationalUnitsResponse

func (*Client) RemoveUsersFromGroup

func (client *Client) RemoveUsersFromGroup(request *RemoveUsersFromGroupRequest) (_result *RemoveUsersFromGroupResponse, _err error)

Summary:

Removes Employee Identity and Access Management (EIAM) accounts from an EIAM group of Identity as a Service (IDaaS).

@param request - RemoveUsersFromGroupRequest

@return RemoveUsersFromGroupResponse

func (*Client) RemoveUsersFromGroupWithOptions

func (client *Client) RemoveUsersFromGroupWithOptions(request *RemoveUsersFromGroupRequest, runtime *util.RuntimeOptions) (_result *RemoveUsersFromGroupResponse, _err error)

Summary:

Removes Employee Identity and Access Management (EIAM) accounts from an EIAM group of Identity as a Service (IDaaS).

@param request - RemoveUsersFromGroupRequest

@param runtime - runtime options for this request RuntimeOptions

@return RemoveUsersFromGroupResponse

func (*Client) RevokeApplicationFromGroups

func (client *Client) RevokeApplicationFromGroups(request *RevokeApplicationFromGroupsRequest) (_result *RevokeApplicationFromGroupsResponse, _err error)

Summary:

Revokes the permissions to access an application from multiple account groups at a time in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - RevokeApplicationFromGroupsRequest

@return RevokeApplicationFromGroupsResponse

func (*Client) RevokeApplicationFromGroupsWithOptions

func (client *Client) RevokeApplicationFromGroupsWithOptions(request *RevokeApplicationFromGroupsRequest, runtime *util.RuntimeOptions) (_result *RevokeApplicationFromGroupsResponse, _err error)

Summary:

Revokes the permissions to access an application from multiple account groups at a time in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM).

@param request - RevokeApplicationFromGroupsRequest

@param runtime - runtime options for this request RuntimeOptions

@return RevokeApplicationFromGroupsResponse

func (*Client) RevokeApplicationFromOrganizationalUnits

func (client *Client) RevokeApplicationFromOrganizationalUnits(request *RevokeApplicationFromOrganizationalUnitsRequest) (_result *RevokeApplicationFromOrganizationalUnitsResponse, _err error)

Summary:

Revokes the permissions to access an application from multiple Employee Identity and Access Management (EIAM) organizations at a time.

@param request - RevokeApplicationFromOrganizationalUnitsRequest

@return RevokeApplicationFromOrganizationalUnitsResponse

func (*Client) RevokeApplicationFromOrganizationalUnitsWithOptions

func (client *Client) RevokeApplicationFromOrganizationalUnitsWithOptions(request *RevokeApplicationFromOrganizationalUnitsRequest, runtime *util.RuntimeOptions) (_result *RevokeApplicationFromOrganizationalUnitsResponse, _err error)

Summary:

Revokes the permissions to access an application from multiple Employee Identity and Access Management (EIAM) organizations at a time.

@param request - RevokeApplicationFromOrganizationalUnitsRequest

@param runtime - runtime options for this request RuntimeOptions

@return RevokeApplicationFromOrganizationalUnitsResponse

func (*Client) RevokeApplicationFromUsers

func (client *Client) RevokeApplicationFromUsers(request *RevokeApplicationFromUsersRequest) (_result *RevokeApplicationFromUsersResponse, _err error)

Summary:

Revokes the permissions to access an application from multiple Employee Identity and Access Management (EIAM) accounts at a time.

@param request - RevokeApplicationFromUsersRequest

@return RevokeApplicationFromUsersResponse

func (*Client) RevokeApplicationFromUsersWithOptions

func (client *Client) RevokeApplicationFromUsersWithOptions(request *RevokeApplicationFromUsersRequest, runtime *util.RuntimeOptions) (_result *RevokeApplicationFromUsersResponse, _err error)

Summary:

Revokes the permissions to access an application from multiple Employee Identity and Access Management (EIAM) accounts at a time.

@param request - RevokeApplicationFromUsersRequest

@param runtime - runtime options for this request RuntimeOptions

@return RevokeApplicationFromUsersResponse

func (*Client) SetApplicationGrantScope

func (client *Client) SetApplicationGrantScope(request *SetApplicationGrantScopeRequest) (_result *SetApplicationGrantScopeResponse, _err error)

Summary:

Configures the permissions of the Developer API feature of an Employee Identity and Access Management (EIAM) application.

@param request - SetApplicationGrantScopeRequest

@return SetApplicationGrantScopeResponse

func (*Client) SetApplicationGrantScopeWithOptions

func (client *Client) SetApplicationGrantScopeWithOptions(request *SetApplicationGrantScopeRequest, runtime *util.RuntimeOptions) (_result *SetApplicationGrantScopeResponse, _err error)

Summary:

Configures the permissions of the Developer API feature of an Employee Identity and Access Management (EIAM) application.

@param request - SetApplicationGrantScopeRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetApplicationGrantScopeResponse

func (*Client) SetApplicationProvisioningConfig

func (client *Client) SetApplicationProvisioningConfig(request *SetApplicationProvisioningConfigRequest) (_result *SetApplicationProvisioningConfigResponse, _err error)

Summary:

Configures the account synchronization feature for an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - SetApplicationProvisioningConfigRequest

@return SetApplicationProvisioningConfigResponse

func (*Client) SetApplicationProvisioningConfigWithOptions

func (client *Client) SetApplicationProvisioningConfigWithOptions(request *SetApplicationProvisioningConfigRequest, runtime *util.RuntimeOptions) (_result *SetApplicationProvisioningConfigResponse, _err error)

Summary:

Configures the account synchronization feature for an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

@param request - SetApplicationProvisioningConfigRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetApplicationProvisioningConfigResponse

func (*Client) SetApplicationProvisioningScope

func (client *Client) SetApplicationProvisioningScope(request *SetApplicationProvisioningScopeRequest) (_result *SetApplicationProvisioningScopeResponse, _err error)

Summary:

Sets the account synchronization scope of applications in Identity as a Service (IDaaS) Employee IAM (EIAM). This scope is the same as the scope within which developers can call the DeveloperAPI to query and manage accounts.

@param request - SetApplicationProvisioningScopeRequest

@return SetApplicationProvisioningScopeResponse

func (*Client) SetApplicationProvisioningScopeWithOptions

func (client *Client) SetApplicationProvisioningScopeWithOptions(request *SetApplicationProvisioningScopeRequest, runtime *util.RuntimeOptions) (_result *SetApplicationProvisioningScopeResponse, _err error)

Summary:

Sets the account synchronization scope of applications in Identity as a Service (IDaaS) Employee IAM (EIAM). This scope is the same as the scope within which developers can call the DeveloperAPI to query and manage accounts.

@param request - SetApplicationProvisioningScopeRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetApplicationProvisioningScopeResponse

func (*Client) SetApplicationSsoConfig

func (client *Client) SetApplicationSsoConfig(request *SetApplicationSsoConfigRequest) (_result *SetApplicationSsoConfigResponse, _err error)

Summary:

Specifies the single sign-on (SSO) configuration attributes of an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

Description:

In IDaaS EIAM, the application management feature supports multiple SSO protocols for applications, including SAML 2.0 and OIDC protocols. Each application supports only one protocol, and the protocol cannot be changed after the application is created. You can specify the SSO configuration attributes of an application based on the supported SSO protocol.

@param request - SetApplicationSsoConfigRequest

@return SetApplicationSsoConfigResponse

func (*Client) SetApplicationSsoConfigWithOptions

func (client *Client) SetApplicationSsoConfigWithOptions(request *SetApplicationSsoConfigRequest, runtime *util.RuntimeOptions) (_result *SetApplicationSsoConfigResponse, _err error)

Summary:

Specifies the single sign-on (SSO) configuration attributes of an application in Identity as a Service (IDaaS) Employee IAM (EIAM).

Description:

In IDaaS EIAM, the application management feature supports multiple SSO protocols for applications, including SAML 2.0 and OIDC protocols. Each application supports only one protocol, and the protocol cannot be changed after the application is created. You can specify the SSO configuration attributes of an application based on the supported SSO protocol.

@param request - SetApplicationSsoConfigRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetApplicationSsoConfigResponse

func (*Client) SetDefaultDomain added in v1.2.0

func (client *Client) SetDefaultDomain(request *SetDefaultDomainRequest) (_result *SetDefaultDomainResponse, _err error)

Summary:

设置默认域名。

@param request - SetDefaultDomainRequest

@return SetDefaultDomainResponse

func (*Client) SetDefaultDomainWithOptions added in v1.2.0

func (client *Client) SetDefaultDomainWithOptions(request *SetDefaultDomainRequest, runtime *util.RuntimeOptions) (_result *SetDefaultDomainResponse, _err error)

Summary:

设置默认域名。

@param request - SetDefaultDomainRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetDefaultDomainResponse

func (*Client) SetForgetPasswordConfiguration added in v1.1.0

func (client *Client) SetForgetPasswordConfiguration(request *SetForgetPasswordConfigurationRequest) (_result *SetForgetPasswordConfigurationResponse, _err error)

Summary:

Configures a forgot password policy for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetForgetPasswordConfigurationRequest

@return SetForgetPasswordConfigurationResponse

func (*Client) SetForgetPasswordConfigurationWithOptions added in v1.1.0

func (client *Client) SetForgetPasswordConfigurationWithOptions(request *SetForgetPasswordConfigurationRequest, runtime *util.RuntimeOptions) (_result *SetForgetPasswordConfigurationResponse, _err error)

Summary:

Configures a forgot password policy for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetForgetPasswordConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetForgetPasswordConfigurationResponse

func (*Client) SetPasswordComplexityConfiguration

func (client *Client) SetPasswordComplexityConfiguration(request *SetPasswordComplexityConfigurationRequest) (_result *SetPasswordComplexityConfigurationResponse, _err error)

Summary:

Configures a password complexity policy for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetPasswordComplexityConfigurationRequest

@return SetPasswordComplexityConfigurationResponse

func (*Client) SetPasswordComplexityConfigurationWithOptions

func (client *Client) SetPasswordComplexityConfigurationWithOptions(request *SetPasswordComplexityConfigurationRequest, runtime *util.RuntimeOptions) (_result *SetPasswordComplexityConfigurationResponse, _err error)

Summary:

Configures a password complexity policy for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetPasswordComplexityConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetPasswordComplexityConfigurationResponse

func (*Client) SetPasswordExpirationConfiguration

func (client *Client) SetPasswordExpirationConfiguration(request *SetPasswordExpirationConfigurationRequest) (_result *SetPasswordExpirationConfigurationResponse, _err error)

Summary:

Configures a password expiration policy for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetPasswordExpirationConfigurationRequest

@return SetPasswordExpirationConfigurationResponse

func (*Client) SetPasswordExpirationConfigurationWithOptions

func (client *Client) SetPasswordExpirationConfigurationWithOptions(request *SetPasswordExpirationConfigurationRequest, runtime *util.RuntimeOptions) (_result *SetPasswordExpirationConfigurationResponse, _err error)

Summary:

Configures a password expiration policy for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetPasswordExpirationConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetPasswordExpirationConfigurationResponse

func (*Client) SetPasswordHistoryConfiguration

func (client *Client) SetPasswordHistoryConfiguration(request *SetPasswordHistoryConfigurationRequest) (_result *SetPasswordHistoryConfigurationResponse, _err error)

Summary:

Configures a password history policy for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetPasswordHistoryConfigurationRequest

@return SetPasswordHistoryConfigurationResponse

func (*Client) SetPasswordHistoryConfigurationWithOptions

func (client *Client) SetPasswordHistoryConfigurationWithOptions(request *SetPasswordHistoryConfigurationRequest, runtime *util.RuntimeOptions) (_result *SetPasswordHistoryConfigurationResponse, _err error)

Summary:

Configures a password history policy for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetPasswordHistoryConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetPasswordHistoryConfigurationResponse

func (*Client) SetPasswordInitializationConfiguration

func (client *Client) SetPasswordInitializationConfiguration(request *SetPasswordInitializationConfigurationRequest) (_result *SetPasswordInitializationConfigurationResponse, _err error)

Summary:

Sets the password initialization configurations for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetPasswordInitializationConfigurationRequest

@return SetPasswordInitializationConfigurationResponse

func (*Client) SetPasswordInitializationConfigurationWithOptions

func (client *Client) SetPasswordInitializationConfigurationWithOptions(request *SetPasswordInitializationConfigurationRequest, runtime *util.RuntimeOptions) (_result *SetPasswordInitializationConfigurationResponse, _err error)

Summary:

Sets the password initialization configurations for an Employee Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - SetPasswordInitializationConfigurationRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetPasswordInitializationConfigurationResponse

func (*Client) SetUserPrimaryOrganizationalUnit

func (client *Client) SetUserPrimaryOrganizationalUnit(request *SetUserPrimaryOrganizationalUnitRequest) (_result *SetUserPrimaryOrganizationalUnitResponse, _err error)

Summary:

Updates the primary organizational unit to which an Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM) account belongs. This account will be removed from the previous primary organizational unit and added to the new primary organization.

@param request - SetUserPrimaryOrganizationalUnitRequest

@return SetUserPrimaryOrganizationalUnitResponse

func (*Client) SetUserPrimaryOrganizationalUnitWithOptions

func (client *Client) SetUserPrimaryOrganizationalUnitWithOptions(request *SetUserPrimaryOrganizationalUnitRequest, runtime *util.RuntimeOptions) (_result *SetUserPrimaryOrganizationalUnitResponse, _err error)

Summary:

Updates the primary organizational unit to which an Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM) account belongs. This account will be removed from the previous primary organizational unit and added to the new primary organization.

@param request - SetUserPrimaryOrganizationalUnitRequest

@param runtime - runtime options for this request RuntimeOptions

@return SetUserPrimaryOrganizationalUnitResponse

func (*Client) UnlockUser

func (client *Client) UnlockUser(request *UnlockUserRequest) (_result *UnlockUserResponse, _err error)

Summary:

Unlocks an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS) that is locked.

@param request - UnlockUserRequest

@return UnlockUserResponse

func (*Client) UnlockUserWithOptions

func (client *Client) UnlockUserWithOptions(request *UnlockUserRequest, runtime *util.RuntimeOptions) (_result *UnlockUserResponse, _err error)

Summary:

Unlocks an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS) that is locked.

@param request - UnlockUserRequest

@param runtime - runtime options for this request RuntimeOptions

@return UnlockUserResponse

func (*Client) UpdateApplicationAuthorizationType

func (client *Client) UpdateApplicationAuthorizationType(request *UpdateApplicationAuthorizationTypeRequest) (_result *UpdateApplicationAuthorizationTypeResponse, _err error)

Summary:

Modifies the authorization type of an Employee Identity and Access Management (EIAM) application.

@param request - UpdateApplicationAuthorizationTypeRequest

@return UpdateApplicationAuthorizationTypeResponse

func (*Client) UpdateApplicationAuthorizationTypeWithOptions

func (client *Client) UpdateApplicationAuthorizationTypeWithOptions(request *UpdateApplicationAuthorizationTypeRequest, runtime *util.RuntimeOptions) (_result *UpdateApplicationAuthorizationTypeResponse, _err error)

Summary:

Modifies the authorization type of an Employee Identity and Access Management (EIAM) application.

@param request - UpdateApplicationAuthorizationTypeRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateApplicationAuthorizationTypeResponse

func (*Client) UpdateApplicationDescription

func (client *Client) UpdateApplicationDescription(request *UpdateApplicationDescriptionRequest) (_result *UpdateApplicationDescriptionResponse, _err error)

Summary:

Modifies the description of an Employee Identity and Access Management (EIAM) application.

@param request - UpdateApplicationDescriptionRequest

@return UpdateApplicationDescriptionResponse

func (*Client) UpdateApplicationDescriptionWithOptions

func (client *Client) UpdateApplicationDescriptionWithOptions(request *UpdateApplicationDescriptionRequest, runtime *util.RuntimeOptions) (_result *UpdateApplicationDescriptionResponse, _err error)

Summary:

Modifies the description of an Employee Identity and Access Management (EIAM) application.

@param request - UpdateApplicationDescriptionRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateApplicationDescriptionResponse

func (*Client) UpdateGroup

func (client *Client) UpdateGroup(request *UpdateGroupRequest) (_result *UpdateGroupResponse, _err error)

Summary:

Updates the information about an account group in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM). If the information is empty, the information is not updated by default.

@param request - UpdateGroupRequest

@return UpdateGroupResponse

func (*Client) UpdateGroupDescription

func (client *Client) UpdateGroupDescription(request *UpdateGroupDescriptionRequest) (_result *UpdateGroupDescriptionResponse, _err error)

Summary:

Updates the description of an Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM) account group.

@param request - UpdateGroupDescriptionRequest

@return UpdateGroupDescriptionResponse

func (*Client) UpdateGroupDescriptionWithOptions

func (client *Client) UpdateGroupDescriptionWithOptions(request *UpdateGroupDescriptionRequest, runtime *util.RuntimeOptions) (_result *UpdateGroupDescriptionResponse, _err error)

Summary:

Updates the description of an Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM) account group.

@param request - UpdateGroupDescriptionRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateGroupDescriptionResponse

func (*Client) UpdateGroupWithOptions

func (client *Client) UpdateGroupWithOptions(request *UpdateGroupRequest, runtime *util.RuntimeOptions) (_result *UpdateGroupResponse, _err error)

Summary:

Updates the information about an account group in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM). If the information is empty, the information is not updated by default.

@param request - UpdateGroupRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateGroupResponse

func (*Client) UpdateInstanceDescription

func (client *Client) UpdateInstanceDescription(request *UpdateInstanceDescriptionRequest) (_result *UpdateInstanceDescriptionResponse, _err error)

Summary:

Modifies the description of an Enterprise Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - UpdateInstanceDescriptionRequest

@return UpdateInstanceDescriptionResponse

func (*Client) UpdateInstanceDescriptionWithOptions

func (client *Client) UpdateInstanceDescriptionWithOptions(request *UpdateInstanceDescriptionRequest, runtime *util.RuntimeOptions) (_result *UpdateInstanceDescriptionResponse, _err error)

Summary:

Modifies the description of an Enterprise Identity and Access Management (EIAM) instance of Identity as a Service (IDaaS).

@param request - UpdateInstanceDescriptionRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateInstanceDescriptionResponse

func (*Client) UpdateNetworkAccessEndpointName

func (client *Client) UpdateNetworkAccessEndpointName(request *UpdateNetworkAccessEndpointNameRequest) (_result *UpdateNetworkAccessEndpointNameResponse, _err error)

Summary:

更新一个专属网络端点的名称。

@param request - UpdateNetworkAccessEndpointNameRequest

@return UpdateNetworkAccessEndpointNameResponse

func (*Client) UpdateNetworkAccessEndpointNameWithOptions

func (client *Client) UpdateNetworkAccessEndpointNameWithOptions(request *UpdateNetworkAccessEndpointNameRequest, runtime *util.RuntimeOptions) (_result *UpdateNetworkAccessEndpointNameResponse, _err error)

Summary:

更新一个专属网络端点的名称。

@param request - UpdateNetworkAccessEndpointNameRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateNetworkAccessEndpointNameResponse

func (*Client) UpdateOrganizationalUnit

func (client *Client) UpdateOrganizationalUnit(request *UpdateOrganizationalUnitRequest) (_result *UpdateOrganizationalUnitResponse, _err error)

Summary:

Updates the basic information about an Employee Identity and Access Management (EIAM) organization. The basic information about the organization is not updated by default if no parameter is specified.

@param request - UpdateOrganizationalUnitRequest

@return UpdateOrganizationalUnitResponse

func (*Client) UpdateOrganizationalUnitDescription

func (client *Client) UpdateOrganizationalUnitDescription(request *UpdateOrganizationalUnitDescriptionRequest) (_result *UpdateOrganizationalUnitDescriptionResponse, _err error)

Summary:

Modifies the description of an Employee Identity and Access Management (EIAM) organization.

@param request - UpdateOrganizationalUnitDescriptionRequest

@return UpdateOrganizationalUnitDescriptionResponse

func (*Client) UpdateOrganizationalUnitDescriptionWithOptions

func (client *Client) UpdateOrganizationalUnitDescriptionWithOptions(request *UpdateOrganizationalUnitDescriptionRequest, runtime *util.RuntimeOptions) (_result *UpdateOrganizationalUnitDescriptionResponse, _err error)

Summary:

Modifies the description of an Employee Identity and Access Management (EIAM) organization.

@param request - UpdateOrganizationalUnitDescriptionRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateOrganizationalUnitDescriptionResponse

func (*Client) UpdateOrganizationalUnitParentId

func (client *Client) UpdateOrganizationalUnitParentId(request *UpdateOrganizationalUnitParentIdRequest) (_result *UpdateOrganizationalUnitParentIdResponse, _err error)

Summary:

Updates the parent organization ID of an organization in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM). In this case, the organization is moved from a parent node to a new node.

@param request - UpdateOrganizationalUnitParentIdRequest

@return UpdateOrganizationalUnitParentIdResponse

func (*Client) UpdateOrganizationalUnitParentIdWithOptions

func (client *Client) UpdateOrganizationalUnitParentIdWithOptions(request *UpdateOrganizationalUnitParentIdRequest, runtime *util.RuntimeOptions) (_result *UpdateOrganizationalUnitParentIdResponse, _err error)

Summary:

Updates the parent organization ID of an organization in Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM). In this case, the organization is moved from a parent node to a new node.

@param request - UpdateOrganizationalUnitParentIdRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateOrganizationalUnitParentIdResponse

func (*Client) UpdateOrganizationalUnitWithOptions

func (client *Client) UpdateOrganizationalUnitWithOptions(request *UpdateOrganizationalUnitRequest, runtime *util.RuntimeOptions) (_result *UpdateOrganizationalUnitResponse, _err error)

Summary:

Updates the basic information about an Employee Identity and Access Management (EIAM) organization. The basic information about the organization is not updated by default if no parameter is specified.

@param request - UpdateOrganizationalUnitRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateOrganizationalUnitResponse

func (*Client) UpdateUser

func (client *Client) UpdateUser(request *UpdateUserRequest) (_result *UpdateUserResponse, _err error)

Summary:

Updates the basic information about an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS).

@param request - UpdateUserRequest

@return UpdateUserResponse

func (*Client) UpdateUserDescription

func (client *Client) UpdateUserDescription(request *UpdateUserDescriptionRequest) (_result *UpdateUserDescriptionResponse, _err error)

Summary:

Modifies the description of an Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM) account.

@param request - UpdateUserDescriptionRequest

@return UpdateUserDescriptionResponse

func (*Client) UpdateUserDescriptionWithOptions

func (client *Client) UpdateUserDescriptionWithOptions(request *UpdateUserDescriptionRequest, runtime *util.RuntimeOptions) (_result *UpdateUserDescriptionResponse, _err error)

Summary:

Modifies the description of an Identity as a Service (IDaaS) Employee Identity and Access Management (EIAM) account.

@param request - UpdateUserDescriptionRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateUserDescriptionResponse

func (*Client) UpdateUserPassword

func (client *Client) UpdateUserPassword(request *UpdateUserPasswordRequest) (_result *UpdateUserPasswordResponse, _err error)

Summary:

Updates the password information of an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS). The password must meet the requirements of the password policies that are configured in the IDaaS console.

@param request - UpdateUserPasswordRequest

@return UpdateUserPasswordResponse

func (*Client) UpdateUserPasswordWithOptions

func (client *Client) UpdateUserPasswordWithOptions(request *UpdateUserPasswordRequest, runtime *util.RuntimeOptions) (_result *UpdateUserPasswordResponse, _err error)

Summary:

Updates the password information of an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS). The password must meet the requirements of the password policies that are configured in the IDaaS console.

@param request - UpdateUserPasswordRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateUserPasswordResponse

func (*Client) UpdateUserWithOptions

func (client *Client) UpdateUserWithOptions(request *UpdateUserRequest, runtime *util.RuntimeOptions) (_result *UpdateUserResponse, _err error)

Summary:

Updates the basic information about an Employee Identity and Access Management (EIAM) account of Identity as a Service (IDaaS).

@param request - UpdateUserRequest

@param runtime - runtime options for this request RuntimeOptions

@return UpdateUserResponse

type CreateApplicationClientSecretRequest

type CreateApplicationClientSecretRequest struct {
	// The ID of the application for which you want to create a client key.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (CreateApplicationClientSecretRequest) GoString

func (*CreateApplicationClientSecretRequest) SetApplicationId

func (*CreateApplicationClientSecretRequest) SetInstanceId

func (CreateApplicationClientSecretRequest) String

type CreateApplicationClientSecretResponse

type CreateApplicationClientSecretResponse struct {
	Headers    map[string]*string                         `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                     `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *CreateApplicationClientSecretResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (CreateApplicationClientSecretResponse) GoString

func (*CreateApplicationClientSecretResponse) SetHeaders

func (*CreateApplicationClientSecretResponse) SetStatusCode

func (CreateApplicationClientSecretResponse) String

type CreateApplicationClientSecretResponseBody

type CreateApplicationClientSecretResponseBody struct {
	// The information about the client key.
	ApplicationClientSecret *CreateApplicationClientSecretResponseBodyApplicationClientSecret `json:"ApplicationClientSecret,omitempty" xml:"ApplicationClientSecret,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (CreateApplicationClientSecretResponseBody) GoString

func (*CreateApplicationClientSecretResponseBody) SetRequestId

func (CreateApplicationClientSecretResponseBody) String

type CreateApplicationClientSecretResponseBodyApplicationClientSecret

type CreateApplicationClientSecretResponseBodyApplicationClientSecret struct {
	// The client ID of the application.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ClientId *string `json:"ClientId,omitempty" xml:"ClientId,omitempty"`
	// The client key secret of the application.
	//
	// example:
	//
	// CSEHDcHcrUKHw1CuxkJEHPveWRXBGqVqRsxxxx
	ClientSecret *string `json:"ClientSecret,omitempty" xml:"ClientSecret,omitempty"`
	// The client key ID of the application.
	//
	// example:
	//
	// sci_k52x2ru63rlkflina5utgkxxxx
	SecretId *string `json:"SecretId,omitempty" xml:"SecretId,omitempty"`
}

func (CreateApplicationClientSecretResponseBodyApplicationClientSecret) GoString

func (*CreateApplicationClientSecretResponseBodyApplicationClientSecret) SetClientId

func (*CreateApplicationClientSecretResponseBodyApplicationClientSecret) SetClientSecret

func (*CreateApplicationClientSecretResponseBodyApplicationClientSecret) SetSecretId

func (CreateApplicationClientSecretResponseBodyApplicationClientSecret) String

type CreateApplicationRequest

type CreateApplicationRequest struct {
	// The name of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// Ram Account SSO
	ApplicationName *string `json:"ApplicationName,omitempty" xml:"ApplicationName,omitempty"`
	// The type of the application source. Valid values:
	//
	// 	- urn:alibaba:idaas:app:source:template: application template
	//
	// 	- urn:alibaba:idaas:app:source:standard: standard protocol
	//
	// This parameter is required.
	//
	// example:
	//
	// urn:alibaba:idaas:app:source:standard
	ApplicationSourceType *string `json:"ApplicationSourceType,omitempty" xml:"ApplicationSourceType,omitempty"`
	// The ID of the application template. This parameter is required if you set the ApplicationSourceType parameter to urn:alibaba:idaas:app:source:template.
	//
	// example:
	//
	// template_cloud_ram
	ApplicationTemplateId *string `json:"ApplicationTemplateId,omitempty" xml:"ApplicationTemplateId,omitempty"`
	// The description of the application.
	//
	// example:
	//
	// RAM user SSO application
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk2676xxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The URL of the application logo.
	//
	// example:
	//
	// https://oss.cn-hangzhou.aliyuncs.com/logo.png
	LogoUrl *string `json:"LogoUrl,omitempty" xml:"LogoUrl,omitempty"`
	// The SSO protocol. Valid values:
	//
	// 	- saml2: the SAML 2.0 protocol.
	//
	// 	- oidc: the OpenID Connect protocol.
	//
	// This parameter is required.
	//
	// example:
	//
	// saml2
	SsoType *string `json:"SsoType,omitempty" xml:"SsoType,omitempty"`
}

func (CreateApplicationRequest) GoString

func (s CreateApplicationRequest) GoString() string

func (*CreateApplicationRequest) SetApplicationName

func (s *CreateApplicationRequest) SetApplicationName(v string) *CreateApplicationRequest

func (*CreateApplicationRequest) SetApplicationSourceType

func (s *CreateApplicationRequest) SetApplicationSourceType(v string) *CreateApplicationRequest

func (*CreateApplicationRequest) SetApplicationTemplateId

func (s *CreateApplicationRequest) SetApplicationTemplateId(v string) *CreateApplicationRequest

func (*CreateApplicationRequest) SetDescription

func (*CreateApplicationRequest) SetInstanceId

func (*CreateApplicationRequest) SetLogoUrl

func (*CreateApplicationRequest) SetSsoType

func (CreateApplicationRequest) String

func (s CreateApplicationRequest) String() string

type CreateApplicationResponse

type CreateApplicationResponse struct {
	Headers    map[string]*string             `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                         `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *CreateApplicationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (CreateApplicationResponse) GoString

func (s CreateApplicationResponse) GoString() string

func (*CreateApplicationResponse) SetBody

func (*CreateApplicationResponse) SetHeaders

func (*CreateApplicationResponse) SetStatusCode

func (CreateApplicationResponse) String

func (s CreateApplicationResponse) String() string

type CreateApplicationResponseBody

type CreateApplicationResponseBody struct {
	// The ID of the application.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mnkom
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (CreateApplicationResponseBody) GoString

func (*CreateApplicationResponseBody) SetApplicationId

func (*CreateApplicationResponseBody) SetRequestId

func (CreateApplicationResponseBody) String

type CreateDomainProxyTokenRequest added in v1.2.0

type CreateDomainProxyTokenRequest struct {
	// 域名ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (CreateDomainProxyTokenRequest) GoString added in v1.2.0

func (*CreateDomainProxyTokenRequest) SetDomainId added in v1.2.0

func (*CreateDomainProxyTokenRequest) SetInstanceId added in v1.2.0

func (CreateDomainProxyTokenRequest) String added in v1.2.0

type CreateDomainProxyTokenResponse added in v1.2.0

type CreateDomainProxyTokenResponse struct {
	Headers    map[string]*string                  `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                              `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *CreateDomainProxyTokenResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (CreateDomainProxyTokenResponse) GoString added in v1.2.0

func (*CreateDomainProxyTokenResponse) SetBody added in v1.2.0

func (*CreateDomainProxyTokenResponse) SetHeaders added in v1.2.0

func (*CreateDomainProxyTokenResponse) SetStatusCode added in v1.2.0

func (CreateDomainProxyTokenResponse) String added in v1.2.0

type CreateDomainProxyTokenResponseBody added in v1.2.0

type CreateDomainProxyTokenResponseBody struct {
	// example:
	//
	// pt_mtohn73423stghoivjmi4jwxxx
	DomainProxyTokenId *string `json:"DomainProxyTokenId,omitempty" xml:"DomainProxyTokenId,omitempty"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (CreateDomainProxyTokenResponseBody) GoString added in v1.2.0

func (*CreateDomainProxyTokenResponseBody) SetDomainProxyTokenId added in v1.2.0

func (*CreateDomainProxyTokenResponseBody) SetRequestId added in v1.2.0

func (CreateDomainProxyTokenResponseBody) String added in v1.2.0

type CreateDomainRequest added in v1.2.0

type CreateDomainRequest struct {
	// 域名。最大长度限制255,格式由数字、字母、横线(-)点(.)组成;
	//
	// This parameter is required.
	//
	// example:
	//
	// www.example.com
	Domain *string `json:"Domain,omitempty" xml:"Domain,omitempty"`
	// 备案信息参数。
	Filing *CreateDomainRequestFiling `json:"Filing,omitempty" xml:"Filing,omitempty" type:"Struct"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (CreateDomainRequest) GoString added in v1.2.0

func (s CreateDomainRequest) GoString() string

func (*CreateDomainRequest) SetDomain added in v1.2.0

func (*CreateDomainRequest) SetFiling added in v1.2.0

func (*CreateDomainRequest) SetInstanceId added in v1.2.0

func (s *CreateDomainRequest) SetInstanceId(v string) *CreateDomainRequest

func (CreateDomainRequest) String added in v1.2.0

func (s CreateDomainRequest) String() string

type CreateDomainRequestFiling added in v1.2.0

type CreateDomainRequestFiling struct {
	// 域名关联的备案号,长度最大限制64。
	//
	// example:
	//
	// 浙xx-xxxxxx
	IcpNumber *string `json:"IcpNumber,omitempty" xml:"IcpNumber,omitempty"`
}

func (CreateDomainRequestFiling) GoString added in v1.2.0

func (s CreateDomainRequestFiling) GoString() string

func (*CreateDomainRequestFiling) SetIcpNumber added in v1.2.0

func (CreateDomainRequestFiling) String added in v1.2.0

func (s CreateDomainRequestFiling) String() string

type CreateDomainResponse added in v1.2.0

type CreateDomainResponse struct {
	Headers    map[string]*string        `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                    `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *CreateDomainResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (CreateDomainResponse) GoString added in v1.2.0

func (s CreateDomainResponse) GoString() string

func (*CreateDomainResponse) SetBody added in v1.2.0

func (*CreateDomainResponse) SetHeaders added in v1.2.0

func (s *CreateDomainResponse) SetHeaders(v map[string]*string) *CreateDomainResponse

func (*CreateDomainResponse) SetStatusCode added in v1.2.0

func (s *CreateDomainResponse) SetStatusCode(v int32) *CreateDomainResponse

func (CreateDomainResponse) String added in v1.2.0

func (s CreateDomainResponse) String() string

type CreateDomainResponseBody added in v1.2.0

type CreateDomainResponseBody struct {
	// example:
	//
	// dm_mtohn6mltdz3ibtly2rxvnvxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (CreateDomainResponseBody) GoString added in v1.2.0

func (s CreateDomainResponseBody) GoString() string

func (*CreateDomainResponseBody) SetDomainId added in v1.2.0

func (*CreateDomainResponseBody) SetRequestId added in v1.2.0

func (CreateDomainResponseBody) String added in v1.2.0

func (s CreateDomainResponseBody) String() string

type CreateGroupRequest

type CreateGroupRequest struct {
	// The description of the group. The value can be up to 256 characters in length.
	//
	// example:
	//
	// this is a test.
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The external ID of the group, which can be used to associate the group with an external system. By default, the external ID is the group ID. The value can be up to 64 characters in length.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupExternalId *string `json:"GroupExternalId,omitempty" xml:"GroupExternalId,omitempty"`
	// The name of the group. The name can be up to 64 characters in length.
	//
	// This parameter is required.
	//
	// example:
	//
	// name_test
	GroupName *string `json:"GroupName,omitempty" xml:"GroupName,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (CreateGroupRequest) GoString

func (s CreateGroupRequest) GoString() string

func (*CreateGroupRequest) SetDescription

func (s *CreateGroupRequest) SetDescription(v string) *CreateGroupRequest

func (*CreateGroupRequest) SetGroupExternalId

func (s *CreateGroupRequest) SetGroupExternalId(v string) *CreateGroupRequest

func (*CreateGroupRequest) SetGroupName

func (s *CreateGroupRequest) SetGroupName(v string) *CreateGroupRequest

func (*CreateGroupRequest) SetInstanceId

func (s *CreateGroupRequest) SetInstanceId(v string) *CreateGroupRequest

func (CreateGroupRequest) String

func (s CreateGroupRequest) String() string

type CreateGroupResponse

type CreateGroupResponse struct {
	Headers    map[string]*string       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *CreateGroupResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (CreateGroupResponse) GoString

func (s CreateGroupResponse) GoString() string

func (*CreateGroupResponse) SetBody

func (*CreateGroupResponse) SetHeaders

func (s *CreateGroupResponse) SetHeaders(v map[string]*string) *CreateGroupResponse

func (*CreateGroupResponse) SetStatusCode

func (s *CreateGroupResponse) SetStatusCode(v int32) *CreateGroupResponse

func (CreateGroupResponse) String

func (s CreateGroupResponse) String() string

type CreateGroupResponseBody

type CreateGroupResponseBody struct {
	// The group ID.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (CreateGroupResponseBody) GoString

func (s CreateGroupResponseBody) GoString() string

func (*CreateGroupResponseBody) SetGroupId

func (*CreateGroupResponseBody) SetRequestId

func (CreateGroupResponseBody) String

func (s CreateGroupResponseBody) String() string

type CreateInstanceRequest

type CreateInstanceRequest struct {
	// The description of the instance. The description can be up to 128 characters in length.
	//
	// example:
	//
	// instance_for_test
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
}

func (CreateInstanceRequest) GoString

func (s CreateInstanceRequest) GoString() string

func (*CreateInstanceRequest) SetDescription

func (s *CreateInstanceRequest) SetDescription(v string) *CreateInstanceRequest

func (CreateInstanceRequest) String

func (s CreateInstanceRequest) String() string

type CreateInstanceResponse

type CreateInstanceResponse struct {
	Headers    map[string]*string          `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                      `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *CreateInstanceResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (CreateInstanceResponse) GoString

func (s CreateInstanceResponse) GoString() string

func (*CreateInstanceResponse) SetBody

func (*CreateInstanceResponse) SetHeaders

func (*CreateInstanceResponse) SetStatusCode

func (CreateInstanceResponse) String

func (s CreateInstanceResponse) String() string

type CreateInstanceResponseBody

type CreateInstanceResponseBody struct {
	// The ID of the instance that is created.
	//
	// example:
	//
	// idaas_wj5htncdvoc4q5xxxxxxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (CreateInstanceResponseBody) GoString

func (s CreateInstanceResponseBody) GoString() string

func (*CreateInstanceResponseBody) SetInstanceId

func (*CreateInstanceResponseBody) SetRequestId

func (CreateInstanceResponseBody) String

type CreateNetworkAccessEndpointRequest

type CreateNetworkAccessEndpointRequest struct {
	// 保证请求幂等性。从您的客户端生成一个参数值,确保不同请求间该参数值唯一。ClientToken只支持ASCII字符,且不能超过64个字符。
	//
	// example:
	//
	// client-token-example
	ClientToken *string `json:"ClientToken,omitempty" xml:"ClientToken,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 专属网络端点名称。
	//
	// This parameter is required.
	//
	// example:
	//
	// xx业务VPC访问端点
	NetworkAccessEndpointName *string `json:"NetworkAccessEndpointName,omitempty" xml:"NetworkAccessEndpointName,omitempty"`
	// 专属网络端点连接的指定vSwitch。
	//
	// example:
	//
	// vsw-examplexxx
	VSwitchIds []*string `json:"VSwitchIds,omitempty" xml:"VSwitchIds,omitempty" type:"Repeated"`
	// 专属网络端点连接的VpcID。
	//
	// This parameter is required.
	//
	// example:
	//
	// vpc-examplexxx
	VpcId *string `json:"VpcId,omitempty" xml:"VpcId,omitempty"`
	// 专属网络端点连接的VpcID所属地域,该地域取值必须在ListNetworkAccessEndpointAvailableRegions接口中返回。
	//
	// This parameter is required.
	//
	// example:
	//
	// cn-hangzhou
	VpcRegionId *string `json:"VpcRegionId,omitempty" xml:"VpcRegionId,omitempty"`
}

func (CreateNetworkAccessEndpointRequest) GoString

func (*CreateNetworkAccessEndpointRequest) SetClientToken

func (*CreateNetworkAccessEndpointRequest) SetInstanceId

func (*CreateNetworkAccessEndpointRequest) SetNetworkAccessEndpointName

func (*CreateNetworkAccessEndpointRequest) SetVSwitchIds

func (*CreateNetworkAccessEndpointRequest) SetVpcId

func (*CreateNetworkAccessEndpointRequest) SetVpcRegionId

func (CreateNetworkAccessEndpointRequest) String

type CreateNetworkAccessEndpointResponse

type CreateNetworkAccessEndpointResponse struct {
	Headers    map[string]*string                       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *CreateNetworkAccessEndpointResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (CreateNetworkAccessEndpointResponse) GoString

func (*CreateNetworkAccessEndpointResponse) SetHeaders

func (*CreateNetworkAccessEndpointResponse) SetStatusCode

func (CreateNetworkAccessEndpointResponse) String

type CreateNetworkAccessEndpointResponseBody

type CreateNetworkAccessEndpointResponseBody struct {
	// example:
	//
	// nae_examplexxxx
	NetworkAccessEndpointId *string `json:"NetworkAccessEndpointId,omitempty" xml:"NetworkAccessEndpointId,omitempty"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (CreateNetworkAccessEndpointResponseBody) GoString

func (*CreateNetworkAccessEndpointResponseBody) SetNetworkAccessEndpointId

func (*CreateNetworkAccessEndpointResponseBody) SetRequestId

func (CreateNetworkAccessEndpointResponseBody) String

type CreateOrganizationalUnitRequest

type CreateOrganizationalUnitRequest struct {
	// The description of the organization. The value can be up to 256 characters in length.
	//
	// example:
	//
	// description
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The external ID of the organization, which can be used to associate the organization with an external system. By default, the external ID is the organization ID. The value can be up to 64 characters in length.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitExternalId *string `json:"OrganizationalUnitExternalId,omitempty" xml:"OrganizationalUnitExternalId,omitempty"`
	// The name of the organization. The name can be up to 64 characters in length.
	//
	// This parameter is required.
	//
	// example:
	//
	// test_ou_name
	OrganizationalUnitName *string `json:"OrganizationalUnitName,omitempty" xml:"OrganizationalUnitName,omitempty"`
	// The parent organization ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	ParentId *string `json:"ParentId,omitempty" xml:"ParentId,omitempty"`
}

func (CreateOrganizationalUnitRequest) GoString

func (*CreateOrganizationalUnitRequest) SetDescription

func (*CreateOrganizationalUnitRequest) SetInstanceId

func (*CreateOrganizationalUnitRequest) SetOrganizationalUnitExternalId

func (s *CreateOrganizationalUnitRequest) SetOrganizationalUnitExternalId(v string) *CreateOrganizationalUnitRequest

func (*CreateOrganizationalUnitRequest) SetOrganizationalUnitName

func (*CreateOrganizationalUnitRequest) SetParentId

func (CreateOrganizationalUnitRequest) String

type CreateOrganizationalUnitResponse

type CreateOrganizationalUnitResponse struct {
	Headers    map[string]*string                    `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *CreateOrganizationalUnitResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (CreateOrganizationalUnitResponse) GoString

func (*CreateOrganizationalUnitResponse) SetHeaders

func (*CreateOrganizationalUnitResponse) SetStatusCode

func (CreateOrganizationalUnitResponse) String

type CreateOrganizationalUnitResponseBody

type CreateOrganizationalUnitResponseBody struct {
	// The organization ID.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (CreateOrganizationalUnitResponseBody) GoString

