resource

package
v0.0.0-...-f825106 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 20, 2022 License: Apache-2.0 Imports: 11 Imported by: 4

Documentation

Overview

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Generated by "sketch" utility. DO NOT EDIT

Index

Constants

View Source
const (
	AddressCountryKey       = "country"
	AddressFormattedKey     = "formatted"
	AddressLocalityKey      = "locality"
	AddressPostalCodeKey    = "postalCode"
	AddressRegionKey        = "region"
	AddressStreetAddressKey = "streetAddress"
	AddressTypeKey          = "type"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	AssociatedGroupDisplayKey   = "display"
	AssociatedGroupReferenceKey = "$ref"
	AssociatedGroupTypeKey      = "type"
	AssociatedGroupValueKey     = "value"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	AuthenticationSchemeDescriptionKey      = "description"
	AuthenticationSchemeDocumentationURIKey = "documentationUri"
	AuthenticationSchemeNameKey             = "name"
	AuthenticationSchemeSpecURIKey          = "specUri"
	AuthenticationSchemeTypeKey             = "type"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	BulkSupportMaxOperationsKey  = "maxOperations"
	BulkSupportMaxPayloadSizeKey = "maxPayloadSize"
	BulkSupportSupportedKey      = "supported"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	EmailDisplayKey = "display"
	EmailPrimaryKey = "primary"
	EmailTypeKey    = "type"
	EmailValueKey   = "value"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	EnterpriseManagerDisplayNameKey = "displayName"
	EnterpriseManagerIDKey          = "id"
	EnterpriseManagerReferenceKey   = "$ref"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	EnterpriseUserCostCenterKey     = "costCenter"
	EnterpriseUserDepartmentKey     = "department"
	EnterpriseUserDivisionKey       = "division"
	EnterpriseUserEmployeeNumberKey = "employeeNumber"
	EnterpriseUserManagerKey        = "manager"
	EnterpriseUserOrganizationKey   = "organization"
	EnterpriseUserSchemasKey        = "schemas"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	EntitlementDisplayKey = "display"
	EntitlementPrimaryKey = "primary"
	EntitlementTypeKey    = "type"
	EntitlementValueKey   = "value"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	ErrorDetailKey   = "detail"
	ErrorSCIMTypeKey = "scimType"
	ErrorStatusKey   = "status"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	FilterSupportMaxResultsKey = "maxResults"
	FilterSupportSupportedKey  = "supported"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	GroupDisplayNameKey = "displayName"
	GroupExternalIDKey  = "externalId"
	GroupIDKey          = "id"
	GroupMembersKey     = "members"
	GroupSchemasKey     = "schemas"
	GroupMetaKey        = "meta"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	GroupMemberValueKey     = "value"
	GroupMemberReferenceKey = "$ref"
	GroupMemberTypeKey      = "type"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	IMSDisplayKey = "display"
	IMSPrimaryKey = "primary"
	IMSTypeKey    = "type"
	IMSValueKey   = "value"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	ListResponseItemsPerPageKey = "itemsPerPage"
	ListResponseResourcesKey    = "resources"
	ListResponseStartIndexKey   = "startIndex"
	ListResponseTotalResultsKey = "totalResults"
	ListResponseSchemasKey      = "schemas"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	MetaResourceTypeKey = "resourceType"
	MetaLocationKey     = "location"
	MetaVersionKey      = "version"
	MetaCreatedKey      = "created"
	MetaLastModifiedKey = "lastModified"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	NamesFamilyNameKey      = "familyName"
	NamesFormattedKey       = "formatted"
	NamesGivenNameKey       = "givenName"
	NamesHonorificPrefixKey = "honorificPrefix"
	NamesHonorificSuffixKey = "honorificSuffix"
	NamesMiddleNameKey      = "middleName"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	PartialResourceRepresentationRequestAttributesKey         = "attributes"
	PartialResourceRepresentationRequestExcludedAttributesKey = "excludedAttributes"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	PatchOperationExternalIDKey = "externalId"
	PatchOperationIDKey         = "id"
	PatchOperationMetaKey       = "meta"
	PatchOperationOpKey         = "op"
	PatchOperationPathKey       = "path"
	PatchOperationValueKey      = "value"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	PatchRequestOperationsKey = "operations"
	PatchRequestSchemasKey    = "schemas"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	PhoneNumberDisplayKey = "display"
	PhoneNumberPrimaryKey = "primary"
	PhoneNumberTypeKey    = "type"
	PhoneNumberValueKey   = "value"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	PhotoDisplayKey = "display"
	PhotoPrimaryKey = "primary"
	PhotoTypeKey    = "type"
	PhotoValueKey   = "value"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	ResourceTypeDescriptionKey      = "description"
	ResourceTypeEndpointKey         = "endpoint"
	ResourceTypeIDKey               = "id"
	ResourceTypeNameKey             = "name"
	ResourceTypeSchemaKey           = "schema"
	ResourceTypeSchemaExtensionsKey = "schemaExtensions"
	ResourceTypeSchemasKey          = "schemas"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	RoleDisplayKey = "display"
	RolePrimaryKey = "primary"
	RoleTypeKey    = "type"
	RoleValueKey   = "value"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	SchemaAttributeCanonicalValuesKey = "canonicalValues"
	SchemaAttributeCaseExactKey       = "caseExact"
	SchemaAttributeDescriptionKey     = "description"
	SchemaAttributeMultiValuedKey     = "multiValued"
	SchemaAttributeMutabilityKey      = "mutability"
	SchemaAttributeNameKey            = "name"
	SchemaAttributeReferenceTypesKey  = "referenceTypes"
	SchemaAttributeRequiredKey        = "required"
	SchemaAttributeReturnedKey        = "returned"
	SchemaAttributeSubAttributesKey   = "subAttributes"
	SchemaAttributeTypeKey            = "type"
	SchemaAttributeUniquenessKey      = "uniqueness"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	SchemaExtensionSchemaKey   = "schema"
	SchemaExtensionRequiredKey = "required"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	SchemaAttributesKey  = "attributes"
	SchemaDescriptionKey = "description"
	SchemaIDKey          = "id"
	SchemaNameKey        = "name"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	SearchRequestAttributesKey         = "attributes"
	SearchRequestCountKey              = "count"
	SearchRequestExcludedAttributesKey = "excludedAttributes"
	SearchRequestFilterKey             = "filter"
	SearchRequestSchemaKey             = "schema"
	SearchRequestSchemasKey            = "schemas"
	SearchRequestSortByKey             = "sortBy"
	SearchRequestSortOrderKey          = "sortOrder"
	SearchRequestStartIndexKey         = "startIndex"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	ServiceProviderConfigAuthenticationSchemesKey = "authenticationSchemes"
	ServiceProviderConfigBulkKey                  = "bulk"
	ServiceProviderConfigChangePasswordKey        = "changePassword"
	ServiceProviderConfigDocumentationURIKey      = "documentationUri"
	ServiceProviderConfigETagKey                  = "etag"
	ServiceProviderConfigFilterKey                = "filter"
	ServiceProviderConfigPatchKey                 = "patch"
	ServiceProviderConfigSchemasKey               = "schemas"
	ServiceProviderConfigSortKey                  = "sort"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	UserActiveKey            = "active"
	UserAddressesKey         = "addresses"
	UserDisplayNameKey       = "displayName"
	UserEmailsKey            = "emails"
	UserEntitlementsKey      = "entitlements"
	UserExternalIDKey        = "externalId"
	UserGroupsKey            = "groups"
	UserIDKey                = "id"
	UserIMSKey               = "ims"
	UserLocaleKey            = "locale"
	UserMetaKey              = "meta"
	UserNameKey              = "name"
	UserNickNameKey          = "nickName"
	UserPasswordKey          = "password"
	UserPhoneNumbersKey      = "phoneNumbers"
	UserPhotosKey            = "photos"
	UserPreferredLanguageKey = "preferredLanguage"
	UserProfileURLKey        = "profileUrl"
	UserRolesKey             = "roles"
	UserSchemasKey           = "schemas"
	UserTimezoneKey          = "timezone"
	UserTitleKey             = "title"
	UserUserNameKey          = "userName"
	UserUserTypeKey          = "userType"
	UserX509CertificatesKey  = "x509Certificates"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const (
	X509CertificateDisplayKey = "display"
	X509CertificatePrimaryKey = "primary"
	X509CertificateTypeKey    = "type"
	X509CertificateValueKey   = "value"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const EnterpriseUserSchemaURI = "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"
View Source
const (
	GenericSupportSupportedKey = "supported"
)