func (*CreateOrganizationalUnitResponseBody) SetOrganizationalUnitId

func (*CreateOrganizationalUnitResponseBody) SetRequestId

func (CreateOrganizationalUnitResponseBody) String

type CreateUserRequest

type CreateUserRequest struct {
	// The extended fields.
	//
	// example:
	//
	// description
	CustomFields []*CreateUserRequestCustomFields `json:"CustomFields,omitempty" xml:"CustomFields,omitempty" type:"Repeated"`
	// The description of the organizational unit. The description can be up to 256 characters in length.
	//
	// example:
	//
	// description text
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The display name of the account. The display name can be up to 64 characters in length.
	//
	// example:
	//
	// name_001
	DisplayName *string `json:"DisplayName,omitempty" xml:"DisplayName,omitempty"`
	// The email address of the user who owns the account. The email address prefix can contain letters, digits, underscores (_), periods (.), and hyphens (-).
	//
	// example:
	//
	// [email protected]
	Email *string `json:"Email,omitempty" xml:"Email,omitempty"`
	// Specifies whether the email address is a trusted email address. This parameter is required if the Email parameter is specified. If you have no special business requirements, set this parameter to true.
	//
	// example:
	//
	// true
	EmailVerified *bool `json:"EmailVerified,omitempty" xml:"EmailVerified,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The IDs of organizational units to which the account belongs. An account can belong to multiple organizational units.
	OrganizationalUnitIds []*string `json:"OrganizationalUnitIds,omitempty" xml:"OrganizationalUnitIds,omitempty" type:"Repeated"`
	// The password of the account. For more information, view the password policy of the instance in the IDaaS console.
	//
	// example:
	//
	// 123456
	Password *string `json:"Password,omitempty" xml:"Password,omitempty"`
	// The configurations for password initialization.
	PasswordInitializationConfig *CreateUserRequestPasswordInitializationConfig `json:"PasswordInitializationConfig,omitempty" xml:"PasswordInitializationConfig,omitempty" type:"Struct"`
	// The mobile phone number, which contains 6 to 15 digits.
	//
	// example:
	//
	// 12345678901
	PhoneNumber *string `json:"PhoneNumber,omitempty" xml:"PhoneNumber,omitempty"`
	// Specifies whether the mobile phone number is a trusted mobile phone number. This parameter is required if the PhoneNumber parameter is specified. If you have no special business requirements, set this parameter to true.
	//
	// example:
	//
	// true
	PhoneNumberVerified *bool `json:"PhoneNumberVerified,omitempty" xml:"PhoneNumberVerified,omitempty"`
	// The country code of the mobile phone number. The country code contains only digits and does not contain a plus sign (+).
	//
	// example:
	//
	// 86
	PhoneRegion *string `json:"PhoneRegion,omitempty" xml:"PhoneRegion,omitempty"`
	// The ID of the primary organizational unit to which the account belongs.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	PrimaryOrganizationalUnitId *string `json:"PrimaryOrganizationalUnitId,omitempty" xml:"PrimaryOrganizationalUnitId,omitempty"`
	// The external ID of the account. The external ID can be used to associate the account with an external system. The external ID can be up to 64 characters in length. If you do not specify an external ID for the account, the ID of the account is used as the external ID by default.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserExternalId *string `json:"UserExternalId,omitempty" xml:"UserExternalId,omitempty"`
	// The name of the account. The name can be up to 64 characters in length and can contain letters, digits, underscores (_), periods (.), at signs (@), and hyphens (-).
	//
	// This parameter is required.
	//
	// example:
	//
	// user_001
	Username *string `json:"Username,omitempty" xml:"Username,omitempty"`
}

func (CreateUserRequest) GoString

func (s CreateUserRequest) GoString() string

func (*CreateUserRequest) SetCustomFields

func (*CreateUserRequest) SetDescription

func (s *CreateUserRequest) SetDescription(v string) *CreateUserRequest

func (*CreateUserRequest) SetDisplayName

func (s *CreateUserRequest) SetDisplayName(v string) *CreateUserRequest

func (*CreateUserRequest) SetEmail

func (s *CreateUserRequest) SetEmail(v string) *CreateUserRequest

func (*CreateUserRequest) SetEmailVerified

func (s *CreateUserRequest) SetEmailVerified(v bool) *CreateUserRequest

func (*CreateUserRequest) SetInstanceId

func (s *CreateUserRequest) SetInstanceId(v string) *CreateUserRequest

func (*CreateUserRequest) SetOrganizationalUnitIds

func (s *CreateUserRequest) SetOrganizationalUnitIds(v []*string) *CreateUserRequest

func (*CreateUserRequest) SetPassword

func (s *CreateUserRequest) SetPassword(v string) *CreateUserRequest

func (*CreateUserRequest) SetPasswordInitializationConfig

func (*CreateUserRequest) SetPhoneNumber

func (s *CreateUserRequest) SetPhoneNumber(v string) *CreateUserRequest

func (*CreateUserRequest) SetPhoneNumberVerified

func (s *CreateUserRequest) SetPhoneNumberVerified(v bool) *CreateUserRequest

func (*CreateUserRequest) SetPhoneRegion

func (s *CreateUserRequest) SetPhoneRegion(v string) *CreateUserRequest

func (*CreateUserRequest) SetPrimaryOrganizationalUnitId

func (s *CreateUserRequest) SetPrimaryOrganizationalUnitId(v string) *CreateUserRequest

func (*CreateUserRequest) SetUserExternalId

func (s *CreateUserRequest) SetUserExternalId(v string) *CreateUserRequest

func (*CreateUserRequest) SetUsername

func (s *CreateUserRequest) SetUsername(v string) *CreateUserRequest

func (CreateUserRequest) String

func (s CreateUserRequest) String() string

type CreateUserRequestCustomFields

type CreateUserRequestCustomFields struct {
	// The name of the extended field. You must create the extended field in advance. To create an extended field, log on to the IDaaS console. In the left-side navigation pane, choose Accounts > Extended Fields, and then click Create Field on the Extended Fields page.
	//
	// example:
	//
	// age
	FieldName *string `json:"FieldName,omitempty" xml:"FieldName,omitempty"`
	// The value of the extended field. The value follows the limits on the properties of the extended field.
	//
	// example:
	//
	// 10
	FieldValue *string `json:"FieldValue,omitempty" xml:"FieldValue,omitempty"`
}

func (CreateUserRequestCustomFields) GoString

func (*CreateUserRequestCustomFields) SetFieldName

func (*CreateUserRequestCustomFields) SetFieldValue

func (CreateUserRequestCustomFields) String

type CreateUserRequestPasswordInitializationConfig

type CreateUserRequestPasswordInitializationConfig struct {
	// Specifies whether to forcibly change the password status. Default value: disabled. Valid values:
	//
	// 	- enabled: forcibly changes the password status.
	//
	// 	- disabled: does not forcibly change the password status.
	//
	// example:
	//
	// enabled
	PasswordForcedUpdateStatus *string `json:"PasswordForcedUpdateStatus,omitempty" xml:"PasswordForcedUpdateStatus,omitempty"`
	// The priority of the password initialization policy. By default, this parameter does not take effect. Valid values:
	//
	// 	- global: The password initialization policy globally takes effect.
	//
	// 	- custom: The password initialization policy takes effect based on custom settings.
	//
	// example:
	//
	// global
	PasswordInitializationPolicyPriority *string `json:"PasswordInitializationPolicyPriority,omitempty" xml:"PasswordInitializationPolicyPriority,omitempty"`
	// The password initialization method. Set the value to random,
	//
	// 	- which indicates that the password is randomly generated.
	//
	// example:
	//
	// random
	PasswordInitializationType *string `json:"PasswordInitializationType,omitempty" xml:"PasswordInitializationType,omitempty"`
	// The password notification methods.
	//
	// example:
	//
	// sms
	UserNotificationChannels []*string `json:"UserNotificationChannels,omitempty" xml:"UserNotificationChannels,omitempty" type:"Repeated"`
}

func (CreateUserRequestPasswordInitializationConfig) GoString

func (*CreateUserRequestPasswordInitializationConfig) SetPasswordForcedUpdateStatus

func (*CreateUserRequestPasswordInitializationConfig) SetPasswordInitializationPolicyPriority

func (*CreateUserRequestPasswordInitializationConfig) SetPasswordInitializationType

func (*CreateUserRequestPasswordInitializationConfig) SetUserNotificationChannels

func (CreateUserRequestPasswordInitializationConfig) String

type CreateUserResponse

type CreateUserResponse struct {
	Headers    map[string]*string      `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                  `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *CreateUserResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (CreateUserResponse) GoString

func (s CreateUserResponse) GoString() string

func (*CreateUserResponse) SetBody

func (*CreateUserResponse) SetHeaders

func (s *CreateUserResponse) SetHeaders(v map[string]*string) *CreateUserResponse

func (*CreateUserResponse) SetStatusCode

func (s *CreateUserResponse) SetStatusCode(v int32) *CreateUserResponse

func (CreateUserResponse) String

func (s CreateUserResponse) String() string

type CreateUserResponseBody

type CreateUserResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The ID of the account.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (CreateUserResponseBody) GoString

func (s CreateUserResponseBody) GoString() string

func (*CreateUserResponseBody) SetRequestId

func (*CreateUserResponseBody) SetUserId

func (CreateUserResponseBody) String

func (s CreateUserResponseBody) String() string

type DeleteApplicationClientSecretRequest

type DeleteApplicationClientSecretRequest struct {
	// The ID of the application for which you want to delete a client key.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The ID of the client key that you want to delete for the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// sci_k52x2ru63rlkflina5utgkxxxx
	SecretId *string `json:"SecretId,omitempty" xml:"SecretId,omitempty"`
}

func (DeleteApplicationClientSecretRequest) GoString

func (*DeleteApplicationClientSecretRequest) SetApplicationId

func (*DeleteApplicationClientSecretRequest) SetInstanceId

func (*DeleteApplicationClientSecretRequest) SetSecretId

func (DeleteApplicationClientSecretRequest) String

type DeleteApplicationClientSecretResponse

type DeleteApplicationClientSecretResponse struct {
	Headers    map[string]*string                         `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                     `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DeleteApplicationClientSecretResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DeleteApplicationClientSecretResponse) GoString

func (*DeleteApplicationClientSecretResponse) SetHeaders

func (*DeleteApplicationClientSecretResponse) SetStatusCode

func (DeleteApplicationClientSecretResponse) String

type DeleteApplicationClientSecretResponseBody

type DeleteApplicationClientSecretResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DeleteApplicationClientSecretResponseBody) GoString

func (*DeleteApplicationClientSecretResponseBody) SetRequestId

func (DeleteApplicationClientSecretResponseBody) String

type DeleteApplicationRequest

type DeleteApplicationRequest struct {
	// The ID of the application that you want to delete.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DeleteApplicationRequest) GoString

func (s DeleteApplicationRequest) GoString() string

func (*DeleteApplicationRequest) SetApplicationId

func (*DeleteApplicationRequest) SetInstanceId

func (DeleteApplicationRequest) String

func (s DeleteApplicationRequest) String() string

type DeleteApplicationResponse

type DeleteApplicationResponse struct {
	Headers    map[string]*string             `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                         `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DeleteApplicationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DeleteApplicationResponse) GoString

func (s DeleteApplicationResponse) GoString() string

func (*DeleteApplicationResponse) SetBody

func (*DeleteApplicationResponse) SetHeaders

func (*DeleteApplicationResponse) SetStatusCode

func (DeleteApplicationResponse) String

func (s DeleteApplicationResponse) String() string

type DeleteApplicationResponseBody

type DeleteApplicationResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DeleteApplicationResponseBody) GoString

func (*DeleteApplicationResponseBody) SetRequestId

func (DeleteApplicationResponseBody) String

type DeleteDomainProxyTokenRequest added in v1.2.0

type DeleteDomainProxyTokenRequest struct {
	// 域名ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// 域名代理Token ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// pt_examplexxxx
	DomainProxyTokenId *string `json:"DomainProxyTokenId,omitempty" xml:"DomainProxyTokenId,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DeleteDomainProxyTokenRequest) GoString added in v1.2.0

func (*DeleteDomainProxyTokenRequest) SetDomainId added in v1.2.0

func (*DeleteDomainProxyTokenRequest) SetDomainProxyTokenId added in v1.2.0

func (*DeleteDomainProxyTokenRequest) SetInstanceId added in v1.2.0

func (DeleteDomainProxyTokenRequest) String added in v1.2.0

type DeleteDomainProxyTokenResponse added in v1.2.0

type DeleteDomainProxyTokenResponse struct {
	Headers    map[string]*string                  `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                              `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DeleteDomainProxyTokenResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DeleteDomainProxyTokenResponse) GoString added in v1.2.0

func (*DeleteDomainProxyTokenResponse) SetBody added in v1.2.0

func (*DeleteDomainProxyTokenResponse) SetHeaders added in v1.2.0

func (*DeleteDomainProxyTokenResponse) SetStatusCode added in v1.2.0

func (DeleteDomainProxyTokenResponse) String added in v1.2.0

type DeleteDomainProxyTokenResponseBody added in v1.2.0

type DeleteDomainProxyTokenResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DeleteDomainProxyTokenResponseBody) GoString added in v1.2.0

func (*DeleteDomainProxyTokenResponseBody) SetRequestId added in v1.2.0

func (DeleteDomainProxyTokenResponseBody) String added in v1.2.0

type DeleteDomainRequest added in v1.2.0

type DeleteDomainRequest struct {
	// 域名ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DeleteDomainRequest) GoString added in v1.2.0

func (s DeleteDomainRequest) GoString() string

func (*DeleteDomainRequest) SetDomainId added in v1.2.0

func (s *DeleteDomainRequest) SetDomainId(v string) *DeleteDomainRequest

func (*DeleteDomainRequest) SetInstanceId added in v1.2.0

func (s *DeleteDomainRequest) SetInstanceId(v string) *DeleteDomainRequest

func (DeleteDomainRequest) String added in v1.2.0

func (s DeleteDomainRequest) String() string

type DeleteDomainResponse added in v1.2.0

type DeleteDomainResponse struct {
	Headers    map[string]*string        `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                    `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DeleteDomainResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DeleteDomainResponse) GoString added in v1.2.0

func (s DeleteDomainResponse) GoString() string

func (*DeleteDomainResponse) SetBody added in v1.2.0

func (*DeleteDomainResponse) SetHeaders added in v1.2.0

func (s *DeleteDomainResponse) SetHeaders(v map[string]*string) *DeleteDomainResponse

func (*DeleteDomainResponse) SetStatusCode added in v1.2.0

func (s *DeleteDomainResponse) SetStatusCode(v int32) *DeleteDomainResponse

func (DeleteDomainResponse) String added in v1.2.0

func (s DeleteDomainResponse) String() string

type DeleteDomainResponseBody added in v1.2.0

type DeleteDomainResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DeleteDomainResponseBody) GoString added in v1.2.0

func (s DeleteDomainResponseBody) GoString() string

func (*DeleteDomainResponseBody) SetRequestId added in v1.2.0

func (DeleteDomainResponseBody) String added in v1.2.0

func (s DeleteDomainResponseBody) String() string

type DeleteGroupRequest

type DeleteGroupRequest struct {
	// The group ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DeleteGroupRequest) GoString

func (s DeleteGroupRequest) GoString() string

func (*DeleteGroupRequest) SetGroupId

func (s *DeleteGroupRequest) SetGroupId(v string) *DeleteGroupRequest

func (*DeleteGroupRequest) SetInstanceId

func (s *DeleteGroupRequest) SetInstanceId(v string) *DeleteGroupRequest

func (DeleteGroupRequest) String

func (s DeleteGroupRequest) String() string

type DeleteGroupResponse

type DeleteGroupResponse struct {
	Headers    map[string]*string       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DeleteGroupResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DeleteGroupResponse) GoString

func (s DeleteGroupResponse) GoString() string

func (*DeleteGroupResponse) SetBody

func (*DeleteGroupResponse) SetHeaders

func (s *DeleteGroupResponse) SetHeaders(v map[string]*string) *DeleteGroupResponse

func (*DeleteGroupResponse) SetStatusCode

func (s *DeleteGroupResponse) SetStatusCode(v int32) *DeleteGroupResponse

func (DeleteGroupResponse) String

func (s DeleteGroupResponse) String() string

type DeleteGroupResponseBody

type DeleteGroupResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DeleteGroupResponseBody) GoString

func (s DeleteGroupResponseBody) GoString() string

func (*DeleteGroupResponseBody) SetRequestId

func (DeleteGroupResponseBody) String

func (s DeleteGroupResponseBody) String() string

type DeleteInstanceRequest

type DeleteInstanceRequest struct {
	// The ID of the instance to be deleted.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DeleteInstanceRequest) GoString

func (s DeleteInstanceRequest) GoString() string

func (*DeleteInstanceRequest) SetInstanceId

func (s *DeleteInstanceRequest) SetInstanceId(v string) *DeleteInstanceRequest

func (DeleteInstanceRequest) String

func (s DeleteInstanceRequest) String() string

type DeleteInstanceResponse

type DeleteInstanceResponse struct {
	Headers    map[string]*string          `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                      `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DeleteInstanceResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DeleteInstanceResponse) GoString

func (s DeleteInstanceResponse) GoString() string

func (*DeleteInstanceResponse) SetBody

func (*DeleteInstanceResponse) SetHeaders

func (*DeleteInstanceResponse) SetStatusCode

func (DeleteInstanceResponse) String

func (s DeleteInstanceResponse) String() string

type DeleteInstanceResponseBody

type DeleteInstanceResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DeleteInstanceResponseBody) GoString

func (s DeleteInstanceResponseBody) GoString() string

func (*DeleteInstanceResponseBody) SetRequestId

func (DeleteInstanceResponseBody) String

type DeleteNetworkAccessEndpointRequest

type DeleteNetworkAccessEndpointRequest struct {
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 专属网络端点ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// nae_examplexxxx
	NetworkAccessEndpointId *string `json:"NetworkAccessEndpointId,omitempty" xml:"NetworkAccessEndpointId,omitempty"`
}

func (DeleteNetworkAccessEndpointRequest) GoString

func (*DeleteNetworkAccessEndpointRequest) SetInstanceId

func (*DeleteNetworkAccessEndpointRequest) SetNetworkAccessEndpointId

func (DeleteNetworkAccessEndpointRequest) String

type DeleteNetworkAccessEndpointResponse

type DeleteNetworkAccessEndpointResponse struct {
	Headers    map[string]*string                       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DeleteNetworkAccessEndpointResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DeleteNetworkAccessEndpointResponse) GoString

func (*DeleteNetworkAccessEndpointResponse) SetHeaders

func (*DeleteNetworkAccessEndpointResponse) SetStatusCode

func (DeleteNetworkAccessEndpointResponse) String

type DeleteNetworkAccessEndpointResponseBody

type DeleteNetworkAccessEndpointResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DeleteNetworkAccessEndpointResponseBody) GoString

func (*DeleteNetworkAccessEndpointResponseBody) SetRequestId

func (DeleteNetworkAccessEndpointResponseBody) String

type DeleteOrganizationalUnitRequest

type DeleteOrganizationalUnitRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The organization ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
}

func (DeleteOrganizationalUnitRequest) GoString

func (*DeleteOrganizationalUnitRequest) SetInstanceId

func (*DeleteOrganizationalUnitRequest) SetOrganizationalUnitId

func (DeleteOrganizationalUnitRequest) String

type DeleteOrganizationalUnitResponse

type DeleteOrganizationalUnitResponse struct {
	Headers    map[string]*string                    `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DeleteOrganizationalUnitResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DeleteOrganizationalUnitResponse) GoString

func (*DeleteOrganizationalUnitResponse) SetHeaders

func (*DeleteOrganizationalUnitResponse) SetStatusCode

func (DeleteOrganizationalUnitResponse) String

type DeleteOrganizationalUnitResponseBody

type DeleteOrganizationalUnitResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DeleteOrganizationalUnitResponseBody) GoString

func (*DeleteOrganizationalUnitResponseBody) SetRequestId

func (DeleteOrganizationalUnitResponseBody) String

type DeleteUserRequest

type DeleteUserRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The account ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (DeleteUserRequest) GoString

func (s DeleteUserRequest) GoString() string

func (*DeleteUserRequest) SetInstanceId

func (s *DeleteUserRequest) SetInstanceId(v string) *DeleteUserRequest

func (*DeleteUserRequest) SetUserId

func (s *DeleteUserRequest) SetUserId(v string) *DeleteUserRequest

func (DeleteUserRequest) String

func (s DeleteUserRequest) String() string

type DeleteUserResponse

type DeleteUserResponse struct {
	Headers    map[string]*string      `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                  `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DeleteUserResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DeleteUserResponse) GoString

func (s DeleteUserResponse) GoString() string

func (*DeleteUserResponse) SetBody

func (*DeleteUserResponse) SetHeaders

func (s *DeleteUserResponse) SetHeaders(v map[string]*string) *DeleteUserResponse

func (*DeleteUserResponse) SetStatusCode

func (s *DeleteUserResponse) SetStatusCode(v int32) *DeleteUserResponse

func (DeleteUserResponse) String

func (s DeleteUserResponse) String() string

type DeleteUserResponseBody

type DeleteUserResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DeleteUserResponseBody) GoString

func (s DeleteUserResponseBody) GoString() string

func (*DeleteUserResponseBody) SetRequestId

func (DeleteUserResponseBody) String

func (s DeleteUserResponseBody) String() string

type DisableApplicationApiInvokeRequest

type DisableApplicationApiInvokeRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DisableApplicationApiInvokeRequest) GoString

func (*DisableApplicationApiInvokeRequest) SetApplicationId

func (*DisableApplicationApiInvokeRequest) SetInstanceId

func (DisableApplicationApiInvokeRequest) String

type DisableApplicationApiInvokeResponse

type DisableApplicationApiInvokeResponse struct {
	Headers    map[string]*string                       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DisableApplicationApiInvokeResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DisableApplicationApiInvokeResponse) GoString

func (*DisableApplicationApiInvokeResponse) SetHeaders

func (*DisableApplicationApiInvokeResponse) SetStatusCode

func (DisableApplicationApiInvokeResponse) String

type DisableApplicationApiInvokeResponseBody

type DisableApplicationApiInvokeResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DisableApplicationApiInvokeResponseBody) GoString

func (*DisableApplicationApiInvokeResponseBody) SetRequestId

func (DisableApplicationApiInvokeResponseBody) String

type DisableApplicationClientSecretRequest

type DisableApplicationClientSecretRequest struct {
	// The ID of the application for which you want to disable a client key.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The client key ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// sci_k52x2ru63rlkflina5utgkxxxx
	SecretId *string `json:"SecretId,omitempty" xml:"SecretId,omitempty"`
}

func (DisableApplicationClientSecretRequest) GoString

func (*DisableApplicationClientSecretRequest) SetApplicationId

func (*DisableApplicationClientSecretRequest) SetInstanceId

func (*DisableApplicationClientSecretRequest) SetSecretId

func (DisableApplicationClientSecretRequest) String

type DisableApplicationClientSecretResponse

type DisableApplicationClientSecretResponse struct {
	Headers    map[string]*string                          `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                      `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DisableApplicationClientSecretResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DisableApplicationClientSecretResponse) GoString

func (*DisableApplicationClientSecretResponse) SetHeaders

func (*DisableApplicationClientSecretResponse) SetStatusCode

func (DisableApplicationClientSecretResponse) String

type DisableApplicationClientSecretResponseBody

type DisableApplicationClientSecretResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DisableApplicationClientSecretResponseBody) GoString

func (*DisableApplicationClientSecretResponseBody) SetRequestId

func (DisableApplicationClientSecretResponseBody) String

type DisableApplicationProvisioningRequest

type DisableApplicationProvisioningRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DisableApplicationProvisioningRequest) GoString

func (*DisableApplicationProvisioningRequest) SetApplicationId

func (*DisableApplicationProvisioningRequest) SetInstanceId

func (DisableApplicationProvisioningRequest) String

type DisableApplicationProvisioningResponse

type DisableApplicationProvisioningResponse struct {
	Headers    map[string]*string                          `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                      `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DisableApplicationProvisioningResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DisableApplicationProvisioningResponse) GoString

func (*DisableApplicationProvisioningResponse) SetHeaders

func (*DisableApplicationProvisioningResponse) SetStatusCode

func (DisableApplicationProvisioningResponse) String

type DisableApplicationProvisioningResponseBody

type DisableApplicationProvisioningResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DisableApplicationProvisioningResponseBody) GoString

func (*DisableApplicationProvisioningResponseBody) SetRequestId

func (DisableApplicationProvisioningResponseBody) String

type DisableApplicationRequest

type DisableApplicationRequest struct {
	// The ID of the application that you want to disable.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DisableApplicationRequest) GoString

func (s DisableApplicationRequest) GoString() string

func (*DisableApplicationRequest) SetApplicationId

func (*DisableApplicationRequest) SetInstanceId

func (DisableApplicationRequest) String

func (s DisableApplicationRequest) String() string

type DisableApplicationResponse

type DisableApplicationResponse struct {
	Headers    map[string]*string              `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                          `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DisableApplicationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DisableApplicationResponse) GoString

func (s DisableApplicationResponse) GoString() string

func (*DisableApplicationResponse) SetBody

func (*DisableApplicationResponse) SetHeaders

func (*DisableApplicationResponse) SetStatusCode

func (DisableApplicationResponse) String

type DisableApplicationResponseBody

type DisableApplicationResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DisableApplicationResponseBody) GoString

func (*DisableApplicationResponseBody) SetRequestId

func (DisableApplicationResponseBody) String

type DisableApplicationSsoRequest added in v1.1.0

type DisableApplicationSsoRequest struct {
	// IDaaS的应用主键id
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// IDaaS EIAM的实例id
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DisableApplicationSsoRequest) GoString added in v1.1.0

func (s DisableApplicationSsoRequest) GoString() string

func (*DisableApplicationSsoRequest) SetApplicationId added in v1.1.0

func (*DisableApplicationSsoRequest) SetInstanceId added in v1.1.0

func (DisableApplicationSsoRequest) String added in v1.1.0

type DisableApplicationSsoResponse added in v1.1.0

type DisableApplicationSsoResponse struct {
	Headers    map[string]*string                 `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                             `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DisableApplicationSsoResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DisableApplicationSsoResponse) GoString added in v1.1.0

func (*DisableApplicationSsoResponse) SetBody added in v1.1.0

func (*DisableApplicationSsoResponse) SetHeaders added in v1.1.0

func (*DisableApplicationSsoResponse) SetStatusCode added in v1.1.0

func (DisableApplicationSsoResponse) String added in v1.1.0

type DisableApplicationSsoResponseBody added in v1.1.0

type DisableApplicationSsoResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DisableApplicationSsoResponseBody) GoString added in v1.1.0

func (*DisableApplicationSsoResponseBody) SetRequestId added in v1.1.0

func (DisableApplicationSsoResponseBody) String added in v1.1.0

type DisableDomainProxyTokenRequest added in v1.2.0

type DisableDomainProxyTokenRequest struct {
	// 域名ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// 域名代理Token ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// pt_examplexxxx
	DomainProxyTokenId *string `json:"DomainProxyTokenId,omitempty" xml:"DomainProxyTokenId,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DisableDomainProxyTokenRequest) GoString added in v1.2.0

func (*DisableDomainProxyTokenRequest) SetDomainId added in v1.2.0

func (*DisableDomainProxyTokenRequest) SetDomainProxyTokenId added in v1.2.0

func (*DisableDomainProxyTokenRequest) SetInstanceId added in v1.2.0

func (DisableDomainProxyTokenRequest) String added in v1.2.0

type DisableDomainProxyTokenResponse added in v1.2.0

type DisableDomainProxyTokenResponse struct {
	Headers    map[string]*string                   `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                               `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DisableDomainProxyTokenResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DisableDomainProxyTokenResponse) GoString added in v1.2.0

func (*DisableDomainProxyTokenResponse) SetBody added in v1.2.0

func (*DisableDomainProxyTokenResponse) SetHeaders added in v1.2.0

func (*DisableDomainProxyTokenResponse) SetStatusCode added in v1.2.0

func (DisableDomainProxyTokenResponse) String added in v1.2.0

type DisableDomainProxyTokenResponseBody added in v1.2.0

type DisableDomainProxyTokenResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DisableDomainProxyTokenResponseBody) GoString added in v1.2.0

func (*DisableDomainProxyTokenResponseBody) SetRequestId added in v1.2.0

func (DisableDomainProxyTokenResponseBody) String added in v1.2.0

type DisableInitDomainAutoRedirectRequest added in v1.2.0

type DisableInitDomainAutoRedirectRequest struct {
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (DisableInitDomainAutoRedirectRequest) GoString added in v1.2.0

func (*DisableInitDomainAutoRedirectRequest) SetInstanceId added in v1.2.0

func (DisableInitDomainAutoRedirectRequest) String added in v1.2.0

type DisableInitDomainAutoRedirectResponse added in v1.2.0

type DisableInitDomainAutoRedirectResponse struct {
	Headers    map[string]*string                         `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                     `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DisableInitDomainAutoRedirectResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DisableInitDomainAutoRedirectResponse) GoString added in v1.2.0

func (*DisableInitDomainAutoRedirectResponse) SetBody added in v1.2.0

func (*DisableInitDomainAutoRedirectResponse) SetHeaders added in v1.2.0

func (*DisableInitDomainAutoRedirectResponse) SetStatusCode added in v1.2.0

func (DisableInitDomainAutoRedirectResponse) String added in v1.2.0

type DisableInitDomainAutoRedirectResponseBody added in v1.2.0

type DisableInitDomainAutoRedirectResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DisableInitDomainAutoRedirectResponseBody) GoString added in v1.2.0

func (*DisableInitDomainAutoRedirectResponseBody) SetRequestId added in v1.2.0

func (DisableInitDomainAutoRedirectResponseBody) String added in v1.2.0

type DisableUserRequest

type DisableUserRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The ID of the account.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (DisableUserRequest) GoString

func (s DisableUserRequest) GoString() string

func (*DisableUserRequest) SetInstanceId

func (s *DisableUserRequest) SetInstanceId(v string) *DisableUserRequest

func (*DisableUserRequest) SetUserId

func (s *DisableUserRequest) SetUserId(v string) *DisableUserRequest

func (DisableUserRequest) String

func (s DisableUserRequest) String() string

type DisableUserResponse

type DisableUserResponse struct {
	Headers    map[string]*string       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *DisableUserResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (DisableUserResponse) GoString

func (s DisableUserResponse) GoString() string

func (*DisableUserResponse) SetBody

func (*DisableUserResponse) SetHeaders

func (s *DisableUserResponse) SetHeaders(v map[string]*string) *DisableUserResponse

func (*DisableUserResponse) SetStatusCode

func (s *DisableUserResponse) SetStatusCode(v int32) *DisableUserResponse

func (DisableUserResponse) String

func (s DisableUserResponse) String() string

type DisableUserResponseBody

type DisableUserResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (DisableUserResponseBody) GoString

func (s DisableUserResponseBody) GoString() string

func (*DisableUserResponseBody) SetRequestId

func (DisableUserResponseBody) String

func (s DisableUserResponseBody) String() string

type EnableApplicationApiInvokeRequest

type EnableApplicationApiInvokeRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (EnableApplicationApiInvokeRequest) GoString

func (*EnableApplicationApiInvokeRequest) SetApplicationId

func (*EnableApplicationApiInvokeRequest) SetInstanceId

func (EnableApplicationApiInvokeRequest) String

type EnableApplicationApiInvokeResponse

type EnableApplicationApiInvokeResponse struct {
	Headers    map[string]*string                      `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                  `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *EnableApplicationApiInvokeResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (EnableApplicationApiInvokeResponse) GoString

func (*EnableApplicationApiInvokeResponse) SetHeaders

func (*EnableApplicationApiInvokeResponse) SetStatusCode

func (EnableApplicationApiInvokeResponse) String

type EnableApplicationApiInvokeResponseBody

type EnableApplicationApiInvokeResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (EnableApplicationApiInvokeResponseBody) GoString

func (*EnableApplicationApiInvokeResponseBody) SetRequestId

func (EnableApplicationApiInvokeResponseBody) String

type EnableApplicationClientSecretRequest

type EnableApplicationClientSecretRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The client key ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// sci_k52x2ru63rlkflina5utgkxxxx
	SecretId *string `json:"SecretId,omitempty" xml:"SecretId,omitempty"`
}

func (EnableApplicationClientSecretRequest) GoString

func (*EnableApplicationClientSecretRequest) SetApplicationId

func (*EnableApplicationClientSecretRequest) SetInstanceId

func (*EnableApplicationClientSecretRequest) SetSecretId

func (EnableApplicationClientSecretRequest) String

type EnableApplicationClientSecretResponse

type EnableApplicationClientSecretResponse struct {
	Headers    map[string]*string                         `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                     `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *EnableApplicationClientSecretResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (EnableApplicationClientSecretResponse) GoString

func (*EnableApplicationClientSecretResponse) SetHeaders

func (*EnableApplicationClientSecretResponse) SetStatusCode

func (EnableApplicationClientSecretResponse) String

type EnableApplicationClientSecretResponseBody

type EnableApplicationClientSecretResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (EnableApplicationClientSecretResponseBody) GoString

func (*EnableApplicationClientSecretResponseBody) SetRequestId

func (EnableApplicationClientSecretResponseBody) String

type EnableApplicationProvisioningRequest

type EnableApplicationProvisioningRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (EnableApplicationProvisioningRequest) GoString

func (*EnableApplicationProvisioningRequest) SetApplicationId

func (*EnableApplicationProvisioningRequest) SetInstanceId

func (EnableApplicationProvisioningRequest) String

type EnableApplicationProvisioningResponse

type EnableApplicationProvisioningResponse struct {
	Headers    map[string]*string                         `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                     `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *EnableApplicationProvisioningResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (EnableApplicationProvisioningResponse) GoString

func (*EnableApplicationProvisioningResponse) SetHeaders

func (*EnableApplicationProvisioningResponse) SetStatusCode

func (EnableApplicationProvisioningResponse) String

type EnableApplicationProvisioningResponseBody

type EnableApplicationProvisioningResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (EnableApplicationProvisioningResponseBody) GoString

func (*EnableApplicationProvisioningResponseBody) SetRequestId

func (EnableApplicationProvisioningResponseBody) String

type EnableApplicationRequest

type EnableApplicationRequest struct {
	// The ID of the application that you want to enable.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (EnableApplicationRequest) GoString

func (s EnableApplicationRequest) GoString() string

func (*EnableApplicationRequest) SetApplicationId

func (*EnableApplicationRequest) SetInstanceId

func (EnableApplicationRequest) String

func (s EnableApplicationRequest) String() string

type EnableApplicationResponse

type EnableApplicationResponse struct {
	Headers    map[string]*string             `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                         `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *EnableApplicationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (EnableApplicationResponse) GoString

func (s EnableApplicationResponse) GoString() string

func (*EnableApplicationResponse) SetBody

func (*EnableApplicationResponse) SetHeaders

func (*EnableApplicationResponse) SetStatusCode

func (EnableApplicationResponse) String

func (s EnableApplicationResponse) String() string

type EnableApplicationResponseBody

type EnableApplicationResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (EnableApplicationResponseBody) GoString

func (*EnableApplicationResponseBody) SetRequestId

func (EnableApplicationResponseBody) String

type EnableApplicationSsoRequest added in v1.1.0

type EnableApplicationSsoRequest struct {
	// IDaaS的应用主键id
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// IDaaS EIAM的实例id
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (EnableApplicationSsoRequest) GoString added in v1.1.0

func (s EnableApplicationSsoRequest) GoString() string

func (*EnableApplicationSsoRequest) SetApplicationId added in v1.1.0

func (*EnableApplicationSsoRequest) SetInstanceId added in v1.1.0

func (EnableApplicationSsoRequest) String added in v1.1.0

type EnableApplicationSsoResponse added in v1.1.0

type EnableApplicationSsoResponse struct {
	Headers    map[string]*string                `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                            `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *EnableApplicationSsoResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (EnableApplicationSsoResponse) GoString added in v1.1.0

func (s EnableApplicationSsoResponse) GoString() string

func (*EnableApplicationSsoResponse) SetBody added in v1.1.0

func (*EnableApplicationSsoResponse) SetHeaders added in v1.1.0

func (*EnableApplicationSsoResponse) SetStatusCode added in v1.1.0

func (EnableApplicationSsoResponse) String added in v1.1.0

type EnableApplicationSsoResponseBody added in v1.1.0

type EnableApplicationSsoResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (EnableApplicationSsoResponseBody) GoString added in v1.1.0

func (*EnableApplicationSsoResponseBody) SetRequestId added in v1.1.0

func (EnableApplicationSsoResponseBody) String added in v1.1.0

type EnableDomainProxyTokenRequest added in v1.2.0

type EnableDomainProxyTokenRequest struct {
	// 域名ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// 域名代理Token ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// pt_examplexxxx
	DomainProxyTokenId *string `json:"DomainProxyTokenId,omitempty" xml:"DomainProxyTokenId,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (EnableDomainProxyTokenRequest) GoString added in v1.2.0

func (*EnableDomainProxyTokenRequest) SetDomainId added in v1.2.0

func (*EnableDomainProxyTokenRequest) SetDomainProxyTokenId added in v1.2.0

func (*EnableDomainProxyTokenRequest) SetInstanceId added in v1.2.0

func (EnableDomainProxyTokenRequest) String added in v1.2.0

type EnableDomainProxyTokenResponse added in v1.2.0

type EnableDomainProxyTokenResponse struct {
	Headers    map[string]*string                  `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                              `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *EnableDomainProxyTokenResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (EnableDomainProxyTokenResponse) GoString added in v1.2.0

func (*EnableDomainProxyTokenResponse) SetBody added in v1.2.0

func (*EnableDomainProxyTokenResponse) SetHeaders added in v1.2.0

func (*EnableDomainProxyTokenResponse) SetStatusCode added in v1.2.0

func (EnableDomainProxyTokenResponse) String added in v1.2.0

type EnableDomainProxyTokenResponseBody added in v1.2.0

type EnableDomainProxyTokenResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (EnableDomainProxyTokenResponseBody) GoString added in v1.2.0

func (*EnableDomainProxyTokenResponseBody) SetRequestId added in v1.2.0

func (EnableDomainProxyTokenResponseBody) String added in v1.2.0

type EnableInitDomainAutoRedirectRequest added in v1.2.0

type EnableInitDomainAutoRedirectRequest struct {
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (EnableInitDomainAutoRedirectRequest) GoString added in v1.2.0

func (*EnableInitDomainAutoRedirectRequest) SetInstanceId added in v1.2.0

func (EnableInitDomainAutoRedirectRequest) String added in v1.2.0

type EnableInitDomainAutoRedirectResponse added in v1.2.0

type EnableInitDomainAutoRedirectResponse struct {
	Headers    map[string]*string                        `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                    `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *EnableInitDomainAutoRedirectResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (EnableInitDomainAutoRedirectResponse) GoString added in v1.2.0

func (*EnableInitDomainAutoRedirectResponse) SetBody added in v1.2.0

func (*EnableInitDomainAutoRedirectResponse) SetHeaders added in v1.2.0

func (*EnableInitDomainAutoRedirectResponse) SetStatusCode added in v1.2.0

func (EnableInitDomainAutoRedirectResponse) String added in v1.2.0

type EnableInitDomainAutoRedirectResponseBody added in v1.2.0

type EnableInitDomainAutoRedirectResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (EnableInitDomainAutoRedirectResponseBody) GoString added in v1.2.0

func (*EnableInitDomainAutoRedirectResponseBody) SetRequestId added in v1.2.0

func (EnableInitDomainAutoRedirectResponseBody) String added in v1.2.0

type EnableUserRequest

type EnableUserRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The account ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (EnableUserRequest) GoString

func (s EnableUserRequest) GoString() string

func (*EnableUserRequest) SetInstanceId

func (s *EnableUserRequest) SetInstanceId(v string) *EnableUserRequest

func (*EnableUserRequest) SetUserId

func (s *EnableUserRequest) SetUserId(v string) *EnableUserRequest

func (EnableUserRequest) String

func (s EnableUserRequest) String() string

type EnableUserResponse

type EnableUserResponse struct {
	Headers    map[string]*string      `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                  `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *EnableUserResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (EnableUserResponse) GoString

func (s EnableUserResponse) GoString() string

func (*EnableUserResponse) SetBody

func (*EnableUserResponse) SetHeaders

func (s *EnableUserResponse) SetHeaders(v map[string]*string) *EnableUserResponse

func (*EnableUserResponse) SetStatusCode

func (s *EnableUserResponse) SetStatusCode(v int32) *EnableUserResponse

func (EnableUserResponse) String

func (s EnableUserResponse) String() string

type EnableUserResponseBody

type EnableUserResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (EnableUserResponseBody) GoString

func (s EnableUserResponseBody) GoString() string

func (*EnableUserResponseBody) SetRequestId

func (EnableUserResponseBody) String

func (s EnableUserResponseBody) String() string

type GetApplicationGrantScopeRequest

type GetApplicationGrantScopeRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetApplicationGrantScopeRequest) GoString

func (*GetApplicationGrantScopeRequest) SetApplicationId

func (*GetApplicationGrantScopeRequest) SetInstanceId

func (GetApplicationGrantScopeRequest) String

type GetApplicationGrantScopeResponse

type GetApplicationGrantScopeResponse struct {
	Headers    map[string]*string                    `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetApplicationGrantScopeResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetApplicationGrantScopeResponse) GoString

func (*GetApplicationGrantScopeResponse) SetHeaders

func (*GetApplicationGrantScopeResponse) SetStatusCode

func (GetApplicationGrantScopeResponse) String

type GetApplicationGrantScopeResponseBody

type GetApplicationGrantScopeResponseBody struct {
	// The permissions of the Developer API feature.
	ApplicationGrantScope *GetApplicationGrantScopeResponseBodyApplicationGrantScope `json:"ApplicationGrantScope,omitempty" xml:"ApplicationGrantScope,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetApplicationGrantScopeResponseBody) GoString

func (*GetApplicationGrantScopeResponseBody) SetRequestId

func (GetApplicationGrantScopeResponseBody) String

type GetApplicationGrantScopeResponseBodyApplicationGrantScope

type GetApplicationGrantScopeResponseBodyApplicationGrantScope struct {
	// The permissions of the Developer API feature.
	GrantScopes []*string `json:"GrantScopes,omitempty" xml:"GrantScopes,omitempty" type:"Repeated"`
}

func (GetApplicationGrantScopeResponseBodyApplicationGrantScope) GoString

func (*GetApplicationGrantScopeResponseBodyApplicationGrantScope) SetGrantScopes

func (GetApplicationGrantScopeResponseBodyApplicationGrantScope) String

type GetApplicationProvisioningConfigRequest

type GetApplicationProvisioningConfigRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetApplicationProvisioningConfigRequest) GoString

func (*GetApplicationProvisioningConfigRequest) SetApplicationId

func (*GetApplicationProvisioningConfigRequest) SetInstanceId

func (GetApplicationProvisioningConfigRequest) String

type GetApplicationProvisioningConfigResponse

type GetApplicationProvisioningConfigResponse struct {
	Headers    map[string]*string                            `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                        `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetApplicationProvisioningConfigResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetApplicationProvisioningConfigResponse) GoString

func (*GetApplicationProvisioningConfigResponse) SetHeaders

func (*GetApplicationProvisioningConfigResponse) SetStatusCode

func (GetApplicationProvisioningConfigResponse) String

type GetApplicationProvisioningConfigResponseBody

type GetApplicationProvisioningConfigResponseBody struct {
	// The configuration of the account synchronization feature for the application.
	ApplicationProvisioningConfig *GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig `json:"ApplicationProvisioningConfig,omitempty" xml:"ApplicationProvisioningConfig,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetApplicationProvisioningConfigResponseBody) GoString

func (*GetApplicationProvisioningConfigResponseBody) SetRequestId

func (GetApplicationProvisioningConfigResponseBody) String

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig struct {
	// The ID of the application.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The configuration of the custom event callback protocol of IDaaS.
	CallbackProvisioningConfig *GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigCallbackProvisioningConfig `json:"CallbackProvisioningConfig,omitempty" xml:"CallbackProvisioningConfig,omitempty" type:"Struct"`
	// Client-side rendering, Valid values:
	//
	// - standard:standard mode.
	//
	// - template:template mode.
	//
	// example:
	//
	// standard
	ConfigOperateMode *string `json:"ConfigOperateMode,omitempty" xml:"ConfigOperateMode,omitempty"`
	// The ID of the instance.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The public key endpoint for signature verification of the synchronization callback information.
	//
	// example:
	//
	// https://eiam-api-cn-hangzhou.aliyuncs.com/v2/idaas_ue2jvisn35ea5lmthk267xxxxx/app_mkv7rgt4d7i4u7zqtzev2mxxxx/provisioning/jwks
	ProvisionJwksEndpoint *string `json:"ProvisionJwksEndpoint,omitempty" xml:"ProvisionJwksEndpoint,omitempty"`
	// Indicates whether the password is synchronized in IDaaS user event callbacks. Valid values:
	//
	// 	- true: The password is synchronized.
	//
	// 	- false: The password is not synchronized.
	//
	// example:
	//
	// true
	ProvisionPassword *bool `json:"ProvisionPassword,omitempty" xml:"ProvisionPassword,omitempty"`
	// The synchronization protocol type of the application. Valid values:
	//
	// 	- idaas_callback: custom event callback protocol of IDaaS.
	//
	// 	- scim2: System for Cross-domain Identity Management (SCIM) protocol.
	//
	// example:
	//
	// idaas_callback
	ProvisionProtocolType *string `json:"ProvisionProtocolType,omitempty" xml:"ProvisionProtocolType,omitempty"`
	// The configuration of SCIM-based IDaaS synchronization.
	ScimProvisioningConfig *GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfig `json:"ScimProvisioningConfig,omitempty" xml:"ScimProvisioningConfig,omitempty" type:"Struct"`
	// The status of the IDaaS account synchronization feature. Valid values:
	//
	// 	- enabled: The feature is enabled.
	//
	// 	- disabled: The feature is disabled.
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
}

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig) GoString

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig) SetApplicationId

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig) SetConfigOperateMode

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig) SetInstanceId

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig) SetProvisionJwksEndpoint

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig) SetProvisionPassword

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig) SetProvisionProtocolType

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig) SetStatus

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfig) String

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigCallbackProvisioningConfig

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigCallbackProvisioningConfig struct {
	// The URL that the application uses to receive IDaaS event callbacks.
	//
	// example:
	//
	// https://example.com/event/callback
	CallbackUrl *string `json:"CallbackUrl,omitempty" xml:"CallbackUrl,omitempty"`
	// The symmetric key for IDaaS event callbacks. The key is an AES-256 encryption key in the HEX format.
	//
	// example:
	//
	// 1adfdfdfd******111
	EncryptKey *string `json:"EncryptKey,omitempty" xml:"EncryptKey,omitempty"`
	// Indicates whether IDaaS event callback messages are encrypted. Valid values:
	//
	// 	- true: The messages are encrypted.
	//
	// 	- false: The messages are transmitted in plaintext.
	//
	// example:
	//
	// true
	EncryptRequired *bool `json:"EncryptRequired,omitempty" xml:"EncryptRequired,omitempty"`
	// The list of types of IDaaS event callback messages that are supported by the listener.
	ListenEventScopes []*string `json:"ListenEventScopes,omitempty" xml:"ListenEventScopes,omitempty" type:"Repeated"`
}

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigCallbackProvisioningConfig) GoString

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigCallbackProvisioningConfig) SetListenEventScopes

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigCallbackProvisioningConfig) String

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfig

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfig struct {
	// The configuration parameters related to SCIM-based synchronization.
	AuthnConfiguration *GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfiguration `json:"AuthnConfiguration,omitempty" xml:"AuthnConfiguration,omitempty" type:"Struct"`
	// The full synchronization scope of the SCIM protocol. Valid value:
	//
	// 	- urn:alibaba:idaas:app:scim:User:PUSH: full account data synchronization.
	FullPushScopes []*string `json:"FullPushScopes,omitempty" xml:"FullPushScopes,omitempty" type:"Repeated"`
	// The resource operations of the SCIM protocol. Valid values:
	//
	// 	- urn:alibaba:idaas:app:scim:User:CREATE: account creation.
	//
	// 	- urn:alibaba:idaas:app:scim:User:UPDATE: account update.
	//
	// 	- urn:alibaba:idaas:app:scim:User:DELETE: account deletion.
	ProvisioningActions []*string `json:"ProvisioningActions,omitempty" xml:"ProvisioningActions,omitempty" type:"Repeated"`
	// The base URL that the application uses to receive the SCIM protocol for IDaaS synchronization.
	//
	// example:
	//
	// https://example.com/scim
	ScimBaseUrl *string `json:"ScimBaseUrl,omitempty" xml:"ScimBaseUrl,omitempty"`
}

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfig) GoString

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfig) SetFullPushScopes

func (*GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfig) SetProvisioningActions

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfig) String

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfiguration

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfiguration struct {
	// The authentication mode of the SCIM protocol. Valid value:
	//
	// 	- oauth2: OAuth2.0 mode.
	//
	// example:
	//
	// oauth2
	AuthnMode *string `json:"AuthnMode,omitempty" xml:"AuthnMode,omitempty"`
	// The configuration parameters related to authorization.
	//
	// 	- If the GrantType parameter is set to client_credentials, the configuration parameters ClientId, ClientSecret, and AuthnMethod are returned.
	//
	// 	- If the GrantType parameter is set to bearer_token, the configuration parameter AccessToken is returned.
	AuthnParam *GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfigurationAuthnParam `json:"AuthnParam,omitempty" xml:"AuthnParam,omitempty" type:"Struct"`
	// The grant type of the SCIM protocol. Valid values:
	//
	// 	- client_credentials: client mode.
	//
	// 	- bearer_token: key mode.
	//
	// example:
	//
	// bearer_token
	GrantType *string `json:"GrantType,omitempty" xml:"GrantType,omitempty"`
}

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfiguration) GoString

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfiguration) String

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfigurationAuthnParam

type GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfigurationAuthnParam struct {
	// The access token. This parameter is returned when the GrantType parameter is set to bearer_token.
	//
	// example:
	//
	// k52x2ru63rlkflina5utgkxxxx
	AccessToken *string `json:"AccessToken,omitempty" xml:"AccessToken,omitempty"`
	// The authentication mode of the SCIM protocol. Valid values:
	//
	// 	- client_secret_basic: The client secret is passed in the request header.
	//
	// 	- client_secret_post: The client secret is passed in the request body.
	//
	// example:
	//
	// client_secret_basic
	AuthnMethod *string `json:"AuthnMethod,omitempty" xml:"AuthnMethod,omitempty"`
	// The client ID of the application.
	//
	// example:
	//
	// mkv7rgt4d7i4u7zqtzev2mxxxx
	ClientId *string `json:"ClientId,omitempty" xml:"ClientId,omitempty"`
	// The client secret of the application.
	//
	// example:
	//
	// CSEHDcHcrUKHw1CuxkJEHPveWRXBGqVqRsxxxx
	ClientSecret *string `json:"ClientSecret,omitempty" xml:"ClientSecret,omitempty"`
	// The token endpoint.
	//
	// example:
	//
	// https://www.example.com/oauth/token
	TokenEndpoint *string `json:"TokenEndpoint,omitempty" xml:"TokenEndpoint,omitempty"`
}

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfigurationAuthnParam) GoString

func (GetApplicationProvisioningConfigResponseBodyApplicationProvisioningConfigScimProvisioningConfigAuthnConfigurationAuthnParam) String

type GetApplicationProvisioningScopeRequest

type GetApplicationProvisioningScopeRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetApplicationProvisioningScopeRequest) GoString

func (*GetApplicationProvisioningScopeRequest) SetApplicationId

func (*GetApplicationProvisioningScopeRequest) SetInstanceId

func (GetApplicationProvisioningScopeRequest) String

type GetApplicationProvisioningScopeResponse

type GetApplicationProvisioningScopeResponse struct {
	Headers    map[string]*string                           `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                       `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetApplicationProvisioningScopeResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetApplicationProvisioningScopeResponse) GoString

func (*GetApplicationProvisioningScopeResponse) SetHeaders

func (*GetApplicationProvisioningScopeResponse) SetStatusCode

func (GetApplicationProvisioningScopeResponse) String

type GetApplicationProvisioningScopeResponseBody

type GetApplicationProvisioningScopeResponseBody struct {
	// The scope of account synchronization.
	ApplicationProvisioningScope *GetApplicationProvisioningScopeResponseBodyApplicationProvisioningScope `json:"ApplicationProvisioningScope,omitempty" xml:"ApplicationProvisioningScope,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetApplicationProvisioningScopeResponseBody) GoString

func (*GetApplicationProvisioningScopeResponseBody) SetRequestId

func (GetApplicationProvisioningScopeResponseBody) String

type GetApplicationProvisioningScopeResponseBodyApplicationProvisioningScope

type GetApplicationProvisioningScopeResponseBodyApplicationProvisioningScope struct {
	// 同步授权的组列表
	GroupIds []*string `json:"GroupIds,omitempty" xml:"GroupIds,omitempty" type:"Repeated"`
	// 租户最大授权主体quota数量
	MaxQuota *int32 `json:"MaxQuota,omitempty" xml:"MaxQuota,omitempty"`
	// The list of organizational units that are authorized for account synchronization.
	OrganizationalUnitIds []*string `json:"OrganizationalUnitIds,omitempty" xml:"OrganizationalUnitIds,omitempty" type:"Repeated"`
	// 已使用授权主体quota数量
	UsedQuota *int32 `json:"UsedQuota,omitempty" xml:"UsedQuota,omitempty"`
}

func (GetApplicationProvisioningScopeResponseBodyApplicationProvisioningScope) GoString

func (*GetApplicationProvisioningScopeResponseBodyApplicationProvisioningScope) SetGroupIds added in v1.3.4

func (*GetApplicationProvisioningScopeResponseBodyApplicationProvisioningScope) SetMaxQuota added in v1.3.4

func (*GetApplicationProvisioningScopeResponseBodyApplicationProvisioningScope) SetOrganizationalUnitIds

func (*GetApplicationProvisioningScopeResponseBodyApplicationProvisioningScope) SetUsedQuota added in v1.3.4

func (GetApplicationProvisioningScopeResponseBodyApplicationProvisioningScope) String

type GetApplicationRequest

type GetApplicationRequest struct {
	// The ID of the application that you want to query.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetApplicationRequest) GoString

func (s GetApplicationRequest) GoString() string

func (*GetApplicationRequest) SetApplicationId

func (s *GetApplicationRequest) SetApplicationId(v string) *GetApplicationRequest

func (*GetApplicationRequest) SetInstanceId

func (s *GetApplicationRequest) SetInstanceId(v string) *GetApplicationRequest

func (GetApplicationRequest) String

func (s GetApplicationRequest) String() string

type GetApplicationResponse

type GetApplicationResponse struct {
	Headers    map[string]*string          `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                      `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetApplicationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetApplicationResponse) GoString

func (s GetApplicationResponse) GoString() string

func (*GetApplicationResponse) SetBody

func (*GetApplicationResponse) SetHeaders

func (*GetApplicationResponse) SetStatusCode

func (GetApplicationResponse) String

func (s GetApplicationResponse) String() string

type GetApplicationResponseBody

type GetApplicationResponseBody struct {
	// The details of the application.
	Application *GetApplicationResponseBodyApplication `json:"Application,omitempty" xml:"Application,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetApplicationResponseBody) GoString

func (s GetApplicationResponseBody) GoString() string

func (*GetApplicationResponseBody) SetApplication

func (*GetApplicationResponseBody) SetRequestId

func (GetApplicationResponseBody) String

type GetApplicationResponseBodyApplication

type GetApplicationResponseBodyApplication struct {
	// The status of the Developer API feature. Valid values:
	//
	// 	- Enabled: The Developer API feature is enabled.
	//
	// 	- Disabled: The Developer API feature is disabled.
	//
	// example:
	//
	// disabled
	ApiInvokeStatus *string `json:"ApiInvokeStatus,omitempty" xml:"ApiInvokeStatus,omitempty"`
	// The ID of the application.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The name of the application.
	//
	// example:
	//
	// SAML Application
	ApplicationName *string `json:"ApplicationName,omitempty" xml:"ApplicationName,omitempty"`
	// The origin of the application. Valid values:
	//
	// 	- urn:alibaba:idaas:app:source:template: The application is created based on a template.
	//
	// 	- urn:alibaba:idaas: The application is created based on the standard protocol.
	//
	// example:
	//
	// urn:alibaba:idaas:app:source:template
	ApplicationSourceType *string `json:"ApplicationSourceType,omitempty" xml:"ApplicationSourceType,omitempty"`
	// The ID of the template based on which the application is created. This parameter is returned only if the application is created based on a template.
	//
	// example:
	//
	// apt_rpa_tdsxxx
	ApplicationTemplateId *string `json:"ApplicationTemplateId,omitempty" xml:"ApplicationTemplateId,omitempty"`
	// The authorization type of the EIAM application. Valid values:
	//
	// 	- authorize_required: Only the user with explicit authorization can access the application.
	//
	// 	- default_all: By default, all users can access the application.
	//
	// example:
	//
	// authorize_required
	AuthorizationType *string `json:"AuthorizationType,omitempty" xml:"AuthorizationType,omitempty"`
	// The client ID of the application.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ClientId *string `json:"ClientId,omitempty" xml:"ClientId,omitempty"`
	// The time when the application was created. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1649830226000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The description of the application.
	//
	// example:
	//
	// The application is applicable to the test environment.
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The features that are supported by the application. The value is a JSON array. Valid values:
	//
	// 	- sso: The application supports SSO.
	//
	// 	- provision: The application supports account synchronization.
	//
	// 	- api_invoke: The application supports custom APIs.
	//
	// example:
	//
	// ["sso", "provision"]
	Features *string `json:"Features,omitempty" xml:"Features,omitempty"`
	// The ID of the instance.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The URL of the application icon.
	//
	// example:
	//
	// https://img.alicdn.com/imgextra/i4/O1CN01lvYwpv1aGowQXDML9_!!6000000003303-0-tps-580-580.jpg
	LogoUrl *string `json:"LogoUrl,omitempty" xml:"LogoUrl,omitempty"`
	// The service code of the cloud service that manages the application template.
	//
	// example:
	//
	// rpa
	ManagedServiceCode *string `json:"ManagedServiceCode,omitempty" xml:"ManagedServiceCode,omitempty"`
	// Indicates whether the application template is managed by a cloud service.
	//
	// example:
	//
	// true
	ServiceManaged *bool `json:"ServiceManaged,omitempty" xml:"ServiceManaged,omitempty"`
	// The type of the single sign-on (SSO) protocol. Valid values:
	//
	// 	- saml2: the Security Assertion Markup Language (SAML) 2.0 protocol.
	//
	// 	- oidc: the OpenID Connect (OIDC) protocol.
	//
	// example:
	//
	// saml2
	SsoType *string `json:"SsoType,omitempty" xml:"SsoType,omitempty"`
	// The status of the application. Valid values:
	//
	// 	- Enabled: The application is enabled.
	//
	// 	- Disabled: The application is disabled.
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// The time when the application was last updated. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1649830226000
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (GetApplicationResponseBodyApplication) GoString

func (*GetApplicationResponseBodyApplication) SetApiInvokeStatus

func (*GetApplicationResponseBodyApplication) SetApplicationId

func (*GetApplicationResponseBodyApplication) SetApplicationName

func (*GetApplicationResponseBodyApplication) SetApplicationSourceType

func (*GetApplicationResponseBodyApplication) SetApplicationTemplateId

func (*GetApplicationResponseBodyApplication) SetAuthorizationType

func (*GetApplicationResponseBodyApplication) SetClientId

func (*GetApplicationResponseBodyApplication) SetCreateTime

func (*GetApplicationResponseBodyApplication) SetDescription

func (*GetApplicationResponseBodyApplication) SetFeatures

func (*GetApplicationResponseBodyApplication) SetInstanceId

func (*GetApplicationResponseBodyApplication) SetLogoUrl

func (*GetApplicationResponseBodyApplication) SetManagedServiceCode

func (*GetApplicationResponseBodyApplication) SetServiceManaged

func (*GetApplicationResponseBodyApplication) SetSsoType

func (*GetApplicationResponseBodyApplication) SetStatus

func (*GetApplicationResponseBodyApplication) SetUpdateTime

func (GetApplicationResponseBodyApplication) String

type GetApplicationSsoConfigRequest

type GetApplicationSsoConfigRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetApplicationSsoConfigRequest) GoString

func (*GetApplicationSsoConfigRequest) SetApplicationId

func (*GetApplicationSsoConfigRequest) SetInstanceId

func (GetApplicationSsoConfigRequest) String

type GetApplicationSsoConfigResponse

type GetApplicationSsoConfigResponse struct {
	Headers    map[string]*string                   `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                               `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetApplicationSsoConfigResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetApplicationSsoConfigResponse) GoString

func (*GetApplicationSsoConfigResponse) SetHeaders

func (*GetApplicationSsoConfigResponse) SetStatusCode

func (GetApplicationSsoConfigResponse) String

type GetApplicationSsoConfigResponseBody

type GetApplicationSsoConfigResponseBody struct {
	// The SSO configuration information of the application.
	ApplicationSsoConfig *GetApplicationSsoConfigResponseBodyApplicationSsoConfig `json:"ApplicationSsoConfig,omitempty" xml:"ApplicationSsoConfig,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetApplicationSsoConfigResponseBody) GoString

func (*GetApplicationSsoConfigResponseBody) SetRequestId

func (GetApplicationSsoConfigResponseBody) String

type GetApplicationSsoConfigResponseBodyApplicationSsoConfig

type GetApplicationSsoConfigResponseBodyApplicationSsoConfig struct {
	// The initial SSO method. Valid values:
	//
	// 	- only_app_init_sso: Only application-initiated SSO is allowed. This method is selected by default when the SSO protocol of the application is an OIDC protocol. If this method is selected when the SSO protocol of the application is SAML, the InitLoginUrl parameter is required.
	//
	// 	- idaas_or_app_init_sso: IDaaS-initiated SSO and application-initiated SSO are allowed. This method is selected by default when the SSO protocol of the application is SAML. If this method is selected when the SSO protocol of the application is an OIDC protocol, the InitLoginUrl parameter is required.
	//
	// example:
	//
	// only_app_init_sso
	InitLoginType *string `json:"InitLoginType,omitempty" xml:"InitLoginType,omitempty"`
	// The initial webhook URL of SSO. This parameter is required when the SSO protocol of the application is an OIDC protocol and the InitLoginType parameters is set to idaas_or_app_init_sso or when the SSO protocol of the application is SAML and the InitLoginType parameter is set to only_app_init_sso.
	//
	// example:
	//
	// http://127.0.0.1:8000/start_login?enterprise_code=ABCDEF
	InitLoginUrl *string `json:"InitLoginUrl,omitempty" xml:"InitLoginUrl,omitempty"`
	// The Open ID Connect (OIDC)-based SSO configuration attributes of the application. This parameter is returned only when the SSO protocol of the application is an OIDC protocol.
	OidcSsoConfig *GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig `json:"OidcSsoConfig,omitempty" xml:"OidcSsoConfig,omitempty" type:"Struct"`
	// The configuration of the metadata endpoint provided by the application.
	ProtocolEndpointDomain *GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain `json:"ProtocolEndpointDomain,omitempty" xml:"ProtocolEndpointDomain,omitempty" type:"Struct"`
	// The Security Assertion Markup Language (SAML)-based SSO configuration attributes of the application. This parameter is returned only when the SSO protocol of the application is SAML 2.0.
	SamlSsoConfig *GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig `json:"SamlSsoConfig,omitempty" xml:"SamlSsoConfig,omitempty" type:"Struct"`
	// The SSO feature status of the application. Valid values:
	//
	// 	- enabled: The feature is enabled.
	//
	// 	- disabled: The feature is disabled.
	//
	// example:
	//
	// enabled
	SsoStatus *string `json:"SsoStatus,omitempty" xml:"SsoStatus,omitempty"`
}

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfig) GoString

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfig) SetInitLoginType

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfig) SetInitLoginUrl

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfig) SetSsoStatus

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfig) String

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig struct {
	// The validity period of the issued access token. Unit: seconds. Default value: 1200.
	//
	// example:
	//
	// 1200
	AccessTokenEffectiveTime *int64 `json:"AccessTokenEffectiveTime,omitempty" xml:"AccessTokenEffectiveTime,omitempty"`
	// The validity period of the issued code. Unit: seconds. Default value: 60.
	//
	// example:
	//
	// 60
	CodeEffectiveTime *int64 `json:"CodeEffectiveTime,omitempty" xml:"CodeEffectiveTime,omitempty"`
	// The custom claims that are returned for the ID token.
	CustomClaims []*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfigCustomClaims `json:"CustomClaims,omitempty" xml:"CustomClaims,omitempty" type:"Repeated"`
	// The scopes of user attributes that can be returned for the UserInfo endpoint or ID token.
	//
	// example:
	//
	// profile,email
	GrantScopes []*string `json:"GrantScopes,omitempty" xml:"GrantScopes,omitempty" type:"Repeated"`
	// The list of grant types that are supported for OIDC protocols.
	//
	// example:
	//
	// authorization_code
	GrantTypes []*string `json:"GrantTypes,omitempty" xml:"GrantTypes,omitempty" type:"Repeated"`
	// The validity period of the issued ID token. Unit: seconds. Default value: 300.
	//
	// example:
	//
	// 1200
	IdTokenEffectiveTime *int64 `json:"IdTokenEffectiveTime,omitempty" xml:"IdTokenEffectiveTime,omitempty"`
	// The ID of the identity authentication source in password mode. This parameter is returned only when the value of the GrantTypes parameter includes the password mode.
	//
	// example:
	//
	// ia_password
	PasswordAuthenticationSourceId *string `json:"PasswordAuthenticationSourceId,omitempty" xml:"PasswordAuthenticationSourceId,omitempty"`
	// Indicates whether time-based one-time password (TOTP) authentication is required in password mode. This parameter is returned only when the value of the GrantTypes parameter includes the password mode.
	//
	// example:
	//
	// true
	PasswordTotpMfaRequired *bool `json:"PasswordTotpMfaRequired,omitempty" xml:"PasswordTotpMfaRequired,omitempty"`
	// The algorithms that are used to calculate the code challenge for PKCE.
	//
	// example:
	//
	// S256
	PkceChallengeMethods []*string `json:"PkceChallengeMethods,omitempty" xml:"PkceChallengeMethods,omitempty" type:"Repeated"`
	// Indicates whether the SSO of the application requires Proof Key for Code Exchange (PKCE) (RFC 7636).
	//
	// example:
	//
	// true
	PkceRequired *bool `json:"PkceRequired,omitempty" xml:"PkceRequired,omitempty"`
	// The list of logout redirect URIs that are supported by the application.
	PostLogoutRedirectUris []*string `json:"PostLogoutRedirectUris,omitempty" xml:"PostLogoutRedirectUris,omitempty" type:"Repeated"`
	// The list of redirect URIs that are supported by the application.
	RedirectUris []*string `json:"RedirectUris,omitempty" xml:"RedirectUris,omitempty" type:"Repeated"`
	// The validity period of the issued refresh token. Unit: seconds. Default value: 86400.
	//
	// example:
	//
	// 86400
	RefreshTokenEffective *int64 `json:"RefreshTokenEffective,omitempty" xml:"RefreshTokenEffective,omitempty"`
	// The response types that are supported by the application. This parameter is returned when the value of the GrantTypes parameter includes the implicit mode.
	//
	// example:
	//
	// token id_token
	ResponseTypes []*string `json:"ResponseTypes,omitempty" xml:"ResponseTypes,omitempty" type:"Repeated"`
	// The custom expression that is used to generate the subject ID returned for the ID token.
	//
	// example:
	//
	// user.userid
	SubjectIdExpression *string `json:"SubjectIdExpression,omitempty" xml:"SubjectIdExpression,omitempty"`
}

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) GoString

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetAccessTokenEffectiveTime

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetCodeEffectiveTime

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetGrantScopes

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetGrantTypes

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetIdTokenEffectiveTime

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetPasswordAuthenticationSourceId

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetPasswordTotpMfaRequired

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetPkceChallengeMethods

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetPkceRequired

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetPostLogoutRedirectUris

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetRedirectUris

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetRefreshTokenEffective

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetResponseTypes

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) SetSubjectIdExpression

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfig) String

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfigCustomClaims

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfigCustomClaims struct {
	// The claim name.
	//
	// example:
	//
	// userOuIds
	ClaimName *string `json:"ClaimName,omitempty" xml:"ClaimName,omitempty"`
	// The expression that is used to generate the value of the claim.
	//
	// example:
	//
	// ObjectToJsonString(user.organizationalUnits)
	ClaimValueExpression *string `json:"ClaimValueExpression,omitempty" xml:"ClaimValueExpression,omitempty"`
}

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfigCustomClaims) GoString

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfigCustomClaims) SetClaimName

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfigCustomClaims) SetClaimValueExpression

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigOidcSsoConfigCustomClaims) String

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain struct {
	// The OAuth2.0 authorization endpoint. This parameter is returned only when the SSO protocol of the application is an OIDC protocol.
	//
	// example:
	//
	// https://l1seshcn.aliyunidaas.com/login/app/app_mltta64q65enci54slingvvsgq/oauth2/authorize
	Oauth2AuthorizationEndpoint *string `json:"Oauth2AuthorizationEndpoint,omitempty" xml:"Oauth2AuthorizationEndpoint,omitempty"`
	// The OAuth2.0 device authorization endpoint. This parameter is returned only when the SSO protocol of the application is an OIDC protocol.
	//
	// example:
	//
	// https://eiam-api-cn-hangzhou.aliyuncs.com/v2/idaas_ue2jvisn35ea5lmthk2676rypm/app_mltta64q65enci54slingvvsgq/oauth2/device/code
	Oauth2DeviceAuthorizationEndpoint *string `json:"Oauth2DeviceAuthorizationEndpoint,omitempty" xml:"Oauth2DeviceAuthorizationEndpoint,omitempty"`
	// The OAuth2.0 token revocation endpoint. This parameter is returned only when the SSO protocol of the application is an OIDC protocol.
	//
	// example:
	//
	// https://eiam-api-cn-hangzhou.aliyuncs.com/v2/idaas_ue2jvisn35ea5lmthk2676rypm/app_mltta64q65enci54slingvvsgq/oauth2/revoke
	Oauth2RevokeEndpoint *string `json:"Oauth2RevokeEndpoint,omitempty" xml:"Oauth2RevokeEndpoint,omitempty"`
	// The OAuth2.0 token endpoint. This parameter is returned only when the SSO protocol of the application is an OIDC protocol.
	//
	// example:
	//
	// https://eiam-api-cn-hangzhou.aliyuncs.com/v2/idaas_ue2jvisn35ea5lmthk2676rypm/app_mltta64q65enci54slingvvsgq/oauth2/token
	Oauth2TokenEndpoint *string `json:"Oauth2TokenEndpoint,omitempty" xml:"Oauth2TokenEndpoint,omitempty"`
	// The OIDC UserInfo endpoint. This parameter is returned only when the SSO protocol of the application is an OIDC protocol.
	//
	// example:
	//
	// https://eiam-api-cn-hangzhou.aliyuncs.com/v2/idaas_ue2jvisn35ea5lmthk2676rypm/app_mltta64q65enci54slingvvsgq/oauth2/userinfo
	Oauth2UserinfoEndpoint *string `json:"Oauth2UserinfoEndpoint,omitempty" xml:"Oauth2UserinfoEndpoint,omitempty"`
	// The information about the OIDC issuer. This parameter is returned only when the SSO protocol of the application is an OIDC protocol.
	//
	// example:
	//
	// https://eiam-api-cn-hangzhou.aliyuncs.com/v2/idaas_ue2jvisn35ea5lmthk2676rypm/app_mltta64q65enci54slingvvsgq/oidc
	OidcIssuer *string `json:"OidcIssuer,omitempty" xml:"OidcIssuer,omitempty"`
	// The JSON Web Key Set (JWKS) URL of the OIDC issuer. This parameter is returned only when the SSO protocol of the application is an OIDC protocol.
	//
	// example:
	//
	// https://eiam-api-cn-hangzhou.aliyuncs.com/v2/idaas_ue2jvisn35ea5lmthk2676rypm/app_mltta64q65enci54slingvvsgq/oidc/jwks
	OidcJwksEndpoint *string `json:"OidcJwksEndpoint,omitempty" xml:"OidcJwksEndpoint,omitempty"`
	// The OIDC relying party (RP)-initiated logout endpoint. This parameter is returned only when the SSO protocol of the application is an OIDC protocol.
	//
	// example:
	//
	// https://l1seshcn.aliyunidaas.com/login/app/app_mltta64q65enci54slingvvsgq/oauth2/logout
	OidcLogoutEndpoint *string `json:"OidcLogoutEndpoint,omitempty" xml:"OidcLogoutEndpoint,omitempty"`
	// The metadata URL of the SAML protocol. This parameter is returned only when the SSO protocol of the application is SAML 2.0.
	//
	// example:
	//
	// https://l1seshcn.aliyunidaas.com/api/v2/app_mltuxdwd4lq4eer6tmtlmaxm5e/saml2/meta
	SamlMetaEndpoint *string `json:"SamlMetaEndpoint,omitempty" xml:"SamlMetaEndpoint,omitempty"`
	// The request receiving URL of the SAML protocol. This parameter is returned only when the SSO protocol of the application is SAML 2.0.
	//
	// example:
	//
	// https://l1seshcn.aliyunidaas.com/login/app/app_mltuxdwd4lq4eer6tmtlmaxm5e/saml2/sso
	SamlSsoEndpoint *string `json:"SamlSsoEndpoint,omitempty" xml:"SamlSsoEndpoint,omitempty"`
}

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) GoString

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetOauth2AuthorizationEndpoint

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetOauth2DeviceAuthorizationEndpoint

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetOauth2RevokeEndpoint

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetOauth2TokenEndpoint

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetOauth2UserinfoEndpoint

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetOidcIssuer

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetOidcJwksEndpoint

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetOidcLogoutEndpoint

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetSamlMetaEndpoint

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) SetSamlSsoEndpoint

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigProtocolEndpointDomain) String

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig struct {
	// assertion是否签名
	//
	// example:
	//
	// true
	AssertionSigned *bool `json:"AssertionSigned,omitempty" xml:"AssertionSigned,omitempty"`
	// The additional user attributes in the SAML assertion.
	AttributeStatements []*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfigAttributeStatements `json:"AttributeStatements,omitempty" xml:"AttributeStatements,omitempty" type:"Repeated"`
	// The default value of the RelayState attribute. If the SSO request is initiated in EIAM, the RelayState attribute in the SAML response is set to this default value.
	//
	// example:
	//
	// https://home.console.aliyun.com
	DefaultRelayState *string `json:"DefaultRelayState,omitempty" xml:"DefaultRelayState,omitempty"`
	// The Format attribute of the NameID element in the SAML assertion. Valid values:
	//
	// 	- urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified: No format is specified. How to resolve the NameID element depends on the application.
	//
	// 	- urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress: The NameID element must be an email address.
	//
	// 	- urn:oasis:names:tc:SAML:2.0:nameid-format:persistent: The NameID element must be persistent.
	//
	// 	- urn:oasis:names:tc:SAML:2.0:nameid-format:transient: The NameID element must be transient.
	//
	// example:
	//
	// urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified
	NameIdFormat *string `json:"NameIdFormat,omitempty" xml:"NameIdFormat,omitempty"`
	// The expression that is used to generate the value of NameID in the SAML assertion.
	//
	// example:
	//
	// user.username
	NameIdValueExpression *string `json:"NameIdValueExpression,omitempty" xml:"NameIdValueExpression,omitempty"`
	// response是否签名
	//
	// example:
	//
	// true
	ResponseSigned *bool `json:"ResponseSigned,omitempty" xml:"ResponseSigned,omitempty"`
	// The algorithm that is used to calculate the signature for the SAML assertion.
	//
	// example:
	//
	// RSA-SHA256
	SignatureAlgorithm *string `json:"SignatureAlgorithm,omitempty" xml:"SignatureAlgorithm,omitempty"`
	// The entity ID of the application in SAML. The application assumes the role of service provider.
	//
	// example:
	//
	// urn:alibaba:cloudcomputing
	SpEntityId *string `json:"SpEntityId,omitempty" xml:"SpEntityId,omitempty"`
	// The Assertion Consumer Service (ACS) URL of the application in SAML. The application assumes the role of service provider.
	//
	// example:
	//
	// https://signin.aliyun.com/saml-role/sso
	SpSsoAcsUrl *string `json:"SpSsoAcsUrl,omitempty" xml:"SpSsoAcsUrl,omitempty"`
}

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) GoString

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) SetAssertionSigned

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) SetDefaultRelayState

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) SetNameIdFormat

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) SetNameIdValueExpression

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) SetResponseSigned

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) SetSignatureAlgorithm

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) SetSpEntityId

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) SetSpSsoAcsUrl

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfig) String

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfigAttributeStatements

type GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfigAttributeStatements struct {
	// The attribute name.
	//
	// example:
	//
	// https://www.aliyun.com/SAML-Role/Attributes/RoleSessionName
	AttributeName *string `json:"AttributeName,omitempty" xml:"AttributeName,omitempty"`
	// The expression that is used to generate the value of the attribute.
	//
	// example:
	//
	// user.username
	AttributeValueExpression *string `json:"AttributeValueExpression,omitempty" xml:"AttributeValueExpression,omitempty"`
}

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfigAttributeStatements) GoString

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfigAttributeStatements) SetAttributeName

func (*GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfigAttributeStatements) SetAttributeValueExpression

func (GetApplicationSsoConfigResponseBodyApplicationSsoConfigSamlSsoConfigAttributeStatements) String

type GetDomainDnsChallengeRequest added in v1.2.0

type GetDomainDnsChallengeRequest struct {
	// 域名。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxx
	Domain *string `json:"Domain,omitempty" xml:"Domain,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetDomainDnsChallengeRequest) GoString added in v1.2.0

func (s GetDomainDnsChallengeRequest) GoString() string

func (*GetDomainDnsChallengeRequest) SetDomain added in v1.2.0

func (*GetDomainDnsChallengeRequest) SetInstanceId added in v1.2.0

func (GetDomainDnsChallengeRequest) String added in v1.2.0

type GetDomainDnsChallengeResponse added in v1.2.0

type GetDomainDnsChallengeResponse struct {
	Headers    map[string]*string                 `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                             `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetDomainDnsChallengeResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetDomainDnsChallengeResponse) GoString added in v1.2.0

func (*GetDomainDnsChallengeResponse) SetBody added in v1.2.0

func (*GetDomainDnsChallengeResponse) SetHeaders added in v1.2.0

func (*GetDomainDnsChallengeResponse) SetStatusCode added in v1.2.0

func (GetDomainDnsChallengeResponse) String added in v1.2.0

type GetDomainDnsChallengeResponseBody added in v1.2.0

type GetDomainDnsChallengeResponseBody struct {
	DomainDnsChallenge *GetDomainDnsChallengeResponseBodyDomainDnsChallenge `json:"DomainDnsChallenge,omitempty" xml:"DomainDnsChallenge,omitempty" type:"Struct"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetDomainDnsChallengeResponseBody) GoString added in v1.2.0

func (*GetDomainDnsChallengeResponseBody) SetDomainDnsChallenge added in v1.2.0

func (*GetDomainDnsChallengeResponseBody) SetRequestId added in v1.2.0

func (GetDomainDnsChallengeResponseBody) String added in v1.2.0

type GetDomainDnsChallengeResponseBodyDomainDnsChallenge added in v1.2.0

type GetDomainDnsChallengeResponseBodyDomainDnsChallenge struct {
	// DNS challenge名称。
	//
	// example:
	//
	// _idaas-challenge.${domain}
	DnsChallengeName *string `json:"DnsChallengeName,omitempty" xml:"DnsChallengeName,omitempty"`
	// DNS challenge值。
	//
	// example:
	//
	// exmple123xxx
	DnsChallengeValue *string `json:"DnsChallengeValue,omitempty" xml:"DnsChallengeValue,omitempty"`
	// DNS记录类型。
	//
	// example:
	//
	// 枚举,目前只支持TXT类型
	DnsType *string `json:"DnsType,omitempty" xml:"DnsType,omitempty"`
}

func (GetDomainDnsChallengeResponseBodyDomainDnsChallenge) GoString added in v1.2.0

func (*GetDomainDnsChallengeResponseBodyDomainDnsChallenge) SetDnsChallengeName added in v1.2.0

func (*GetDomainDnsChallengeResponseBodyDomainDnsChallenge) SetDnsChallengeValue added in v1.2.0

func (*GetDomainDnsChallengeResponseBodyDomainDnsChallenge) SetDnsType added in v1.2.0

func (GetDomainDnsChallengeResponseBodyDomainDnsChallenge) String added in v1.2.0

type GetDomainRequest added in v1.2.0

type GetDomainRequest struct {
	// 域名ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetDomainRequest) GoString added in v1.2.0

func (s GetDomainRequest) GoString() string

func (*GetDomainRequest) SetDomainId added in v1.2.0

func (s *GetDomainRequest) SetDomainId(v string) *GetDomainRequest

func (*GetDomainRequest) SetInstanceId added in v1.2.0

func (s *GetDomainRequest) SetInstanceId(v string) *GetDomainRequest

func (GetDomainRequest) String added in v1.2.0

func (s GetDomainRequest) String() string

type GetDomainResponse added in v1.2.0

type GetDomainResponse struct {
	Headers    map[string]*string     `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                 `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetDomainResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetDomainResponse) GoString added in v1.2.0

func (s GetDomainResponse) GoString() string

func (*GetDomainResponse) SetBody added in v1.2.0

func (*GetDomainResponse) SetHeaders added in v1.2.0

func (s *GetDomainResponse) SetHeaders(v map[string]*string) *GetDomainResponse

func (*GetDomainResponse) SetStatusCode added in v1.2.0

func (s *GetDomainResponse) SetStatusCode(v int32) *GetDomainResponse

func (GetDomainResponse) String added in v1.2.0

func (s GetDomainResponse) String() string

type GetDomainResponseBody added in v1.2.0

type GetDomainResponseBody struct {
	Domain *GetDomainResponseBodyDomain `json:"Domain,omitempty" xml:"Domain,omitempty" type:"Struct"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetDomainResponseBody) GoString added in v1.2.0

func (s GetDomainResponseBody) GoString() string

func (*GetDomainResponseBody) SetDomain added in v1.2.0

func (*GetDomainResponseBody) SetRequestId added in v1.2.0

func (GetDomainResponseBody) String added in v1.2.0

func (s GetDomainResponseBody) String() string

type GetDomainResponseBodyDomain added in v1.2.0

type GetDomainResponseBodyDomain struct {
	// 域名创建时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// 是否默认域名。true表示实例默认域名,false表示非默认域名
	//
	// example:
	//
	// false
	DefaultDomain *bool `json:"DefaultDomain,omitempty" xml:"DefaultDomain,omitempty"`
	// 域名。
	//
	// example:
	//
	// login.example.com
	Domain *string `json:"Domain,omitempty" xml:"Domain,omitempty"`
	// 域名ID。
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// 域名类型。枚举取值:system_init(系统初始化)、user_custom(用户自定义)。
	//
	// example:
	//
	// system_init
	DomainType *string `json:"DomainType,omitempty" xml:"DomainType,omitempty"`
	// 域名备案信息。
	Filing *GetDomainResponseBodyDomainFiling `json:"Filing,omitempty" xml:"Filing,omitempty" type:"Struct"`
	// 实例ID。
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 域名锁定状态。枚举取值:unlock(正常)、lockByLicense(因License限制不可用)。
	//
	// example:
	//
	// unlock
	LockMode *string `json:"LockMode,omitempty" xml:"LockMode,omitempty"`
	// 域名最近更新时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (GetDomainResponseBodyDomain) GoString added in v1.2.0

func (s GetDomainResponseBodyDomain) GoString() string

func (*GetDomainResponseBodyDomain) SetCreateTime added in v1.2.0

func (*GetDomainResponseBodyDomain) SetDefaultDomain added in v1.2.0

func (*GetDomainResponseBodyDomain) SetDomain added in v1.2.0

func (*GetDomainResponseBodyDomain) SetDomainId added in v1.2.0

func (*GetDomainResponseBodyDomain) SetDomainType added in v1.2.0

func (*GetDomainResponseBodyDomain) SetFiling added in v1.2.0

func (*GetDomainResponseBodyDomain) SetInstanceId added in v1.2.0

func (*GetDomainResponseBodyDomain) SetLockMode added in v1.2.0

func (*GetDomainResponseBodyDomain) SetUpdateTime added in v1.2.0

func (GetDomainResponseBodyDomain) String added in v1.2.0

type GetDomainResponseBodyDomainFiling added in v1.2.0

type GetDomainResponseBodyDomainFiling struct {
	// 域名关联的备案号, 长度最大限制64。
	IcpNumber *string `json:"IcpNumber,omitempty" xml:"IcpNumber,omitempty"`
}

func (GetDomainResponseBodyDomainFiling) GoString added in v1.2.0

func (*GetDomainResponseBodyDomainFiling) SetIcpNumber added in v1.2.0

func (GetDomainResponseBodyDomainFiling) String added in v1.2.0

type GetForgetPasswordConfigurationRequest added in v1.1.0

type GetForgetPasswordConfigurationRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetForgetPasswordConfigurationRequest) GoString added in v1.1.0

func (*GetForgetPasswordConfigurationRequest) SetInstanceId added in v1.1.0

func (GetForgetPasswordConfigurationRequest) String added in v1.1.0

type GetForgetPasswordConfigurationResponse added in v1.1.0

type GetForgetPasswordConfigurationResponse struct {
	Headers    map[string]*string                          `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                      `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetForgetPasswordConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetForgetPasswordConfigurationResponse) GoString added in v1.1.0

func (*GetForgetPasswordConfigurationResponse) SetBody added in v1.1.0

func (*GetForgetPasswordConfigurationResponse) SetHeaders added in v1.1.0

func (*GetForgetPasswordConfigurationResponse) SetStatusCode added in v1.1.0

func (GetForgetPasswordConfigurationResponse) String added in v1.1.0

type GetForgetPasswordConfigurationResponseBody added in v1.1.0

type GetForgetPasswordConfigurationResponseBody struct {
	// The forgot password configurations.
	OpenForgetPasswordConfiguration *GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration `json:"OpenForgetPasswordConfiguration,omitempty" xml:"OpenForgetPasswordConfiguration,omitempty" type:"Struct"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetForgetPasswordConfigurationResponseBody) GoString added in v1.1.0