These constants are used when the JSON field name is used. Their use is not strictly required, but certain linters complain about repeated constants, and therefore internally this used throughout

View Source
const GroupSchemaURI = "urn:ietf:params:scim:schemas:core:2.0:Group"
View Source
const ListResponseSchemaURI = "urn:ietf:params:scim:api:messages:2.0:ListResponse"
View Source
const PatchRequestSchemaURI = "urn:ietf:params:scim:api:messages:2.0:PatchOp"
View Source
const ResourceTypeSchemaURI = "urn:ietf:params:scim:schemas:core:2.0:ResourceType"
View Source
const SearchRequestSchemaURI = "urn:ietf:params:scim:schemas:core:2.0:SearchRequest"
View Source
const ServiceProviderConfigSchemaURI = "urn:ietf:params:scim:schemas:core:2.0:ServiceProviderConfig"
View Source
const UserSchemaURI = "urn:ietf:params:scim:schemas:core:2.0:User"

Variables

This section is empty.

Functions

func LookupBuilderByName

func LookupBuilderByName(name string) (interface{}, bool)

func LookupBuilderByURI

func LookupBuilderByURI(uri string) (interface{}, bool)

func LookupResourceByName

func LookupResourceByName(name string) (interface{}, bool)

func LookupResourceByURI

func LookupResourceByURI(uri string) (interface{}, bool)

func ParseDateTime

func ParseDateTime(s string) (time.Time, error)

func Register

func Register(name, uri string, data interface{})

func RegisterBuilder

func RegisterBuilder(name, uri string, data interface{})

Types

type Address

type Address struct {
	// contains filtered or unexported fields
}

func (*Address) AsMap

func (v *Address) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Address) Clone

func (v *Address) Clone(dst interface{}) error

func (*Address) Country

func (v *Address) Country() string

func (*Address) Formatted

func (v *Address) Formatted() string

func (*Address) Get

func (v *Address) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Address) GetExtension

func (v *Address) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Address) Has

func (v *Address) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Address) HasCountry

func (v *Address) HasCountry() bool

HasCountry returns true if the field `country` has been populated

func (*Address) HasFormatted

func (v *Address) HasFormatted() bool

HasFormatted returns true if the field `formatted` has been populated

func (*Address) HasLocality

func (v *Address) HasLocality() bool

HasLocality returns true if the field `locality` has been populated

func (*Address) HasPostalCode

func (v *Address) HasPostalCode() bool

HasPostalCode returns true if the field `postalCode` has been populated

func (*Address) HasRegion

func (v *Address) HasRegion() bool

HasRegion returns true if the field `region` has been populated

func (*Address) HasStreetAddress

func (v *Address) HasStreetAddress() bool

HasStreetAddress returns true if the field `streetAddress` has been populated

func (*Address) HasType

func (v *Address) HasType() bool

HasType returns true if the field `type` has been populated

func (*Address) Keys

func (v *Address) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Address) Locality

func (v *Address) Locality() string

func (*Address) MarshalJSON

func (v *Address) MarshalJSON() ([]byte, error)

MarshalJSON serializes Address into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Address) PostalCode

func (v *Address) PostalCode() string

func (*Address) Region

func (v *Address) Region() string

func (*Address) Remove

func (v *Address) Remove(key string) error

Remove removes the value associated with a key

func (*Address) Set

func (v *Address) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Address) StreetAddress

func (v *Address) StreetAddress() string

func (*Address) Type

func (v *Address) Type() string

func (*Address) UnmarshalJSON

func (v *Address) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Address.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type AddressBuilder

type AddressBuilder struct {
	// contains filtered or unexported fields
}

func NewAddressBuilder

func NewAddressBuilder() *AddressBuilder

NewAddressBuilder creates a new AddressBuilder instance. AddressBuilder is safe to be used uninitialized as well.

func (*AddressBuilder) Build

func (b *AddressBuilder) Build() (*Address, error)

func (*AddressBuilder) Country

func (b *AddressBuilder) Country(in string) *AddressBuilder

func (*AddressBuilder) Formatted

func (b *AddressBuilder) Formatted(in string) *AddressBuilder

func (*AddressBuilder) From

func (b *AddressBuilder) From(in *Address) *AddressBuilder

func (*AddressBuilder) Locality

func (b *AddressBuilder) Locality(in string) *AddressBuilder

func (*AddressBuilder) MustBuild

func (b *AddressBuilder) MustBuild() *Address

func (*AddressBuilder) PostalCode

func (b *AddressBuilder) PostalCode(in string) *AddressBuilder

func (*AddressBuilder) Region

func (b *AddressBuilder) Region(in string) *AddressBuilder

func (*AddressBuilder) SetField

func (b *AddressBuilder) SetField(name string, value interface{}) *AddressBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*AddressBuilder) StreetAddress

func (b *AddressBuilder) StreetAddress(in string) *AddressBuilder

func (*AddressBuilder) Type

func (b *AddressBuilder) Type(in string) *AddressBuilder

type AssociatedGroup

type AssociatedGroup struct {
	// contains filtered or unexported fields
}

func (*AssociatedGroup) AsMap

func (v *AssociatedGroup) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*AssociatedGroup) Clone

func (v *AssociatedGroup) Clone(dst interface{}) error

func (*AssociatedGroup) Display

func (v *AssociatedGroup) Display() string

func (*AssociatedGroup) Get

func (v *AssociatedGroup) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*AssociatedGroup) GetExtension

func (v *AssociatedGroup) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*AssociatedGroup) Has

func (v *AssociatedGroup) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*AssociatedGroup) HasDisplay

func (v *AssociatedGroup) HasDisplay() bool

HasDisplay returns true if the field `display` has been populated

func (*AssociatedGroup) HasReference

func (v *AssociatedGroup) HasReference() bool

HasReference returns true if the field `$ref` has been populated

func (*AssociatedGroup) HasType

func (v *AssociatedGroup) HasType() bool

HasType returns true if the field `type` has been populated

func (*AssociatedGroup) HasValue

func (v *AssociatedGroup) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*AssociatedGroup) Keys

func (v *AssociatedGroup) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*AssociatedGroup) MarshalJSON

func (v *AssociatedGroup) MarshalJSON() ([]byte, error)