func (*GetForgetPasswordConfigurationResponseBody) SetRequestId added in v1.1.0

func (GetForgetPasswordConfigurationResponseBody) String added in v1.1.0

type GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration added in v1.1.0

type GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration struct {
	// 表示忘记密码认证渠道。枚举取值:email(邮件)、sms(短信)
	AuthenticationChannels []*string `json:"AuthenticationChannels,omitempty" xml:"AuthenticationChannels,omitempty" type:"Repeated"`
	// Indicates whether the forgot password feature is enabled.
	//
	// example:
	//
	// true
	Enable *bool `json:"Enable,omitempty" xml:"Enable,omitempty"`
	// Indicates whether email authentication is enabled for the forgot password feature.
	//
	// example:
	//
	// true
	EnableEmail *bool `json:"EnableEmail,omitempty" xml:"EnableEmail,omitempty"`
	// Indicates whether Short Message Service (SMS) authentication is enabled for the forgot password feature.
	//
	// example:
	//
	// true
	EnableSms *bool `json:"EnableSms,omitempty" xml:"EnableSms,omitempty"`
	// 表示忘记密码配置状态。枚举取值:enabled(开启)、disabled(禁用)
	ForgetPasswordStatus *string `json:"ForgetPasswordStatus,omitempty" xml:"ForgetPasswordStatus,omitempty"`
}

func (GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration) GoString added in v1.1.0

func (*GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration) SetAuthenticationChannels added in v1.1.0

func (*GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration) SetEnable added in v1.1.0

func (*GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration) SetEnableEmail added in v1.1.0

func (*GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration) SetEnableSms added in v1.1.0

func (*GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration) SetForgetPasswordStatus added in v1.1.0

func (GetForgetPasswordConfigurationResponseBodyOpenForgetPasswordConfiguration) String added in v1.1.0

type GetGroupRequest

type GetGroupRequest struct {
	// The group ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetGroupRequest) GoString

func (s GetGroupRequest) GoString() string

func (*GetGroupRequest) SetGroupId

func (s *GetGroupRequest) SetGroupId(v string) *GetGroupRequest

func (*GetGroupRequest) SetInstanceId

func (s *GetGroupRequest) SetInstanceId(v string) *GetGroupRequest

func (GetGroupRequest) String

func (s GetGroupRequest) String() string

type GetGroupResponse

type GetGroupResponse struct {
	Headers    map[string]*string    `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetGroupResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetGroupResponse) GoString

func (s GetGroupResponse) GoString() string

func (*GetGroupResponse) SetBody

func (*GetGroupResponse) SetHeaders

func (s *GetGroupResponse) SetHeaders(v map[string]*string) *GetGroupResponse

func (*GetGroupResponse) SetStatusCode

func (s *GetGroupResponse) SetStatusCode(v int32) *GetGroupResponse

func (GetGroupResponse) String

func (s GetGroupResponse) String() string

type GetGroupResponseBody

type GetGroupResponseBody struct {
	// The information about the account group.
	Group *GetGroupResponseBodyGroup `json:"Group,omitempty" xml:"Group,omitempty" type:"Struct"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetGroupResponseBody) GoString

func (s GetGroupResponseBody) GoString() string

func (*GetGroupResponseBody) SetGroup

func (*GetGroupResponseBody) SetRequestId

func (s *GetGroupResponseBody) SetRequestId(v string) *GetGroupResponseBody

func (GetGroupResponseBody) String

func (s GetGroupResponseBody) String() string

type GetGroupResponseBodyGroup

type GetGroupResponseBodyGroup struct {
	// The time at which the group was created. This value is a UNIX timestamp representing the number of milliseconds that have elapsed since January 1, 1970, 00:00:00 UTC.
	//
	// example:
	//
	// 1652085686179
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The description of the group.
	//
	// example:
	//
	// test_group
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The external ID of the group, which can be used to associate the group with an external system. By default, the external ID is the group ID.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupExternalId *string `json:"GroupExternalId,omitempty" xml:"GroupExternalId,omitempty"`
	// The group ID.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The name of the group.
	//
	// example:
	//
	// group_name
	GroupName *string `json:"GroupName,omitempty" xml:"GroupName,omitempty"`
	// The source ID of the group. By default, the source ID is the instance ID.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	GroupSourceId *string `json:"GroupSourceId,omitempty" xml:"GroupSourceId,omitempty"`
	// The source type of the group. Only build_in may be returned, which indicates that the group was created in IDaaS.
	//
	// *build_in:Create By Self。
	//
	// example:
	//
	// build_in
	GroupSourceType *string `json:"GroupSourceType,omitempty" xml:"GroupSourceType,omitempty"`
	// The instance ID.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The time at which the group was last updated. This value is a UNIX timestamp representing the number of milliseconds that have elapsed since January 1, 1970, 00:00:00 UTC.
	//
	// example:
	//
	// 1652085686179
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (GetGroupResponseBodyGroup) GoString

func (s GetGroupResponseBodyGroup) GoString() string

func (*GetGroupResponseBodyGroup) SetCreateTime

func (*GetGroupResponseBodyGroup) SetDescription

func (*GetGroupResponseBodyGroup) SetGroupExternalId

func (*GetGroupResponseBodyGroup) SetGroupId

func (*GetGroupResponseBodyGroup) SetGroupName

func (*GetGroupResponseBodyGroup) SetGroupSourceId

func (*GetGroupResponseBodyGroup) SetGroupSourceType

func (*GetGroupResponseBodyGroup) SetInstanceId

func (*GetGroupResponseBodyGroup) SetUpdateTime

func (GetGroupResponseBodyGroup) String

func (s GetGroupResponseBodyGroup) String() string

type GetInstanceRequest

type GetInstanceRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetInstanceRequest) GoString

func (s GetInstanceRequest) GoString() string

func (*GetInstanceRequest) SetInstanceId

func (s *GetInstanceRequest) SetInstanceId(v string) *GetInstanceRequest

func (GetInstanceRequest) String

func (s GetInstanceRequest) String() string

type GetInstanceResponse

type GetInstanceResponse struct {
	Headers    map[string]*string       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetInstanceResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetInstanceResponse) GoString

func (s GetInstanceResponse) GoString() string

func (*GetInstanceResponse) SetBody

func (*GetInstanceResponse) SetHeaders

func (s *GetInstanceResponse) SetHeaders(v map[string]*string) *GetInstanceResponse

func (*GetInstanceResponse) SetStatusCode

func (s *GetInstanceResponse) SetStatusCode(v int32) *GetInstanceResponse

func (GetInstanceResponse) String

func (s GetInstanceResponse) String() string

type GetInstanceResponseBody

type GetInstanceResponseBody struct {
	// The details of the instance.
	Instance *GetInstanceResponseBodyInstance `json:"Instance,omitempty" xml:"Instance,omitempty" type:"Struct"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetInstanceResponseBody) GoString

func (s GetInstanceResponseBody) GoString() string

func (*GetInstanceResponseBody) SetInstance

func (*GetInstanceResponseBody) SetRequestId

func (GetInstanceResponseBody) String

func (s GetInstanceResponseBody) String() string

type GetInstanceResponseBodyInstance

type GetInstanceResponseBodyInstance struct {
	// The time when the instance was created. This value is a UNIX timestamp representing the number of milliseconds that have elapsed since January 1, 1970, 00:00:00 UTC.
	//
	// example:
	//
	// 1550115455000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The default endpoint of the instance.
	DefaultEndpoint *GetInstanceResponseBodyInstanceDefaultEndpoint `json:"DefaultEndpoint,omitempty" xml:"DefaultEndpoint,omitempty" type:"Struct"`
	// The description of the instance.
	//
	// example:
	//
	// test_description
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The default domain of the instance.
	DomainConfig *GetInstanceResponseBodyInstanceDomainConfig `json:"DomainConfig,omitempty" xml:"DomainConfig,omitempty" type:"Struct"`
	// The outbound public CIDR blocks of the instance. For example, when you synchronize Active Directory (AD) accounts, the IDaaS EIAM instance accesses your AD service by using the outbound public CIDR blocks.
	EgressAddresses []*string `json:"EgressAddresses,omitempty" xml:"EgressAddresses,omitempty" type:"Repeated"`
	// The instance ID.
	//
	// example:
	//
	// idaas_abt3pfwojojcq323si6g5xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The status of the instance. Valid values:
	//
	// 	- creating
	//
	// 	- running
	//
	// example:
	//
	// running
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
}

func (GetInstanceResponseBodyInstance) GoString

func (*GetInstanceResponseBodyInstance) SetCreateTime

func (*GetInstanceResponseBodyInstance) SetDescription

func (*GetInstanceResponseBodyInstance) SetDomainConfig added in v1.2.0

func (*GetInstanceResponseBodyInstance) SetEgressAddresses

func (*GetInstanceResponseBodyInstance) SetInstanceId

func (*GetInstanceResponseBodyInstance) SetStatus

func (GetInstanceResponseBodyInstance) String

type GetInstanceResponseBodyInstanceDefaultEndpoint

type GetInstanceResponseBodyInstanceDefaultEndpoint struct {
	// The endpoint of the instance.
	//
	// example:
	//
	// example-xxx.aliyunidaas.com
	Endpoint *string `json:"Endpoint,omitempty" xml:"Endpoint,omitempty"`
	// The status of the endpoint. Valid values:
	//
	// 	- resolved
	//
	// 	- unresolved
	//
	// example:
	//
	// resolved
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
}

func (GetInstanceResponseBodyInstanceDefaultEndpoint) GoString

func (*GetInstanceResponseBodyInstanceDefaultEndpoint) SetEndpoint

func (*GetInstanceResponseBodyInstanceDefaultEndpoint) SetStatus

func (GetInstanceResponseBodyInstanceDefaultEndpoint) String

type GetInstanceResponseBodyInstanceDomainConfig added in v1.2.0

type GetInstanceResponseBodyInstanceDomainConfig struct {
	// The default domain of the instance.
	//
	// example:
	//
	// example-xxx.example.com
	DefaultDomain *string `json:"DefaultDomain,omitempty" xml:"DefaultDomain,omitempty"`
	// The init domain of the instance.
	//
	// example:
	//
	// example-xxx.aliyunidaas.com
	InitDomain *string `json:"InitDomain,omitempty" xml:"InitDomain,omitempty"`
	// Valid values:
	//
	// 	- true
	//
	// 	- false
	//
	// example:
	//
	// true
	InitDomainAutoRedirectStatus *string `json:"InitDomainAutoRedirectStatus,omitempty" xml:"InitDomainAutoRedirectStatus,omitempty"`
}

func (GetInstanceResponseBodyInstanceDomainConfig) GoString added in v1.2.0

func (*GetInstanceResponseBodyInstanceDomainConfig) SetDefaultDomain added in v1.2.0

func (*GetInstanceResponseBodyInstanceDomainConfig) SetInitDomain added in v1.2.0

func (*GetInstanceResponseBodyInstanceDomainConfig) SetInitDomainAutoRedirectStatus added in v1.2.0

func (GetInstanceResponseBodyInstanceDomainConfig) String added in v1.2.0

type GetNetworkAccessEndpointRequest

type GetNetworkAccessEndpointRequest struct {
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 专属网络端点ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// nae-examplexxxx
	NetworkAccessEndpointId *string `json:"NetworkAccessEndpointId,omitempty" xml:"NetworkAccessEndpointId,omitempty"`
}

func (GetNetworkAccessEndpointRequest) GoString

func (*GetNetworkAccessEndpointRequest) SetInstanceId

func (*GetNetworkAccessEndpointRequest) SetNetworkAccessEndpointId

func (GetNetworkAccessEndpointRequest) String

type GetNetworkAccessEndpointResponse

type GetNetworkAccessEndpointResponse struct {
	Headers    map[string]*string                    `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetNetworkAccessEndpointResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetNetworkAccessEndpointResponse) GoString

func (*GetNetworkAccessEndpointResponse) SetHeaders

func (*GetNetworkAccessEndpointResponse) SetStatusCode

func (GetNetworkAccessEndpointResponse) String

type GetNetworkAccessEndpointResponseBody

type GetNetworkAccessEndpointResponseBody struct {
	NetworkAccessEndpoint *GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint `json:"NetworkAccessEndpoint,omitempty" xml:"NetworkAccessEndpoint,omitempty" type:"Struct"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetNetworkAccessEndpointResponseBody) GoString

func (*GetNetworkAccessEndpointResponseBody) SetRequestId

func (GetNetworkAccessEndpointResponseBody) String

type GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint

type GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint struct {
	// 专属网络端点创建时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// 网络访问端私网出口IP地址列表。
	//
	// example:
	//
	// 172.168.x.x
	EgressPrivateIpAddresses []*string `json:"EgressPrivateIpAddresses,omitempty" xml:"EgressPrivateIpAddresses,omitempty" type:"Repeated"`
	// 网络访问端点公网出口IP地址段
	//
	// example:
	//
	// 8.xx.xx.xxx/27
	EgressPublicIpAddresses []*string `json:"EgressPublicIpAddresses,omitempty" xml:"EgressPublicIpAddresses,omitempty" type:"Repeated"`
	// 实例ID。
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 专属网络端点ID。
	//
	// example:
	//
	// nae_examplexxx
	NetworkAccessEndpointId *string `json:"NetworkAccessEndpointId,omitempty" xml:"NetworkAccessEndpointId,omitempty"`
	// 专属网络端点名称。
	//
	// example:
	//
	// xx业务VPC访问端点
	NetworkAccessEndpointName *string `json:"NetworkAccessEndpointName,omitempty" xml:"NetworkAccessEndpointName,omitempty"`
	// 专属网络端点连接的类型。
	//
	// example:
	//
	// private
	NetworkAccessEndpointType *string `json:"NetworkAccessEndpointType,omitempty" xml:"NetworkAccessEndpointType,omitempty"`
	// 专属网络端点使用的安全组ID。
	//
	// example:
	//
	// sg-examplexxx
	SecurityGroupId *string `json:"SecurityGroupId,omitempty" xml:"SecurityGroupId,omitempty"`
	// 专属网络端点状态。
	//
	// example:
	//
	// running
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// 专属网络端点最近更新时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
	// 专属网络端点连接的指定vSwitch列表。
	//
	// example:
	//
	// vsw-examplexxx
	VSwitchIds []*string `json:"VSwitchIds,omitempty" xml:"VSwitchIds,omitempty" type:"Repeated"`
	// 专属网络端点连接的VpcID。
	//
	// example:
	//
	// vpc-examplexxx
	VpcId *string `json:"VpcId,omitempty" xml:"VpcId,omitempty"`
	// 专属网络端点连接的Vpc所属地域。
	//
	// example:
	//
	// cn-hangzhou
	VpcRegionId *string `json:"VpcRegionId,omitempty" xml:"VpcRegionId,omitempty"`
}

func (GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) GoString

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetCreateTime

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetEgressPrivateIpAddresses

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetEgressPublicIpAddresses

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetInstanceId

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetNetworkAccessEndpointId

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetNetworkAccessEndpointName

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetNetworkAccessEndpointType

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetSecurityGroupId

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetStatus

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetUpdateTime

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetVSwitchIds

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetVpcId

func (*GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) SetVpcRegionId

func (GetNetworkAccessEndpointResponseBodyNetworkAccessEndpoint) String

type GetOrganizationalUnitRequest

type GetOrganizationalUnitRequest struct {
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The ID of the organizational unit.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
}

func (GetOrganizationalUnitRequest) GoString

func (s GetOrganizationalUnitRequest) GoString() string

func (*GetOrganizationalUnitRequest) SetInstanceId

func (*GetOrganizationalUnitRequest) SetOrganizationalUnitId

func (s *GetOrganizationalUnitRequest) SetOrganizationalUnitId(v string) *GetOrganizationalUnitRequest

func (GetOrganizationalUnitRequest) String

type GetOrganizationalUnitResponse

type GetOrganizationalUnitResponse struct {
	Headers    map[string]*string                 `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                             `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetOrganizationalUnitResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetOrganizationalUnitResponse) GoString

func (*GetOrganizationalUnitResponse) SetBody

func (*GetOrganizationalUnitResponse) SetHeaders

func (*GetOrganizationalUnitResponse) SetStatusCode

func (GetOrganizationalUnitResponse) String

type GetOrganizationalUnitResponseBody

type GetOrganizationalUnitResponseBody struct {
	// The data object of the organizational unit.
	OrganizationalUnit *GetOrganizationalUnitResponseBodyOrganizationalUnit `json:"OrganizationalUnit,omitempty" xml:"OrganizationalUnit,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetOrganizationalUnitResponseBody) GoString

func (*GetOrganizationalUnitResponseBody) SetRequestId

func (GetOrganizationalUnitResponseBody) String

type GetOrganizationalUnitResponseBodyOrganizationalUnit

type GetOrganizationalUnitResponseBodyOrganizationalUnit struct {
	// The time when the organizational unit was created. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The description of the organizational unit.
	//
	// example:
	//
	// Test organizational unit
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The ID of the instance.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// Indicates whether the node is a leaf node.
	//
	// example:
	//
	// false
	Leaf *bool `json:"Leaf,omitempty" xml:"Leaf,omitempty"`
	// The external ID of the organizational unit. The external ID can be used by external data to map the data of the organizational unit in IDaaS EIAM. By default, the external ID is the organizational unit ID.
	//
	// For organizational units with the same source type and source ID, each organizational unit has a unique external ID.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitExternalId *string `json:"OrganizationalUnitExternalId,omitempty" xml:"OrganizationalUnitExternalId,omitempty"`
	// The ID of the organizational unit.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// 组织名称。
	//
	// example:
	//
	// test_organizationalUnit_name
	OrganizationalUnitName *string `json:"OrganizationalUnitName,omitempty" xml:"OrganizationalUnitName,omitempty"`
	// The source ID of the organizational unit.
	//
	// If the organizational unit was created in IDaaS, its source ID is the ID of the IDaaS instance. If the organizational unit was imported, its source ID is the enterprise ID in the source. For example, if the organizational unit was imported from DingTalk, its source ID is the corpId value of the enterprise in DingTalk.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	OrganizationalUnitSourceId *string `json:"OrganizationalUnitSourceId,omitempty" xml:"OrganizationalUnitSourceId,omitempty"`
	// The source type of the organizational unit. Valid values:
	//
	// 	- build_in: The organizational unit was created in IDaaS.
	//
	// 	- ding_talk: The organizational unit was imported from DingTalk.
	//
	// 	- ad: The organizational unit was imported from Microsoft Active Directory (AD).
	//
	// 	- ldap: The organizational unit was imported from a Lightweight Directory Access Protocol (LDAP) service.
	//
	// example:
	//
	// build_in
	OrganizationalUnitSourceType *string `json:"OrganizationalUnitSourceType,omitempty" xml:"OrganizationalUnitSourceType,omitempty"`
	// The ID of the parent organizational unit.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	ParentId *string `json:"ParentId,omitempty" xml:"ParentId,omitempty"`
	// The time when the organizational unit was last updated. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (GetOrganizationalUnitResponseBodyOrganizationalUnit) GoString

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetCreateTime

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetDescription

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetInstanceId

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetLeaf

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetOrganizationalUnitExternalId

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetOrganizationalUnitId

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetOrganizationalUnitName

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetOrganizationalUnitSourceId

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetOrganizationalUnitSourceType

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetParentId

func (*GetOrganizationalUnitResponseBodyOrganizationalUnit) SetUpdateTime

func (GetOrganizationalUnitResponseBodyOrganizationalUnit) String

type GetPasswordComplexityConfigurationRequest

type GetPasswordComplexityConfigurationRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetPasswordComplexityConfigurationRequest) GoString

func (*GetPasswordComplexityConfigurationRequest) SetInstanceId

func (GetPasswordComplexityConfigurationRequest) String

type GetPasswordComplexityConfigurationResponse

type GetPasswordComplexityConfigurationResponse struct {
	Headers    map[string]*string                              `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                          `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetPasswordComplexityConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetPasswordComplexityConfigurationResponse) GoString

func (*GetPasswordComplexityConfigurationResponse) SetHeaders

func (*GetPasswordComplexityConfigurationResponse) SetStatusCode

func (GetPasswordComplexityConfigurationResponse) String

type GetPasswordComplexityConfigurationResponseBody

type GetPasswordComplexityConfigurationResponseBody struct {
	// The password complexity configurations.
	PasswordComplexityConfiguration *GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfiguration `json:"PasswordComplexityConfiguration,omitempty" xml:"PasswordComplexityConfiguration,omitempty" type:"Struct"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetPasswordComplexityConfigurationResponseBody) GoString

func (*GetPasswordComplexityConfigurationResponseBody) SetRequestId

func (GetPasswordComplexityConfigurationResponseBody) String

type GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfiguration

type GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfiguration struct {
	// The password complexity rules.
	PasswordComplexityRules []*GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfigurationPasswordComplexityRules `json:"PasswordComplexityRules,omitempty" xml:"PasswordComplexityRules,omitempty" type:"Repeated"`
	// The minimum number of characters in a password.
	//
	// example:
	//
	// 3
	PasswordMinLength *int32 `json:"PasswordMinLength,omitempty" xml:"PasswordMinLength,omitempty"`
}

func (GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfiguration) GoString

func (*GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfiguration) SetPasswordMinLength

func (GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfiguration) String

type GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfigurationPasswordComplexityRules

type GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfigurationPasswordComplexityRules struct {
	// The type of the password check. Valid values:
	//
	// 	- inclusion_upper_case: The password must contain uppercase letters.
	//
	// 	- inclusion_lower_case: The password must contain lowercase letters.
	//
	// 	- inclusion_special_case: The password must contain one or more of the following special characters: @ % + \\ / \\" ! # $ ^ ? : , ( ) { } [ ] ~ - _ .
	//
	// 	- inclusion_number: The password must contain digits.
	//
	// 	- exclusion_username: The password cannot contain a username.
	//
	// 	- exclusion_email: The password cannot contain an email prefix.
	//
	// 	- exclusion_phone_number: The password cannot contain a mobile number.
	//
	// 	- exclusion_display_name: The password cannot contain a display name.
	//
	// example:
	//
	// inclusion_upper_case
	PasswordCheckType *string `json:"PasswordCheckType,omitempty" xml:"PasswordCheckType,omitempty"`
}

func (GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfigurationPasswordComplexityRules) GoString

func (GetPasswordComplexityConfigurationResponseBodyPasswordComplexityConfigurationPasswordComplexityRules) String

type GetPasswordExpirationConfigurationRequest

type GetPasswordExpirationConfigurationRequest struct {
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetPasswordExpirationConfigurationRequest) GoString

func (*GetPasswordExpirationConfigurationRequest) SetInstanceId

func (GetPasswordExpirationConfigurationRequest) String

type GetPasswordExpirationConfigurationResponse

type GetPasswordExpirationConfigurationResponse struct {
	Headers    map[string]*string                              `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                          `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetPasswordExpirationConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetPasswordExpirationConfigurationResponse) GoString

func (*GetPasswordExpirationConfigurationResponse) SetHeaders

func (*GetPasswordExpirationConfigurationResponse) SetStatusCode

func (GetPasswordExpirationConfigurationResponse) String

type GetPasswordExpirationConfigurationResponseBody

type GetPasswordExpirationConfigurationResponseBody struct {
	// The password expiration configurations.
	PasswordExpirationConfiguration *GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration `json:"PasswordExpirationConfiguration,omitempty" xml:"PasswordExpirationConfiguration,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetPasswordExpirationConfigurationResponseBody) GoString

func (*GetPasswordExpirationConfigurationResponseBody) SetRequestId

func (GetPasswordExpirationConfigurationResponseBody) String

type GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration

type GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration struct {
	// The action to take when a password expires. Valid values:
	//
	// 	- forbid_login: Prohibit the user from using the password to log on to IDaaS.
	//
	// 	- force_update_password: Force the user to change the password.
	//
	// 	- remind_update_password: Remind the user to change the password.
	//
	// example:
	//
	// forbid_login
	PasswordExpirationAction *string `json:"PasswordExpirationAction,omitempty" xml:"PasswordExpirationAction,omitempty"`
	// The methods for receiving password expiration notifications.
	//
	// example:
	//
	// login
	PasswordExpirationNotificationChannels []*string `` /* 126-byte string literal not displayed */
	// The number of days before the expiration date during which password expiration notifications are sent. Unit: day.
	//
	// example:
	//
	// 7
	PasswordExpirationNotificationDuration *int32 `json:"PasswordExpirationNotificationDuration,omitempty" xml:"PasswordExpirationNotificationDuration,omitempty"`
	// Indicates whether the password expiration notification feature is enabled. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// example:
	//
	// enabled
	PasswordExpirationNotificationStatus *string `json:"PasswordExpirationNotificationStatus,omitempty" xml:"PasswordExpirationNotificationStatus,omitempty"`
	// Indicates whether the password expiration feature is enabled. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// example:
	//
	// enabled
	PasswordExpirationStatus *string `json:"PasswordExpirationStatus,omitempty" xml:"PasswordExpirationStatus,omitempty"`
	// The number of days before which users must change the password to prevent password expiration. Unit: day.
	//
	// example:
	//
	// 3
	PasswordForcedUpdateDuration *int32 `json:"PasswordForcedUpdateDuration,omitempty" xml:"PasswordForcedUpdateDuration,omitempty"`
	// The validity period of a password. Unit: day.
	//
	// example:
	//
	// 180
	PasswordValidMaxDay *int32 `json:"PasswordValidMaxDay,omitempty" xml:"PasswordValidMaxDay,omitempty"`
}

func (GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration) GoString

func (*GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration) SetPasswordExpirationAction

func (*GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration) SetPasswordExpirationNotificationChannels

func (*GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration) SetPasswordExpirationNotificationDuration

func (*GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration) SetPasswordExpirationNotificationStatus

func (*GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration) SetPasswordExpirationStatus

func (*GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration) SetPasswordForcedUpdateDuration

func (*GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration) SetPasswordValidMaxDay

func (GetPasswordExpirationConfigurationResponseBodyPasswordExpirationConfiguration) String

type GetPasswordHistoryConfigurationRequest

type GetPasswordHistoryConfigurationRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetPasswordHistoryConfigurationRequest) GoString

func (*GetPasswordHistoryConfigurationRequest) SetInstanceId

func (GetPasswordHistoryConfigurationRequest) String

type GetPasswordHistoryConfigurationResponse

type GetPasswordHistoryConfigurationResponse struct {
	Headers    map[string]*string                           `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                       `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetPasswordHistoryConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetPasswordHistoryConfigurationResponse) GoString

func (*GetPasswordHistoryConfigurationResponse) SetHeaders

func (*GetPasswordHistoryConfigurationResponse) SetStatusCode

func (GetPasswordHistoryConfigurationResponse) String

type GetPasswordHistoryConfigurationResponseBody

type GetPasswordHistoryConfigurationResponseBody struct {
	// The password history configurations.
	PasswordHistoryConfiguration *GetPasswordHistoryConfigurationResponseBodyPasswordHistoryConfiguration `json:"PasswordHistoryConfiguration,omitempty" xml:"PasswordHistoryConfiguration,omitempty" type:"Struct"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetPasswordHistoryConfigurationResponseBody) GoString

func (*GetPasswordHistoryConfigurationResponseBody) SetRequestId

func (GetPasswordHistoryConfigurationResponseBody) String

type GetPasswordHistoryConfigurationResponseBodyPasswordHistoryConfiguration

type GetPasswordHistoryConfigurationResponseBodyPasswordHistoryConfiguration struct {
	// The maximum number of recent passwords that are retained.
	//
	// example:
	//
	// 3
	PasswordHistoryMaxRetention *int32 `json:"PasswordHistoryMaxRetention,omitempty" xml:"PasswordHistoryMaxRetention,omitempty"`
	// Indicates whether the password history feature is enabled. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// example:
	//
	// enabled
	PasswordHistoryStatus *string `json:"PasswordHistoryStatus,omitempty" xml:"PasswordHistoryStatus,omitempty"`
}

func (GetPasswordHistoryConfigurationResponseBodyPasswordHistoryConfiguration) GoString

func (*GetPasswordHistoryConfigurationResponseBodyPasswordHistoryConfiguration) SetPasswordHistoryMaxRetention

func (*GetPasswordHistoryConfigurationResponseBodyPasswordHistoryConfiguration) SetPasswordHistoryStatus

func (GetPasswordHistoryConfigurationResponseBodyPasswordHistoryConfiguration) String

type GetPasswordInitializationConfigurationRequest

type GetPasswordInitializationConfigurationRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetPasswordInitializationConfigurationRequest) GoString

func (*GetPasswordInitializationConfigurationRequest) SetInstanceId

func (GetPasswordInitializationConfigurationRequest) String

type GetPasswordInitializationConfigurationResponse

type GetPasswordInitializationConfigurationResponse struct {
	Headers    map[string]*string                                  `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                              `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetPasswordInitializationConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetPasswordInitializationConfigurationResponse) GoString

func (*GetPasswordInitializationConfigurationResponse) SetHeaders

func (*GetPasswordInitializationConfigurationResponse) SetStatusCode

func (GetPasswordInitializationConfigurationResponse) String

type GetPasswordInitializationConfigurationResponseBody

type GetPasswordInitializationConfigurationResponseBody struct {
	// The password initialization configurations.
	PasswordInitializationConfiguration *GetPasswordInitializationConfigurationResponseBodyPasswordInitializationConfiguration `json:"PasswordInitializationConfiguration,omitempty" xml:"PasswordInitializationConfiguration,omitempty" type:"Struct"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetPasswordInitializationConfigurationResponseBody) GoString

func (*GetPasswordInitializationConfigurationResponseBody) SetRequestId

func (GetPasswordInitializationConfigurationResponseBody) String

type GetPasswordInitializationConfigurationResponseBodyPasswordInitializationConfiguration

type GetPasswordInitializationConfigurationResponseBodyPasswordInitializationConfiguration struct {
	// Indicates whether forcible password change upon first logon is enabled. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// example:
	//
	// enabled
	PasswordForcedUpdateStatus *string `json:"PasswordForcedUpdateStatus,omitempty" xml:"PasswordForcedUpdateStatus,omitempty"`
	// The methods for receiving password initialization notifications.
	//
	// example:
	//
	// email
	PasswordInitializationNotificationChannels []*string `` /* 134-byte string literal not displayed */
	// Indicates whether the password initialization feature is enabled. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// example:
	//
	// enabled
	PasswordInitializationStatus *string `json:"PasswordInitializationStatus,omitempty" xml:"PasswordInitializationStatus,omitempty"`
	// The password initialization method. Set the value to random.
	//
	// 	- random: A randomly generated password is used.
	//
	// example:
	//
	// random
	PasswordInitializationType *string `json:"PasswordInitializationType,omitempty" xml:"PasswordInitializationType,omitempty"`
}

func (GetPasswordInitializationConfigurationResponseBodyPasswordInitializationConfiguration) GoString

func (*GetPasswordInitializationConfigurationResponseBodyPasswordInitializationConfiguration) SetPasswordForcedUpdateStatus

func (*GetPasswordInitializationConfigurationResponseBodyPasswordInitializationConfiguration) SetPasswordInitializationNotificationChannels

func (*GetPasswordInitializationConfigurationResponseBodyPasswordInitializationConfiguration) SetPasswordInitializationStatus

func (*GetPasswordInitializationConfigurationResponseBodyPasswordInitializationConfiguration) SetPasswordInitializationType

func (GetPasswordInitializationConfigurationResponseBodyPasswordInitializationConfiguration) String

type GetRootOrganizationalUnitRequest

type GetRootOrganizationalUnitRequest struct {
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (GetRootOrganizationalUnitRequest) GoString

func (*GetRootOrganizationalUnitRequest) SetInstanceId

func (GetRootOrganizationalUnitRequest) String

type GetRootOrganizationalUnitResponse

type GetRootOrganizationalUnitResponse struct {
	Headers    map[string]*string                     `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                 `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetRootOrganizationalUnitResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetRootOrganizationalUnitResponse) GoString

func (*GetRootOrganizationalUnitResponse) SetHeaders

func (*GetRootOrganizationalUnitResponse) SetStatusCode

func (GetRootOrganizationalUnitResponse) String

type GetRootOrganizationalUnitResponseBody

type GetRootOrganizationalUnitResponseBody struct {
	// The data object of the organizational unit.
	OrganizationalUnit *GetRootOrganizationalUnitResponseBodyOrganizationalUnit `json:"OrganizationalUnit,omitempty" xml:"OrganizationalUnit,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (GetRootOrganizationalUnitResponseBody) GoString

func (*GetRootOrganizationalUnitResponseBody) SetRequestId

func (GetRootOrganizationalUnitResponseBody) String

type GetRootOrganizationalUnitResponseBodyOrganizationalUnit

type GetRootOrganizationalUnitResponseBodyOrganizationalUnit struct {
	// The time when the organizational unit was created. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The description of the organizational unit.
	//
	// example:
	//
	// Test organizational unit
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The ID of the instance.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The ID of the organizational unit.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// The name of the organization.
	//
	// example:
	//
	// name001
	OrganizationalUnitName *string `json:"OrganizationalUnitName,omitempty" xml:"OrganizationalUnitName,omitempty"`
	// The time when the organizational unit was last updated. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (GetRootOrganizationalUnitResponseBodyOrganizationalUnit) GoString

func (*GetRootOrganizationalUnitResponseBodyOrganizationalUnit) SetCreateTime

func (*GetRootOrganizationalUnitResponseBodyOrganizationalUnit) SetDescription

func (*GetRootOrganizationalUnitResponseBodyOrganizationalUnit) SetInstanceId

func (*GetRootOrganizationalUnitResponseBodyOrganizationalUnit) SetOrganizationalUnitId

func (*GetRootOrganizationalUnitResponseBodyOrganizationalUnit) SetOrganizationalUnitName

func (*GetRootOrganizationalUnitResponseBodyOrganizationalUnit) SetUpdateTime

func (GetRootOrganizationalUnitResponseBodyOrganizationalUnit) String

type GetUserRequest

type GetUserRequest struct {
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The ID of the account.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (GetUserRequest) GoString

func (s GetUserRequest) GoString() string

func (*GetUserRequest) SetInstanceId

func (s *GetUserRequest) SetInstanceId(v string) *GetUserRequest

func (*GetUserRequest) SetUserId

func (s *GetUserRequest) SetUserId(v string) *GetUserRequest

func (GetUserRequest) String

func (s GetUserRequest) String() string

type GetUserResponse

type GetUserResponse struct {
	Headers    map[string]*string   `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32               `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *GetUserResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (GetUserResponse) GoString

func (s GetUserResponse) GoString() string

func (*GetUserResponse) SetBody

func (*GetUserResponse) SetHeaders

func (s *GetUserResponse) SetHeaders(v map[string]*string) *GetUserResponse

func (*GetUserResponse) SetStatusCode

func (s *GetUserResponse) SetStatusCode(v int32) *GetUserResponse

func (GetUserResponse) String

func (s GetUserResponse) String() string

type GetUserResponseBody

type GetUserResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The data object of the account.
	User *GetUserResponseBodyUser `json:"User,omitempty" xml:"User,omitempty" type:"Struct"`
}

func (GetUserResponseBody) GoString

func (s GetUserResponseBody) GoString() string

func (*GetUserResponseBody) SetRequestId

func (s *GetUserResponseBody) SetRequestId(v string) *GetUserResponseBody

func (*GetUserResponseBody) SetUser

func (GetUserResponseBody) String

func (s GetUserResponseBody) String() string

type GetUserResponseBodyUser

type GetUserResponseBodyUser struct {
	// The time when the account expires. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	AccountExpireTime *int64 `json:"AccountExpireTime,omitempty" xml:"AccountExpireTime,omitempty"`
	// The time when the account was created. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The list of custom fields that describe the account.
	CustomFields []*GetUserResponseBodyUserCustomFields `json:"CustomFields,omitempty" xml:"CustomFields,omitempty" type:"Repeated"`
	// The description of the account.
	//
	// example:
	//
	// Test account
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The display name of the account.
	//
	// example:
	//
	// display_name001
	DisplayName *string `json:"DisplayName,omitempty" xml:"DisplayName,omitempty"`
	// The email address of the user who owns the account.
	//
	// example:
	//
	// [email protected]
	Email *string `json:"Email,omitempty" xml:"Email,omitempty"`
	// Indicates whether the email address has been verified. A value of true indicates that the email address has been verified by the user or has been set to the verified status by the administrator. A value of false indicates that the email address has not been verified.
	//
	// example:
	//
	// true
	EmailVerified *bool `json:"EmailVerified,omitempty" xml:"EmailVerified,omitempty"`
	// The organizational units to which the account belongs.
	Groups []*GetUserResponseBodyUserGroups `json:"Groups,omitempty" xml:"Groups,omitempty" type:"Repeated"`
	// The ID of the instance
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The time when the account lock expires. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	LockExpireTime *int64 `json:"LockExpireTime,omitempty" xml:"LockExpireTime,omitempty"`
	// The organizational units to which the account belongs.
	OrganizationalUnits []*GetUserResponseBodyUserOrganizationalUnits `json:"OrganizationalUnits,omitempty" xml:"OrganizationalUnits,omitempty" type:"Repeated"`
	// The time when the password of the account expires. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// 	- If the value -1 is returned, the password does not expire.
	//
	// 	- If no value is returned, the password does not expire.
	//
	// 	- If a UNIX timestamp is returned, the password expires at the indicated point of time.
	//
	// example:
	//
	// 1652085686179
	PasswordExpireTime *int64 `json:"PasswordExpireTime,omitempty" xml:"PasswordExpireTime,omitempty"`
	// Indicates whether a password is set.
	//
	// example:
	//
	// false
	PasswordSet *bool `json:"PasswordSet,omitempty" xml:"PasswordSet,omitempty"`
	// The mobile number of the user who owns the account.
	//
	// example:
	//
	// 156xxxxxxx
	PhoneNumber *string `json:"PhoneNumber,omitempty" xml:"PhoneNumber,omitempty"`
	// Indicates whether the mobile number has been verified. A value of true indicates that the mobile number has been verified by the user or has been set to the verified status by the administrator. A value of false indicates that the mobile number has not been verified.
	//
	// example:
	//
	// true
	PhoneNumberVerified *bool `json:"PhoneNumberVerified,omitempty" xml:"PhoneNumberVerified,omitempty"`
	// The country code of the mobile number. For example, the country code of China is 86 without 00 or +.
	//
	// example:
	//
	// 86
	PhoneRegion *string `json:"PhoneRegion,omitempty" xml:"PhoneRegion,omitempty"`
	// example:
	//
	// en-US
	PreferredLanguage *string `json:"PreferredLanguage,omitempty" xml:"PreferredLanguage,omitempty"`
	// The ID of the primary organizational unit to which the account belongs.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	PrimaryOrganizationalUnitId *string `json:"PrimaryOrganizationalUnitId,omitempty" xml:"PrimaryOrganizationalUnitId,omitempty"`
	// The time when the account was registered. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	RegisterTime *int64 `json:"RegisterTime,omitempty" xml:"RegisterTime,omitempty"`
	// The status of the account. Valid values:
	//
	// 	- enabled: The account is enabled.
	//
	// 	- disabled: The account is disabled.
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// The time when the account was last updated. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
	// The external ID of the account. The external ID can be used by external data to map the data of the account in IDaaS EIAM. By default, the external ID is the account ID.
	//
	// For accounts with the same source type and source ID, each account has a unique external ID.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserExternalId *string `json:"UserExternalId,omitempty" xml:"UserExternalId,omitempty"`
	// The ID of the account.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
	// The source ID of the account.
	//
	// If the account was created in IDaaS, its source ID is the ID of the IDaaS instance. If the account was imported, its source ID is the enterprise ID in the source. For example, if the account was imported from DingTalk, its source ID is the corpId value of the enterprise in DingTalk.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	UserSourceId *string `json:"UserSourceId,omitempty" xml:"UserSourceId,omitempty"`
	// The source type of the account. Valid values:
	//
	// 	- build_in: The account was created in IDaaS.
	//
	// 	- ding_talk: The account was imported from DingTalk.
	//
	// 	- ad: The account was imported from Microsoft Active Directory (AD).
	//
	// 	- ldap: The account was imported from a Lightweight Directory Access Protocol (LDAP) service.
	//
	// example:
	//
	// build_in
	UserSourceType *string `json:"UserSourceType,omitempty" xml:"UserSourceType,omitempty"`
	// The username of the account.
	//
	// example:
	//
	// name001
	Username *string `json:"Username,omitempty" xml:"Username,omitempty"`
}

func (GetUserResponseBodyUser) GoString

func (s GetUserResponseBodyUser) GoString() string

func (*GetUserResponseBodyUser) SetAccountExpireTime

func (s *GetUserResponseBodyUser) SetAccountExpireTime(v int64) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetCreateTime

func (*GetUserResponseBodyUser) SetCustomFields

func (*GetUserResponseBodyUser) SetDescription

func (*GetUserResponseBodyUser) SetDisplayName

func (*GetUserResponseBodyUser) SetEmail

func (*GetUserResponseBodyUser) SetEmailVerified

func (s *GetUserResponseBodyUser) SetEmailVerified(v bool) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetGroups

func (*GetUserResponseBodyUser) SetInstanceId

func (*GetUserResponseBodyUser) SetLockExpireTime

func (s *GetUserResponseBodyUser) SetLockExpireTime(v int64) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetOrganizationalUnits

func (*GetUserResponseBodyUser) SetPasswordExpireTime

func (s *GetUserResponseBodyUser) SetPasswordExpireTime(v int64) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetPasswordSet

func (*GetUserResponseBodyUser) SetPhoneNumber

func (*GetUserResponseBodyUser) SetPhoneNumberVerified

func (s *GetUserResponseBodyUser) SetPhoneNumberVerified(v bool) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetPhoneRegion

func (*GetUserResponseBodyUser) SetPreferredLanguage added in v1.3.3

func (s *GetUserResponseBodyUser) SetPreferredLanguage(v string) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetPrimaryOrganizationalUnitId

func (s *GetUserResponseBodyUser) SetPrimaryOrganizationalUnitId(v string) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetRegisterTime

func (s *GetUserResponseBodyUser) SetRegisterTime(v int64) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetStatus

func (*GetUserResponseBodyUser) SetUpdateTime

func (*GetUserResponseBodyUser) SetUserExternalId

func (s *GetUserResponseBodyUser) SetUserExternalId(v string) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetUserId

func (*GetUserResponseBodyUser) SetUserSourceId

func (*GetUserResponseBodyUser) SetUserSourceType

func (s *GetUserResponseBodyUser) SetUserSourceType(v string) *GetUserResponseBodyUser

func (*GetUserResponseBodyUser) SetUsername

func (GetUserResponseBodyUser) String

func (s GetUserResponseBodyUser) String() string

type GetUserResponseBodyUserCustomFields

type GetUserResponseBodyUserCustomFields struct {
	// The identifier of the custom field.
	//
	// example:
	//
	// age
	FieldName *string `json:"FieldName,omitempty" xml:"FieldName,omitempty"`
	// The value of the custom field.
	//
	// example:
	//
	// 10
	FieldValue *string `json:"FieldValue,omitempty" xml:"FieldValue,omitempty"`
}