MarshalJSON serializes AssociatedGroup into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*AssociatedGroup) Reference

func (v *AssociatedGroup) Reference() string

func (*AssociatedGroup) Remove

func (v *AssociatedGroup) Remove(key string) error

Remove removes the value associated with a key

func (*AssociatedGroup) Set

func (v *AssociatedGroup) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*AssociatedGroup) Type

func (v *AssociatedGroup) Type() string

func (*AssociatedGroup) UnmarshalJSON

func (v *AssociatedGroup) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into AssociatedGroup.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*AssociatedGroup) Value

func (v *AssociatedGroup) Value() string

type AssociatedGroupBuilder

type AssociatedGroupBuilder struct {
	// contains filtered or unexported fields
}

func NewAssociatedGroupBuilder

func NewAssociatedGroupBuilder() *AssociatedGroupBuilder

NewAssociatedGroupBuilder creates a new AssociatedGroupBuilder instance. AssociatedGroupBuilder is safe to be used uninitialized as well.

func (*AssociatedGroupBuilder) Build

func (*AssociatedGroupBuilder) Display

func (*AssociatedGroupBuilder) From

func (*AssociatedGroupBuilder) MustBuild

func (b *AssociatedGroupBuilder) MustBuild() *AssociatedGroup

func (*AssociatedGroupBuilder) Reference

func (*AssociatedGroupBuilder) SetField

func (b *AssociatedGroupBuilder) SetField(name string, value interface{}) *AssociatedGroupBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*AssociatedGroupBuilder) Type

func (*AssociatedGroupBuilder) Value

type AuthenticationScheme

type AuthenticationScheme struct {
	// contains filtered or unexported fields
}

func (*AuthenticationScheme) AsMap

func (v *AuthenticationScheme) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*AuthenticationScheme) Clone

func (v *AuthenticationScheme) Clone(dst interface{}) error

func (*AuthenticationScheme) Description

func (v *AuthenticationScheme) Description() string

func (*AuthenticationScheme) DocumentationURI

func (v *AuthenticationScheme) DocumentationURI() string

func (*AuthenticationScheme) Get

func (v *AuthenticationScheme) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*AuthenticationScheme) GetExtension

func (v *AuthenticationScheme) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*AuthenticationScheme) Has

func (v *AuthenticationScheme) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*AuthenticationScheme) HasDescription

func (v *AuthenticationScheme) HasDescription() bool

HasDescription returns true if the field `description` has been populated

func (*AuthenticationScheme) HasDocumentationURI

func (v *AuthenticationScheme) HasDocumentationURI() bool

HasDocumentationURI returns true if the field `documentationUri` has been populated

func (*AuthenticationScheme) HasName

func (v *AuthenticationScheme) HasName() bool

HasName returns true if the field `name` has been populated

func (*AuthenticationScheme) HasSpecURI

func (v *AuthenticationScheme) HasSpecURI() bool

HasSpecURI returns true if the field `specUri` has been populated

func (*AuthenticationScheme) HasType

func (v *AuthenticationScheme) HasType() bool

HasType returns true if the field `type` has been populated

func (*AuthenticationScheme) Keys

func (v *AuthenticationScheme) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*AuthenticationScheme) MarshalJSON

func (v *AuthenticationScheme) MarshalJSON() ([]byte, error)

MarshalJSON serializes AuthenticationScheme into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*AuthenticationScheme) Name

func (v *AuthenticationScheme) Name() string

func (*AuthenticationScheme) Remove

func (v *AuthenticationScheme) Remove(key string) error

Remove removes the value associated with a key

func (*AuthenticationScheme) Set

func (v *AuthenticationScheme) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*AuthenticationScheme) SpecURI

func (v *AuthenticationScheme) SpecURI() string

func (*AuthenticationScheme) Type

func (*AuthenticationScheme) UnmarshalJSON

func (v *AuthenticationScheme) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into AuthenticationScheme.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type AuthenticationSchemeBuilder

type AuthenticationSchemeBuilder struct {
	// contains filtered or unexported fields
}

func NewAuthenticationSchemeBuilder

func NewAuthenticationSchemeBuilder() *AuthenticationSchemeBuilder

NewAuthenticationSchemeBuilder creates a new AuthenticationSchemeBuilder instance. AuthenticationSchemeBuilder is safe to be used uninitialized as well.

func (*AuthenticationSchemeBuilder) Build

func (*AuthenticationSchemeBuilder) Description

func (*AuthenticationSchemeBuilder) DocumentationURI

func (*AuthenticationSchemeBuilder) From

func (*AuthenticationSchemeBuilder) MustBuild

func (*AuthenticationSchemeBuilder) Name

func (*AuthenticationSchemeBuilder) SetField

func (b *AuthenticationSchemeBuilder) SetField(name string, value interface{}) *AuthenticationSchemeBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*AuthenticationSchemeBuilder) SpecURI

func (*AuthenticationSchemeBuilder) Type

type AuthenticationSchemeType

type AuthenticationSchemeType string
const (
	InvalidAuthenticationScheme AuthenticationSchemeType = ""
	OAuth                       AuthenticationSchemeType = "oauth"
	OAuth2                      AuthenticationSchemeType = "oauth2"
	OAuthBearerToken            AuthenticationSchemeType = "oauthbearertoken"
	HTTPBasic                   AuthenticationSchemeType = "httpbasic"
	HTTPDigest                  AuthenticationSchemeType = "httpdigest"
)

type Builder

type Builder struct{}

Builder is a centralized store for other type-specific builders, which exists mainly for convenience. Its zero-value can be used safely, but you could also use the `resource.NewXXXXBuilder()` function (where `XXXX` may be a resource type name) to start a method calling chain.

func NewBuilder

func NewBuilder() *Builder

NewBuilder creates a new instance of the Builder object. This method exists solely as convenience, as the zero-value for the `resource.Builder` can safely be used without any initialization

func (*Builder) Address

func (b *Builder) Address() *AddressBuilder

func (*Builder) AssociatedGroup

func (b *Builder) AssociatedGroup() *AssociatedGroupBuilder

func (*Builder) AuthenticationScheme

func (b *Builder) AuthenticationScheme() *AuthenticationSchemeBuilder

func (*Builder) BulkSupport

func (b *Builder) BulkSupport() *BulkSupportBuilder

func (*Builder) Email

func (b *Builder) Email() *EmailBuilder

func (*Builder) EnterpriseManager

func (b *Builder) EnterpriseManager() *EnterpriseManagerBuilder

func (*Builder) EnterpriseUser

func (b *Builder) EnterpriseUser() *EnterpriseUserBuilder

func (*Builder) Entitlement

func (b *Builder) Entitlement() *EntitlementBuilder

func (*Builder) Error

func (b *Builder) Error() *ErrorBuilder

func (*Builder) FilterSupport

func (b *Builder) FilterSupport() *FilterSupportBuilder

func (*Builder) GenericSupport

func (b *Builder) GenericSupport() *GenericSupportBuilder

func (*Builder) Group

func (b *Builder) Group() *GroupBuilder

func (*Builder) GroupMember

func (b *Builder) GroupMember() *GroupMemberBuilder

func (*Builder) IMS

func (b *Builder) IMS() *IMSBuilder

func (*Builder) ListResponse

func (b *Builder) ListResponse() *ListResponseBuilder

func (*Builder) Meta

func (b *Builder) Meta() *MetaBuilder

func (*Builder) Names

func (b *Builder) Names() *NamesBuilder

func (*Builder) PartialResourceRepresentationRequest

func (b *Builder) PartialResourceRepresentationRequest() *PartialResourceRepresentationRequestBuilder

func (*Builder) PatchOperation

func (b *Builder) PatchOperation() *PatchOperationBuilder

func (*Builder) PatchRequest

func (b *Builder) PatchRequest() *PatchRequestBuilder

func (*Builder) PhoneNumber

func (b *Builder) PhoneNumber() *PhoneNumberBuilder

func (*Builder) Photo

func (b *Builder) Photo() *PhotoBuilder

func (*Builder) ResourceType

func (b *Builder) ResourceType() *ResourceTypeBuilder

func (*Builder) Role

func (b *Builder) Role() *RoleBuilder

func (*Builder) Schema

func (b *Builder) Schema() *SchemaBuilder

func (*Builder) SchemaAttribute

func (b *Builder) SchemaAttribute() *SchemaAttributeBuilder

func (*Builder) SchemaExtension

func (b *Builder) SchemaExtension() *SchemaExtensionBuilder

func (*Builder) SearchRequest

func (b *Builder) SearchRequest() *SearchRequestBuilder

func (*Builder) ServiceProviderConfig

func (b *Builder) ServiceProviderConfig() *ServiceProviderConfigBuilder

func (*Builder) User

func (b *Builder) User() *UserBuilder

func (*Builder) X509Certificate

func (b *Builder) X509Certificate() *X509CertificateBuilder

type BulkSupport

type BulkSupport struct {
	// contains filtered or unexported fields
}

func (*BulkSupport) AsMap

func (v *BulkSupport) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*BulkSupport) Clone

func (v *BulkSupport) Clone(dst interface{}) error

func (*BulkSupport) Get

func (v *BulkSupport) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*BulkSupport) GetExtension

func (v *BulkSupport) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*BulkSupport) Has

func (v *BulkSupport) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*BulkSupport) HasMaxOperations

func (v *BulkSupport) HasMaxOperations() bool

HasMaxOperations returns true if the field `maxOperations` has been populated

func (*BulkSupport) HasMaxPayloadSize

func (v *BulkSupport) HasMaxPayloadSize() bool

HasMaxPayloadSize returns true if the field `maxPayloadSize` has been populated

func (*BulkSupport) HasSupported

func (v *BulkSupport) HasSupported() bool

HasSupported returns true if the field `supported` has been populated

func (*BulkSupport) Keys

func (v *BulkSupport) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*BulkSupport) MarshalJSON

func (v *BulkSupport) MarshalJSON() ([]byte, error)

MarshalJSON serializes BulkSupport into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*BulkSupport) MaxOperations

func (v *BulkSupport) MaxOperations() int

func (*BulkSupport) MaxPayloadSize

func (v *BulkSupport) MaxPayloadSize() int

func (*BulkSupport) Remove

func (v *BulkSupport) Remove(key string) error

Remove removes the value associated with a key

func (*BulkSupport) Set

func (v *BulkSupport) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*BulkSupport) Supported

func (v *BulkSupport) Supported() bool

func (*BulkSupport) UnmarshalJSON

func (v *BulkSupport) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into BulkSupport.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type BulkSupportBuilder

type BulkSupportBuilder struct {
	// contains filtered or unexported fields
}

func NewBulkSupportBuilder

func NewBulkSupportBuilder() *BulkSupportBuilder

NewBulkSupportBuilder creates a new BulkSupportBuilder instance. BulkSupportBuilder is safe to be used uninitialized as well.

func (*BulkSupportBuilder) Build

func (b *BulkSupportBuilder) Build() (*BulkSupport, error)

func (*BulkSupportBuilder) From

func (*BulkSupportBuilder) MaxOperations

func (b *BulkSupportBuilder) MaxOperations(in int) *BulkSupportBuilder

func (*BulkSupportBuilder) MaxPayloadSize

func (b *BulkSupportBuilder) MaxPayloadSize(in int) *BulkSupportBuilder

func (*BulkSupportBuilder) MustBuild

func (b *BulkSupportBuilder) MustBuild() *BulkSupport

func (*BulkSupportBuilder) SetField

func (b *BulkSupportBuilder) SetField(name string, value interface{}) *BulkSupportBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*BulkSupportBuilder) Supported

func (b *BulkSupportBuilder) Supported(in bool) *BulkSupportBuilder

type DataType

type DataType string
const (
	InvalidDataType DataType = "__INVALID__"
	String          DataType = "string"
	Boolean         DataType = "boolean"
	Decimal         DataType = "decimal"
	Integer         DataType = "integer"
	DateTime        DataType = "dateTime"
	Reference       DataType = "reference"
	Complex         DataType = "complex"
)

type Email

type Email struct {
	// contains filtered or unexported fields
}

func (*Email) AsMap

func (v *Email) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Email) Clone

func (v *Email) Clone(dst interface{}) error

func (*Email) Display

func (v *Email) Display() string

func (*Email) Get

func (v *Email) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Email) GetExtension

func (v *Email) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Email) Has

func (v *Email) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Email) HasDisplay

func (v *Email) HasDisplay() bool

HasDisplay returns true if the field `display` has been populated

func (*Email) HasPrimary

func (v *Email) HasPrimary() bool

HasPrimary returns true if the field `primary` has been populated

func (*Email) HasType

func (v *Email) HasType() bool

HasType returns true if the field `type` has been populated

func (*Email) HasValue

func (v *Email) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*Email) Keys

func (v *Email) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Email) MarshalJSON

func (v *Email) MarshalJSON() ([]byte, error)

MarshalJSON serializes Email into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Email) Primary

func (v *Email) Primary() bool

func (*Email) Remove

func (v *Email) Remove(key string) error

Remove removes the value associated with a key

func (*Email) Set

func (v *Email) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Email) Type

func (v *Email) Type() string

func (*Email) UnmarshalJSON

func (v *Email) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Email.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*Email) Value

func (v *Email) Value() string

type EmailBuilder

type EmailBuilder struct {
	// contains filtered or unexported fields
}

func NewEmailBuilder

func NewEmailBuilder() *EmailBuilder

NewEmailBuilder creates a new EmailBuilder instance. EmailBuilder is safe to be used uninitialized as well.

func (*EmailBuilder) Build

func (b *EmailBuilder) Build() (*Email, error)

func (*EmailBuilder) Display

func (b *EmailBuilder) Display(in string) *EmailBuilder

func (*EmailBuilder) From

func (b *EmailBuilder) From(in *Email) *EmailBuilder

func (*EmailBuilder) MustBuild

func (b *EmailBuilder) MustBuild() *Email

func (*EmailBuilder) Primary

func (b *EmailBuilder) Primary(in bool) *EmailBuilder

func (*EmailBuilder) SetField

func (b *EmailBuilder) SetField(name string, value interface{}) *EmailBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*EmailBuilder) Type

func (b *EmailBuilder) Type(in string) *EmailBuilder

func (*EmailBuilder) Value

func (b *EmailBuilder) Value(in string) *EmailBuilder

type EnterpriseManager

type EnterpriseManager struct {
	// contains filtered or unexported fields
}

func (*EnterpriseManager) AsMap

func (v *EnterpriseManager) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*EnterpriseManager) Clone

func (v *EnterpriseManager) Clone(dst interface{}) error

func (*EnterpriseManager) DisplayName

func (v *EnterpriseManager) DisplayName() string

func (*EnterpriseManager) Get

func (v *EnterpriseManager) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*EnterpriseManager) GetExtension

func (v *EnterpriseManager) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*EnterpriseManager) Has

func (v *EnterpriseManager) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*EnterpriseManager) HasDisplayName

func (v *EnterpriseManager) HasDisplayName() bool

HasDisplayName returns true if the field `displayName` has been populated

func (*EnterpriseManager) HasID

func (v *EnterpriseManager) HasID() bool

HasID returns true if the field `id` has been populated

func (*EnterpriseManager) HasReference

func (v *EnterpriseManager) HasReference() bool

HasReference returns true if the field `$ref` has been populated

func (*EnterpriseManager) ID

func (v *EnterpriseManager) ID() string

func (*EnterpriseManager) Keys

func (v *EnterpriseManager) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*EnterpriseManager) MarshalJSON

func (v *EnterpriseManager) MarshalJSON() ([]byte, error)