func (GetUserResponseBodyUserCustomFields) GoString

func (*GetUserResponseBodyUserCustomFields) SetFieldName

func (*GetUserResponseBodyUserCustomFields) SetFieldValue

func (GetUserResponseBodyUserCustomFields) String

type GetUserResponseBodyUserGroups

type GetUserResponseBodyUserGroups struct {
	// The description of the organizational unit.
	//
	// example:
	//
	// this is a test.
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The ID of the organizational unit.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The name of the organizational unit.
	//
	// example:
	//
	// group_test_name
	GroupName *string `json:"GroupName,omitempty" xml:"GroupName,omitempty"`
}

func (GetUserResponseBodyUserGroups) GoString

func (*GetUserResponseBodyUserGroups) SetDescription

func (*GetUserResponseBodyUserGroups) SetGroupId

func (*GetUserResponseBodyUserGroups) SetGroupName

func (GetUserResponseBodyUserGroups) String

type GetUserResponseBodyUserOrganizationalUnits

type GetUserResponseBodyUserOrganizationalUnits struct {
	// The ID of the organizational unit.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// The name of the organizational unit.
	//
	// example:
	//
	// test_ou_name
	OrganizationalUnitName *string `json:"OrganizationalUnitName,omitempty" xml:"OrganizationalUnitName,omitempty"`
	// Indicates whether the organization is the primary organization.
	//
	// example:
	//
	// true
	Primary *bool `json:"Primary,omitempty" xml:"Primary,omitempty"`
}

func (GetUserResponseBodyUserOrganizationalUnits) GoString

func (*GetUserResponseBodyUserOrganizationalUnits) SetOrganizationalUnitId

func (*GetUserResponseBodyUserOrganizationalUnits) SetOrganizationalUnitName

func (*GetUserResponseBodyUserOrganizationalUnits) SetPrimary

func (GetUserResponseBodyUserOrganizationalUnits) String

type ListApplicationClientSecretsRequest

type ListApplicationClientSecretsRequest struct {
	// The ID of the application that you want to query.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (ListApplicationClientSecretsRequest) GoString

func (*ListApplicationClientSecretsRequest) SetApplicationId

func (*ListApplicationClientSecretsRequest) SetInstanceId

func (ListApplicationClientSecretsRequest) String

type ListApplicationClientSecretsResponse

type ListApplicationClientSecretsResponse struct {
	Headers    map[string]*string                        `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                    `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListApplicationClientSecretsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListApplicationClientSecretsResponse) GoString

func (*ListApplicationClientSecretsResponse) SetHeaders

func (*ListApplicationClientSecretsResponse) SetStatusCode

func (ListApplicationClientSecretsResponse) String

type ListApplicationClientSecretsResponseBody

type ListApplicationClientSecretsResponseBody struct {
	// The information about the client keys.
	ApplicationClientSecrets []*ListApplicationClientSecretsResponseBodyApplicationClientSecrets `json:"ApplicationClientSecrets,omitempty" xml:"ApplicationClientSecrets,omitempty" type:"Repeated"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of returned entries.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListApplicationClientSecretsResponseBody) GoString

func (*ListApplicationClientSecretsResponseBody) SetRequestId

func (*ListApplicationClientSecretsResponseBody) SetTotalCount

func (ListApplicationClientSecretsResponseBody) String

type ListApplicationClientSecretsResponseBodyApplicationClientSecrets

type ListApplicationClientSecretsResponseBodyApplicationClientSecrets struct {
	// The ID of the application that you want to query.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The client ID of the application.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ClientId *string `json:"ClientId,omitempty" xml:"ClientId,omitempty"`
	// The client key secret of the application. The value is not masked.
	//
	// example:
	//
	// eyJh*****************************************************************************************************OQ
	ClientSecret *string `json:"ClientSecret,omitempty" xml:"ClientSecret,omitempty"`
	// The ID of the instance.
	//
	// example:
	//
	// idaas_wdziy4vnjt33ehhf7z2o2nxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The time when the client key was last used. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1649830226000
	LastUsedTime *int64 `json:"LastUsedTime,omitempty" xml:"LastUsedTime,omitempty"`
	// The client key ID of the application.
	//
	// example:
	//
	// sci_k52x2ru63rlkflina5utgkxxxx
	SecretId *string `json:"SecretId,omitempty" xml:"SecretId,omitempty"`
	// The status of the client key. Valid values:
	//
	// 	- Enabled: The client key is enabled.
	//
	// 	- Disabled: The client key is disabled.
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
}

func (ListApplicationClientSecretsResponseBodyApplicationClientSecrets) GoString

func (*ListApplicationClientSecretsResponseBodyApplicationClientSecrets) SetApplicationId

func (*ListApplicationClientSecretsResponseBodyApplicationClientSecrets) SetClientId

func (*ListApplicationClientSecretsResponseBodyApplicationClientSecrets) SetClientSecret

func (*ListApplicationClientSecretsResponseBodyApplicationClientSecrets) SetInstanceId

func (*ListApplicationClientSecretsResponseBodyApplicationClientSecrets) SetLastUsedTime

func (*ListApplicationClientSecretsResponseBodyApplicationClientSecrets) SetSecretId

func (*ListApplicationClientSecretsResponseBodyApplicationClientSecrets) SetStatus

func (ListApplicationClientSecretsResponseBodyApplicationClientSecrets) String

type ListApplicationsForOrganizationalUnitRequest

type ListApplicationsForOrganizationalUnitRequest struct {
	// The IDs of the applications that the EIAM organization can access. You can query a maximum of 100 application IDs at a time.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationIds []*string `json:"ApplicationIds,omitempty" xml:"ApplicationIds,omitempty" type:"Repeated"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The ID of the EIAM organization.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// The number of the page to return.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
}

func (ListApplicationsForOrganizationalUnitRequest) GoString

func (*ListApplicationsForOrganizationalUnitRequest) SetApplicationIds

func (*ListApplicationsForOrganizationalUnitRequest) SetInstanceId

func (*ListApplicationsForOrganizationalUnitRequest) SetOrganizationalUnitId

func (*ListApplicationsForOrganizationalUnitRequest) SetPageNumber

func (*ListApplicationsForOrganizationalUnitRequest) SetPageSize

func (ListApplicationsForOrganizationalUnitRequest) String

type ListApplicationsForOrganizationalUnitResponse

type ListApplicationsForOrganizationalUnitResponse struct {
	Headers    map[string]*string                                 `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                             `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListApplicationsForOrganizationalUnitResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListApplicationsForOrganizationalUnitResponse) GoString

func (*ListApplicationsForOrganizationalUnitResponse) SetHeaders

func (*ListApplicationsForOrganizationalUnitResponse) SetStatusCode

func (ListApplicationsForOrganizationalUnitResponse) String

type ListApplicationsForOrganizationalUnitResponseBody

type ListApplicationsForOrganizationalUnitResponseBody struct {
	// The applications that the EIAM organization can access.
	Applications []*ListApplicationsForOrganizationalUnitResponseBodyApplications `json:"Applications,omitempty" xml:"Applications,omitempty" type:"Repeated"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of the returned entries.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListApplicationsForOrganizationalUnitResponseBody) GoString

func (*ListApplicationsForOrganizationalUnitResponseBody) SetRequestId

func (*ListApplicationsForOrganizationalUnitResponseBody) SetTotalCount

func (ListApplicationsForOrganizationalUnitResponseBody) String

type ListApplicationsForOrganizationalUnitResponseBodyApplications

type ListApplicationsForOrganizationalUnitResponseBodyApplications struct {
	// The ID of the application that the EIAM organization can access.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
}

func (ListApplicationsForOrganizationalUnitResponseBodyApplications) GoString

func (*ListApplicationsForOrganizationalUnitResponseBodyApplications) SetApplicationId

func (ListApplicationsForOrganizationalUnitResponseBodyApplications) String

type ListApplicationsForUserRequest

type ListApplicationsForUserRequest struct {
	// The IDs of the applications that the EIAM account can access. You can query a maximum of 100 application IDs at a time.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationIds []*string `json:"ApplicationIds,omitempty" xml:"ApplicationIds,omitempty" type:"Repeated"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The number of the page to return.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
	// The query mode. Default value: **OnlyDirect**. Valid values:
	//
	// 	- OnlyDirect: Only the direct permissions are queried. Direct permissions are the permissions that are directly granted to the account.
	//
	// 	- IncludeInherit: Both the permissions that are directly granted to the account and the inherited permissions are queried. Inherited permissions are the permissions that an account inherits from the parent organization or the group to which the account belongs.
	//
	// example:
	//
	// OnlyDirect
	QueryMode *string `json:"QueryMode,omitempty" xml:"QueryMode,omitempty"`
	// The ID of the EIAM account.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (ListApplicationsForUserRequest) GoString

func (*ListApplicationsForUserRequest) SetApplicationIds

func (*ListApplicationsForUserRequest) SetInstanceId

func (*ListApplicationsForUserRequest) SetPageNumber

func (*ListApplicationsForUserRequest) SetPageSize

func (*ListApplicationsForUserRequest) SetQueryMode

func (*ListApplicationsForUserRequest) SetUserId

func (ListApplicationsForUserRequest) String

type ListApplicationsForUserResponse

type ListApplicationsForUserResponse struct {
	Headers    map[string]*string                   `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                               `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListApplicationsForUserResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListApplicationsForUserResponse) GoString

func (*ListApplicationsForUserResponse) SetHeaders

func (*ListApplicationsForUserResponse) SetStatusCode

func (ListApplicationsForUserResponse) String

type ListApplicationsForUserResponseBody

type ListApplicationsForUserResponseBody struct {
	// The applications that the EIAM account can access.
	Applications []*ListApplicationsForUserResponseBodyApplications `json:"Applications,omitempty" xml:"Applications,omitempty" type:"Repeated"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of the returned entries.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListApplicationsForUserResponseBody) GoString

func (*ListApplicationsForUserResponseBody) SetRequestId

func (*ListApplicationsForUserResponseBody) SetTotalCount

func (ListApplicationsForUserResponseBody) String

type ListApplicationsForUserResponseBodyApplications

type ListApplicationsForUserResponseBodyApplications struct {
	// The ID of the application that the EIAM account can access.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// Indicates whether the EIAM account has direct permissions on the application. Valid values:
	//
	// 	- true: The EIAM account has direct permissions on the application.
	//
	// 	- false: The EIAM account does not have direct permissions on the application.
	//
	// example:
	//
	// true
	HasDirectAuthorization *bool `json:"HasDirectAuthorization,omitempty" xml:"HasDirectAuthorization,omitempty"`
	// Indicates whether the EIAM account has inherited permissions on the application. Valid values:
	//
	// 	- true: A parent organization or an organization to which the EIAM account belongs has direct permissions on the application.
	//
	// 	- false: A parent organization or an organization to which the EIAM account belongs does not have direct permissions on the application.
	//
	// example:
	//
	// false
	HasInheritAuthorization *bool `json:"HasInheritAuthorization,omitempty" xml:"HasInheritAuthorization,omitempty"`
}

func (ListApplicationsForUserResponseBodyApplications) GoString

func (*ListApplicationsForUserResponseBodyApplications) SetApplicationId

func (*ListApplicationsForUserResponseBodyApplications) SetHasDirectAuthorization

func (*ListApplicationsForUserResponseBodyApplications) SetHasInheritAuthorization

func (ListApplicationsForUserResponseBodyApplications) String

type ListApplicationsRequest

type ListApplicationsRequest struct {
	// The IDs of the applications.
	//
	// example:
	//
	// Ram Account SSO
	ApplicationIds []*string `json:"ApplicationIds,omitempty" xml:"ApplicationIds,omitempty" type:"Repeated"`
	// The name of the application. Only fuzzy match from the leftmost character is supported.
	//
	// example:
	//
	// Ram Account SSO
	ApplicationName *string `json:"ApplicationName,omitempty" xml:"ApplicationName,omitempty"`
	// The authorization of the application. Valid values:
	//
	// 	- authorize_required: Only the user with explicit authorization can access the application.
	//
	// 	- default_all: By default, all users can access the application.
	//
	// example:
	//
	// authorize_required
	AuthorizationType *string `json:"AuthorizationType,omitempty" xml:"AuthorizationType,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The number of the page to return.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
	// The status of the application. Valid values:
	//
	// 	- Enabled: The application is enabled.
	//
	// 	- Disabled: The application is disabled.
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
}

func (ListApplicationsRequest) GoString

func (s ListApplicationsRequest) GoString() string

func (*ListApplicationsRequest) SetApplicationIds

func (s *ListApplicationsRequest) SetApplicationIds(v []*string) *ListApplicationsRequest

func (*ListApplicationsRequest) SetApplicationName

func (s *ListApplicationsRequest) SetApplicationName(v string) *ListApplicationsRequest

func (*ListApplicationsRequest) SetAuthorizationType

func (s *ListApplicationsRequest) SetAuthorizationType(v string) *ListApplicationsRequest

func (*ListApplicationsRequest) SetInstanceId

func (*ListApplicationsRequest) SetPageNumber

func (*ListApplicationsRequest) SetPageSize

func (*ListApplicationsRequest) SetStatus

func (ListApplicationsRequest) String

func (s ListApplicationsRequest) String() string

type ListApplicationsResponse

type ListApplicationsResponse struct {
	Headers    map[string]*string            `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                        `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListApplicationsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListApplicationsResponse) GoString

func (s ListApplicationsResponse) GoString() string

func (*ListApplicationsResponse) SetBody

func (*ListApplicationsResponse) SetHeaders

func (*ListApplicationsResponse) SetStatusCode

func (ListApplicationsResponse) String

func (s ListApplicationsResponse) String() string

type ListApplicationsResponseBody

type ListApplicationsResponseBody struct {
	// The details of the applications.
	Applications []*ListApplicationsResponseBodyApplications `json:"Applications,omitempty" xml:"Applications,omitempty" type:"Repeated"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of the returned entries.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListApplicationsResponseBody) GoString

func (s ListApplicationsResponseBody) GoString() string

func (*ListApplicationsResponseBody) SetApplications

func (*ListApplicationsResponseBody) SetRequestId

func (*ListApplicationsResponseBody) SetTotalCount

func (ListApplicationsResponseBody) String

type ListApplicationsResponseBodyApplications

type ListApplicationsResponseBodyApplications struct {
	// The ID of the application.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The name of the application.
	//
	// example:
	//
	// SAML Application
	ApplicationName *string `json:"ApplicationName,omitempty" xml:"ApplicationName,omitempty"`
	// The origin of the application. Valid values:
	//
	// 	- urn:alibaba:idaas:app:source:template: The application is created based on a template.
	//
	// 	- urn:alibaba:idaas: The application is created based on the standard protocol.
	//
	// example:
	//
	// urn:alibaba:idaas:app:source:standard
	ApplicationSourceType *string `json:"ApplicationSourceType,omitempty" xml:"ApplicationSourceType,omitempty"`
	// 应用模板ID
	ApplicationTemplateId *string `json:"ApplicationTemplateId,omitempty" xml:"ApplicationTemplateId,omitempty"`
	// The client ID of the application.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ClientId *string `json:"ClientId,omitempty" xml:"ClientId,omitempty"`
	// The time when the application was created. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1649830226000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The description of the application.
	//
	// example:
	//
	// A single application. The code is pkces.
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The features that are supported by the application. The value is a JSON array. Valid values:
	//
	// 	- sso: The application supports SSO.
	//
	// 	- provision: The application supports account synchronization.
	//
	// 	- api_invoke: The application supports custom APIs.
	//
	// example:
	//
	// ["sso", "provision"]
	Features *string `json:"Features,omitempty" xml:"Features,omitempty"`
	// The ID of the instance.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The URL of the application icon.
	//
	// example:
	//
	// https://img.alicdn.com/imgextra/i4/O1CN01lvYwpv1aGowQXDML9_!!6000000003303-0-tps-580-580.jpg
	LogoUrl *string `json:"LogoUrl,omitempty" xml:"LogoUrl,omitempty"`
	// The service code of the cloud service that manages the application template.
	//
	// example:
	//
	// rpa
	ManagedServiceCode *string `json:"ManagedServiceCode,omitempty" xml:"ManagedServiceCode,omitempty"`
	// Indicates whether the application template is managed by a cloud service.
	//
	// example:
	//
	// true
	ServiceManaged *bool `json:"ServiceManaged,omitempty" xml:"ServiceManaged,omitempty"`
	// The type of the single sign-on (SSO) protocol. Valid values:
	//
	// 	- saml2: the Security Assertion Markup Language (SAML) 2.0 protocol.
	//
	// 	- oidc: the OpenID Connect (OIDC) protocol.
	//
	// example:
	//
	// saml2
	SsoType *string `json:"SsoType,omitempty" xml:"SsoType,omitempty"`
	// The status of the application. Valid values:
	//
	// 	- Enabled: The application is enabled.
	//
	// 	- Disabled: The application is disabled.
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// The time when the application was last updated. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1649830226000
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (ListApplicationsResponseBodyApplications) GoString

func (*ListApplicationsResponseBodyApplications) SetApplicationId

func (*ListApplicationsResponseBodyApplications) SetApplicationName

func (*ListApplicationsResponseBodyApplications) SetApplicationSourceType

func (*ListApplicationsResponseBodyApplications) SetApplicationTemplateId added in v1.3.2

func (*ListApplicationsResponseBodyApplications) SetClientId

func (*ListApplicationsResponseBodyApplications) SetCreateTime

func (*ListApplicationsResponseBodyApplications) SetDescription

func (*ListApplicationsResponseBodyApplications) SetFeatures

func (*ListApplicationsResponseBodyApplications) SetInstanceId

func (*ListApplicationsResponseBodyApplications) SetLogoUrl

func (*ListApplicationsResponseBodyApplications) SetManagedServiceCode

func (*ListApplicationsResponseBodyApplications) SetServiceManaged

func (*ListApplicationsResponseBodyApplications) SetSsoType

func (*ListApplicationsResponseBodyApplications) SetStatus

func (*ListApplicationsResponseBodyApplications) SetUpdateTime

func (ListApplicationsResponseBodyApplications) String

type ListDomainProxyTokensRequest added in v1.2.0

type ListDomainProxyTokensRequest struct {
	// 域名ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (ListDomainProxyTokensRequest) GoString added in v1.2.0

func (s ListDomainProxyTokensRequest) GoString() string

func (*ListDomainProxyTokensRequest) SetDomainId added in v1.2.0

func (*ListDomainProxyTokensRequest) SetInstanceId added in v1.2.0

func (ListDomainProxyTokensRequest) String added in v1.2.0

type ListDomainProxyTokensResponse added in v1.2.0

type ListDomainProxyTokensResponse struct {
	Headers    map[string]*string                 `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                             `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListDomainProxyTokensResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListDomainProxyTokensResponse) GoString added in v1.2.0

func (*ListDomainProxyTokensResponse) SetBody added in v1.2.0

func (*ListDomainProxyTokensResponse) SetHeaders added in v1.2.0

func (*ListDomainProxyTokensResponse) SetStatusCode added in v1.2.0

func (ListDomainProxyTokensResponse) String added in v1.2.0

type ListDomainProxyTokensResponseBody added in v1.2.0

type ListDomainProxyTokensResponseBody struct {
	DomainProxyTokens []*ListDomainProxyTokensResponseBodyDomainProxyTokens `json:"DomainProxyTokens,omitempty" xml:"DomainProxyTokens,omitempty" type:"Repeated"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ListDomainProxyTokensResponseBody) GoString added in v1.2.0

func (*ListDomainProxyTokensResponseBody) SetDomainProxyTokens added in v1.2.0

func (*ListDomainProxyTokensResponseBody) SetRequestId added in v1.2.0

func (ListDomainProxyTokensResponseBody) String added in v1.2.0

type ListDomainProxyTokensResponseBodyDomainProxyTokens added in v1.2.0

type ListDomainProxyTokensResponseBodyDomainProxyTokens struct {
	// 域名代理Token创建时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// 域名ID。
	//
	// example:
	//
	// dm_examplexxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// 域名代理Token。
	//
	// example:
	//
	// PTxxxxxxxx
	DomainProxyToken *string `json:"DomainProxyToken,omitempty" xml:"DomainProxyToken,omitempty"`
	// 域名代理Token ID。
	//
	// example:
	//
	// pt_examplexxxx
	DomainProxyTokenId *string `json:"DomainProxyTokenId,omitempty" xml:"DomainProxyTokenId,omitempty"`
	// 实例ID。
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 域名代理Token最近使用时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	LastUsedTime *int64 `json:"LastUsedTime,omitempty" xml:"LastUsedTime,omitempty"`
	// token状态,枚举类型:(enabled)启用,(disabled)禁用。
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// 域名代理Token最近更新时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (ListDomainProxyTokensResponseBodyDomainProxyTokens) GoString added in v1.2.0

func (*ListDomainProxyTokensResponseBodyDomainProxyTokens) SetCreateTime added in v1.2.0

func (*ListDomainProxyTokensResponseBodyDomainProxyTokens) SetDomainId added in v1.2.0

func (*ListDomainProxyTokensResponseBodyDomainProxyTokens) SetDomainProxyToken added in v1.2.0

func (*ListDomainProxyTokensResponseBodyDomainProxyTokens) SetDomainProxyTokenId added in v1.2.0

func (*ListDomainProxyTokensResponseBodyDomainProxyTokens) SetInstanceId added in v1.2.0

func (*ListDomainProxyTokensResponseBodyDomainProxyTokens) SetLastUsedTime added in v1.2.0

func (*ListDomainProxyTokensResponseBodyDomainProxyTokens) SetStatus added in v1.2.0

func (*ListDomainProxyTokensResponseBodyDomainProxyTokens) SetUpdateTime added in v1.2.0

func (ListDomainProxyTokensResponseBodyDomainProxyTokens) String added in v1.2.0

type ListDomainsRequest added in v1.2.0

type ListDomainsRequest struct {
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (ListDomainsRequest) GoString added in v1.2.0

func (s ListDomainsRequest) GoString() string

func (*ListDomainsRequest) SetInstanceId added in v1.2.0

func (s *ListDomainsRequest) SetInstanceId(v string) *ListDomainsRequest

func (ListDomainsRequest) String added in v1.2.0

func (s ListDomainsRequest) String() string

type ListDomainsResponse added in v1.2.0

type ListDomainsResponse struct {
	Headers    map[string]*string       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListDomainsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListDomainsResponse) GoString added in v1.2.0

func (s ListDomainsResponse) GoString() string

func (*ListDomainsResponse) SetBody added in v1.2.0

func (*ListDomainsResponse) SetHeaders added in v1.2.0

func (s *ListDomainsResponse) SetHeaders(v map[string]*string) *ListDomainsResponse

func (*ListDomainsResponse) SetStatusCode added in v1.2.0

func (s *ListDomainsResponse) SetStatusCode(v int32) *ListDomainsResponse

func (ListDomainsResponse) String added in v1.2.0

func (s ListDomainsResponse) String() string

type ListDomainsResponseBody added in v1.2.0

type ListDomainsResponseBody struct {
	Domains []*ListDomainsResponseBodyDomains `json:"Domains,omitempty" xml:"Domains,omitempty" type:"Repeated"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ListDomainsResponseBody) GoString added in v1.2.0

func (s ListDomainsResponseBody) GoString() string

func (*ListDomainsResponseBody) SetDomains added in v1.2.0

func (*ListDomainsResponseBody) SetRequestId added in v1.2.0

func (ListDomainsResponseBody) String added in v1.2.0

func (s ListDomainsResponseBody) String() string

type ListDomainsResponseBodyDomains added in v1.2.0

type ListDomainsResponseBodyDomains struct {
	// 域名创建时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// 是否默认域名。true表示实例默认域名,false表示非默认域名
	//
	// example:
	//
	// false
	DefaultDomain *bool `json:"DefaultDomain,omitempty" xml:"DefaultDomain,omitempty"`
	// 域名。
	//
	// example:
	//
	// www.example.com
	Domain *string `json:"Domain,omitempty" xml:"Domain,omitempty"`
	// 域名ID。
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// 域名类型。枚举取值:system_init(系统初始化)、user_custom(用户自定义)。
	//
	// example:
	//
	// system_init
	DomainType *string `json:"DomainType,omitempty" xml:"DomainType,omitempty"`
	// 域名备案信息。
	Filing *ListDomainsResponseBodyDomainsFiling `json:"Filing,omitempty" xml:"Filing,omitempty" type:"Struct"`
	// 实例ID。
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 域名锁定状态。枚举取值:unlock(正常)、lockByLicense(因License限制不可用)。
	//
	// example:
	//
	// unlock
	LockMode *string `json:"LockMode,omitempty" xml:"LockMode,omitempty"`
	// 域名最近更新时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (ListDomainsResponseBodyDomains) GoString added in v1.2.0

func (*ListDomainsResponseBodyDomains) SetCreateTime added in v1.2.0

func (*ListDomainsResponseBodyDomains) SetDefaultDomain added in v1.2.0

func (*ListDomainsResponseBodyDomains) SetDomain added in v1.2.0

func (*ListDomainsResponseBodyDomains) SetDomainId added in v1.2.0

func (*ListDomainsResponseBodyDomains) SetDomainType added in v1.2.0

func (*ListDomainsResponseBodyDomains) SetFiling added in v1.2.0

func (*ListDomainsResponseBodyDomains) SetInstanceId added in v1.2.0

func (*ListDomainsResponseBodyDomains) SetLockMode added in v1.2.0

func (*ListDomainsResponseBodyDomains) SetUpdateTime added in v1.2.0

func (ListDomainsResponseBodyDomains) String added in v1.2.0

type ListDomainsResponseBodyDomainsFiling added in v1.2.0

type ListDomainsResponseBodyDomainsFiling struct {
	// 域名关联的备案号, 长度最大限制64。
	IcpNumber *string `json:"IcpNumber,omitempty" xml:"IcpNumber,omitempty"`
}

func (ListDomainsResponseBodyDomainsFiling) GoString added in v1.2.0

func (*ListDomainsResponseBodyDomainsFiling) SetIcpNumber added in v1.2.0

func (ListDomainsResponseBodyDomainsFiling) String added in v1.2.0

type ListEiamInstancesRequest added in v1.3.0

type ListEiamInstancesRequest struct {
	// 实例ID列表,支持0到100个
	InstanceIds []*string `json:"InstanceIds,omitempty" xml:"InstanceIds,omitempty" type:"Repeated"`
	// 实例所属Region
	//
	// example:
	//
	// cn-hangzhou
	InstanceRegionId *string `json:"InstanceRegionId,omitempty" xml:"InstanceRegionId,omitempty"`
}

func (ListEiamInstancesRequest) GoString added in v1.3.0

func (s ListEiamInstancesRequest) GoString() string

func (*ListEiamInstancesRequest) SetInstanceIds added in v1.3.0

func (s *ListEiamInstancesRequest) SetInstanceIds(v []*string) *ListEiamInstancesRequest

func (*ListEiamInstancesRequest) SetInstanceRegionId added in v1.3.0

func (s *ListEiamInstancesRequest) SetInstanceRegionId(v string) *ListEiamInstancesRequest

func (ListEiamInstancesRequest) String added in v1.3.0

func (s ListEiamInstancesRequest) String() string

type ListEiamInstancesResponse added in v1.3.0

type ListEiamInstancesResponse struct {
	Headers    map[string]*string             `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                         `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListEiamInstancesResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListEiamInstancesResponse) GoString added in v1.3.0

func (s ListEiamInstancesResponse) GoString() string

func (*ListEiamInstancesResponse) SetBody added in v1.3.0

func (*ListEiamInstancesResponse) SetHeaders added in v1.3.0

func (*ListEiamInstancesResponse) SetStatusCode added in v1.3.0

func (ListEiamInstancesResponse) String added in v1.3.0

func (s ListEiamInstancesResponse) String() string

type ListEiamInstancesResponseBody added in v1.3.0

type ListEiamInstancesResponseBody struct {
	Instances []*ListEiamInstancesResponseBodyInstances `json:"Instances,omitempty" xml:"Instances,omitempty" type:"Repeated"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ListEiamInstancesResponseBody) GoString added in v1.3.0

func (*ListEiamInstancesResponseBody) SetInstances added in v1.3.0

func (*ListEiamInstancesResponseBody) SetRequestId added in v1.3.0

func (ListEiamInstancesResponseBody) String added in v1.3.0

type ListEiamInstancesResponseBodyInstances added in v1.3.0

type ListEiamInstancesResponseBodyInstances struct {
	// 实例描述信息
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// 实例developer私网域名地址
	//
	// example:
	//
	// eiam-developerapi-cn.vpc-proxy.aliyuncs.com
	DeveloperAPIPrivateDomain *string `json:"DeveloperAPIPrivateDomain,omitempty" xml:"DeveloperAPIPrivateDomain,omitempty"`
	// 实例developer公网域名地址
	//
	// example:
	//
	// eiam-developerapi.cn-hangzhou.aliyuncs.com
	DeveloperAPIPublicDomain *string `json:"DeveloperAPIPublicDomain,omitempty" xml:"DeveloperAPIPublicDomain,omitempty"`
	// 实例id
	//
	// example:
	//
	// idaas_eypq6ljgyeuwmlw672sulxxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 实例状态,Pending(初始状态)、Creating(创建中)、Running(运行中)、Disabled(禁用)、CreateFailed(创建失败)
	//
	// example:
	//
	// RUNNING
	InstanceStatus *string `json:"InstanceStatus,omitempty" xml:"InstanceStatus,omitempty"`
	// 实例版本,EIAM2.0/ EIAM1.0
	//
	// example:
	//
	// EIAM 2.0
	InstanceVersion *string `json:"InstanceVersion,omitempty" xml:"InstanceVersion,omitempty"`
	// 实例openApi私网域名地址
	//
	// example:
	//
	// eiam-cn.vpc-proxy.aliyuncs.com
	OpenAPIPrivateDomain *string `json:"OpenAPIPrivateDomain,omitempty" xml:"OpenAPIPrivateDomain,omitempty"`
	// 实例openApi公网域名地址
	//
	// example:
	//
	// eiam.cn-hangzhou.aliyuncs.com
	OpenAPIPublicDomain *string `json:"OpenAPIPublicDomain,omitempty" xml:"OpenAPIPublicDomain,omitempty"`
	// 实例域名地址
	//
	// example:
	//
	// xxxx.aliyunidaas.com
	SSODomain *string `json:"SSODomain,omitempty" xml:"SSODomain,omitempty"`
	// 实例的创建时间
	//
	// example:
	//
	// 1677810869300
	StartTime *int64 `json:"StartTime,omitempty" xml:"StartTime,omitempty"`
}

func (ListEiamInstancesResponseBodyInstances) GoString added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetDescription added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetDeveloperAPIPrivateDomain added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetDeveloperAPIPublicDomain added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetInstanceId added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetInstanceStatus added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetInstanceVersion added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetOpenAPIPrivateDomain added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetOpenAPIPublicDomain added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetSSODomain added in v1.3.0

func (*ListEiamInstancesResponseBodyInstances) SetStartTime added in v1.3.0

func (ListEiamInstancesResponseBodyInstances) String added in v1.3.0

type ListEiamRegionsResponse added in v1.3.0

type ListEiamRegionsResponse struct {
	Headers    map[string]*string           `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                       `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListEiamRegionsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListEiamRegionsResponse) GoString added in v1.3.0

func (s ListEiamRegionsResponse) GoString() string

func (*ListEiamRegionsResponse) SetBody added in v1.3.0

func (*ListEiamRegionsResponse) SetHeaders added in v1.3.0

func (*ListEiamRegionsResponse) SetStatusCode added in v1.3.0

func (ListEiamRegionsResponse) String added in v1.3.0

func (s ListEiamRegionsResponse) String() string

type ListEiamRegionsResponseBody added in v1.3.0

type ListEiamRegionsResponseBody struct {
	Regions []*ListEiamRegionsResponseBodyRegions `json:"Regions,omitempty" xml:"Regions,omitempty" type:"Repeated"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ListEiamRegionsResponseBody) GoString added in v1.3.0

func (s ListEiamRegionsResponseBody) GoString() string

func (*ListEiamRegionsResponseBody) SetRegions added in v1.3.0

func (*ListEiamRegionsResponseBody) SetRequestId added in v1.3.0

func (ListEiamRegionsResponseBody) String added in v1.3.0

type ListEiamRegionsResponseBodyRegions added in v1.3.0

type ListEiamRegionsResponseBodyRegions struct {
	// 地域名称
	//
	// example:
	//
	// 华东1(杭州)
	LocalName *string `json:"LocalName,omitempty" xml:"LocalName,omitempty"`
	// 地域ID
	//
	// example:
	//
	// cn-hangzhou
	RegionId *string `json:"RegionId,omitempty" xml:"RegionId,omitempty"`
}

func (ListEiamRegionsResponseBodyRegions) GoString added in v1.3.0

func (*ListEiamRegionsResponseBodyRegions) SetLocalName added in v1.3.0

func (*ListEiamRegionsResponseBodyRegions) SetRegionId added in v1.3.0

func (ListEiamRegionsResponseBodyRegions) String added in v1.3.0

type ListGroupsForApplicationRequest

type ListGroupsForApplicationRequest struct {
	// The application ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The group IDs. You can specify up to 100 group IDs at a time.
	//
	// example:
	//
	// group_miu8e4t4d7i4u7uwezgr54xxxx
	GroupIds []*string `json:"GroupIds,omitempty" xml:"GroupIds,omitempty" type:"Repeated"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The page number.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries per page.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
}

func (ListGroupsForApplicationRequest) GoString

func (*ListGroupsForApplicationRequest) SetApplicationId

func (*ListGroupsForApplicationRequest) SetGroupIds

func (*ListGroupsForApplicationRequest) SetInstanceId

func (*ListGroupsForApplicationRequest) SetPageNumber

func (*ListGroupsForApplicationRequest) SetPageSize

func (ListGroupsForApplicationRequest) String

type ListGroupsForApplicationResponse

type ListGroupsForApplicationResponse struct {
	Headers    map[string]*string                    `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListGroupsForApplicationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListGroupsForApplicationResponse) GoString

func (*ListGroupsForApplicationResponse) SetHeaders

func (*ListGroupsForApplicationResponse) SetStatusCode

func (ListGroupsForApplicationResponse) String

type ListGroupsForApplicationResponseBody

type ListGroupsForApplicationResponseBody struct {
	// The group IDs.
	Groups []*ListGroupsForApplicationResponseBodyGroups `json:"Groups,omitempty" xml:"Groups,omitempty" type:"Repeated"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of entries returned.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListGroupsForApplicationResponseBody) GoString

func (*ListGroupsForApplicationResponseBody) SetRequestId

func (*ListGroupsForApplicationResponseBody) SetTotalCount

func (ListGroupsForApplicationResponseBody) String

type ListGroupsForApplicationResponseBodyGroups

type ListGroupsForApplicationResponseBodyGroups struct {
	// The group ID.
	//
	// example:
	//
	// group_miu8e4t4d7i4u7uwezgr54xxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
}

func (ListGroupsForApplicationResponseBodyGroups) GoString

func (*ListGroupsForApplicationResponseBodyGroups) SetGroupId

func (ListGroupsForApplicationResponseBodyGroups) String

type ListGroupsForUserRequest

type ListGroupsForUserRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The number of the page to return.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
	// The account ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (ListGroupsForUserRequest) GoString

func (s ListGroupsForUserRequest) GoString() string

func (*ListGroupsForUserRequest) SetInstanceId

func (*ListGroupsForUserRequest) SetPageNumber

func (*ListGroupsForUserRequest) SetPageSize

func (*ListGroupsForUserRequest) SetUserId

func (ListGroupsForUserRequest) String

func (s ListGroupsForUserRequest) String() string

type ListGroupsForUserResponse

type ListGroupsForUserResponse struct {
	Headers    map[string]*string             `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                         `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListGroupsForUserResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListGroupsForUserResponse) GoString

func (s ListGroupsForUserResponse) GoString() string

func (*ListGroupsForUserResponse) SetBody

func (*ListGroupsForUserResponse) SetHeaders

func (*ListGroupsForUserResponse) SetStatusCode

func (ListGroupsForUserResponse) String

func (s ListGroupsForUserResponse) String() string

type ListGroupsForUserResponseBody

type ListGroupsForUserResponseBody struct {
	// The queried account groups.
	Groups []*ListGroupsForUserResponseBodyGroups `json:"Groups,omitempty" xml:"Groups,omitempty" type:"Repeated"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of entries returned. The maximum number of entries returned at a time depends on the value of PageSize.
	//
	// example:
	//
	// 1000
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListGroupsForUserResponseBody) GoString

func (*ListGroupsForUserResponseBody) SetGroups

func (*ListGroupsForUserResponseBody) SetRequestId

func (*ListGroupsForUserResponseBody) SetTotalCount

func (ListGroupsForUserResponseBody) String

type ListGroupsForUserResponseBodyGroups

type ListGroupsForUserResponseBodyGroups struct {
	// The group ID.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId                       *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	GroupMemberRelationSourceId   *string `json:"GroupMemberRelationSourceId,omitempty" xml:"GroupMemberRelationSourceId,omitempty"`
	GroupMemberRelationSourceType *string `json:"GroupMemberRelationSourceType,omitempty" xml:"GroupMemberRelationSourceType,omitempty"`
}

func (ListGroupsForUserResponseBodyGroups) GoString

func (*ListGroupsForUserResponseBodyGroups) SetGroupId

func (*ListGroupsForUserResponseBodyGroups) SetGroupMemberRelationSourceId added in v1.3.4

func (*ListGroupsForUserResponseBodyGroups) SetGroupMemberRelationSourceType added in v1.3.4

func (s *ListGroupsForUserResponseBodyGroups) SetGroupMemberRelationSourceType(v string) *ListGroupsForUserResponseBodyGroups

func (ListGroupsForUserResponseBodyGroups) String

type ListGroupsRequest

type ListGroupsRequest struct {
	// The external ID of the group.
	//
	// example:
	//
	// group_external_id
	GroupExternalId *string `json:"GroupExternalId,omitempty" xml:"GroupExternalId,omitempty"`
	// The group IDs.
	GroupIds []*string `json:"GroupIds,omitempty" xml:"GroupIds,omitempty" type:"Repeated"`
	// The name of the group. If you specify this parameter, the query is based on an exact match.
	//
	// example:
	//
	// name_test
	GroupName *string `json:"GroupName,omitempty" xml:"GroupName,omitempty"`
	// The prefix of the group name. If you specify this parameter, the query follows the leftmost matching principle.
	//
	// example:
	//
	// name
	GroupNameStartsWith *string `json:"GroupNameStartsWith,omitempty" xml:"GroupNameStartsWith,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The number of the page to return.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
}

func (ListGroupsRequest) GoString

func (s ListGroupsRequest) GoString() string

func (*ListGroupsRequest) SetGroupExternalId

func (s *ListGroupsRequest) SetGroupExternalId(v string) *ListGroupsRequest

func (*ListGroupsRequest) SetGroupIds

func (s *ListGroupsRequest) SetGroupIds(v []*string) *ListGroupsRequest

func (*ListGroupsRequest) SetGroupName

func (s *ListGroupsRequest) SetGroupName(v string) *ListGroupsRequest

func (*ListGroupsRequest) SetGroupNameStartsWith

func (s *ListGroupsRequest) SetGroupNameStartsWith(v string) *ListGroupsRequest

func (*ListGroupsRequest) SetInstanceId

func (s *ListGroupsRequest) SetInstanceId(v string) *ListGroupsRequest

func (*ListGroupsRequest) SetPageNumber

func (s *ListGroupsRequest) SetPageNumber(v int64) *ListGroupsRequest

func (*ListGroupsRequest) SetPageSize

func (s *ListGroupsRequest) SetPageSize(v int64) *ListGroupsRequest

func (ListGroupsRequest) String

func (s ListGroupsRequest) String() string

type ListGroupsResponse

type ListGroupsResponse struct {
	Headers    map[string]*string      `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                  `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListGroupsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListGroupsResponse) GoString

func (s ListGroupsResponse) GoString() string

func (*ListGroupsResponse) SetBody

func (*ListGroupsResponse) SetHeaders

func (s *ListGroupsResponse) SetHeaders(v map[string]*string) *ListGroupsResponse

func (*ListGroupsResponse) SetStatusCode

func (s *ListGroupsResponse) SetStatusCode(v int32) *ListGroupsResponse

func (ListGroupsResponse) String

func (s ListGroupsResponse) String() string

type ListGroupsResponseBody

type ListGroupsResponseBody struct {
	// The queried account groups.
	Groups []*ListGroupsResponseBodyGroups `json:"Groups,omitempty" xml:"Groups,omitempty" type:"Repeated"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of entries returned. The maximum number of entries returned at a time depends on the value of PageSize.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListGroupsResponseBody) GoString

func (s ListGroupsResponseBody) GoString() string

func (*ListGroupsResponseBody) SetGroups

func (*ListGroupsResponseBody) SetRequestId

func (*ListGroupsResponseBody) SetTotalCount

func (ListGroupsResponseBody) String

func (s ListGroupsResponseBody) String() string

type ListGroupsResponseBodyGroups

type ListGroupsResponseBodyGroups struct {
	// The time at which the group was created. This value is a UNIX timestamp representing the number of milliseconds that have elapsed since January 1, 1970, 00:00:00 UTC.
	//
	// example:
	//
	// 1652085686179
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The description of the group.
	//
	// example:
	//
	// test group
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The external ID of the group, which can be used to associate the group with an external system. By default, the external ID is the group ID.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupExternalId *string `json:"GroupExternalId,omitempty" xml:"GroupExternalId,omitempty"`
	// The group ID.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The name of the group.
	//
	// example:
	//
	// group_name
	GroupName *string `json:"GroupName,omitempty" xml:"GroupName,omitempty"`
	// The source ID of the group. If the group was imported from other services, this value indicates the external source ID. By default, the source ID is the instance ID.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	GroupSourceId *string `json:"GroupSourceId,omitempty" xml:"GroupSourceId,omitempty"`
	// The source type of the group. Only build_in may be returned, which indicates that the group was created in IDaaS.
	//
	// *
	//
	// example:
	//
	// build_in
	GroupSourceType *string `json:"GroupSourceType,omitempty" xml:"GroupSourceType,omitempty"`
	// The instance ID.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The time at which the group was last updated. This value is a UNIX timestamp representing the number of milliseconds that have elapsed since January 1, 1970, 00:00:00 UTC.
	//
	// example:
	//
	// 1652085686179
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (ListGroupsResponseBodyGroups) GoString

func (s ListGroupsResponseBodyGroups) GoString() string

func (*ListGroupsResponseBodyGroups) SetCreateTime

func (*ListGroupsResponseBodyGroups) SetDescription

func (*ListGroupsResponseBodyGroups) SetGroupExternalId

func (*ListGroupsResponseBodyGroups) SetGroupId

func (*ListGroupsResponseBodyGroups) SetGroupName

func (*ListGroupsResponseBodyGroups) SetGroupSourceId

func (*ListGroupsResponseBodyGroups) SetGroupSourceType

func (*ListGroupsResponseBodyGroups) SetInstanceId

func (*ListGroupsResponseBodyGroups) SetUpdateTime

func (ListGroupsResponseBodyGroups) String

type ListInstancesRequest

type ListInstancesRequest struct {
	// The list of instance IDs.
	InstanceIds []*string `json:"InstanceIds,omitempty" xml:"InstanceIds,omitempty" type:"Repeated"`
	// The number of the page to return.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
	// The status of the instance. Valid values:
	//
	// 	- creating
	//
	// 	- running
	//
	// example:
	//
	// running
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
}

func (ListInstancesRequest) GoString

func (s ListInstancesRequest) GoString() string

func (*ListInstancesRequest) SetInstanceIds

func (s *ListInstancesRequest) SetInstanceIds(v []*string) *ListInstancesRequest

func (*ListInstancesRequest) SetPageNumber

func (s *ListInstancesRequest) SetPageNumber(v int64) *ListInstancesRequest

func (*ListInstancesRequest) SetPageSize

func (s *ListInstancesRequest) SetPageSize(v int64) *ListInstancesRequest

func (*ListInstancesRequest) SetStatus

func (ListInstancesRequest) String

func (s ListInstancesRequest) String() string

type ListInstancesResponse

type ListInstancesResponse struct {
	Headers    map[string]*string         `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                     `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListInstancesResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListInstancesResponse) GoString

func (s ListInstancesResponse) GoString() string

func (*ListInstancesResponse) SetBody

func (*ListInstancesResponse) SetHeaders

func (*ListInstancesResponse) SetStatusCode

func (s *ListInstancesResponse) SetStatusCode(v int32) *ListInstancesResponse

func (ListInstancesResponse) String

func (s ListInstancesResponse) String() string

type ListInstancesResponseBody

type ListInstancesResponseBody struct {
	// The information of instances.
	Instances []*ListInstancesResponseBodyInstances `json:"Instances,omitempty" xml:"Instances,omitempty" type:"Repeated"`
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of entries returned.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListInstancesResponseBody) GoString

func (s ListInstancesResponseBody) GoString() string

func (*ListInstancesResponseBody) SetInstances

func (*ListInstancesResponseBody) SetRequestId

func (*ListInstancesResponseBody) SetTotalCount

func (ListInstancesResponseBody) String

func (s ListInstancesResponseBody) String() string

type ListInstancesResponseBodyInstances

type ListInstancesResponseBodyInstances struct {
	// The time when the instance was created. This value is a UNIX timestamp representing the number of milliseconds that have elapsed since January 1, 1970, 00:00:00 UTC.
	//
	// example:
	//
	// 1550115455000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The default endpoint of the instance.
	DefaultEndpoint *ListInstancesResponseBodyInstancesDefaultEndpoint `json:"DefaultEndpoint,omitempty" xml:"DefaultEndpoint,omitempty" type:"Struct"`
	// The description of the instance.
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The instance ID.
	//
	// example:
	//
	// idaas_eypq6ljgyeuwmlw672sulxxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The status of the instance. Valid values:
	//
	// 	- creating
	//
	// 	- running
	//
	// example:
	//
	// running
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
}

func (ListInstancesResponseBodyInstances) GoString

func (*ListInstancesResponseBodyInstances) SetCreateTime

func (*ListInstancesResponseBodyInstances) SetDescription

func (*ListInstancesResponseBodyInstances) SetInstanceId

func (*ListInstancesResponseBodyInstances) SetStatus

func (ListInstancesResponseBodyInstances) String

type ListInstancesResponseBodyInstancesDefaultEndpoint

type ListInstancesResponseBodyInstancesDefaultEndpoint struct {
	// The endpoint of the instance.
	//
	// example:
	//
	// example-xxx.aliyunidaas.com
	Endpoint *string `json:"Endpoint,omitempty" xml:"Endpoint,omitempty"`
	// The status of the endpoint. Valid values:
	//
	// 	- resolved
	//
	// 	- unresolved
	//
	// example:
	//
	// resolved
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
}

func (ListInstancesResponseBodyInstancesDefaultEndpoint) GoString

func (*ListInstancesResponseBodyInstancesDefaultEndpoint) SetEndpoint

func (*ListInstancesResponseBodyInstancesDefaultEndpoint) SetStatus

func (ListInstancesResponseBodyInstancesDefaultEndpoint) String

type ListNetworkAccessEndpointAvailableRegionsResponse

type ListNetworkAccessEndpointAvailableRegionsResponse struct {
	Headers    map[string]*string                                     `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                                 `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListNetworkAccessEndpointAvailableRegionsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListNetworkAccessEndpointAvailableRegionsResponse) GoString

func (*ListNetworkAccessEndpointAvailableRegionsResponse) SetHeaders

func (*ListNetworkAccessEndpointAvailableRegionsResponse) SetStatusCode

func (ListNetworkAccessEndpointAvailableRegionsResponse) String

type ListNetworkAccessEndpointAvailableRegionsResponseBody

type ListNetworkAccessEndpointAvailableRegionsResponseBody struct {
	Regions []*ListNetworkAccessEndpointAvailableRegionsResponseBodyRegions `json:"Regions,omitempty" xml:"Regions,omitempty" type:"Repeated"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ListNetworkAccessEndpointAvailableRegionsResponseBody) GoString

func (*ListNetworkAccessEndpointAvailableRegionsResponseBody) SetRequestId

func (ListNetworkAccessEndpointAvailableRegionsResponseBody) String

type ListNetworkAccessEndpointAvailableRegionsResponseBodyRegions

type ListNetworkAccessEndpointAvailableRegionsResponseBodyRegions struct {
	// 地域名称。
	//
	// example:
	//
	// 华东1(杭州)
	LocalName *string `json:"LocalName,omitempty" xml:"LocalName,omitempty"`
	// 地域ID。
	//
	// example:
	//
	// cn-hangzhou
	RegionId *string `json:"RegionId,omitempty" xml:"RegionId,omitempty"`
}

func (ListNetworkAccessEndpointAvailableRegionsResponseBodyRegions) GoString

func (*ListNetworkAccessEndpointAvailableRegionsResponseBodyRegions) SetLocalName

func (*ListNetworkAccessEndpointAvailableRegionsResponseBodyRegions) SetRegionId

func (ListNetworkAccessEndpointAvailableRegionsResponseBodyRegions) String

type ListNetworkAccessEndpointAvailableZonesRequest

type ListNetworkAccessEndpointAvailableZonesRequest struct {
	// 专属网络端点支持的地域
	//
	// This parameter is required.
	//
	// example:
	//
	// cn-hangzhou
	NaeRegionId *string `json:"NaeRegionId,omitempty" xml:"NaeRegionId,omitempty"`
}

func (ListNetworkAccessEndpointAvailableZonesRequest) GoString

func (*ListNetworkAccessEndpointAvailableZonesRequest) SetNaeRegionId

func (ListNetworkAccessEndpointAvailableZonesRequest) String

type ListNetworkAccessEndpointAvailableZonesResponse

type ListNetworkAccessEndpointAvailableZonesResponse struct {
	Headers    map[string]*string                                   `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                               `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListNetworkAccessEndpointAvailableZonesResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListNetworkAccessEndpointAvailableZonesResponse) GoString

func (*ListNetworkAccessEndpointAvailableZonesResponse) SetHeaders

func (*ListNetworkAccessEndpointAvailableZonesResponse) SetStatusCode

func (ListNetworkAccessEndpointAvailableZonesResponse) String

type ListNetworkAccessEndpointAvailableZonesResponseBody

type ListNetworkAccessEndpointAvailableZonesResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string                                                     `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	Zones     []*ListNetworkAccessEndpointAvailableZonesResponseBodyZones `json:"Zones,omitempty" xml:"Zones,omitempty" type:"Repeated"`
}

func (ListNetworkAccessEndpointAvailableZonesResponseBody) GoString

func (*ListNetworkAccessEndpointAvailableZonesResponseBody) SetRequestId

func (ListNetworkAccessEndpointAvailableZonesResponseBody) String

type ListNetworkAccessEndpointAvailableZonesResponseBodyZones

type ListNetworkAccessEndpointAvailableZonesResponseBodyZones struct {
	// 可用区名称。
	//
	// example:
	//
	// 华东1(杭州)可用区J
	LocalName *string `json:"LocalName,omitempty" xml:"LocalName,omitempty"`
	// 可用区ID。
	//
	// example:
	//
	// cn-hangzhou-j
	ZoneId *string `json:"ZoneId,omitempty" xml:"ZoneId,omitempty"`
}

func (ListNetworkAccessEndpointAvailableZonesResponseBodyZones) GoString

func (*ListNetworkAccessEndpointAvailableZonesResponseBodyZones) SetLocalName

func (*ListNetworkAccessEndpointAvailableZonesResponseBodyZones) SetZoneId

func (ListNetworkAccessEndpointAvailableZonesResponseBodyZones) String

type ListNetworkAccessEndpointsRequest

type ListNetworkAccessEndpointsRequest struct {
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 分页查询时每页行数。默认值为20,最大值为100。
	//
	// example:
	//
	// 20
	MaxResults *int64 `json:"MaxResults,omitempty" xml:"MaxResults,omitempty"`
	// 专属网络端点连接的状态。NetworkAccessEndpointType取值为shared时不生效。
	//
	// example:
	//
	// running
	NetworkAccessEndpointStatus *string `json:"NetworkAccessEndpointStatus,omitempty" xml:"NetworkAccessEndpointStatus,omitempty"`
	// 专属网络端点连接的类型。取值可选范围:1. private - 专属网络端点;2. shared - 共享网络端点
	//
	// example:
	//
	// private
	NetworkAccessEndpointType *string `json:"NetworkAccessEndpointType,omitempty" xml:"NetworkAccessEndpointType,omitempty"`
	// 查询凭证(Token),取值为上一次API调用返回的NextToken参数值。
	//
	// example:
	//
	// NTxxxxxexample
	NextToken *string `json:"NextToken,omitempty" xml:"NextToken,omitempty"`
	// 专属网络端点连接的Vpc ID。NetworkAccessEndpointType取值为shared时不生效。
	//
	// example:
	//
	// vpc-examplexxx
	VpcId *string `json:"VpcId,omitempty" xml:"VpcId,omitempty"`
	// 专属网络端点连接的Vpc所属地域,该地域取值必须在ListNetworkAccessEndpointAvailableRegions接口中返回。NetworkAccessEndpointType取值为shared时不生效。
	//
	// example:
	//
	// cn-hangzhou
	VpcRegionId *string `json:"VpcRegionId,omitempty" xml:"VpcRegionId,omitempty"`
}

func (ListNetworkAccessEndpointsRequest) GoString

func (*ListNetworkAccessEndpointsRequest) SetInstanceId

func (*ListNetworkAccessEndpointsRequest) SetMaxResults

func (*ListNetworkAccessEndpointsRequest) SetNetworkAccessEndpointStatus

func (s *ListNetworkAccessEndpointsRequest) SetNetworkAccessEndpointStatus(v string) *ListNetworkAccessEndpointsRequest

func (*ListNetworkAccessEndpointsRequest) SetNetworkAccessEndpointType

func (*ListNetworkAccessEndpointsRequest) SetNextToken

func (*ListNetworkAccessEndpointsRequest) SetVpcId

func (*ListNetworkAccessEndpointsRequest) SetVpcRegionId

func (ListNetworkAccessEndpointsRequest) String

type ListNetworkAccessEndpointsResponse

type ListNetworkAccessEndpointsResponse struct {
	Headers    map[string]*string                      `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                  `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListNetworkAccessEndpointsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListNetworkAccessEndpointsResponse) GoString

func (*ListNetworkAccessEndpointsResponse) SetHeaders

func (*ListNetworkAccessEndpointsResponse) SetStatusCode

func (ListNetworkAccessEndpointsResponse) String

type ListNetworkAccessEndpointsResponseBody

type ListNetworkAccessEndpointsResponseBody struct {
	NetworkAccessEndpoints []*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints `json:"NetworkAccessEndpoints,omitempty" xml:"NetworkAccessEndpoints,omitempty" type:"Repeated"`
	// 本次调用返回的查询凭证(Token)值,用于下一次翻页查询。
	//
	// example:
	//
	// NTxxxexample
	NextToken *string `json:"NextToken,omitempty" xml:"NextToken,omitempty"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListNetworkAccessEndpointsResponseBody) GoString

func (*ListNetworkAccessEndpointsResponseBody) SetNextToken

func (*ListNetworkAccessEndpointsResponseBody) SetRequestId

func (*ListNetworkAccessEndpointsResponseBody) SetTotalCount

func (ListNetworkAccessEndpointsResponseBody) String

type ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints

type ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints struct {
	// 专属网络端点创建时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// 实例ID。
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 专属网络端点ID。
	//
	// example:
	//
	// nae_examplexxx
	NetworkAccessEndpointId *string `json:"NetworkAccessEndpointId,omitempty" xml:"NetworkAccessEndpointId,omitempty"`
	// 专属网络端点名称。
	//
	// example:
	//
	// xx业务VPC访问端点
	NetworkAccessEndpointName *string `json:"NetworkAccessEndpointName,omitempty" xml:"NetworkAccessEndpointName,omitempty"`
	// 专属网络端点连接的类型。
	//
	// example:
	//
	// private
	NetworkAccessEndpointType *string `json:"NetworkAccessEndpointType,omitempty" xml:"NetworkAccessEndpointType,omitempty"`
	// 专属网络端点使用的安全组ID。
	//
	// example:
	//
	// sg-examplexxx
	SecurityGroupId *string `json:"SecurityGroupId,omitempty" xml:"SecurityGroupId,omitempty"`
	// 专属网络端点状态。
	//
	// example:
	//
	// running
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// 专属网络端点最近更新时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
	// 专属网络端点连接的指定vSwitch列表。
	//
	// example:
	//
	// vsw-examplexxx
	VSwitchIds []*string `json:"VSwitchIds,omitempty" xml:"VSwitchIds,omitempty" type:"Repeated"`
	// 专属网络端点连接的VpcID。
	//
	// example:
	//
	// vpc-examplexxx
	VpcId *string `json:"VpcId,omitempty" xml:"VpcId,omitempty"`
	// 专属网络端点连接的Vpc所属地域。
	//
	// example:
	//
	// cn-hangzhou
	VpcRegionId *string `json:"VpcRegionId,omitempty" xml:"VpcRegionId,omitempty"`
}

func (ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) GoString

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetCreateTime

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetInstanceId

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetNetworkAccessEndpointId

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetNetworkAccessEndpointName

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetNetworkAccessEndpointType

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetSecurityGroupId

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetStatus

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetUpdateTime

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetVSwitchIds

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetVpcId

func (*ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) SetVpcRegionId

func (ListNetworkAccessEndpointsResponseBodyNetworkAccessEndpoints) String

type ListNetworkAccessPathsRequest

type ListNetworkAccessPathsRequest struct {
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 专属网络端点ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// nae_examplexxxx
	NetworkAccessEndpointId *string `json:"NetworkAccessEndpointId,omitempty" xml:"NetworkAccessEndpointId,omitempty"`
}

func (ListNetworkAccessPathsRequest) GoString

func (*ListNetworkAccessPathsRequest) SetInstanceId

func (*ListNetworkAccessPathsRequest) SetNetworkAccessEndpointId

func (s *ListNetworkAccessPathsRequest) SetNetworkAccessEndpointId(v string) *ListNetworkAccessPathsRequest

func (ListNetworkAccessPathsRequest) String

type ListNetworkAccessPathsResponse

type ListNetworkAccessPathsResponse struct {
	Headers    map[string]*string                  `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                              `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListNetworkAccessPathsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListNetworkAccessPathsResponse) GoString

func (*ListNetworkAccessPathsResponse) SetHeaders

func (*ListNetworkAccessPathsResponse) SetStatusCode

func (ListNetworkAccessPathsResponse) String

type ListNetworkAccessPathsResponseBody

type ListNetworkAccessPathsResponseBody struct {
	NetworkAccessPaths []*ListNetworkAccessPathsResponseBodyNetworkAccessPaths `json:"NetworkAccessPaths,omitempty" xml:"NetworkAccessPaths,omitempty" type:"Repeated"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ListNetworkAccessPathsResponseBody) GoString

func (*ListNetworkAccessPathsResponseBody) SetRequestId

func (ListNetworkAccessPathsResponseBody) String

type ListNetworkAccessPathsResponseBodyNetworkAccessPaths

type ListNetworkAccessPathsResponseBodyNetworkAccessPaths struct {
	// 专属网络端点访问路径创建时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// 实例ID。
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 专属网络端点ID。
	//
	// example:
	//
	// nae_examplexxx
	NetworkAccessEndpointId *string `json:"NetworkAccessEndpointId,omitempty" xml:"NetworkAccessEndpointId,omitempty"`
	// 专属网络端点访问路径ID。
	//
	// example:
	//
	// nap_examplexxx
	NetworkAccessPathId *string `json:"NetworkAccessPathId,omitempty" xml:"NetworkAccessPathId,omitempty"`
	// 专属网络端点访问路径使用的ENI ID。
	//
	// example:
	//
	// eni-examplexxx
	NetworkInterfaceId *string `json:"NetworkInterfaceId,omitempty" xml:"NetworkInterfaceId,omitempty"`
	// 专属网络端点访问路径使用的ENI私网地址。
	//
	// example:
	//
	// cn-hangzhou
	PrivateIpAddress *string `json:"PrivateIpAddress,omitempty" xml:"PrivateIpAddress,omitempty"`
	// 专属网络端点访问路径状态。
	//
	// example:
	//
	// running
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// 专属网络端点访问路径最近更新时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
	// 专属网络端点访问路径的ENI归属的交换机ID。
	//
	// example:
	//
	// vsw-examplexxx
	VSwitchId *string `json:"VSwitchId,omitempty" xml:"VSwitchId,omitempty"`
}

func (ListNetworkAccessPathsResponseBodyNetworkAccessPaths) GoString

func (*ListNetworkAccessPathsResponseBodyNetworkAccessPaths) SetCreateTime

func (*ListNetworkAccessPathsResponseBodyNetworkAccessPaths) SetInstanceId

func (*ListNetworkAccessPathsResponseBodyNetworkAccessPaths) SetNetworkAccessEndpointId

func (*ListNetworkAccessPathsResponseBodyNetworkAccessPaths) SetNetworkAccessPathId

func (*ListNetworkAccessPathsResponseBodyNetworkAccessPaths) SetNetworkInterfaceId

func (*ListNetworkAccessPathsResponseBodyNetworkAccessPaths) SetPrivateIpAddress

func (*ListNetworkAccessPathsResponseBodyNetworkAccessPaths) SetStatus

func (*ListNetworkAccessPathsResponseBodyNetworkAccessPaths) SetUpdateTime

func (*ListNetworkAccessPathsResponseBodyNetworkAccessPaths) SetVSwitchId

func (ListNetworkAccessPathsResponseBodyNetworkAccessPaths) String

type ListOrganizationalUnitParentsRequest

type ListOrganizationalUnitParentsRequest struct {
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 组织ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
}

func (ListOrganizationalUnitParentsRequest) GoString

func (*ListOrganizationalUnitParentsRequest) SetInstanceId

func (*ListOrganizationalUnitParentsRequest) SetOrganizationalUnitId

func (ListOrganizationalUnitParentsRequest) String

type ListOrganizationalUnitParentsResponse

type ListOrganizationalUnitParentsResponse struct {
	Headers    map[string]*string                         `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                     `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListOrganizationalUnitParentsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListOrganizationalUnitParentsResponse) GoString

func (*ListOrganizationalUnitParentsResponse) SetHeaders

func (*ListOrganizationalUnitParentsResponse) SetStatusCode

func (ListOrganizationalUnitParentsResponse) String

type ListOrganizationalUnitParentsResponseBody

type ListOrganizationalUnitParentsResponseBody struct {
	Parents []*ListOrganizationalUnitParentsResponseBodyParents `json:"Parents,omitempty" xml:"Parents,omitempty" type:"Repeated"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ListOrganizationalUnitParentsResponseBody) GoString

func (*ListOrganizationalUnitParentsResponseBody) SetRequestId

func (ListOrganizationalUnitParentsResponseBody) String

type ListOrganizationalUnitParentsResponseBodyParents

type ListOrganizationalUnitParentsResponseBodyParents struct {
	// 组织ID
	//
	// example:
	//
	// ou_4lag76zc2km5ssg5vsmm2lznvu
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// 父组织ID
	//
	// example:
	//
	// ou_x3beoyepv2ls5iwuge3xhjkwbm
	ParentId *string `json:"ParentId,omitempty" xml:"ParentId,omitempty"`
}

func (ListOrganizationalUnitParentsResponseBodyParents) GoString

func (*ListOrganizationalUnitParentsResponseBodyParents) SetOrganizationalUnitId

func (*ListOrganizationalUnitParentsResponseBodyParents) SetParentId

func (ListOrganizationalUnitParentsResponseBodyParents) String

type ListOrganizationalUnitsForApplicationRequest

type ListOrganizationalUnitsForApplicationRequest struct {
	// The ID of the application that you want to query.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The IDs of the organizations that are allowed to access the application. You can query a maximum of 100 organization IDs at a time.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitIds []*string `json:"OrganizationalUnitIds,omitempty" xml:"OrganizationalUnitIds,omitempty" type:"Repeated"`
	// The number of the page to return.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
}

func (ListOrganizationalUnitsForApplicationRequest) GoString

func (*ListOrganizationalUnitsForApplicationRequest) SetApplicationId

func (*ListOrganizationalUnitsForApplicationRequest) SetInstanceId

func (*ListOrganizationalUnitsForApplicationRequest) SetOrganizationalUnitIds

func (*ListOrganizationalUnitsForApplicationRequest) SetPageNumber

func (*ListOrganizationalUnitsForApplicationRequest) SetPageSize

func (ListOrganizationalUnitsForApplicationRequest) String

type ListOrganizationalUnitsForApplicationResponse

type ListOrganizationalUnitsForApplicationResponse struct {
	Headers    map[string]*string                                 `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                             `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListOrganizationalUnitsForApplicationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListOrganizationalUnitsForApplicationResponse) GoString

func (*ListOrganizationalUnitsForApplicationResponse) SetHeaders

func (*ListOrganizationalUnitsForApplicationResponse) SetStatusCode

func (ListOrganizationalUnitsForApplicationResponse) String

type ListOrganizationalUnitsForApplicationResponseBody

type ListOrganizationalUnitsForApplicationResponseBody struct {
	// The IDs of the organizations that are allowed to access the application.
	OrganizationalUnits []*ListOrganizationalUnitsForApplicationResponseBodyOrganizationalUnits `json:"OrganizationalUnits,omitempty" xml:"OrganizationalUnits,omitempty" type:"Repeated"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of the returned entries.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListOrganizationalUnitsForApplicationResponseBody) GoString

func (*ListOrganizationalUnitsForApplicationResponseBody) SetRequestId

func (*ListOrganizationalUnitsForApplicationResponseBody) SetTotalCount

func (ListOrganizationalUnitsForApplicationResponseBody) String

type ListOrganizationalUnitsForApplicationResponseBodyOrganizationalUnits

type ListOrganizationalUnitsForApplicationResponseBodyOrganizationalUnits struct {
	// The ID of the organization that is allowed to access the application.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
}

func (ListOrganizationalUnitsForApplicationResponseBodyOrganizationalUnits) GoString

func (*ListOrganizationalUnitsForApplicationResponseBodyOrganizationalUnits) SetOrganizationalUnitId

func (ListOrganizationalUnitsForApplicationResponseBodyOrganizationalUnits) String

type ListOrganizationalUnitsRequest

type ListOrganizationalUnitsRequest struct {
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 组织ID列表。size限制最大100。
	//
	// example:
	//
	// [ou_wovwffm62xifdziem7an7xxxxx]
	OrganizationalUnitIds []*string `json:"OrganizationalUnitIds,omitempty" xml:"OrganizationalUnitIds,omitempty" type:"Repeated"`
	// The name of the organizational unit.
	//
	// example:
	//
	// name_001
	OrganizationalUnitName *string `json:"OrganizationalUnitName,omitempty" xml:"OrganizationalUnitName,omitempty"`
	// 组织名称,左匹配
	//
	// example:
	//
	// name
	OrganizationalUnitNameStartsWith *string `json:"OrganizationalUnitNameStartsWith,omitempty" xml:"OrganizationalUnitNameStartsWith,omitempty"`
	// The number of the page to return. Default value: 1.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page. Default value: 20.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
	// The ID of the parent organizational unit.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	ParentId *string `json:"ParentId,omitempty" xml:"ParentId,omitempty"`
}

func (ListOrganizationalUnitsRequest) GoString

func (*ListOrganizationalUnitsRequest) SetInstanceId

func (*ListOrganizationalUnitsRequest) SetOrganizationalUnitIds

func (s *ListOrganizationalUnitsRequest) SetOrganizationalUnitIds(v []*string) *ListOrganizationalUnitsRequest

func (*ListOrganizationalUnitsRequest) SetOrganizationalUnitName

func (s *ListOrganizationalUnitsRequest) SetOrganizationalUnitName(v string) *ListOrganizationalUnitsRequest

func (*ListOrganizationalUnitsRequest) SetOrganizationalUnitNameStartsWith

func (s *ListOrganizationalUnitsRequest) SetOrganizationalUnitNameStartsWith(v string) *ListOrganizationalUnitsRequest

func (*ListOrganizationalUnitsRequest) SetPageNumber

func (*ListOrganizationalUnitsRequest) SetPageSize

func (*ListOrganizationalUnitsRequest) SetParentId

func (ListOrganizationalUnitsRequest) String

type ListOrganizationalUnitsResponse

type ListOrganizationalUnitsResponse struct {
	Headers    map[string]*string                   `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                               `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListOrganizationalUnitsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListOrganizationalUnitsResponse) GoString

func (*ListOrganizationalUnitsResponse) SetHeaders

func (*ListOrganizationalUnitsResponse) SetStatusCode

func (ListOrganizationalUnitsResponse) String

type ListOrganizationalUnitsResponseBody

type ListOrganizationalUnitsResponseBody struct {
	// The list of data objects of organizational units.
	OrganizationalUnits []*ListOrganizationalUnitsResponseBodyOrganizationalUnits `json:"OrganizationalUnits,omitempty" xml:"OrganizationalUnits,omitempty" type:"Repeated"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The number of entries in the list.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
}

func (ListOrganizationalUnitsResponseBody) GoString

func (*ListOrganizationalUnitsResponseBody) SetRequestId

func (*ListOrganizationalUnitsResponseBody) SetTotalCount

func (ListOrganizationalUnitsResponseBody) String

type ListOrganizationalUnitsResponseBodyOrganizationalUnits

type ListOrganizationalUnitsResponseBodyOrganizationalUnits struct {
	// The time when the organizational unit was created. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The description of the organizational unit.
	//
	// example:
	//
	// Test organizational unit
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The ID of the instance.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// Indicates whether the node is a leaf node.
	//
	// example:
	//
	// false
	Leaf *bool `json:"Leaf,omitempty" xml:"Leaf,omitempty"`
	// The external ID of the organizational unit. The external ID can be used by external data to map the data of the organizational unit in IDaaS EIAM. By default, the external ID is the organizational unit ID.
	//
	// For organizational units with the same source type and source ID, each organizational unit has a unique external ID.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitExternalId *string `json:"OrganizationalUnitExternalId,omitempty" xml:"OrganizationalUnitExternalId,omitempty"`
	// The ID of the organizational unit.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// 组织名称。
	//
	// example:
	//
	// test_organizationalUnit_name
	OrganizationalUnitName *string `json:"OrganizationalUnitName,omitempty" xml:"OrganizationalUnitName,omitempty"`
	// The source ID of the organizational unit.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	OrganizationalUnitSourceId *string `json:"OrganizationalUnitSourceId,omitempty" xml:"OrganizationalUnitSourceId,omitempty"`
	// The source type of the organizational unit. Valid values:
	//
	// 	- build_in: The organizational unit was created in IDaaS.
	//
	// 	- ding_talk: The organizational unit was imported from DingTalk.
	//
	// 	- ad: The organizational unit was imported from Microsoft Active Directory (AD).
	//
	// 	- ldap: The organizational unit was imported from a Lightweight Directory Access Protocol (LDAP) service.
	//
	// example:
	//
	// build_in
	OrganizationalUnitSourceType *string `json:"OrganizationalUnitSourceType,omitempty" xml:"OrganizationalUnitSourceType,omitempty"`
	// The ID of the parent organizational unit.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	ParentId *string `json:"ParentId,omitempty" xml:"ParentId,omitempty"`
	// The time when the organizational unit was last updated. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (ListOrganizationalUnitsResponseBodyOrganizationalUnits) GoString

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetCreateTime

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetDescription

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetInstanceId

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetLeaf

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetOrganizationalUnitExternalId

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetOrganizationalUnitId

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetOrganizationalUnitName

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetOrganizationalUnitSourceId

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetOrganizationalUnitSourceType

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetParentId

func (*ListOrganizationalUnitsResponseBodyOrganizationalUnits) SetUpdateTime

func (ListOrganizationalUnitsResponseBodyOrganizationalUnits) String

type ListRegionsResponse

type ListRegionsResponse struct {
	Headers    map[string]*string       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListRegionsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListRegionsResponse) GoString

func (s ListRegionsResponse) GoString() string

func (*ListRegionsResponse) SetBody

func (*ListRegionsResponse) SetHeaders

func (s *ListRegionsResponse) SetHeaders(v map[string]*string) *ListRegionsResponse

func (*ListRegionsResponse) SetStatusCode

func (s *ListRegionsResponse) SetStatusCode(v int32) *ListRegionsResponse

func (ListRegionsResponse) String

func (s ListRegionsResponse) String() string

type ListRegionsResponseBody

type ListRegionsResponseBody struct {
	// The supported regions.
	Regions []*ListRegionsResponseBodyRegions `json:"Regions,omitempty" xml:"Regions,omitempty" type:"Repeated"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ListRegionsResponseBody) GoString

func (s ListRegionsResponseBody) GoString() string

func (*ListRegionsResponseBody) SetRegions

func (*ListRegionsResponseBody) SetRequestId

func (ListRegionsResponseBody) String

func (s ListRegionsResponseBody) String() string

type ListRegionsResponseBodyRegions

type ListRegionsResponseBodyRegions struct {
	// The name of the region.
	//
	// example:
	//
	// China (Hangzhou)
	LocalName *string `json:"LocalName,omitempty" xml:"LocalName,omitempty"`
	// The endpoint of the region.
	//
	// example:
	//
	// eiam.cn-hangzhou.aliyuncs.com
	RegionEndpoint *string `json:"RegionEndpoint,omitempty" xml:"RegionEndpoint,omitempty"`
	// The ID of the region.
	//
	// example:
	//
	// cn-hangzhou
	RegionId *string `json:"RegionId,omitempty" xml:"RegionId,omitempty"`
}

func (ListRegionsResponseBodyRegions) GoString

func (*ListRegionsResponseBodyRegions) SetLocalName

func (*ListRegionsResponseBodyRegions) SetRegionEndpoint

func (*ListRegionsResponseBodyRegions) SetRegionId

func (ListRegionsResponseBodyRegions) String

type ListUsersForApplicationRequest

type ListUsersForApplicationRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The number of the page to return
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
	// The IDs of the accounts. You can query a maximum of 100 accounts at a time.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserIds []*string `json:"UserIds,omitempty" xml:"UserIds,omitempty" type:"Repeated"`
}

func (ListUsersForApplicationRequest) GoString

func (*ListUsersForApplicationRequest) SetApplicationId

func (*ListUsersForApplicationRequest) SetInstanceId

func (*ListUsersForApplicationRequest) SetPageNumber

func (*ListUsersForApplicationRequest) SetPageSize

func (*ListUsersForApplicationRequest) SetUserIds

func (ListUsersForApplicationRequest) String

type ListUsersForApplicationResponse

type ListUsersForApplicationResponse struct {
	Headers    map[string]*string                   `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                               `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListUsersForApplicationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListUsersForApplicationResponse) GoString

func (*ListUsersForApplicationResponse) SetHeaders

func (*ListUsersForApplicationResponse) SetStatusCode

func (ListUsersForApplicationResponse) String

type ListUsersForApplicationResponseBody

type ListUsersForApplicationResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of returned entries.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
	// The IDs of the accounts.
	Users []*ListUsersForApplicationResponseBodyUsers `json:"Users,omitempty" xml:"Users,omitempty" type:"Repeated"`
}

func (ListUsersForApplicationResponseBody) GoString

func (*ListUsersForApplicationResponseBody) SetRequestId

func (*ListUsersForApplicationResponseBody) SetTotalCount

func (ListUsersForApplicationResponseBody) String

type ListUsersForApplicationResponseBodyUsers

type ListUsersForApplicationResponseBodyUsers struct {
	// The ID of the account.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (ListUsersForApplicationResponseBodyUsers) GoString

func (*ListUsersForApplicationResponseBodyUsers) SetUserId

func (ListUsersForApplicationResponseBodyUsers) String

type ListUsersForGroupRequest

type ListUsersForGroupRequest struct {
	// The group ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The number of the page to return. Default value: 1.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page. Default value: 20. Maximum value: 100.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
	// The account IDs. A maximum of 100 accounts can be queried.
	//
	// example:
	//
	// [ou_001]
	UserIds []*string `json:"UserIds,omitempty" xml:"UserIds,omitempty" type:"Repeated"`
}

func (ListUsersForGroupRequest) GoString

func (s ListUsersForGroupRequest) GoString() string

func (*ListUsersForGroupRequest) SetGroupId

func (*ListUsersForGroupRequest) SetInstanceId

func (*ListUsersForGroupRequest) SetPageNumber

func (*ListUsersForGroupRequest) SetPageSize

func (*ListUsersForGroupRequest) SetUserIds

func (ListUsersForGroupRequest) String

func (s ListUsersForGroupRequest) String() string

type ListUsersForGroupResponse

type ListUsersForGroupResponse struct {
	Headers    map[string]*string             `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                         `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListUsersForGroupResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListUsersForGroupResponse) GoString

func (s ListUsersForGroupResponse) GoString() string

func (*ListUsersForGroupResponse) SetBody

func (*ListUsersForGroupResponse) SetHeaders

func (*ListUsersForGroupResponse) SetStatusCode

func (ListUsersForGroupResponse) String

func (s ListUsersForGroupResponse) String() string

type ListUsersForGroupResponseBody

type ListUsersForGroupResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The total number of entries returned. The maximum number of entries that can be returned per page is specified by PageSize.
	//
	// example:
	//
	// 1000
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
	// The information about accounts.
	Users []*ListUsersForGroupResponseBodyUsers `json:"Users,omitempty" xml:"Users,omitempty" type:"Repeated"`
}

func (ListUsersForGroupResponseBody) GoString

func (*ListUsersForGroupResponseBody) SetRequestId

func (*ListUsersForGroupResponseBody) SetTotalCount

func (*ListUsersForGroupResponseBody) SetUsers

func (ListUsersForGroupResponseBody) String

type ListUsersForGroupResponseBodyUsers

type ListUsersForGroupResponseBodyUsers struct {
	GroupMemberRelationSourceId   *string `json:"GroupMemberRelationSourceId,omitempty" xml:"GroupMemberRelationSourceId,omitempty"`
	GroupMemberRelationSourceType *string `json:"GroupMemberRelationSourceType,omitempty" xml:"GroupMemberRelationSourceType,omitempty"`
	// The account ID.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (ListUsersForGroupResponseBodyUsers) GoString

func (*ListUsersForGroupResponseBodyUsers) SetGroupMemberRelationSourceId added in v1.3.4

func (*ListUsersForGroupResponseBodyUsers) SetGroupMemberRelationSourceType added in v1.3.4

func (s *ListUsersForGroupResponseBodyUsers) SetGroupMemberRelationSourceType(v string) *ListUsersForGroupResponseBodyUsers

func (*ListUsersForGroupResponseBodyUsers) SetUserId

func (ListUsersForGroupResponseBodyUsers) String

type ListUsersRequest

type ListUsersRequest struct {
	// 账户展示名,模糊匹配
	//
	// example:
	//
	// name_001
	DisplayNameStartsWith *string `json:"DisplayNameStartsWith,omitempty" xml:"DisplayNameStartsWith,omitempty"`
	// The email address of the user who owns the account.
	//
	// example:
	//
	// [email protected]
	Email *string `json:"Email,omitempty" xml:"Email,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The ID of the organizational unit.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// The number of the page to return. Default value: 1.
	//
	// example:
	//
	// 1
	PageNumber *int64 `json:"PageNumber,omitempty" xml:"PageNumber,omitempty"`
	// The number of entries to return on each page. Default value: 20.
	//
	// example:
	//
	// 20
	PageSize *int64 `json:"PageSize,omitempty" xml:"PageSize,omitempty"`
	// The mobile number of the user who owns the account.
	//
	// example:
	//
	// 156xxxxxxx
	PhoneNumber *string `json:"PhoneNumber,omitempty" xml:"PhoneNumber,omitempty"`
	// The country code of the mobile number. For example, the country code of China is 86 without 00 or +.
	//
	// example:
	//
	// 86
	PhoneRegion *string `json:"PhoneRegion,omitempty" xml:"PhoneRegion,omitempty"`
	// The status of the account. Valid values:
	//
	// 	- enabled: The account is enabled.
	//
	// 	- disabled: The account is disabled.
	//
	// example:
	//
	// enable
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// The external ID of the account. The external ID can be used by external data to map the data of the account in IDaaS EIAM.
	//
	// For accounts with the same source type and source ID, each account has a unique external ID.
	//
	// example:
	//
	// id_wovwffm62xifdziem7an7xxxxx
	UserExternalId *string `json:"UserExternalId,omitempty" xml:"UserExternalId,omitempty"`
	// 账户的ID集合
	UserIds []*string `json:"UserIds,omitempty" xml:"UserIds,omitempty" type:"Repeated"`
	// The source ID of the account.
	//
	// If the account was created in IDaaS, its source ID is the ID of the IDaaS instance. If the account was imported, its source ID is the enterprise ID in the source. For example, if the account was imported from DingTalk, its source ID is the corpId value of the enterprise in DingTalk.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	UserSourceId *string `json:"UserSourceId,omitempty" xml:"UserSourceId,omitempty"`
	// The source type of the account. Valid values:
	//
	// 	- build_in: The account was created in IDaaS.
	//
	// 	- ding_talk: The account was imported from DingTalk.
	//
	// 	- ad: The account was imported from Microsoft Active Directory (AD).
	//
	// 	- ldap: The account was imported from a Lightweight Directory Access Protocol (LDAP) service.
	//
	// example:
	//
	// build_in
	UserSourceType *string `json:"UserSourceType,omitempty" xml:"UserSourceType,omitempty"`
	// 账户名,左模糊匹配
	//
	// example:
	//
	// name_001
	UsernameStartsWith *string `json:"UsernameStartsWith,omitempty" xml:"UsernameStartsWith,omitempty"`
}

func (ListUsersRequest) GoString

func (s ListUsersRequest) GoString() string

func (*ListUsersRequest) SetDisplayNameStartsWith

func (s *ListUsersRequest) SetDisplayNameStartsWith(v string) *ListUsersRequest

func (*ListUsersRequest) SetEmail

func (s *ListUsersRequest) SetEmail(v string) *ListUsersRequest

func (*ListUsersRequest) SetInstanceId

func (s *ListUsersRequest) SetInstanceId(v string) *ListUsersRequest

func (*ListUsersRequest) SetOrganizationalUnitId

func (s *ListUsersRequest) SetOrganizationalUnitId(v string) *ListUsersRequest

func (*ListUsersRequest) SetPageNumber

func (s *ListUsersRequest) SetPageNumber(v int64) *ListUsersRequest

func (*ListUsersRequest) SetPageSize

func (s *ListUsersRequest) SetPageSize(v int64) *ListUsersRequest

func (*ListUsersRequest) SetPhoneNumber

func (s *ListUsersRequest) SetPhoneNumber(v string) *ListUsersRequest

func (*ListUsersRequest) SetPhoneRegion

func (s *ListUsersRequest) SetPhoneRegion(v string) *ListUsersRequest

func (*ListUsersRequest) SetStatus

func (s *ListUsersRequest) SetStatus(v string) *ListUsersRequest

func (*ListUsersRequest) SetUserExternalId

func (s *ListUsersRequest) SetUserExternalId(v string) *ListUsersRequest

func (*ListUsersRequest) SetUserIds

func (s *ListUsersRequest) SetUserIds(v []*string) *ListUsersRequest

func (*ListUsersRequest) SetUserSourceId

func (s *ListUsersRequest) SetUserSourceId(v string) *ListUsersRequest

func (*ListUsersRequest) SetUserSourceType

func (s *ListUsersRequest) SetUserSourceType(v string) *ListUsersRequest

func (*ListUsersRequest) SetUsernameStartsWith

func (s *ListUsersRequest) SetUsernameStartsWith(v string) *ListUsersRequest

func (ListUsersRequest) String

func (s ListUsersRequest) String() string

type ListUsersResponse

type ListUsersResponse struct {
	Headers    map[string]*string     `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                 `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ListUsersResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ListUsersResponse) GoString

func (s ListUsersResponse) GoString() string

func (*ListUsersResponse) SetBody

func (*ListUsersResponse) SetHeaders

func (s *ListUsersResponse) SetHeaders(v map[string]*string) *ListUsersResponse

func (*ListUsersResponse) SetStatusCode

func (s *ListUsersResponse) SetStatusCode(v int32) *ListUsersResponse

func (ListUsersResponse) String

func (s ListUsersResponse) String() string

type ListUsersResponseBody

type ListUsersResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
	// The number of entries in the list.
	//
	// example:
	//
	// 100
	TotalCount *int64 `json:"TotalCount,omitempty" xml:"TotalCount,omitempty"`
	// The list of data objects of accounts.
	Users []*ListUsersResponseBodyUsers `json:"Users,omitempty" xml:"Users,omitempty" type:"Repeated"`
}