MarshalJSON serializes EnterpriseManager into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*EnterpriseManager) Reference

func (v *EnterpriseManager) Reference() string

func (*EnterpriseManager) Remove

func (v *EnterpriseManager) Remove(key string) error

Remove removes the value associated with a key

func (*EnterpriseManager) Set

func (v *EnterpriseManager) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*EnterpriseManager) UnmarshalJSON

func (v *EnterpriseManager) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into EnterpriseManager.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type EnterpriseManagerBuilder

type EnterpriseManagerBuilder struct {
	// contains filtered or unexported fields
}

func NewEnterpriseManagerBuilder

func NewEnterpriseManagerBuilder() *EnterpriseManagerBuilder

NewEnterpriseManagerBuilder creates a new EnterpriseManagerBuilder instance. EnterpriseManagerBuilder is safe to be used uninitialized as well.

func (*EnterpriseManagerBuilder) Build

func (*EnterpriseManagerBuilder) DisplayName

func (*EnterpriseManagerBuilder) From

func (*EnterpriseManagerBuilder) ID

func (*EnterpriseManagerBuilder) MustBuild

func (*EnterpriseManagerBuilder) Reference

func (*EnterpriseManagerBuilder) SetField

func (b *EnterpriseManagerBuilder) SetField(name string, value interface{}) *EnterpriseManagerBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

type EnterpriseUser

type EnterpriseUser struct {
	// contains filtered or unexported fields
}

func (*EnterpriseUser) AsMap

func (v *EnterpriseUser) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*EnterpriseUser) Clone

func (v *EnterpriseUser) Clone(dst interface{}) error

func (*EnterpriseUser) CostCenter

func (v *EnterpriseUser) CostCenter() string

func (*EnterpriseUser) Department

func (v *EnterpriseUser) Department() string

func (*EnterpriseUser) Division

func (v *EnterpriseUser) Division() string

func (*EnterpriseUser) EmployeeNumber

func (v *EnterpriseUser) EmployeeNumber() string

func (*EnterpriseUser) Get

func (v *EnterpriseUser) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*EnterpriseUser) GetExtension

func (v *EnterpriseUser) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*EnterpriseUser) Has

func (v *EnterpriseUser) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*EnterpriseUser) HasCostCenter

func (v *EnterpriseUser) HasCostCenter() bool

HasCostCenter returns true if the field `costCenter` has been populated

func (*EnterpriseUser) HasDepartment

func (v *EnterpriseUser) HasDepartment() bool

HasDepartment returns true if the field `department` has been populated

func (*EnterpriseUser) HasDivision

func (v *EnterpriseUser) HasDivision() bool

HasDivision returns true if the field `division` has been populated

func (*EnterpriseUser) HasEmployeeNumber

func (v *EnterpriseUser) HasEmployeeNumber() bool

HasEmployeeNumber returns true if the field `employeeNumber` has been populated

func (*EnterpriseUser) HasManager

func (v *EnterpriseUser) HasManager() bool

HasManager returns true if the field `manager` has been populated

func (*EnterpriseUser) HasOrganization

func (v *EnterpriseUser) HasOrganization() bool

HasOrganization returns true if the field `organization` has been populated

func (*EnterpriseUser) HasSchemas

func (v *EnterpriseUser) HasSchemas() bool

HasSchemas returns true if the field `schemas` has been populated

func (*EnterpriseUser) Keys

func (v *EnterpriseUser) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*EnterpriseUser) Manager

func (v *EnterpriseUser) Manager() *EnterpriseManager

func (*EnterpriseUser) MarshalJSON

func (v *EnterpriseUser) MarshalJSON() ([]byte, error)

MarshalJSON serializes EnterpriseUser into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*EnterpriseUser) Organization

func (v *EnterpriseUser) Organization() string

func (*EnterpriseUser) Remove

func (v *EnterpriseUser) Remove(key string) error

Remove removes the value associated with a key

func (*EnterpriseUser) Schemas

func (v *EnterpriseUser) Schemas() []string

func (*EnterpriseUser) Set

func (v *EnterpriseUser) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*EnterpriseUser) UnmarshalJSON

func (v *EnterpriseUser) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into EnterpriseUser.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type EnterpriseUserBuilder

type EnterpriseUserBuilder struct {
	// contains filtered or unexported fields
}

func NewEnterpriseUserBuilder

func NewEnterpriseUserBuilder() *EnterpriseUserBuilder

NewEnterpriseUserBuilder creates a new EnterpriseUserBuilder instance. EnterpriseUserBuilder is safe to be used uninitialized as well.

func (*EnterpriseUserBuilder) Build

func (*EnterpriseUserBuilder) CostCenter

func (*EnterpriseUserBuilder) Department

func (*EnterpriseUserBuilder) Division

func (*EnterpriseUserBuilder) EmployeeNumber

func (b *EnterpriseUserBuilder) EmployeeNumber(in string) *EnterpriseUserBuilder

func (*EnterpriseUserBuilder) Extension

func (b *EnterpriseUserBuilder) Extension(uri string, value interface{}) *EnterpriseUserBuilder

func (*EnterpriseUserBuilder) From

func (*EnterpriseUserBuilder) Manager

func (*EnterpriseUserBuilder) MustBuild

func (b *EnterpriseUserBuilder) MustBuild() *EnterpriseUser

func (*EnterpriseUserBuilder) Organization

func (b *EnterpriseUserBuilder) Organization(in string) *EnterpriseUserBuilder

func (*EnterpriseUserBuilder) Schemas

func (*EnterpriseUserBuilder) SetField

func (b *EnterpriseUserBuilder) SetField(name string, value interface{}) *EnterpriseUserBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

type Entitlement

type Entitlement struct {
	// contains filtered or unexported fields
}

func (*Entitlement) AsMap

func (v *Entitlement) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Entitlement) Clone

func (v *Entitlement) Clone(dst interface{}) error

func (*Entitlement) Display

func (v *Entitlement) Display() string

func (*Entitlement) Get

func (v *Entitlement) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Entitlement) GetExtension

func (v *Entitlement) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Entitlement) Has

func (v *Entitlement) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Entitlement) HasDisplay

func (v *Entitlement) HasDisplay() bool

HasDisplay returns true if the field `display` has been populated

func (*Entitlement) HasPrimary

func (v *Entitlement) HasPrimary() bool

HasPrimary returns true if the field `primary` has been populated

func (*Entitlement) HasType

func (v *Entitlement) HasType() bool

HasType returns true if the field `type` has been populated

func (*Entitlement) HasValue

func (v *Entitlement) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*Entitlement) Keys

func (v *Entitlement) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Entitlement) MarshalJSON

func (v *Entitlement) MarshalJSON() ([]byte, error)

MarshalJSON serializes Entitlement into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Entitlement) Primary

func (v *Entitlement) Primary() bool

func (*Entitlement) Remove

func (v *Entitlement) Remove(key string) error

Remove removes the value associated with a key

func (*Entitlement) Set

func (v *Entitlement) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Entitlement) Type

func (v *Entitlement) Type() string

func (*Entitlement) UnmarshalJSON

func (v *Entitlement) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Entitlement.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*Entitlement) Value

func (v *Entitlement) Value() string

type EntitlementBuilder

type EntitlementBuilder struct {
	// contains filtered or unexported fields
}

func NewEntitlementBuilder

func NewEntitlementBuilder() *EntitlementBuilder

NewEntitlementBuilder creates a new EntitlementBuilder instance. EntitlementBuilder is safe to be used uninitialized as well.

func (*EntitlementBuilder) Build

func (b *EntitlementBuilder) Build() (*Entitlement, error)

func (*EntitlementBuilder) Display

func (*EntitlementBuilder) From

func (*EntitlementBuilder) MustBuild

func (b *EntitlementBuilder) MustBuild() *Entitlement

func (*EntitlementBuilder) Primary

func (b *EntitlementBuilder) Primary(in bool) *EntitlementBuilder

func (*EntitlementBuilder) SetField

func (b *EntitlementBuilder) SetField(name string, value interface{}) *EntitlementBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*EntitlementBuilder) Type

func (*EntitlementBuilder) Value

type Error

type Error struct {
	// contains filtered or unexported fields
}

func (*Error) AsMap

func (v *Error) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Error) Clone

func (v *Error) Clone(dst interface{}) error

func (*Error) Detail

func (v *Error) Detail() string

func (*Error) Error

func (v *Error) Error() string

Error() returns the stringified version of the SCIM error

func (*Error) Get

func (v *Error) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Error) GetExtension

func (v *Error) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Error) Has

func (v *Error) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Error) HasDetail

func (v *Error) HasDetail() bool

HasDetail returns true if the field `detail` has been populated

func (*Error) HasSCIMType

func (v *Error) HasSCIMType() bool

HasSCIMType returns true if the field `scimType` has been populated

func (*Error) HasStatus

func (v *Error) HasStatus() bool

HasStatus returns true if the field `status` has been populated

func (*Error) Keys

func (v *Error) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Error) MarshalJSON

func (v *Error) MarshalJSON() ([]byte, error)

MarshalJSON serializes Error into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Error) Remove

func (v *Error) Remove(key string) error

Remove removes the value associated with a key

func (*Error) SCIMType

func (v *Error) SCIMType() ErrorType

func (*Error) Set

func (v *Error) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Error) Status

func (v *Error) Status() int

func (*Error) UnmarshalJSON

func (v *Error) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Error.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type ErrorBuilder

type ErrorBuilder struct {
	// contains filtered or unexported fields
}

func NewErrorBuilder

func NewErrorBuilder() *ErrorBuilder

NewErrorBuilder creates a new ErrorBuilder instance. ErrorBuilder is safe to be used uninitialized as well.

func (*ErrorBuilder) Build

func (b *ErrorBuilder) Build() (*Error, error)

func (*ErrorBuilder) Detail

func (b *ErrorBuilder) Detail(in string) *ErrorBuilder

func (*ErrorBuilder) From

func (b *ErrorBuilder) From(in *Error) *ErrorBuilder

func (*ErrorBuilder) MustBuild

func (b *ErrorBuilder) MustBuild() *Error

func (*ErrorBuilder) SCIMType

func (b *ErrorBuilder) SCIMType(in ErrorType) *ErrorBuilder

func (*ErrorBuilder) SetField

func (b *ErrorBuilder) SetField(name string, value interface{}) *ErrorBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*ErrorBuilder) Status

func (b *ErrorBuilder) Status(in int) *ErrorBuilder

type ErrorType

type ErrorType string
const (
	ErrUnknown       ErrorType = `unknown` // not part of RFC7644, but used as our "zero value"
	ErrInvalidFilter ErrorType = `invalidFilter`
	ErrTooMany       ErrorType = `tooMany`
	ErrUniqueness    ErrorType = `uniqueness`
	ErrMutability    ErrorType = `mutability`
	ErrInvalidSyntax ErrorType = `invalidSyntax`
	ErrInvalidPath   ErrorType = `invalidPath`
	ErrNoTarget      ErrorType = `noTarget`
	ErrInvalidValue  ErrorType = `invalidValue`
	ErrInvalidVers   ErrorType = `invalidVers`
	ErrSensitive     ErrorType = `sensitive`
)

type FilterSupport

type FilterSupport struct {
	// contains filtered or unexported fields
}

func (*FilterSupport) AsMap

func (v *FilterSupport) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*FilterSupport) Clone

func (v *FilterSupport) Clone(dst interface{}) error

func (*FilterSupport) Get

func (v *FilterSupport) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*FilterSupport) GetExtension

func (v *FilterSupport) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*FilterSupport) Has

func (v *FilterSupport) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*FilterSupport) HasMaxResults

func (v *FilterSupport) HasMaxResults() bool

HasMaxResults returns true if the field `maxResults` has been populated

func (*FilterSupport) HasSupported

func (v *FilterSupport) HasSupported() bool

HasSupported returns true if the field `supported` has been populated

func (*FilterSupport) Keys

func (v *FilterSupport) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*FilterSupport) MarshalJSON

func (v *FilterSupport) MarshalJSON() ([]byte, error)

MarshalJSON serializes FilterSupport into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*FilterSupport) MaxResults

func (v *FilterSupport) MaxResults() int

func (*FilterSupport) Remove

func (v *FilterSupport) Remove(key string) error

Remove removes the value associated with a key

func (*FilterSupport) Set

func (v *FilterSupport) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*FilterSupport) Supported

func (v *FilterSupport) Supported() bool

func (*FilterSupport) UnmarshalJSON

func (v *FilterSupport) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into FilterSupport.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type FilterSupportBuilder

type FilterSupportBuilder struct {
	// contains filtered or unexported fields
}

func NewFilterSupportBuilder

func NewFilterSupportBuilder() *FilterSupportBuilder

NewFilterSupportBuilder creates a new FilterSupportBuilder instance. FilterSupportBuilder is safe to be used uninitialized as well.

func (*FilterSupportBuilder) Build

func (b *FilterSupportBuilder) Build() (*FilterSupport, error)

func (*FilterSupportBuilder) From

func (*FilterSupportBuilder) MaxResults

func (b *FilterSupportBuilder) MaxResults(in int) *FilterSupportBuilder

func (*FilterSupportBuilder) MustBuild

func (b *FilterSupportBuilder) MustBuild() *FilterSupport

func (*FilterSupportBuilder) SetField

func (b *FilterSupportBuilder) SetField(name string, value interface{}) *FilterSupportBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*FilterSupportBuilder) Supported

type GenericSupport

type GenericSupport struct {
	// contains filtered or unexported fields
}

func (*GenericSupport) AsMap

func (v *GenericSupport) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*GenericSupport) Clone

func (v *GenericSupport) Clone(dst interface{}) error

func (*GenericSupport) Get

func (v *GenericSupport) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*GenericSupport) GetExtension

func (v *GenericSupport) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*GenericSupport) Has

func (v *GenericSupport) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*GenericSupport) HasSupported

func (v *GenericSupport) HasSupported() bool

HasSupported returns true if the field `supported` has been populated

func (*GenericSupport) Keys

func (v *GenericSupport) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*GenericSupport) MarshalJSON

func (v *GenericSupport) MarshalJSON() ([]byte, error)

MarshalJSON serializes GenericSupport into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*GenericSupport) Remove

func (v *GenericSupport) Remove(key string) error

Remove removes the value associated with a key

func (*GenericSupport) Set

func (v *GenericSupport) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*GenericSupport) Supported

func (v *GenericSupport) Supported() bool

func (*GenericSupport) UnmarshalJSON

func (v *GenericSupport) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into GenericSupport.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type GenericSupportBuilder

type GenericSupportBuilder struct {
	// contains filtered or unexported fields
}

func NewGenericSupportBuilder

func NewGenericSupportBuilder() *GenericSupportBuilder

NewGenericSupportBuilder creates a new GenericSupportBuilder instance. GenericSupportBuilder is safe to be used uninitialized as well.

func (*GenericSupportBuilder) Build

func (*GenericSupportBuilder) From

func (*GenericSupportBuilder) MustBuild

func (b *GenericSupportBuilder) MustBuild() *GenericSupport

func (*GenericSupportBuilder) SetField

func (b *GenericSupportBuilder) SetField(name string, value interface{}) *GenericSupportBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*GenericSupportBuilder) Supported

type GetOption

type GetOption interface {
	Option
	// contains filtered or unexported methods
}

GetOption describes an Option that can be passed to `Get()`.

func WithExtension

func WithExtension(v string) GetOption

WithEstension specifies the extension name to be used.

type Group

type Group struct {
	// contains filtered or unexported fields
}

func (*Group) AsMap

func (v *Group) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Group) Clone

func (v *Group) Clone(dst interface{}) error

func (*Group) DisplayName

func (v *Group) DisplayName() string

func (*Group) ExternalID

func (v *Group) ExternalID() string

func (*Group) Get

func (v *Group) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Group) GetExtension

func (v *Group) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Group) Has

func (v *Group) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Group) HasDisplayName

func (v *Group) HasDisplayName() bool

HasDisplayName returns true if the field `displayName` has been populated

func (*Group) HasExternalID

func (v *Group) HasExternalID() bool

HasExternalID returns true if the field `externalId` has been populated

func (*Group) HasID

func (v *Group) HasID() bool

HasID returns true if the field `id` has been populated

func (*Group) HasMembers

func (v *Group) HasMembers() bool

HasMembers returns true if the field `members` has been populated

func (*Group) HasMeta

func (v *Group) HasMeta() bool

HasMeta returns true if the field `meta` has been populated

func (*Group) HasSchemas

func (v *Group) HasSchemas() bool

HasSchemas returns true if the field `schemas` has been populated

func (*Group) ID

func (v *Group) ID() string

func (*Group) Keys

func (v *Group) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Group) MarshalJSON

func (v *Group) MarshalJSON() ([]byte, error)

MarshalJSON serializes Group into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Group) Members

func (v *Group) Members() []*GroupMember

func (*Group) Meta

func (v *Group) Meta() *Meta

func (*Group) Remove

func (v *Group) Remove(key string) error

Remove removes the value associated with a key

func (*Group) Schemas

func (v *Group) Schemas() []string

func (*Group) Set

func (v *Group) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Group) UnmarshalJSON

func (v *Group) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Group.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type GroupBuilder

type GroupBuilder struct {
	// contains filtered or unexported fields
}

func NewGroupBuilder

func NewGroupBuilder() *GroupBuilder

NewGroupBuilder creates a new GroupBuilder instance. GroupBuilder is safe to be used uninitialized as well.

func (*GroupBuilder) Build

func (b *GroupBuilder) Build() (*Group, error)

func (*GroupBuilder) DisplayName

func (b *GroupBuilder) DisplayName(in string) *GroupBuilder

func (*GroupBuilder) Extension

func (b *GroupBuilder) Extension(uri string, value interface{}) *GroupBuilder

func (*GroupBuilder) ExternalID

func (b *GroupBuilder) ExternalID(in string) *GroupBuilder

func (*GroupBuilder) From

func (b *GroupBuilder) From(in *Group) *GroupBuilder

func (*GroupBuilder) ID

func (b *GroupBuilder) ID(in string) *GroupBuilder

func (*GroupBuilder) Members

func (b *GroupBuilder) Members(in ...*GroupMember) *GroupBuilder

func (*GroupBuilder) MembersFrom

func (b *GroupBuilder) MembersFrom(in ...interface{}) *GroupBuilder

MembersFrom is a convenience method to directly add a SCIM resource to the Group object without having to construct the GroupMember object yourself.

Currently this method only accepts `*resource.User` and `*resource.Group` as its input, and otherwise an error is stored in the builder, failing the Build() call.

If you would like to otherwise construct the `members` field yourself, use the `Members()` method

func (*GroupBuilder) Meta

func (b *GroupBuilder) Meta(in *Meta) *GroupBuilder

func (*GroupBuilder) MustBuild

func (b *GroupBuilder) MustBuild() *Group

func (*GroupBuilder) Schemas

func (b *GroupBuilder) Schemas(in ...string) *GroupBuilder

func (*GroupBuilder) SetField

func (b *GroupBuilder) SetField(name string, value interface{}) *GroupBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

type GroupMember

type GroupMember struct {
	// contains filtered or unexported fields
}

func (*GroupMember) AsMap

func (v *GroupMember) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*GroupMember) Clone

func (v *GroupMember) Clone(dst interface{}) error

func (*GroupMember) Get

func (v *GroupMember) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*GroupMember) GetExtension

func (v *GroupMember) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*GroupMember) Has

func (v *GroupMember) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*GroupMember) HasReference

func (v *GroupMember) HasReference() bool

HasReference returns true if the field `$ref` has been populated

func (*GroupMember) HasType

func (v *GroupMember) HasType() bool

HasType returns true if the field `type` has been populated

func (*GroupMember) HasValue

func (v *GroupMember) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*GroupMember) Keys

func (v *GroupMember) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*GroupMember) MarshalJSON

func (v *GroupMember) MarshalJSON() ([]byte, error)

MarshalJSON serializes GroupMember into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*GroupMember) Reference

func (v *GroupMember) Reference() string

func (*GroupMember) Remove

func (v *GroupMember) Remove(key string) error

Remove removes the value associated with a key

func (*GroupMember) Set

func (v *GroupMember) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*GroupMember) Type

func (v *GroupMember) Type() string

func (*GroupMember) UnmarshalJSON

func (v *GroupMember) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into GroupMember.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*GroupMember) Value

func (v *GroupMember) Value() string

type GroupMemberBuilder

type GroupMemberBuilder struct {
	// contains filtered or unexported fields
}

func NewGroupMemberBuilder

func NewGroupMemberBuilder() *GroupMemberBuilder

NewGroupMemberBuilder creates a new GroupMemberBuilder instance. GroupMemberBuilder is safe to be used uninitialized as well.

func (*GroupMemberBuilder) Build

func (b *GroupMemberBuilder) Build() (*GroupMember, error)

func (*GroupMemberBuilder) From

func (*GroupMemberBuilder) FromResource

func (b *GroupMemberBuilder) FromResource(r interface{}) *GroupMemberBuilder

From allows the user to add a member by specifying a *resource.User or *resource.Group object

As of this writing, the object must have a proper Meta field populated

func (*GroupMemberBuilder) MustBuild

func (b *GroupMemberBuilder) MustBuild() *GroupMember

func (*GroupMemberBuilder) Reference

func (b *GroupMemberBuilder) Reference(in string) *GroupMemberBuilder

func (*GroupMemberBuilder) SetField

func (b *GroupMemberBuilder) SetField(name string, value interface{}) *GroupMemberBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*GroupMemberBuilder) Type

func (*GroupMemberBuilder) Value

type IMS

type IMS struct {
	// contains filtered or unexported fields
}

func (*IMS) AsMap

func (v *IMS) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*IMS) Clone

func (v *IMS) Clone(dst interface{}) error

func (*IMS) Display

func (v *IMS) Display() string

func (*IMS) Get

func (v *IMS) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*IMS) GetExtension

func (v *IMS) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*IMS) Has

func (v *IMS) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*IMS) HasDisplay

func (v *IMS) HasDisplay() bool

HasDisplay returns true if the field `display` has been populated

func (*IMS) HasPrimary

func (v *IMS) HasPrimary() bool

HasPrimary returns true if the field `primary` has been populated

func (*IMS) HasType

func (v *IMS) HasType() bool

HasType returns true if the field `type` has been populated

func (*IMS) HasValue

func (v *IMS) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*IMS) Keys

func (v *IMS) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*IMS) MarshalJSON

func (v *IMS) MarshalJSON() ([]byte, error)

MarshalJSON serializes IMS into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*IMS) Primary

func (v *IMS) Primary() bool

func (*IMS) Remove

func (v *IMS) Remove(key string) error

Remove removes the value associated with a key

func (*IMS) Set

func (v *IMS) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*IMS) Type

func (v *IMS) Type() string

func (*IMS) UnmarshalJSON

func (v *IMS) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into IMS.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*IMS) Value

func (v *IMS) Value() string

type IMSBuilder

type IMSBuilder struct {
	// contains filtered or unexported fields
}

func NewIMSBuilder

func NewIMSBuilder() *IMSBuilder

NewIMSBuilder creates a new IMSBuilder instance. IMSBuilder is safe to be used uninitialized as well.

func (*IMSBuilder) Build

func (b *IMSBuilder) Build() (*IMS, error)

func (*IMSBuilder) Display

func (b *IMSBuilder) Display(in string) *IMSBuilder

func (*IMSBuilder) From

func (b *IMSBuilder) From(in *IMS) *IMSBuilder

func (*IMSBuilder) MustBuild

func (b *IMSBuilder) MustBuild() *IMS

func (*IMSBuilder) Primary

func (b *IMSBuilder) Primary(in bool) *IMSBuilder

func (*IMSBuilder) SetField

func (b *IMSBuilder) SetField(name string, value interface{}) *IMSBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*IMSBuilder) Type

func (b *IMSBuilder) Type(in string) *IMSBuilder

func (*IMSBuilder) Value

func (b *IMSBuilder) Value(in string) *IMSBuilder

type ListResponse

type ListResponse struct {
	// contains filtered or unexported fields
}

func (*ListResponse) AsMap

func (v *ListResponse) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*ListResponse) Clone

func (v *ListResponse) Clone(dst interface{}) error

func (*ListResponse) Get

func (v *ListResponse) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*ListResponse) GetExtension

func (v *ListResponse) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*ListResponse) Has

func (v *ListResponse) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*ListResponse) HasItemsPerPage

func (v *ListResponse) HasItemsPerPage() bool

HasItemsPerPage returns true if the field `itemsPerPage` has been populated

func (*ListResponse) HasResources

func (v *ListResponse) HasResources() bool

HasResources returns true if the field `resources` has been populated

func (*ListResponse) HasSchemas

func (v *ListResponse) HasSchemas() bool

HasSchemas returns true if the field `schemas` has been populated

func (*ListResponse) HasStartIndex

func (v *ListResponse) HasStartIndex() bool

HasStartIndex returns true if the field `startIndex` has been populated

func (*ListResponse) HasTotalResults

func (v *ListResponse) HasTotalResults() bool

HasTotalResults returns true if the field `totalResults` has been populated

func (*ListResponse) ItemsPerPage

func (v *ListResponse) ItemsPerPage() int

func (*ListResponse) Keys

func (v *ListResponse) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*ListResponse) MarshalJSON

func (v *ListResponse) MarshalJSON() ([]byte, error)

MarshalJSON serializes ListResponse into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*ListResponse) Remove

func (v *ListResponse) Remove(key string) error

Remove removes the value associated with a key

func (*ListResponse) Resources

func (v *ListResponse) Resources() []interface{}

func (*ListResponse) Schemas

func (v *ListResponse) Schemas() []string

func (*ListResponse) Set

func (v *ListResponse) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*ListResponse) StartIndex

func (v *ListResponse) StartIndex() int

func (*ListResponse) TotalResults

func (v *ListResponse) TotalResults() int

func (*ListResponse) UnmarshalJSON

func (v *ListResponse) UnmarshalJSON(data []byte) error

type ListResponseBuilder

type ListResponseBuilder struct {
	// contains filtered or unexported fields
}

func NewListResponseBuilder

func NewListResponseBuilder() *ListResponseBuilder

NewListResponseBuilder creates a new ListResponseBuilder instance. ListResponseBuilder is safe to be used uninitialized as well.

func (*ListResponseBuilder) Build

func (b *ListResponseBuilder) Build() (*ListResponse, error)

func (*ListResponseBuilder) Extension

func (b *ListResponseBuilder) Extension(uri string, value interface{}) *ListResponseBuilder

func (*ListResponseBuilder) From

func (*ListResponseBuilder) ItemsPerPage

func (b *ListResponseBuilder) ItemsPerPage(in int) *ListResponseBuilder

func (*ListResponseBuilder) MustBuild

func (b *ListResponseBuilder) MustBuild() *ListResponse

func (*ListResponseBuilder) Resources

func (b *ListResponseBuilder) Resources(in ...interface{}) *ListResponseBuilder

func (*ListResponseBuilder) Schemas

func (b *ListResponseBuilder) Schemas(in ...string) *ListResponseBuilder

func (*ListResponseBuilder) SetField

func (b *ListResponseBuilder) SetField(name string, value interface{}) *ListResponseBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*ListResponseBuilder) StartIndex

func (b *ListResponseBuilder) StartIndex(in int) *ListResponseBuilder

func (*ListResponseBuilder) TotalResults

func (b *ListResponseBuilder) TotalResults(in int) *ListResponseBuilder

type Meta

type Meta struct {
	// contains filtered or unexported fields
}

represents the `meta` field included in SCIM responses. See https://datatracker.ietf.org/doc/html/rfc7643#section-3.1 for details

func (*Meta) AsMap

func (v *Meta) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Meta) Clone

func (v *Meta) Clone(dst interface{}) error

func (*Meta) Created

func (v *Meta) Created() time.Time

func (*Meta) Get

func (v *Meta) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Meta) GetExtension

func (v *Meta) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Meta) Has

func (v *Meta) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Meta) HasCreated

func (v *Meta) HasCreated() bool

HasCreated returns true if the field `created` has been populated

func (*Meta) HasLastModified

func (v *Meta) HasLastModified() bool

HasLastModified returns true if the field `lastModified` has been populated

func (*Meta) HasLocation

func (v *Meta) HasLocation() bool

HasLocation returns true if the field `location` has been populated

func (*Meta) HasResourceType

func (v *Meta) HasResourceType() bool

HasResourceType returns true if the field `resourceType` has been populated

func (*Meta) HasVersion

func (v *Meta) HasVersion() bool

HasVersion returns true if the field `version` has been populated

func (*Meta) Keys

func (v *Meta) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Meta) LastModified

func (v *Meta) LastModified() time.Time

func (*Meta) Location

func (v *Meta) Location() string

func (*Meta) MarshalJSON

func (v *Meta) MarshalJSON() ([]byte, error)

MarshalJSON serializes Meta into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Meta) Remove

func (v *Meta) Remove(key string) error

Remove removes the value associated with a key

func (*Meta) ResourceType

func (v *Meta) ResourceType() string

func (*Meta) Set

func (v *Meta) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Meta) UnmarshalJSON

func (v *Meta) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Meta.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*Meta) Version

func (v *Meta) Version() string

type MetaBuilder

type MetaBuilder struct {
	// contains filtered or unexported fields
}

func NewMetaBuilder

func NewMetaBuilder() *MetaBuilder

NewMetaBuilder creates a new MetaBuilder instance. MetaBuilder is safe to be used uninitialized as well.

func (*MetaBuilder) Build

func (b *MetaBuilder) Build() (*Meta, error)

func (*MetaBuilder) Created

func (b *MetaBuilder) Created(