func (ListUsersResponseBody) GoString

func (s ListUsersResponseBody) GoString() string

func (*ListUsersResponseBody) SetRequestId

func (*ListUsersResponseBody) SetTotalCount

func (s *ListUsersResponseBody) SetTotalCount(v int64) *ListUsersResponseBody

func (*ListUsersResponseBody) SetUsers

func (ListUsersResponseBody) String

func (s ListUsersResponseBody) String() string

type ListUsersResponseBodyUsers

type ListUsersResponseBodyUsers struct {
	// The time when the account expires. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	AccountExpireTime *int64 `json:"AccountExpireTime,omitempty" xml:"AccountExpireTime,omitempty"`
	// The time when the account was created. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// The description of the account.
	//
	// example:
	//
	// Test account
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The display name of the account.
	//
	// example:
	//
	// display_name001
	DisplayName *string `json:"DisplayName,omitempty" xml:"DisplayName,omitempty"`
	// The email address of the user who owns the account.
	//
	// example:
	//
	// [email protected]
	Email *string `json:"Email,omitempty" xml:"Email,omitempty"`
	// Indicates whether the email address has been verified. A value of true indicates that the email address has been verified by the user or has been set to the verified status by the administrator. A value of false indicates that the email address has not been verified.
	//
	// example:
	//
	// true
	EmailVerified *bool `json:"EmailVerified,omitempty" xml:"EmailVerified,omitempty"`
	// The ID of the instance
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The time when the account lock expires. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	LockExpireTime *int64 `json:"LockExpireTime,omitempty" xml:"LockExpireTime,omitempty"`
	// Time When Password Expires
	//
	// example:
	//
	// 1652085686179
	PasswordExpireTime *int64 `json:"PasswordExpireTime,omitempty" xml:"PasswordExpireTime,omitempty"`
	// Indicates whether a password is set.
	//
	// example:
	//
	// false
	PasswordSet *bool `json:"PasswordSet,omitempty" xml:"PasswordSet,omitempty"`
	// The mobile number of the user who owns the account.
	//
	// example:
	//
	// 156xxxxxxx
	PhoneNumber *string `json:"PhoneNumber,omitempty" xml:"PhoneNumber,omitempty"`
	// Indicates whether the mobile number has been verified. A value of true indicates that the mobile number has been verified by the user or has been set to the verified status by the administrator. A value of false indicates that the mobile number has not been verified.
	//
	// example:
	//
	// true
	PhoneNumberVerified *bool `json:"PhoneNumberVerified,omitempty" xml:"PhoneNumberVerified,omitempty"`
	// The country code of the mobile number. For example, the country code of China is 86 without 00 or +.
	//
	// example:
	//
	// 86
	PhoneRegion *string `json:"PhoneRegion,omitempty" xml:"PhoneRegion,omitempty"`
	// The time when the account was registered. This value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	RegisterTime *int64 `json:"RegisterTime,omitempty" xml:"RegisterTime,omitempty"`
	// The status of the account. Valid values:
	//
	// 	- enabled: The account is enabled.
	//
	// 	- disabled: The account is disabled.
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// The time when the account was last updated. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1652085686179
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
	// The external ID of the account. The external ID can be used by external data to map the data of the account in IDaaS EIAM. By default, the external ID is the account ID.
	//
	// For accounts with the same source type and source ID, each account has a unique external ID.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserExternalId *string `json:"UserExternalId,omitempty" xml:"UserExternalId,omitempty"`
	// The ID of the account.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
	// The source ID of the account.
	//
	// If the account was created in IDaaS, its source ID is the ID of the IDaaS instance. If the account was imported, its source ID is the enterprise ID in the source. For example, if the account was imported from DingTalk, its source ID is the corpId value of the enterprise in DingTalk.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	UserSourceId *string `json:"UserSourceId,omitempty" xml:"UserSourceId,omitempty"`
	// The source type of the account. Valid values:
	//
	// 	- build_in: The account was created in IDaaS.
	//
	// 	- ding_talk: The account was imported from DingTalk.
	//
	// 	- ad: The account was imported from Microsoft Active Directory (AD).
	//
	// 	- ldap: The account was imported from a Lightweight Directory Access Protocol (LDAP) service.
	//
	// example:
	//
	// build_in
	UserSourceType *string `json:"UserSourceType,omitempty" xml:"UserSourceType,omitempty"`
	// The username of the account.
	//
	// example:
	//
	// name001
	Username *string `json:"Username,omitempty" xml:"Username,omitempty"`
}

func (ListUsersResponseBodyUsers) GoString

func (s ListUsersResponseBodyUsers) GoString() string

func (*ListUsersResponseBodyUsers) SetAccountExpireTime

func (s *ListUsersResponseBodyUsers) SetAccountExpireTime(v int64) *ListUsersResponseBodyUsers

func (*ListUsersResponseBodyUsers) SetCreateTime

func (*ListUsersResponseBodyUsers) SetDescription

func (*ListUsersResponseBodyUsers) SetDisplayName

func (*ListUsersResponseBodyUsers) SetEmail

func (*ListUsersResponseBodyUsers) SetEmailVerified

func (*ListUsersResponseBodyUsers) SetInstanceId

func (*ListUsersResponseBodyUsers) SetLockExpireTime

func (*ListUsersResponseBodyUsers) SetPasswordExpireTime

func (s *ListUsersResponseBodyUsers) SetPasswordExpireTime(v int64) *ListUsersResponseBodyUsers

func (*ListUsersResponseBodyUsers) SetPasswordSet

func (*ListUsersResponseBodyUsers) SetPhoneNumber

func (*ListUsersResponseBodyUsers) SetPhoneNumberVerified

func (s *ListUsersResponseBodyUsers) SetPhoneNumberVerified(v bool) *ListUsersResponseBodyUsers

func (*ListUsersResponseBodyUsers) SetPhoneRegion

func (*ListUsersResponseBodyUsers) SetRegisterTime

func (*ListUsersResponseBodyUsers) SetStatus

func (*ListUsersResponseBodyUsers) SetUpdateTime

func (*ListUsersResponseBodyUsers) SetUserExternalId

func (*ListUsersResponseBodyUsers) SetUserId

func (*ListUsersResponseBodyUsers) SetUserSourceId

func (*ListUsersResponseBodyUsers) SetUserSourceType

func (*ListUsersResponseBodyUsers) SetUsername

func (ListUsersResponseBodyUsers) String

type ObtainApplicationClientSecretRequest

type ObtainApplicationClientSecretRequest struct {
	// The ID of the application whose client key you want to query.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The client key ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// sci_k52x2ru63rlkflina5utgkxxxx
	SecretId *string `json:"SecretId,omitempty" xml:"SecretId,omitempty"`
}

func (ObtainApplicationClientSecretRequest) GoString

func (*ObtainApplicationClientSecretRequest) SetApplicationId

func (*ObtainApplicationClientSecretRequest) SetInstanceId

func (*ObtainApplicationClientSecretRequest) SetSecretId

func (ObtainApplicationClientSecretRequest) String

type ObtainApplicationClientSecretResponse

type ObtainApplicationClientSecretResponse struct {
	Headers    map[string]*string                         `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                     `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ObtainApplicationClientSecretResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ObtainApplicationClientSecretResponse) GoString

func (*ObtainApplicationClientSecretResponse) SetHeaders

func (*ObtainApplicationClientSecretResponse) SetStatusCode

func (ObtainApplicationClientSecretResponse) String

type ObtainApplicationClientSecretResponseBody

type ObtainApplicationClientSecretResponseBody struct {
	// The information about the client key.
	ApplicationClientSecret *ObtainApplicationClientSecretResponseBodyApplicationClientSecret `json:"ApplicationClientSecret,omitempty" xml:"ApplicationClientSecret,omitempty" type:"Struct"`
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ObtainApplicationClientSecretResponseBody) GoString

func (*ObtainApplicationClientSecretResponseBody) SetRequestId

func (ObtainApplicationClientSecretResponseBody) String

type ObtainApplicationClientSecretResponseBodyApplicationClientSecret

type ObtainApplicationClientSecretResponseBodyApplicationClientSecret struct {
	// The ID of the application whose client key you want to query.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The client ID of the application.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ClientId *string `json:"ClientId,omitempty" xml:"ClientId,omitempty"`
	// The client key secret of the application.
	//
	// example:
	//
	// CSEHDcHcrUKHw1CuxkJEHPveWRXBGqVqRsxxxx
	ClientSecret *string `json:"ClientSecret,omitempty" xml:"ClientSecret,omitempty"`
	// The ID of the instance.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The time when the client key was last used. The value is a UNIX timestamp. Unit: milliseconds.
	//
	// example:
	//
	// 1649830226000
	LastUsedTime *int64 `json:"LastUsedTime,omitempty" xml:"LastUsedTime,omitempty"`
	// The client key ID of the application.
	//
	// example:
	//
	// sci_k52x2ru63rlkflina5utgkxxxx
	SecretId *string `json:"SecretId,omitempty" xml:"SecretId,omitempty"`
	// The status of the client key. Valid values:
	//
	// 	- Enabled: The client key is enabled.
	//
	// 	- Disabled: The client key is disabled.
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
}

func (ObtainApplicationClientSecretResponseBodyApplicationClientSecret) GoString

func (*ObtainApplicationClientSecretResponseBodyApplicationClientSecret) SetApplicationId

func (*ObtainApplicationClientSecretResponseBodyApplicationClientSecret) SetClientId

func (*ObtainApplicationClientSecretResponseBodyApplicationClientSecret) SetClientSecret

func (*ObtainApplicationClientSecretResponseBodyApplicationClientSecret) SetInstanceId

func (*ObtainApplicationClientSecretResponseBodyApplicationClientSecret) SetLastUsedTime

func (*ObtainApplicationClientSecretResponseBodyApplicationClientSecret) SetSecretId

func (*ObtainApplicationClientSecretResponseBodyApplicationClientSecret) SetStatus

func (ObtainApplicationClientSecretResponseBodyApplicationClientSecret) String

type ObtainDomainProxyTokenRequest added in v1.2.0

type ObtainDomainProxyTokenRequest struct {
	// 域名ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// 域名代理Token ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// pt_examplexxxx
	DomainProxyTokenId *string `json:"DomainProxyTokenId,omitempty" xml:"DomainProxyTokenId,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (ObtainDomainProxyTokenRequest) GoString added in v1.2.0

func (*ObtainDomainProxyTokenRequest) SetDomainId added in v1.2.0

func (*ObtainDomainProxyTokenRequest) SetDomainProxyTokenId added in v1.2.0

func (*ObtainDomainProxyTokenRequest) SetInstanceId added in v1.2.0

func (ObtainDomainProxyTokenRequest) String added in v1.2.0

type ObtainDomainProxyTokenResponse added in v1.2.0

type ObtainDomainProxyTokenResponse struct {
	Headers    map[string]*string                  `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                              `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *ObtainDomainProxyTokenResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (ObtainDomainProxyTokenResponse) GoString added in v1.2.0

func (*ObtainDomainProxyTokenResponse) SetBody added in v1.2.0

func (*ObtainDomainProxyTokenResponse) SetHeaders added in v1.2.0

func (*ObtainDomainProxyTokenResponse) SetStatusCode added in v1.2.0

func (ObtainDomainProxyTokenResponse) String added in v1.2.0

type ObtainDomainProxyTokenResponseBody added in v1.2.0

type ObtainDomainProxyTokenResponseBody struct {
	DomainProxyToken *ObtainDomainProxyTokenResponseBodyDomainProxyToken `json:"DomainProxyToken,omitempty" xml:"DomainProxyToken,omitempty" type:"Struct"`
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (ObtainDomainProxyTokenResponseBody) GoString added in v1.2.0

func (*ObtainDomainProxyTokenResponseBody) SetDomainProxyToken added in v1.2.0

func (*ObtainDomainProxyTokenResponseBody) SetRequestId added in v1.2.0

func (ObtainDomainProxyTokenResponseBody) String added in v1.2.0

type ObtainDomainProxyTokenResponseBodyDomainProxyToken added in v1.2.0

type ObtainDomainProxyTokenResponseBodyDomainProxyToken struct {
	// 域名代理Token创建时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	CreateTime *int64 `json:"CreateTime,omitempty" xml:"CreateTime,omitempty"`
	// 域名ID。
	//
	// example:
	//
	// dm_examplexxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// 域名代理Token。
	//
	// example:
	//
	// PTxxxxxxxx
	DomainProxyToken *string `json:"DomainProxyToken,omitempty" xml:"DomainProxyToken,omitempty"`
	// 域名代理Token ID。
	//
	// example:
	//
	// pt_examplexxxx
	DomainProxyTokenId *string `json:"DomainProxyTokenId,omitempty" xml:"DomainProxyTokenId,omitempty"`
	// 实例ID。
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 域名代理Token最近使用时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	LastUsedTime *int64 `json:"LastUsedTime,omitempty" xml:"LastUsedTime,omitempty"`
	// token状态,枚举类型:(enabled)启用,(disabled)禁用。
	//
	// example:
	//
	// enabled
	Status *string `json:"Status,omitempty" xml:"Status,omitempty"`
	// 域名代理Token最近更新时间,Unix时间戳格式,单位为毫秒。
	//
	// example:
	//
	// 1649830226000
	UpdateTime *int64 `json:"UpdateTime,omitempty" xml:"UpdateTime,omitempty"`
}

func (ObtainDomainProxyTokenResponseBodyDomainProxyToken) GoString added in v1.2.0

func (*ObtainDomainProxyTokenResponseBodyDomainProxyToken) SetCreateTime added in v1.2.0

func (*ObtainDomainProxyTokenResponseBodyDomainProxyToken) SetDomainId added in v1.2.0

func (*ObtainDomainProxyTokenResponseBodyDomainProxyToken) SetDomainProxyToken added in v1.2.0

func (*ObtainDomainProxyTokenResponseBodyDomainProxyToken) SetDomainProxyTokenId added in v1.2.0

func (*ObtainDomainProxyTokenResponseBodyDomainProxyToken) SetInstanceId added in v1.2.0

func (*ObtainDomainProxyTokenResponseBodyDomainProxyToken) SetLastUsedTime added in v1.2.0

func (*ObtainDomainProxyTokenResponseBodyDomainProxyToken) SetStatus added in v1.2.0

func (*ObtainDomainProxyTokenResponseBodyDomainProxyToken) SetUpdateTime added in v1.2.0

func (ObtainDomainProxyTokenResponseBodyDomainProxyToken) String added in v1.2.0

type RemoveUserFromOrganizationalUnitsRequest

type RemoveUserFromOrganizationalUnitsRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The organization IDs. You can remove an account from a maximum of 100 organizations.
	//
	// This parameter is required.
	OrganizationalUnitIds []*string `json:"OrganizationalUnitIds,omitempty" xml:"OrganizationalUnitIds,omitempty" type:"Repeated"`
	// The account ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (RemoveUserFromOrganizationalUnitsRequest) GoString

func (*RemoveUserFromOrganizationalUnitsRequest) SetInstanceId

func (*RemoveUserFromOrganizationalUnitsRequest) SetOrganizationalUnitIds

func (*RemoveUserFromOrganizationalUnitsRequest) SetUserId

func (RemoveUserFromOrganizationalUnitsRequest) String

type RemoveUserFromOrganizationalUnitsResponse

type RemoveUserFromOrganizationalUnitsResponse struct {
	Headers    map[string]*string                             `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                         `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *RemoveUserFromOrganizationalUnitsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (RemoveUserFromOrganizationalUnitsResponse) GoString

func (*RemoveUserFromOrganizationalUnitsResponse) SetHeaders

func (*RemoveUserFromOrganizationalUnitsResponse) SetStatusCode

func (RemoveUserFromOrganizationalUnitsResponse) String

type RemoveUserFromOrganizationalUnitsResponseBody

type RemoveUserFromOrganizationalUnitsResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (RemoveUserFromOrganizationalUnitsResponseBody) GoString

func (*RemoveUserFromOrganizationalUnitsResponseBody) SetRequestId

func (RemoveUserFromOrganizationalUnitsResponseBody) String

type RemoveUsersFromGroupRequest

type RemoveUsersFromGroupRequest struct {
	// The group ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The account IDs. A maximum of 100 accounts can be removed from a group.
	//
	// This parameter is required.
	//
	// example:
	//
	// [ou_001]
	UserIds []*string `json:"UserIds,omitempty" xml:"UserIds,omitempty" type:"Repeated"`
}

func (RemoveUsersFromGroupRequest) GoString

func (s RemoveUsersFromGroupRequest) GoString() string

func (*RemoveUsersFromGroupRequest) SetGroupId

func (*RemoveUsersFromGroupRequest) SetInstanceId

func (*RemoveUsersFromGroupRequest) SetUserIds

func (RemoveUsersFromGroupRequest) String

type RemoveUsersFromGroupResponse

type RemoveUsersFromGroupResponse struct {
	Headers    map[string]*string                `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                            `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *RemoveUsersFromGroupResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (RemoveUsersFromGroupResponse) GoString

func (s RemoveUsersFromGroupResponse) GoString() string

func (*RemoveUsersFromGroupResponse) SetBody

func (*RemoveUsersFromGroupResponse) SetHeaders

func (*RemoveUsersFromGroupResponse) SetStatusCode

func (RemoveUsersFromGroupResponse) String

type RemoveUsersFromGroupResponseBody

type RemoveUsersFromGroupResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (RemoveUsersFromGroupResponseBody) GoString

func (*RemoveUsersFromGroupResponseBody) SetRequestId

func (RemoveUsersFromGroupResponseBody) String

type RevokeApplicationFromGroupsRequest

type RevokeApplicationFromGroupsRequest struct {
	// The application ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The group IDs. You can specify up to 100 group IDs at a time.
	//
	// This parameter is required.
	//
	// example:
	//
	// group_miu8e4t4d7i4u7uwezgr54xxxx
	GroupIds []*string `json:"GroupIds,omitempty" xml:"GroupIds,omitempty" type:"Repeated"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (RevokeApplicationFromGroupsRequest) GoString

func (*RevokeApplicationFromGroupsRequest) SetApplicationId

func (*RevokeApplicationFromGroupsRequest) SetGroupIds

func (*RevokeApplicationFromGroupsRequest) SetInstanceId

func (RevokeApplicationFromGroupsRequest) String

type RevokeApplicationFromGroupsResponse

type RevokeApplicationFromGroupsResponse struct {
	Headers    map[string]*string                       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *RevokeApplicationFromGroupsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (RevokeApplicationFromGroupsResponse) GoString

func (*RevokeApplicationFromGroupsResponse) SetHeaders

func (*RevokeApplicationFromGroupsResponse) SetStatusCode

func (RevokeApplicationFromGroupsResponse) String

type RevokeApplicationFromGroupsResponseBody

type RevokeApplicationFromGroupsResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (RevokeApplicationFromGroupsResponseBody) GoString

func (*RevokeApplicationFromGroupsResponseBody) SetRequestId

func (RevokeApplicationFromGroupsResponseBody) String

type RevokeApplicationFromOrganizationalUnitsRequest

type RevokeApplicationFromOrganizationalUnitsRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The IDs of the organizations. You can revoke the access permissions from a maximum of 100 organizations at a time.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitIds []*string `json:"OrganizationalUnitIds,omitempty" xml:"OrganizationalUnitIds,omitempty" type:"Repeated"`
}

func (RevokeApplicationFromOrganizationalUnitsRequest) GoString

func (*RevokeApplicationFromOrganizationalUnitsRequest) SetApplicationId

func (*RevokeApplicationFromOrganizationalUnitsRequest) SetInstanceId

func (*RevokeApplicationFromOrganizationalUnitsRequest) SetOrganizationalUnitIds

func (RevokeApplicationFromOrganizationalUnitsRequest) String

type RevokeApplicationFromOrganizationalUnitsResponse

type RevokeApplicationFromOrganizationalUnitsResponse struct {
	Headers    map[string]*string                                    `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                                `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *RevokeApplicationFromOrganizationalUnitsResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (RevokeApplicationFromOrganizationalUnitsResponse) GoString

func (*RevokeApplicationFromOrganizationalUnitsResponse) SetHeaders

func (*RevokeApplicationFromOrganizationalUnitsResponse) SetStatusCode

func (RevokeApplicationFromOrganizationalUnitsResponse) String

type RevokeApplicationFromOrganizationalUnitsResponseBody

type RevokeApplicationFromOrganizationalUnitsResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (RevokeApplicationFromOrganizationalUnitsResponseBody) GoString

func (*RevokeApplicationFromOrganizationalUnitsResponseBody) SetRequestId

func (RevokeApplicationFromOrganizationalUnitsResponseBody) String

type RevokeApplicationFromUsersRequest

type RevokeApplicationFromUsersRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The IDs of the accounts. You can revoke the access permissions from a maximum of 100 accounts at a time.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserIds []*string `json:"UserIds,omitempty" xml:"UserIds,omitempty" type:"Repeated"`
}

func (RevokeApplicationFromUsersRequest) GoString

func (*RevokeApplicationFromUsersRequest) SetApplicationId

func (*RevokeApplicationFromUsersRequest) SetInstanceId

func (*RevokeApplicationFromUsersRequest) SetUserIds

func (RevokeApplicationFromUsersRequest) String

type RevokeApplicationFromUsersResponse

type RevokeApplicationFromUsersResponse struct {
	Headers    map[string]*string                      `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                  `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *RevokeApplicationFromUsersResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (RevokeApplicationFromUsersResponse) GoString

func (*RevokeApplicationFromUsersResponse) SetHeaders

func (*RevokeApplicationFromUsersResponse) SetStatusCode

func (RevokeApplicationFromUsersResponse) String

type RevokeApplicationFromUsersResponseBody

type RevokeApplicationFromUsersResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (RevokeApplicationFromUsersResponseBody) GoString

func (*RevokeApplicationFromUsersResponseBody) SetRequestId

func (RevokeApplicationFromUsersResponseBody) String

type SetApplicationGrantScopeRequest

type SetApplicationGrantScopeRequest struct {
	// The ID of the application that you want to configure.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The permissions of the Developer API feature.
	GrantScopes []*string `json:"GrantScopes,omitempty" xml:"GrantScopes,omitempty" type:"Repeated"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (SetApplicationGrantScopeRequest) GoString

func (*SetApplicationGrantScopeRequest) SetApplicationId

func (*SetApplicationGrantScopeRequest) SetGrantScopes

func (*SetApplicationGrantScopeRequest) SetInstanceId

func (SetApplicationGrantScopeRequest) String

type SetApplicationGrantScopeResponse

type SetApplicationGrantScopeResponse struct {
	Headers    map[string]*string                    `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetApplicationGrantScopeResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetApplicationGrantScopeResponse) GoString

func (*SetApplicationGrantScopeResponse) SetHeaders

func (*SetApplicationGrantScopeResponse) SetStatusCode

func (SetApplicationGrantScopeResponse) String

type SetApplicationGrantScopeResponseBody

type SetApplicationGrantScopeResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetApplicationGrantScopeResponseBody) GoString

func (*SetApplicationGrantScopeResponseBody) SetRequestId

func (SetApplicationGrantScopeResponseBody) String

type SetApplicationProvisioningConfigRequest

type SetApplicationProvisioningConfigRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The configuration of event callback synchronization. This parameter is required when the ProvisionProtocolType parameter is set to idaas_callback.
	CallbackProvisioningConfig *SetApplicationProvisioningConfigRequestCallbackProvisioningConfig `json:"CallbackProvisioningConfig,omitempty" xml:"CallbackProvisioningConfig,omitempty" type:"Struct"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// Specifies whether to synchronize the password in IDaaS user event callbacks. Valid values:
	//
	// 	- true: synchronize the password.
	//
	// 	- false: do not synchronize the password.
	//
	// example:
	//
	// true
	ProvisionPassword *bool `json:"ProvisionPassword,omitempty" xml:"ProvisionPassword,omitempty"`
	// The synchronization protocol type of the application. Valid values:
	//
	// 	- idaas_callback: custom event callback protocol of IDaaS.
	//
	// 	- scim2: System for Cross-domain Identity Management (SCIM) protocol.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_callback
	ProvisionProtocolType *string `json:"ProvisionProtocolType,omitempty" xml:"ProvisionProtocolType,omitempty"`
	// The configuration of SCIM-based IDaaS synchronization. This parameter is required when the ProvisionProtocolType parameter is set to scim2.
	ScimProvisioningConfig *SetApplicationProvisioningConfigRequestScimProvisioningConfig `json:"ScimProvisioningConfig,omitempty" xml:"ScimProvisioningConfig,omitempty" type:"Struct"`
}

func (SetApplicationProvisioningConfigRequest) GoString

func (*SetApplicationProvisioningConfigRequest) SetApplicationId

func (*SetApplicationProvisioningConfigRequest) SetInstanceId

func (*SetApplicationProvisioningConfigRequest) SetProvisionPassword

func (*SetApplicationProvisioningConfigRequest) SetProvisionProtocolType

func (SetApplicationProvisioningConfigRequest) String

type SetApplicationProvisioningConfigRequestCallbackProvisioningConfig

type SetApplicationProvisioningConfigRequestCallbackProvisioningConfig struct {
	// The URL that the application uses to receive IDaaS event callbacks.
	//
	// example:
	//
	// https://example.com/event/callback
	CallbackUrl *string `json:"CallbackUrl,omitempty" xml:"CallbackUrl,omitempty"`
	// The symmetric key for IDaaS event callbacks. The key is an AES-256 encryption key in the HEX format.
	//
	// example:
	//
	// ad3b248**************************b3561a73d7
	EncryptKey *string `json:"EncryptKey,omitempty" xml:"EncryptKey,omitempty"`
	// Specifies whether to encrypt IDaaS event callback messages. Valid values:
	//
	// 	- true: encrypt the messages.
	//
	// 	- false: transmit the messages in plaintext.
	//
	// example:
	//
	// true
	EncryptRequired *bool `json:"EncryptRequired,omitempty" xml:"EncryptRequired,omitempty"`
	// The list of types of IDaaS event callback messages that are supported by the listener.
	ListenEventScopes []*string `json:"ListenEventScopes,omitempty" xml:"ListenEventScopes,omitempty" type:"Repeated"`
}

func (SetApplicationProvisioningConfigRequestCallbackProvisioningConfig) GoString

func (*SetApplicationProvisioningConfigRequestCallbackProvisioningConfig) SetCallbackUrl

func (*SetApplicationProvisioningConfigRequestCallbackProvisioningConfig) SetEncryptKey

func (*SetApplicationProvisioningConfigRequestCallbackProvisioningConfig) SetEncryptRequired

func (*SetApplicationProvisioningConfigRequestCallbackProvisioningConfig) SetListenEventScopes

func (SetApplicationProvisioningConfigRequestCallbackProvisioningConfig) String

type SetApplicationProvisioningConfigRequestScimProvisioningConfig

type SetApplicationProvisioningConfigRequestScimProvisioningConfig struct {
	// The configuration parameters related to SCIM-based synchronization.
	AuthnConfiguration *SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfiguration `json:"AuthnConfiguration,omitempty" xml:"AuthnConfiguration,omitempty" type:"Struct"`
	// The full synchronization scope of the SCIM protocol. Valid value:
	//
	// 	- urn:alibaba:idaas:app:scim:User:PUSH: full account data synchronization.
	FullPushScopes []*string `json:"FullPushScopes,omitempty" xml:"FullPushScopes,omitempty" type:"Repeated"`
	// The resource operations of the SCIM protocol. Valid values:
	//
	// 	- urn:alibaba:idaas:app:scim:User:CREATE: account creation.
	//
	// 	- urn:alibaba:idaas:app:scim:User:UPDATE: account update.
	//
	// 	- urn:alibaba:idaas:app:scim:User:DELETE: account deletion.
	ProvisioningActions []*string `json:"ProvisioningActions,omitempty" xml:"ProvisioningActions,omitempty" type:"Repeated"`
	// The base URL that the application uses to receive the SCIM protocol for IDaaS synchronization.
	//
	// example:
	//
	// https://example.com/scim
	ScimBaseUrl *string `json:"ScimBaseUrl,omitempty" xml:"ScimBaseUrl,omitempty"`
}

func (SetApplicationProvisioningConfigRequestScimProvisioningConfig) GoString

func (*SetApplicationProvisioningConfigRequestScimProvisioningConfig) SetFullPushScopes

func (*SetApplicationProvisioningConfigRequestScimProvisioningConfig) SetProvisioningActions

func (*SetApplicationProvisioningConfigRequestScimProvisioningConfig) SetScimBaseUrl

func (SetApplicationProvisioningConfigRequestScimProvisioningConfig) String

type SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfiguration

type SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfiguration struct {
	// The authentication mode of the SCIM protocol. Valid value:
	//
	// 	- oauth2: OAuth2.0 mode.
	//
	// example:
	//
	// oauth2
	AuthnMode *string `json:"AuthnMode,omitempty" xml:"AuthnMode,omitempty"`
	// The configuration parameters related to authorization.
	//
	// 	- If the GrantType parameter is set to client_credentials, you can set the configuration parameters ClientId, ClientSecret, and AuthnMethod.
	//
	// 	- If the GrantType parameter is set to bearer_token, you can set the configuration parameter AccessToken.
	AuthnParam *SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfigurationAuthnParam `json:"AuthnParam,omitempty" xml:"AuthnParam,omitempty" type:"Struct"`
	// The grant type of the SCIM protocol. Valid values:
	//
	// 	- client_credentials: client mode.
	//
	// 	- bearer_token: key mode.
	//
	// example:
	//
	// bearer_token
	GrantType *string `json:"GrantType,omitempty" xml:"GrantType,omitempty"`
}

func (SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfiguration) GoString

func (*SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfiguration) SetAuthnMode

func (*SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfiguration) SetGrantType

func (SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfiguration) String

type SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfigurationAuthnParam

type SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfigurationAuthnParam struct {
	// The access token. If the GrantType parameter is set to bearer_token, you can set this parameter.
	//
	// example:
	//
	// k52x2ru63rlkflina5utgkxxxx
	AccessToken *string `json:"AccessToken,omitempty" xml:"AccessToken,omitempty"`
	// The authentication mode of the SCIM protocol. Valid values:
	//
	// 	- client_secret_basic: The client secret is passed in the request header.
	//
	// 	- client_secret_post: The client secret is passed in the request body.
	//
	// example:
	//
	// client_secret_basic
	AuthnMethod *string `json:"AuthnMethod,omitempty" xml:"AuthnMethod,omitempty"`
	// The client ID of the application.
	//
	// example:
	//
	// mkv7rgt4d7i4u7zqtzev2mxxxx
	ClientId *string `json:"ClientId,omitempty" xml:"ClientId,omitempty"`
	// The client secret of the application.
	//
	// example:
	//
	// CSEHDcHcrUKHw1CuxkJEHPveWRXBGqVqRsxxxx
	ClientSecret *string `json:"ClientSecret,omitempty" xml:"ClientSecret,omitempty"`
	// The token endpoint.
	//
	// example:
	//
	// https://www.example.com/oauth/token
	TokenEndpoint *string `json:"TokenEndpoint,omitempty" xml:"TokenEndpoint,omitempty"`
}

func (SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfigurationAuthnParam) GoString

func (*SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfigurationAuthnParam) SetClientSecret

func (*SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfigurationAuthnParam) SetTokenEndpoint

func (SetApplicationProvisioningConfigRequestScimProvisioningConfigAuthnConfigurationAuthnParam) String

type SetApplicationProvisioningConfigResponse

type SetApplicationProvisioningConfigResponse struct {
	Headers    map[string]*string                            `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                        `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetApplicationProvisioningConfigResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetApplicationProvisioningConfigResponse) GoString

func (*SetApplicationProvisioningConfigResponse) SetHeaders

func (*SetApplicationProvisioningConfigResponse) SetStatusCode

func (SetApplicationProvisioningConfigResponse) String

type SetApplicationProvisioningConfigResponseBody

type SetApplicationProvisioningConfigResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetApplicationProvisioningConfigResponseBody) GoString

func (*SetApplicationProvisioningConfigResponseBody) SetRequestId

func (SetApplicationProvisioningConfigResponseBody) String

type SetApplicationProvisioningScopeRequest

type SetApplicationProvisioningScopeRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// 授权同步出的组列表
	GroupIds []*string `json:"GroupIds,omitempty" xml:"GroupIds,omitempty" type:"Repeated"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The list of organizational units that are authorized for account synchronization.
	OrganizationalUnitIds []*string `json:"OrganizationalUnitIds,omitempty" xml:"OrganizationalUnitIds,omitempty" type:"Repeated"`
}

func (SetApplicationProvisioningScopeRequest) GoString

func (*SetApplicationProvisioningScopeRequest) SetApplicationId

func (*SetApplicationProvisioningScopeRequest) SetGroupIds added in v1.3.4

func (*SetApplicationProvisioningScopeRequest) SetInstanceId

func (*SetApplicationProvisioningScopeRequest) SetOrganizationalUnitIds

func (SetApplicationProvisioningScopeRequest) String

type SetApplicationProvisioningScopeResponse

type SetApplicationProvisioningScopeResponse struct {
	Headers    map[string]*string                           `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                       `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetApplicationProvisioningScopeResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetApplicationProvisioningScopeResponse) GoString

func (*SetApplicationProvisioningScopeResponse) SetHeaders

func (*SetApplicationProvisioningScopeResponse) SetStatusCode

func (SetApplicationProvisioningScopeResponse) String

type SetApplicationProvisioningScopeResponseBody

type SetApplicationProvisioningScopeResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetApplicationProvisioningScopeResponseBody) GoString

func (*SetApplicationProvisioningScopeResponseBody) SetRequestId

func (SetApplicationProvisioningScopeResponseBody) String

type SetApplicationSsoConfigRequest

type SetApplicationSsoConfigRequest struct {
	// The ID of the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The initial SSO method. Valid values:
	//
	// 	- only_app_init_sso: Only application-initiated SSO is allowed. This method is selected by default when the SSO protocol of the application is an OIDC protocol. If this method is selected when the SSO protocol of the application is SAML, the InitLoginUrl parameter is required.
	//
	// 	- idaas_or_app_init_sso: IDaaS-initiated SSO and application-initiated SSO are allowed. This method is selected by default when the SSO protocol of the application is SAML. If this method is selected when the SSO protocol of the application is an OIDC protocol, the InitLoginUrl parameter is required.
	//
	// example:
	//
	// only_app_init_sso
	InitLoginType *string `json:"InitLoginType,omitempty" xml:"InitLoginType,omitempty"`
	// The initial webhook URL of SSO. This parameter is required when the SSO protocol of the application is an OIDC protocol and the InitLoginType parameters is set to idaas_or_app_init_sso or when the SSO protocol of the application is SAML and the InitLoginType parameter is set to only_app_init_sso.
	//
	// example:
	//
	// http://127.0.0.1:8000/start_login?enterprise_code=ABCDEF
	InitLoginUrl *string `json:"InitLoginUrl,omitempty" xml:"InitLoginUrl,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The Open ID Connect (OIDC)-based SSO configuration attributes of the application.
	OidcSsoConfig *SetApplicationSsoConfigRequestOidcSsoConfig `json:"OidcSsoConfig,omitempty" xml:"OidcSsoConfig,omitempty" type:"Struct"`
	// The Security Assertion Markup Language (SAML)-based SSO configuration attributes of the application.
	SamlSsoConfig *SetApplicationSsoConfigRequestSamlSsoConfig `json:"SamlSsoConfig,omitempty" xml:"SamlSsoConfig,omitempty" type:"Struct"`
}

func (SetApplicationSsoConfigRequest) GoString

func (*SetApplicationSsoConfigRequest) SetApplicationId

func (*SetApplicationSsoConfigRequest) SetInitLoginType

func (*SetApplicationSsoConfigRequest) SetInitLoginUrl

func (*SetApplicationSsoConfigRequest) SetInstanceId

func (SetApplicationSsoConfigRequest) String

type SetApplicationSsoConfigRequestOidcSsoConfig

type SetApplicationSsoConfigRequestOidcSsoConfig struct {
	// The validity period of the issued access token. Unit: seconds. Default value: 1200.
	//
	// example:
	//
	// 1200
	AccessTokenEffectiveTime *int64 `json:"AccessTokenEffectiveTime,omitempty" xml:"AccessTokenEffectiveTime,omitempty"`
	// The validity period of the issued code. Unit: seconds. Default value: 60.
	//
	// example:
	//
	// 60
	CodeEffectiveTime *int64 `json:"CodeEffectiveTime,omitempty" xml:"CodeEffectiveTime,omitempty"`
	// The custom claims that are returned for the ID token.
	CustomClaims []*SetApplicationSsoConfigRequestOidcSsoConfigCustomClaims `json:"CustomClaims,omitempty" xml:"CustomClaims,omitempty" type:"Repeated"`
	// The scopes of user attributes that can be returned for the UserInfo endpoint or ID token.
	//
	// example:
	//
	// profile,email
	GrantScopes []*string `json:"GrantScopes,omitempty" xml:"GrantScopes,omitempty" type:"Repeated"`
	// The list of grant types that are supported for OIDC protocols.
	//
	// example:
	//
	// authorization_code
	GrantTypes []*string `json:"GrantTypes,omitempty" xml:"GrantTypes,omitempty" type:"Repeated"`
	// The validity period of the issued ID token. Unit: seconds. Default value: 300.
	//
	// example:
	//
	// 300
	IdTokenEffectiveTime *int64 `json:"IdTokenEffectiveTime,omitempty" xml:"IdTokenEffectiveTime,omitempty"`
	// The ID of the identity authentication source in password mode. Specify this parameter only when the value of the GrantTypes parameter includes the password mode.
	//
	// example:
	//
	// ia_password
	PasswordAuthenticationSourceId *string `json:"PasswordAuthenticationSourceId,omitempty" xml:"PasswordAuthenticationSourceId,omitempty"`
	// Specifies whether time-based one-time password (TOTP) authentication is required in password mode. Specify this parameter only when the value of the GrantTypes parameter includes the password mode.
	//
	// example:
	//
	// true
	PasswordTotpMfaRequired *bool `json:"PasswordTotpMfaRequired,omitempty" xml:"PasswordTotpMfaRequired,omitempty"`
	// The algorithms that are used to calculate the code challenge for PKCE.
	//
	// example:
	//
	// S256
	PkceChallengeMethods []*string `json:"PkceChallengeMethods,omitempty" xml:"PkceChallengeMethods,omitempty" type:"Repeated"`
	// Specifies whether the SSO of the application requires Proof Key for Code Exchange (PKCE) (RFC 7636).
	//
	// example:
	//
	// true
	PkceRequired *bool `json:"PkceRequired,omitempty" xml:"PkceRequired,omitempty"`
	// The list of logout redirect URIs that are supported by the application.
	PostLogoutRedirectUris []*string `json:"PostLogoutRedirectUris,omitempty" xml:"PostLogoutRedirectUris,omitempty" type:"Repeated"`
	// The list of redirect URIs that are supported by the application.
	RedirectUris []*string `json:"RedirectUris,omitempty" xml:"RedirectUris,omitempty" type:"Repeated"`
	// The validity period of the issued refresh token. Unit: seconds. Default value: 86400.
	//
	// example:
	//
	// 86400
	RefreshTokenEffective *int64 `json:"RefreshTokenEffective,omitempty" xml:"RefreshTokenEffective,omitempty"`
	// The response types that are supported by the application. Specify this parameter when the value of the GrantTypes parameter includes the implicit mode.
	//
	// example:
	//
	// token id_token
	ResponseTypes []*string `json:"ResponseTypes,omitempty" xml:"ResponseTypes,omitempty" type:"Repeated"`
	// The custom expression that is used to generate the subject ID returned for the ID token.
	//
	// example:
	//
	// user.userid
	SubjectIdExpression *string `json:"SubjectIdExpression,omitempty" xml:"SubjectIdExpression,omitempty"`
}

func (SetApplicationSsoConfigRequestOidcSsoConfig) GoString

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetAccessTokenEffectiveTime

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetCodeEffectiveTime

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetGrantScopes

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetGrantTypes

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetIdTokenEffectiveTime

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetPasswordAuthenticationSourceId

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetPasswordTotpMfaRequired

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetPkceChallengeMethods

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetPkceRequired

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetPostLogoutRedirectUris

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetRedirectUris

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetRefreshTokenEffective

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetResponseTypes

func (*SetApplicationSsoConfigRequestOidcSsoConfig) SetSubjectIdExpression

func (SetApplicationSsoConfigRequestOidcSsoConfig) String

type SetApplicationSsoConfigRequestOidcSsoConfigCustomClaims

type SetApplicationSsoConfigRequestOidcSsoConfigCustomClaims struct {
	// The claim name.
	//
	// example:
	//
	// "Role"
	ClaimName *string `json:"ClaimName,omitempty" xml:"ClaimName,omitempty"`
	// The expression that is used to generate the value of the claim.
	//
	// example:
	//
	// user.dict.applicationRole
	ClaimValueExpression *string `json:"ClaimValueExpression,omitempty" xml:"ClaimValueExpression,omitempty"`
}

func (SetApplicationSsoConfigRequestOidcSsoConfigCustomClaims) GoString

func (*SetApplicationSsoConfigRequestOidcSsoConfigCustomClaims) SetClaimName

func (*SetApplicationSsoConfigRequestOidcSsoConfigCustomClaims) SetClaimValueExpression

func (SetApplicationSsoConfigRequestOidcSsoConfigCustomClaims) String

type SetApplicationSsoConfigRequestSamlSsoConfig

type SetApplicationSsoConfigRequestSamlSsoConfig struct {
	// assertion是否签名
	//
	// example:
	//
	// true
	AssertionSigned *bool `json:"AssertionSigned,omitempty" xml:"AssertionSigned,omitempty"`
	// The additional user attributes in the SAML assertion.
	AttributeStatements []*SetApplicationSsoConfigRequestSamlSsoConfigAttributeStatements `json:"AttributeStatements,omitempty" xml:"AttributeStatements,omitempty" type:"Repeated"`
	// The default value of the RelayState attribute. If the SSO request is initiated in EIAM, the RelayState attribute in the SAML response is set to this default value.
	//
	// example:
	//
	// https://home.console.aliyun.com
	DefaultRelayState *string `json:"DefaultRelayState,omitempty" xml:"DefaultRelayState,omitempty"`
	// The Format attribute of the NameID element in the SAML assertion. Valid values:
	//
	// 	- urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified: No format is specified. How to resolve the NameID element depends on the application.
	//
	// 	- urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress: The NameID element must be an email address.
	//
	// 	- urn:oasis:names:tc:SAML:2.0:nameid-format:persistent: The NameID element must be persistent.
	//
	// 	- urn:oasis:names:tc:SAML:2.0:nameid-format:transient: The NameID element must be transient.
	//
	// example:
	//
	// urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified
	NameIdFormat *string `json:"NameIdFormat,omitempty" xml:"NameIdFormat,omitempty"`
	// The expression that is used to generate the value of NameID in the SAML assertion.
	//
	// example:
	//
	// user.email
	NameIdValueExpression *string `json:"NameIdValueExpression,omitempty" xml:"NameIdValueExpression,omitempty"`
	// response是否签名
	//
	// example:
	//
	// true
	ResponseSigned *bool `json:"ResponseSigned,omitempty" xml:"ResponseSigned,omitempty"`
	// The algorithm that is used to calculate the signature for the SAML assertion.
	//
	// example:
	//
	// RSA-SHA256
	SignatureAlgorithm *string `json:"SignatureAlgorithm,omitempty" xml:"SignatureAlgorithm,omitempty"`
	// The entity ID of the application in SAML. The application assumes the role of service provider.
	//
	// example:
	//
	// urn:alibaba:cloudcomputing
	SpEntityId *string `json:"SpEntityId,omitempty" xml:"SpEntityId,omitempty"`
	// The Assertion Consumer Service (ACS) URL of the application in SAML. The application assumes the role of service provider.
	//
	// example:
	//
	// https://signin.aliyun.com/saml-role/sso
	SpSsoAcsUrl *string `json:"SpSsoAcsUrl,omitempty" xml:"SpSsoAcsUrl,omitempty"`
}

func (SetApplicationSsoConfigRequestSamlSsoConfig) GoString

func (*SetApplicationSsoConfigRequestSamlSsoConfig) SetAssertionSigned

func (*SetApplicationSsoConfigRequestSamlSsoConfig) SetDefaultRelayState

func (*SetApplicationSsoConfigRequestSamlSsoConfig) SetNameIdFormat

func (*SetApplicationSsoConfigRequestSamlSsoConfig) SetNameIdValueExpression

func (*SetApplicationSsoConfigRequestSamlSsoConfig) SetResponseSigned

func (*SetApplicationSsoConfigRequestSamlSsoConfig) SetSignatureAlgorithm

func (*SetApplicationSsoConfigRequestSamlSsoConfig) SetSpEntityId

func (*SetApplicationSsoConfigRequestSamlSsoConfig) SetSpSsoAcsUrl

func (SetApplicationSsoConfigRequestSamlSsoConfig) String

type SetApplicationSsoConfigRequestSamlSsoConfigAttributeStatements

type SetApplicationSsoConfigRequestSamlSsoConfigAttributeStatements struct {
	// The attribute name.
	//
	// example:
	//
	// https://www.aliyun.com/SAML-Role/Attributes/RoleSessionName
	AttributeName *string `json:"AttributeName,omitempty" xml:"AttributeName,omitempty"`
	// The expression that is used to generate the value of the attribute.
	//
	// example:
	//
	// user.username
	AttributeValueExpression *string `json:"AttributeValueExpression,omitempty" xml:"AttributeValueExpression,omitempty"`
}

func (SetApplicationSsoConfigRequestSamlSsoConfigAttributeStatements) GoString

func (*SetApplicationSsoConfigRequestSamlSsoConfigAttributeStatements) SetAttributeName

func (*SetApplicationSsoConfigRequestSamlSsoConfigAttributeStatements) SetAttributeValueExpression

func (SetApplicationSsoConfigRequestSamlSsoConfigAttributeStatements) String

type SetApplicationSsoConfigResponse

type SetApplicationSsoConfigResponse struct {
	Headers    map[string]*string                   `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                               `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetApplicationSsoConfigResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetApplicationSsoConfigResponse) GoString

func (*SetApplicationSsoConfigResponse) SetHeaders

func (*SetApplicationSsoConfigResponse) SetStatusCode

func (SetApplicationSsoConfigResponse) String

type SetApplicationSsoConfigResponseBody

type SetApplicationSsoConfigResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetApplicationSsoConfigResponseBody) GoString

func (*SetApplicationSsoConfigResponseBody) SetRequestId

func (SetApplicationSsoConfigResponseBody) String

type SetDefaultDomainRequest added in v1.2.0

type SetDefaultDomainRequest struct {
	// 域名ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// dm_examplexxxxx
	DomainId *string `json:"DomainId,omitempty" xml:"DomainId,omitempty"`
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (SetDefaultDomainRequest) GoString added in v1.2.0

func (s SetDefaultDomainRequest) GoString() string

func (*SetDefaultDomainRequest) SetDomainId added in v1.2.0

func (*SetDefaultDomainRequest) SetInstanceId added in v1.2.0

func (SetDefaultDomainRequest) String added in v1.2.0

func (s SetDefaultDomainRequest) String() string

type SetDefaultDomainResponse added in v1.2.0

type SetDefaultDomainResponse struct {
	Headers    map[string]*string            `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                        `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetDefaultDomainResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetDefaultDomainResponse) GoString added in v1.2.0

func (s SetDefaultDomainResponse) GoString() string

func (*SetDefaultDomainResponse) SetBody added in v1.2.0

func (*SetDefaultDomainResponse) SetHeaders added in v1.2.0

func (*SetDefaultDomainResponse) SetStatusCode added in v1.2.0

func (SetDefaultDomainResponse) String added in v1.2.0

func (s SetDefaultDomainResponse) String() string

type SetDefaultDomainResponseBody added in v1.2.0

type SetDefaultDomainResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetDefaultDomainResponseBody) GoString added in v1.2.0

func (s SetDefaultDomainResponseBody) GoString() string

func (*SetDefaultDomainResponseBody) SetRequestId added in v1.2.0

func (SetDefaultDomainResponseBody) String added in v1.2.0

type SetForgetPasswordConfigurationRequest added in v1.1.0

type SetForgetPasswordConfigurationRequest struct {
	// 身份认证渠道。枚举取值:email(邮件)、sms(短信)
	//
	// example:
	//
	// email
	AuthenticationChannels []*string `json:"AuthenticationChannels,omitempty" xml:"AuthenticationChannels,omitempty" type:"Repeated"`
	// 忘记密码配置状态。枚举取值:enabled(开启)、disabled(禁用)
	//
	// This parameter is required.
	//
	// example:
	//
	// enabled
	ForgetPasswordStatus *string `json:"ForgetPasswordStatus,omitempty" xml:"ForgetPasswordStatus,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// eiam-111ccc1111
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (SetForgetPasswordConfigurationRequest) GoString added in v1.1.0

func (*SetForgetPasswordConfigurationRequest) SetAuthenticationChannels added in v1.1.0

func (*SetForgetPasswordConfigurationRequest) SetForgetPasswordStatus added in v1.1.0

func (*SetForgetPasswordConfigurationRequest) SetInstanceId added in v1.1.0

func (SetForgetPasswordConfigurationRequest) String added in v1.1.0

type SetForgetPasswordConfigurationResponse added in v1.1.0

type SetForgetPasswordConfigurationResponse struct {
	Headers    map[string]*string                          `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                      `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetForgetPasswordConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetForgetPasswordConfigurationResponse) GoString added in v1.1.0

func (*SetForgetPasswordConfigurationResponse) SetBody added in v1.1.0

func (*SetForgetPasswordConfigurationResponse) SetHeaders added in v1.1.0

func (*SetForgetPasswordConfigurationResponse) SetStatusCode added in v1.1.0

func (SetForgetPasswordConfigurationResponse) String added in v1.1.0

type SetForgetPasswordConfigurationResponseBody added in v1.1.0

type SetForgetPasswordConfigurationResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetForgetPasswordConfigurationResponseBody) GoString added in v1.1.0

func (*SetForgetPasswordConfigurationResponseBody) SetRequestId added in v1.1.0

func (SetForgetPasswordConfigurationResponseBody) String added in v1.1.0

type SetPasswordComplexityConfigurationRequest

type SetPasswordComplexityConfigurationRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The password complexity rules.
	PasswordComplexityRules []*SetPasswordComplexityConfigurationRequestPasswordComplexityRules `json:"PasswordComplexityRules,omitempty" xml:"PasswordComplexityRules,omitempty" type:"Repeated"`
	// The minimum number of characters in a password.
	//
	// This parameter is required.
	//
	// example:
	//
	// 10
	PasswordMinLength *int32 `json:"PasswordMinLength,omitempty" xml:"PasswordMinLength,omitempty"`
}

func (SetPasswordComplexityConfigurationRequest) GoString

func (*SetPasswordComplexityConfigurationRequest) SetInstanceId

func (*SetPasswordComplexityConfigurationRequest) SetPasswordMinLength

func (SetPasswordComplexityConfigurationRequest) String

type SetPasswordComplexityConfigurationRequestPasswordComplexityRules

type SetPasswordComplexityConfigurationRequestPasswordComplexityRules struct {
	// The type of the password check. Valid values:
	//
	// 	- inclusion_upper_case: The password must contain uppercase letters.
	//
	// 	- inclusion_lower_case: The password must contain lowercase letters.
	//
	// 	- inclusion_special_case: The password must contain one or more of the following special characters: @ % + \\ / \\" ! # $ ^ ? : , ( ) { } [ ] ~ - _ .
	//
	// 	- inclusion_number: The password must contain digits.
	//
	// 	- exclusion_username: The password cannot contain a username.
	//
	// 	- exclusion_email: The password cannot contain an email prefix.
	//
	// 	- exclusion_phone_number: The password cannot contain a mobile number.
	//
	// 	- exclusion_display_name: The password cannot contain a display name.
	//
	// example:
	//
	// inclusion_upper_case
	PasswordCheckType *string `json:"PasswordCheckType,omitempty" xml:"PasswordCheckType,omitempty"`
}

func (SetPasswordComplexityConfigurationRequestPasswordComplexityRules) GoString

func (*SetPasswordComplexityConfigurationRequestPasswordComplexityRules) SetPasswordCheckType

func (SetPasswordComplexityConfigurationRequestPasswordComplexityRules) String

type SetPasswordComplexityConfigurationResponse

type SetPasswordComplexityConfigurationResponse struct {
	Headers    map[string]*string                              `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                          `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetPasswordComplexityConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetPasswordComplexityConfigurationResponse) GoString

func (*SetPasswordComplexityConfigurationResponse) SetHeaders

func (*SetPasswordComplexityConfigurationResponse) SetStatusCode

func (SetPasswordComplexityConfigurationResponse) String

type SetPasswordComplexityConfigurationResponseBody

type SetPasswordComplexityConfigurationResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetPasswordComplexityConfigurationResponseBody) GoString

func (*SetPasswordComplexityConfigurationResponseBody) SetRequestId

func (SetPasswordComplexityConfigurationResponseBody) String

type SetPasswordExpirationConfigurationRequest

type SetPasswordExpirationConfigurationRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The action to take upon password expiration. This parameter must be specified when PasswordExpirationStatus is set to enabled. Valid values:
	//
	// 	- forbid_login: Users cannot log on to IDaaS.
	//
	// 	- force_update_password: Users must change the password.
	//
	// 	- remind_update_password: IDaaS reminds users to change the password upon each logon.
	//
	// example:
	//
	// force_update_password
	PasswordExpirationAction *string `json:"PasswordExpirationAction,omitempty" xml:"PasswordExpirationAction,omitempty"`
	// The methods for receiving password expiration notifications. This parameter must be specified when PasswordExpirationNotificationStatus is set to enabled.
	//
	// example:
	//
	// login
	PasswordExpirationNotificationChannels []*string `` /* 126-byte string literal not displayed */
	// The number of days before the expiration date during which password expiration notifications are sent. Unit: day. This parameter must be specified when PasswordExpirationNotificationStatus is set to enabled.
	//
	// example:
	//
	// 7
	PasswordExpirationNotificationDuration *int32 `json:"PasswordExpirationNotificationDuration,omitempty" xml:"PasswordExpirationNotificationDuration,omitempty"`
	// Specifies whether to enable the password expiration notification feature. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// example:
	//
	// enabled
	PasswordExpirationNotificationStatus *string `json:"PasswordExpirationNotificationStatus,omitempty" xml:"PasswordExpirationNotificationStatus,omitempty"`
	// Specifies whether to enable the password expiration feature. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// This parameter is required.
	//
	// example:
	//
	// enabled
	PasswordExpirationStatus *string `json:"PasswordExpirationStatus,omitempty" xml:"PasswordExpirationStatus,omitempty"`
	// The number of days before which users must change the password to prevent password expiration. Unit: day. You must set this parameter to a value greater than the value of PasswordExpirationNotificationDuration.
	//
	// example:
	//
	// 7
	PasswordForcedUpdateDuration *int32 `json:"PasswordForcedUpdateDuration,omitempty" xml:"PasswordForcedUpdateDuration,omitempty"`
	// The validity period of a password. Unit: day. This parameter must be specified when PasswordExpirationStatus is set to enabled.
	//
	// example:
	//
	// 180
	PasswordValidMaxDay *int32 `json:"PasswordValidMaxDay,omitempty" xml:"PasswordValidMaxDay,omitempty"`
}

func (SetPasswordExpirationConfigurationRequest) GoString

func (*SetPasswordExpirationConfigurationRequest) SetInstanceId

func (*SetPasswordExpirationConfigurationRequest) SetPasswordExpirationAction

func (*SetPasswordExpirationConfigurationRequest) SetPasswordExpirationNotificationChannels

func (s *SetPasswordExpirationConfigurationRequest) SetPasswordExpirationNotificationChannels(v []*string) *SetPasswordExpirationConfigurationRequest

func (*SetPasswordExpirationConfigurationRequest) SetPasswordExpirationNotificationDuration

func (s *SetPasswordExpirationConfigurationRequest) SetPasswordExpirationNotificationDuration(v int32) *SetPasswordExpirationConfigurationRequest

func (*SetPasswordExpirationConfigurationRequest) SetPasswordExpirationNotificationStatus

func (*SetPasswordExpirationConfigurationRequest) SetPasswordExpirationStatus

func (*SetPasswordExpirationConfigurationRequest) SetPasswordForcedUpdateDuration

func (*SetPasswordExpirationConfigurationRequest) SetPasswordValidMaxDay

func (SetPasswordExpirationConfigurationRequest) String

type SetPasswordExpirationConfigurationResponse

type SetPasswordExpirationConfigurationResponse struct {
	Headers    map[string]*string                              `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                          `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetPasswordExpirationConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetPasswordExpirationConfigurationResponse) GoString

func (*SetPasswordExpirationConfigurationResponse) SetHeaders

func (*SetPasswordExpirationConfigurationResponse) SetStatusCode

func (SetPasswordExpirationConfigurationResponse) String

type SetPasswordExpirationConfigurationResponseBody

type SetPasswordExpirationConfigurationResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetPasswordExpirationConfigurationResponseBody) GoString

func (*SetPasswordExpirationConfigurationResponseBody) SetRequestId

func (SetPasswordExpirationConfigurationResponseBody) String

type SetPasswordHistoryConfigurationRequest

type SetPasswordHistoryConfigurationRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The maximum number of recent passwords that can be retained. This parameter must be specified when PasswordHistoryStatus is set to enabled.
	//
	// example:
	//
	// 3
	PasswordHistoryMaxRetention *int32 `json:"PasswordHistoryMaxRetention,omitempty" xml:"PasswordHistoryMaxRetention,omitempty"`
	// Specifies whether to enable the password history feature. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// This parameter is required.
	//
	// example:
	//
	// enabled
	PasswordHistoryStatus *string `json:"PasswordHistoryStatus,omitempty" xml:"PasswordHistoryStatus,omitempty"`
}

func (SetPasswordHistoryConfigurationRequest) GoString

func (*SetPasswordHistoryConfigurationRequest) SetInstanceId

func (*SetPasswordHistoryConfigurationRequest) SetPasswordHistoryMaxRetention

func (*SetPasswordHistoryConfigurationRequest) SetPasswordHistoryStatus

func (SetPasswordHistoryConfigurationRequest) String

type SetPasswordHistoryConfigurationResponse

type SetPasswordHistoryConfigurationResponse struct {
	Headers    map[string]*string                           `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                       `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetPasswordHistoryConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetPasswordHistoryConfigurationResponse) GoString

func (*SetPasswordHistoryConfigurationResponse) SetHeaders

func (*SetPasswordHistoryConfigurationResponse) SetStatusCode

func (SetPasswordHistoryConfigurationResponse) String

type SetPasswordHistoryConfigurationResponseBody

type SetPasswordHistoryConfigurationResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetPasswordHistoryConfigurationResponseBody) GoString

func (*SetPasswordHistoryConfigurationResponseBody) SetRequestId

func (SetPasswordHistoryConfigurationResponseBody) String

type SetPasswordInitializationConfigurationRequest

type SetPasswordInitializationConfigurationRequest struct {
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// Specifies whether to enable forcible password change upon first logon. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// example:
	//
	// enabled
	PasswordForcedUpdateStatus *string `json:"PasswordForcedUpdateStatus,omitempty" xml:"PasswordForcedUpdateStatus,omitempty"`
	// The methods for receiving password initialization notifications.
	//
	// example:
	//
	// email
	PasswordInitializationNotificationChannels []*string `` /* 134-byte string literal not displayed */
	// Specifies whether to enable password initialization. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// This parameter is required.
	//
	// example:
	//
	// enabled
	PasswordInitializationStatus *string `json:"PasswordInitializationStatus,omitempty" xml:"PasswordInitializationStatus,omitempty"`
	// The password initialization method. This parameter is required when PasswordInitializationStatus is set to enabled. Set the value to random.
	//
	// 	- random: A randomly generated password is used.
	//
	// example:
	//
	// random
	PasswordInitializationType *string `json:"PasswordInitializationType,omitempty" xml:"PasswordInitializationType,omitempty"`
}

func (SetPasswordInitializationConfigurationRequest) GoString

func (*SetPasswordInitializationConfigurationRequest) SetInstanceId

func (*SetPasswordInitializationConfigurationRequest) SetPasswordForcedUpdateStatus

func (*SetPasswordInitializationConfigurationRequest) SetPasswordInitializationNotificationChannels

func (s *SetPasswordInitializationConfigurationRequest) SetPasswordInitializationNotificationChannels(v []*string) *SetPasswordInitializationConfigurationRequest

func (*SetPasswordInitializationConfigurationRequest) SetPasswordInitializationStatus

func (*SetPasswordInitializationConfigurationRequest) SetPasswordInitializationType

func (SetPasswordInitializationConfigurationRequest) String

type SetPasswordInitializationConfigurationResponse

type SetPasswordInitializationConfigurationResponse struct {
	Headers    map[string]*string                                  `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                              `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetPasswordInitializationConfigurationResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetPasswordInitializationConfigurationResponse) GoString

func (*SetPasswordInitializationConfigurationResponse) SetHeaders

func (*SetPasswordInitializationConfigurationResponse) SetStatusCode

func (SetPasswordInitializationConfigurationResponse) String

type SetPasswordInitializationConfigurationResponseBody

type SetPasswordInitializationConfigurationResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetPasswordInitializationConfigurationResponseBody) GoString

func (*SetPasswordInitializationConfigurationResponseBody) SetRequestId

func (SetPasswordInitializationConfigurationResponseBody) String

type SetUserPrimaryOrganizationalUnitRequest

type SetUserPrimaryOrganizationalUnitRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The ID of the new primary organizational unit.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// The ID of the account.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (SetUserPrimaryOrganizationalUnitRequest) GoString

func (*SetUserPrimaryOrganizationalUnitRequest) SetInstanceId

func (*SetUserPrimaryOrganizationalUnitRequest) SetOrganizationalUnitId

func (*SetUserPrimaryOrganizationalUnitRequest) SetUserId

func (SetUserPrimaryOrganizationalUnitRequest) String

type SetUserPrimaryOrganizationalUnitResponse

type SetUserPrimaryOrganizationalUnitResponse struct {
	Headers    map[string]*string                            `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                        `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *SetUserPrimaryOrganizationalUnitResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (SetUserPrimaryOrganizationalUnitResponse) GoString

func (*SetUserPrimaryOrganizationalUnitResponse) SetHeaders

func (*SetUserPrimaryOrganizationalUnitResponse) SetStatusCode

func (SetUserPrimaryOrganizationalUnitResponse) String

type SetUserPrimaryOrganizationalUnitResponseBody

type SetUserPrimaryOrganizationalUnitResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (SetUserPrimaryOrganizationalUnitResponseBody) GoString

func (*SetUserPrimaryOrganizationalUnitResponseBody) SetRequestId

func (SetUserPrimaryOrganizationalUnitResponseBody) String

type UnlockUserRequest

type UnlockUserRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The account ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (UnlockUserRequest) GoString

func (s UnlockUserRequest) GoString() string

func (*UnlockUserRequest) SetInstanceId

func (s *UnlockUserRequest) SetInstanceId(v string) *UnlockUserRequest

func (*UnlockUserRequest) SetUserId

func (s *UnlockUserRequest) SetUserId(v string) *UnlockUserRequest

func (UnlockUserRequest) String

func (s UnlockUserRequest) String() string

type UnlockUserResponse

type UnlockUserResponse struct {
	Headers    map[string]*string      `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                  `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UnlockUserResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UnlockUserResponse) GoString

func (s UnlockUserResponse) GoString() string

func (*UnlockUserResponse) SetBody

func (*UnlockUserResponse) SetHeaders

func (s *UnlockUserResponse) SetHeaders(v map[string]*string) *UnlockUserResponse

func (*UnlockUserResponse) SetStatusCode

func (s *UnlockUserResponse) SetStatusCode(v int32) *UnlockUserResponse

func (UnlockUserResponse) String

func (s UnlockUserResponse) String() string

type UnlockUserResponseBody

type UnlockUserResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UnlockUserResponseBody) GoString

func (s UnlockUserResponseBody) GoString() string

func (*UnlockUserResponseBody) SetRequestId

func (UnlockUserResponseBody) String

func (s UnlockUserResponseBody) String() string

type UpdateApplicationAuthorizationTypeRequest

type UpdateApplicationAuthorizationTypeRequest struct {
	// The ID of the application that you want to modify.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The authorization type of the application. Valid values:
	//
	// 	- authorize_required: Only the user with explicit authorization can access the application.
	//
	// 	- default_all: By default, all users can access the application.
	//
	// This parameter is required.
	//
	// example:
	//
	// authorize_required
	AuthorizationType *string `json:"AuthorizationType,omitempty" xml:"AuthorizationType,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (UpdateApplicationAuthorizationTypeRequest) GoString

func (*UpdateApplicationAuthorizationTypeRequest) SetApplicationId

func (*UpdateApplicationAuthorizationTypeRequest) SetAuthorizationType

func (*UpdateApplicationAuthorizationTypeRequest) SetInstanceId

func (UpdateApplicationAuthorizationTypeRequest) String

type UpdateApplicationAuthorizationTypeResponse

type UpdateApplicationAuthorizationTypeResponse struct {
	Headers    map[string]*string                              `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                          `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateApplicationAuthorizationTypeResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateApplicationAuthorizationTypeResponse) GoString

func (*UpdateApplicationAuthorizationTypeResponse) SetHeaders

func (*UpdateApplicationAuthorizationTypeResponse) SetStatusCode

func (UpdateApplicationAuthorizationTypeResponse) String

type UpdateApplicationAuthorizationTypeResponseBody

type UpdateApplicationAuthorizationTypeResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateApplicationAuthorizationTypeResponseBody) GoString

func (*UpdateApplicationAuthorizationTypeResponseBody) SetRequestId

func (UpdateApplicationAuthorizationTypeResponseBody) String

type UpdateApplicationDescriptionRequest

type UpdateApplicationDescriptionRequest struct {
	// The ID of the application that you want to modify.
	//
	// This parameter is required.
	//
	// example:
	//
	// app_mkv7rgt4d7i4u7zqtzev2mxxxx
	ApplicationId *string `json:"ApplicationId,omitempty" xml:"ApplicationId,omitempty"`
	// The description of the application.
	//
	// example:
	//
	// A demo application that is used for test.
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk2676xxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (UpdateApplicationDescriptionRequest) GoString

func (*UpdateApplicationDescriptionRequest) SetApplicationId

func (*UpdateApplicationDescriptionRequest) SetDescription

func (*UpdateApplicationDescriptionRequest) SetInstanceId

func (UpdateApplicationDescriptionRequest) String

type UpdateApplicationDescriptionResponse

type UpdateApplicationDescriptionResponse struct {
	Headers    map[string]*string                        `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                    `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateApplicationDescriptionResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateApplicationDescriptionResponse) GoString

func (*UpdateApplicationDescriptionResponse) SetHeaders

func (*UpdateApplicationDescriptionResponse) SetStatusCode

func (UpdateApplicationDescriptionResponse) String

type UpdateApplicationDescriptionResponseBody

type UpdateApplicationDescriptionResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateApplicationDescriptionResponseBody) GoString

func (*UpdateApplicationDescriptionResponseBody) SetRequestId

func (UpdateApplicationDescriptionResponseBody) String

type UpdateGroupDescriptionRequest

type UpdateGroupDescriptionRequest struct {
	// The description of the account group. The value can be up to 256 characters in length.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The ID of the account group.
	//
	// This parameter is required.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (UpdateGroupDescriptionRequest) GoString

func (*UpdateGroupDescriptionRequest) SetDescription

func (*UpdateGroupDescriptionRequest) SetGroupId

func (*UpdateGroupDescriptionRequest) SetInstanceId

func (UpdateGroupDescriptionRequest) String

type UpdateGroupDescriptionResponse

type UpdateGroupDescriptionResponse struct {
	Headers    map[string]*string                  `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                              `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateGroupDescriptionResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateGroupDescriptionResponse) GoString

func (*UpdateGroupDescriptionResponse) SetHeaders

func (*UpdateGroupDescriptionResponse) SetStatusCode

func (UpdateGroupDescriptionResponse) String

type UpdateGroupDescriptionResponseBody

type UpdateGroupDescriptionResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateGroupDescriptionResponseBody) GoString

func (*UpdateGroupDescriptionResponseBody) SetRequestId

func (UpdateGroupDescriptionResponseBody) String

type UpdateGroupRequest

type UpdateGroupRequest struct {
	// The external ID of the group.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupExternalId *string `json:"GroupExternalId,omitempty" xml:"GroupExternalId,omitempty"`
	// The group ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// group_d6sbsuumeta4h66ec3il7yxxxx
	GroupId *string `json:"GroupId,omitempty" xml:"GroupId,omitempty"`
	// The name of the group.
	//
	// example:
	//
	// name_test
	GroupName *string `json:"GroupName,omitempty" xml:"GroupName,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (UpdateGroupRequest) GoString

func (s UpdateGroupRequest) GoString() string

func (*UpdateGroupRequest) SetGroupExternalId

func (s *UpdateGroupRequest) SetGroupExternalId(v string) *UpdateGroupRequest

func (*UpdateGroupRequest) SetGroupId

func (s *UpdateGroupRequest) SetGroupId(v string) *UpdateGroupRequest

func (*UpdateGroupRequest) SetGroupName

func (s *UpdateGroupRequest) SetGroupName(v string) *UpdateGroupRequest

func (*UpdateGroupRequest) SetInstanceId

func (s *UpdateGroupRequest) SetInstanceId(v string) *UpdateGroupRequest

func (UpdateGroupRequest) String

func (s UpdateGroupRequest) String() string

type UpdateGroupResponse

type UpdateGroupResponse struct {
	Headers    map[string]*string       `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                   `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateGroupResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateGroupResponse) GoString

func (s UpdateGroupResponse) GoString() string

func (*UpdateGroupResponse) SetBody

func (*UpdateGroupResponse) SetHeaders

func (s *UpdateGroupResponse) SetHeaders(v map[string]*string) *UpdateGroupResponse

func (*UpdateGroupResponse) SetStatusCode

func (s *UpdateGroupResponse) SetStatusCode(v int32) *UpdateGroupResponse

func (UpdateGroupResponse) String

func (s UpdateGroupResponse) String() string

type UpdateGroupResponseBody

type UpdateGroupResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateGroupResponseBody) GoString

func (s UpdateGroupResponseBody) GoString() string

func (*UpdateGroupResponseBody) SetRequestId

func (UpdateGroupResponseBody) String

func (s UpdateGroupResponseBody) String() string

type UpdateInstanceDescriptionRequest

type UpdateInstanceDescriptionRequest struct {
	// The new description of the instance.
	//
	// example:
	//
	// 测试实例
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The ID of the instance whose description you want to modify.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
}

func (UpdateInstanceDescriptionRequest) GoString

func (*UpdateInstanceDescriptionRequest) SetDescription

func (*UpdateInstanceDescriptionRequest) SetInstanceId

func (UpdateInstanceDescriptionRequest) String

type UpdateInstanceDescriptionResponse

type UpdateInstanceDescriptionResponse struct {
	Headers    map[string]*string                     `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                 `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateInstanceDescriptionResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateInstanceDescriptionResponse) GoString

func (*UpdateInstanceDescriptionResponse) SetHeaders

func (*UpdateInstanceDescriptionResponse) SetStatusCode

func (UpdateInstanceDescriptionResponse) String

type UpdateInstanceDescriptionResponseBody

type UpdateInstanceDescriptionResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateInstanceDescriptionResponseBody) GoString

func (*UpdateInstanceDescriptionResponseBody) SetRequestId

func (UpdateInstanceDescriptionResponseBody) String

type UpdateNetworkAccessEndpointNameRequest

type UpdateNetworkAccessEndpointNameRequest struct {
	// IDaaS EIAM实例的ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// 专属网络端点ID。
	//
	// This parameter is required.
	//
	// example:
	//
	// nae_examplexxxx
	NetworkAccessEndpointId *string `json:"NetworkAccessEndpointId,omitempty" xml:"NetworkAccessEndpointId,omitempty"`
	// 专属网络端点名称。
	//
	// This parameter is required.
	//
	// example:
	//
	// xx业务VPC访问端点
	NetworkAccessEndpointName *string `json:"NetworkAccessEndpointName,omitempty" xml:"NetworkAccessEndpointName,omitempty"`
}

func (UpdateNetworkAccessEndpointNameRequest) GoString

func (*UpdateNetworkAccessEndpointNameRequest) SetInstanceId

func (*UpdateNetworkAccessEndpointNameRequest) SetNetworkAccessEndpointId

func (*UpdateNetworkAccessEndpointNameRequest) SetNetworkAccessEndpointName

func (UpdateNetworkAccessEndpointNameRequest) String

type UpdateNetworkAccessEndpointNameResponse

type UpdateNetworkAccessEndpointNameResponse struct {
	Headers    map[string]*string                           `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                       `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateNetworkAccessEndpointNameResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateNetworkAccessEndpointNameResponse) GoString

func (*UpdateNetworkAccessEndpointNameResponse) SetHeaders

func (*UpdateNetworkAccessEndpointNameResponse) SetStatusCode

func (UpdateNetworkAccessEndpointNameResponse) String

type UpdateNetworkAccessEndpointNameResponseBody

type UpdateNetworkAccessEndpointNameResponseBody struct {
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateNetworkAccessEndpointNameResponseBody) GoString

func (*UpdateNetworkAccessEndpointNameResponseBody) SetRequestId

func (UpdateNetworkAccessEndpointNameResponseBody) String

type UpdateOrganizationalUnitDescriptionRequest

type UpdateOrganizationalUnitDescriptionRequest struct {
	// The description of the organization. The value can be up to 256 characters in length.
	//
	// example:
	//
	// organizationalUnit_test
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The organization ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
}

func (UpdateOrganizationalUnitDescriptionRequest) GoString

func (*UpdateOrganizationalUnitDescriptionRequest) SetDescription

func (*UpdateOrganizationalUnitDescriptionRequest) SetInstanceId

func (*UpdateOrganizationalUnitDescriptionRequest) SetOrganizationalUnitId

func (UpdateOrganizationalUnitDescriptionRequest) String

type UpdateOrganizationalUnitDescriptionResponse

type UpdateOrganizationalUnitDescriptionResponse struct {
	Headers    map[string]*string                               `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                           `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateOrganizationalUnitDescriptionResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateOrganizationalUnitDescriptionResponse) GoString

func (*UpdateOrganizationalUnitDescriptionResponse) SetHeaders

func (*UpdateOrganizationalUnitDescriptionResponse) SetStatusCode

func (UpdateOrganizationalUnitDescriptionResponse) String

type UpdateOrganizationalUnitDescriptionResponseBody

type UpdateOrganizationalUnitDescriptionResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateOrganizationalUnitDescriptionResponseBody) GoString

func (*UpdateOrganizationalUnitDescriptionResponseBody) SetRequestId

func (UpdateOrganizationalUnitDescriptionResponseBody) String

type UpdateOrganizationalUnitParentIdRequest

type UpdateOrganizationalUnitParentIdRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The organization ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// The parent organization ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	ParentId *string `json:"ParentId,omitempty" xml:"ParentId,omitempty"`
}

func (UpdateOrganizationalUnitParentIdRequest) GoString

func (*UpdateOrganizationalUnitParentIdRequest) SetInstanceId

func (*UpdateOrganizationalUnitParentIdRequest) SetOrganizationalUnitId

func (*UpdateOrganizationalUnitParentIdRequest) SetParentId

func (UpdateOrganizationalUnitParentIdRequest) String

type UpdateOrganizationalUnitParentIdResponse

type UpdateOrganizationalUnitParentIdResponse struct {
	Headers    map[string]*string                            `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                        `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateOrganizationalUnitParentIdResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateOrganizationalUnitParentIdResponse) GoString

func (*UpdateOrganizationalUnitParentIdResponse) SetHeaders

func (*UpdateOrganizationalUnitParentIdResponse) SetStatusCode

func (UpdateOrganizationalUnitParentIdResponse) String

type UpdateOrganizationalUnitParentIdResponseBody

type UpdateOrganizationalUnitParentIdResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateOrganizationalUnitParentIdResponseBody) GoString

func (*UpdateOrganizationalUnitParentIdResponseBody) SetRequestId

func (UpdateOrganizationalUnitParentIdResponseBody) String

type UpdateOrganizationalUnitRequest

type UpdateOrganizationalUnitRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The organization ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// ou_wovwffm62xifdziem7an7xxxxx
	OrganizationalUnitId *string `json:"OrganizationalUnitId,omitempty" xml:"OrganizationalUnitId,omitempty"`
	// The name of the organization. The name can be up to 64 characters in length and must be unique in the same parent organization.
	//
	// example:
	//
	// ou_name
	OrganizationalUnitName *string `json:"OrganizationalUnitName,omitempty" xml:"OrganizationalUnitName,omitempty"`
}

func (UpdateOrganizationalUnitRequest) GoString

func (*UpdateOrganizationalUnitRequest) SetInstanceId

func (*UpdateOrganizationalUnitRequest) SetOrganizationalUnitId

func (*UpdateOrganizationalUnitRequest) SetOrganizationalUnitName

func (UpdateOrganizationalUnitRequest) String

type UpdateOrganizationalUnitResponse

type UpdateOrganizationalUnitResponse struct {
	Headers    map[string]*string                    `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                                `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateOrganizationalUnitResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateOrganizationalUnitResponse) GoString

func (*UpdateOrganizationalUnitResponse) SetHeaders

func (*UpdateOrganizationalUnitResponse) SetStatusCode

func (UpdateOrganizationalUnitResponse) String

type UpdateOrganizationalUnitResponseBody

type UpdateOrganizationalUnitResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateOrganizationalUnitResponseBody) GoString

func (*UpdateOrganizationalUnitResponseBody) SetRequestId

func (UpdateOrganizationalUnitResponseBody) String

type UpdateUserDescriptionRequest

type UpdateUserDescriptionRequest struct {
	// The description of the account. The value can be up to 256 characters in length.
	//
	// example:
	//
	// this is a test.
	Description *string `json:"Description,omitempty" xml:"Description,omitempty"`
	// The ID of the instance.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The ID of the account.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
}

func (UpdateUserDescriptionRequest) GoString

func (s UpdateUserDescriptionRequest) GoString() string

func (*UpdateUserDescriptionRequest) SetDescription

func (*UpdateUserDescriptionRequest) SetInstanceId

func (*UpdateUserDescriptionRequest) SetUserId

func (UpdateUserDescriptionRequest) String

type UpdateUserDescriptionResponse

type UpdateUserDescriptionResponse struct {
	Headers    map[string]*string                 `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                             `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateUserDescriptionResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateUserDescriptionResponse) GoString

func (*UpdateUserDescriptionResponse) SetBody

func (*UpdateUserDescriptionResponse) SetHeaders

func (*UpdateUserDescriptionResponse) SetStatusCode

func (UpdateUserDescriptionResponse) String

type UpdateUserDescriptionResponseBody

type UpdateUserDescriptionResponseBody struct {
	// The ID of the request.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateUserDescriptionResponseBody) GoString

func (*UpdateUserDescriptionResponseBody) SetRequestId

func (UpdateUserDescriptionResponseBody) String

type UpdateUserPasswordRequest

type UpdateUserPasswordRequest struct {
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The new password of the account. For more information about the password format, see the "Password Policies" topic.
	//
	// This parameter is required.
	//
	// example:
	//
	// 123456
	Password *string `json:"Password,omitempty" xml:"Password,omitempty"`
	// Specifies whether to enable forcible password change upon first logon. Default value: disabled. Valid values:
	//
	// 	- enabled
	//
	// 	- disabled
	//
	// example:
	//
	// enabled
	PasswordForcedUpdateStatus *string `json:"PasswordForcedUpdateStatus,omitempty" xml:"PasswordForcedUpdateStatus,omitempty"`
	// The account ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
	// The methods for receiving password notifications.
	//
	// example:
	//
	// sms
	UserNotificationChannels []*string `json:"UserNotificationChannels,omitempty" xml:"UserNotificationChannels,omitempty" type:"Repeated"`
}

func (UpdateUserPasswordRequest) GoString

func (s UpdateUserPasswordRequest) GoString() string

func (*UpdateUserPasswordRequest) SetInstanceId

func (*UpdateUserPasswordRequest) SetPassword

func (*UpdateUserPasswordRequest) SetPasswordForcedUpdateStatus

func (s *UpdateUserPasswordRequest) SetPasswordForcedUpdateStatus(v string) *UpdateUserPasswordRequest

func (*UpdateUserPasswordRequest) SetUserId

func (*UpdateUserPasswordRequest) SetUserNotificationChannels

func (s *UpdateUserPasswordRequest) SetUserNotificationChannels(v []*string) *UpdateUserPasswordRequest

func (UpdateUserPasswordRequest) String

func (s UpdateUserPasswordRequest) String() string

type UpdateUserPasswordResponse

type UpdateUserPasswordResponse struct {
	Headers    map[string]*string              `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                          `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateUserPasswordResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateUserPasswordResponse) GoString

func (s UpdateUserPasswordResponse) GoString() string

func (*UpdateUserPasswordResponse) SetBody

func (*UpdateUserPasswordResponse) SetHeaders

func (*UpdateUserPasswordResponse) SetStatusCode

func (UpdateUserPasswordResponse) String

type UpdateUserPasswordResponseBody

type UpdateUserPasswordResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateUserPasswordResponseBody) GoString

func (*UpdateUserPasswordResponseBody) SetRequestId

func (UpdateUserPasswordResponseBody) String

type UpdateUserRequest

type UpdateUserRequest struct {
	// The custom extended fields.
	CustomFields []*UpdateUserRequestCustomFields `json:"CustomFields,omitempty" xml:"CustomFields,omitempty" type:"Repeated"`
	// The display name of the account. The display name can be up to 64 characters in length.
	//
	// example:
	//
	// test_name
	DisplayName *string `json:"DisplayName,omitempty" xml:"DisplayName,omitempty"`
	// The email address. The prefix of the email address can contain letters, digits, periods (.), underscores (_), and hyphens (-).
	//
	// example:
	//
	// [email protected]
	Email *string `json:"Email,omitempty" xml:"Email,omitempty"`
	// Specifies whether the email address is verified. This parameter must be specified if you specify Email. You can set this parameter to true if you have no special business requirements.
	//
	// example:
	//
	// true
	EmailVerified *bool `json:"EmailVerified,omitempty" xml:"EmailVerified,omitempty"`
	// The instance ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// idaas_ue2jvisn35ea5lmthk267xxxxx
	InstanceId *string `json:"InstanceId,omitempty" xml:"InstanceId,omitempty"`
	// The mobile number. The mobile number must be 6 to 15 digits in length.
	//
	// example:
	//
	// 156xxxxxxxxx
	PhoneNumber *string `json:"PhoneNumber,omitempty" xml:"PhoneNumber,omitempty"`
	// Specifies whether the mobile number is verified. This parameter must be specified if you specify PhoneNumber. You can set this parameter to true if you have no special business requirements.
	//
	// example:
	//
	// true
	PhoneNumberVerified *bool `json:"PhoneNumberVerified,omitempty" xml:"PhoneNumberVerified,omitempty"`
	// The area code of the mobile number. For example, the area code of a mobile number in the Chinese mainland is 86 without 00 or the plus sign (+). This parameter must be specified if you specify PhoneNumber.
	//
	// example:
	//
	// 86
	PhoneRegion *string `json:"PhoneRegion,omitempty" xml:"PhoneRegion,omitempty"`
	// The account ID.
	//
	// This parameter is required.
	//
	// example:
	//
	// user_d6sbsuumeta4h66ec3il7yxxxx
	UserId *string `json:"UserId,omitempty" xml:"UserId,omitempty"`
	// The name of the account. The name can be up to 64 characters in length. It can contain letters, digits, and the following special characters: _ . @ -
	//
	// example:
	//
	// username_test
	Username *string `json:"Username,omitempty" xml:"Username,omitempty"`
}

func (UpdateUserRequest) GoString

func (s UpdateUserRequest) GoString() string

func (*UpdateUserRequest) SetCustomFields

func (*UpdateUserRequest) SetDisplayName

func (s *UpdateUserRequest) SetDisplayName(v string) *UpdateUserRequest

func (*UpdateUserRequest) SetEmail

func (s *UpdateUserRequest) SetEmail(v string) *UpdateUserRequest

func (*UpdateUserRequest) SetEmailVerified

func (s *UpdateUserRequest) SetEmailVerified(v bool) *UpdateUserRequest

func (*UpdateUserRequest) SetInstanceId

func (s *UpdateUserRequest) SetInstanceId(v string) *UpdateUserRequest

func (*UpdateUserRequest) SetPhoneNumber

func (s *UpdateUserRequest) SetPhoneNumber(v string) *UpdateUserRequest

func (*UpdateUserRequest) SetPhoneNumberVerified

func (s *UpdateUserRequest) SetPhoneNumberVerified(v bool) *UpdateUserRequest

func (*UpdateUserRequest) SetPhoneRegion

func (s *UpdateUserRequest) SetPhoneRegion(v string) *UpdateUserRequest

func (*UpdateUserRequest) SetUserId

func (s *UpdateUserRequest) SetUserId(v string) *UpdateUserRequest

func (*UpdateUserRequest) SetUsername

func (s *UpdateUserRequest) SetUsername(v string) *UpdateUserRequest

func (UpdateUserRequest) String

func (s UpdateUserRequest) String() string

type UpdateUserRequestCustomFields

type UpdateUserRequestCustomFields struct {
	// The name of the extended field. You must create an extended field before you specify this parameter. To create an extended field, go to the Extended Fields page of the specified EIAM instance in the IDaaS console.
	//
	// example:
	//
	// nick_name
	FieldName *string `json:"FieldName,omitempty" xml:"FieldName,omitempty"`
	// The value of the extended field. The value follows the limits on the properties of the extended field.
	//
	// example:
	//
	// test_value
	FieldValue *string `json:"FieldValue,omitempty" xml:"FieldValue,omitempty"`
	// The operation type of the extended field. Valid values:
	//
	// 	- add: adds a value to the extended field of the account.
	//
	// 	- replace: replaces the existing value of the extended field of the account. If the existing value to be replaced does not exist, this operation changes to the add operation.
	//
	// 	- remove: removes a value from the extended field of the account.
	//
	// example:
	//
	// add
	Operation *string `json:"Operation,omitempty" xml:"Operation,omitempty"`
}

func (UpdateUserRequestCustomFields) GoString

func (*UpdateUserRequestCustomFields) SetFieldName

func (*UpdateUserRequestCustomFields) SetFieldValue

func (*UpdateUserRequestCustomFields) SetOperation

func (UpdateUserRequestCustomFields) String

type UpdateUserResponse

type UpdateUserResponse struct {
	Headers    map[string]*string      `json:"headers,omitempty" xml:"headers,omitempty"`
	StatusCode *int32                  `json:"statusCode,omitempty" xml:"statusCode,omitempty"`
	Body       *UpdateUserResponseBody `json:"body,omitempty" xml:"body,omitempty"`
}

func (UpdateUserResponse) GoString

func (s UpdateUserResponse) GoString() string

func (*UpdateUserResponse) SetBody

func (*UpdateUserResponse) SetHeaders

func (s *UpdateUserResponse) SetHeaders(v map[string]*string) *UpdateUserResponse

func (*UpdateUserResponse) SetStatusCode

func (s *UpdateUserResponse) SetStatusCode(v int32) *UpdateUserResponse

func (UpdateUserResponse) String

func (s UpdateUserResponse) String() string

type UpdateUserResponseBody

type UpdateUserResponseBody struct {
	// The request ID.
	//
	// example:
	//
	// 0441BD79-92F3-53AA-8657-F8CE4A2B912A
	RequestId *string `json:"RequestId,omitempty" xml:"RequestId,omitempty"`
}

func (UpdateUserResponseBody) GoString

func (s UpdateUserResponseBody) GoString() string

func (*UpdateUserResponseBody) SetRequestId

func (UpdateUserResponseBody) String

func (s UpdateUserResponseBody) String() string

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL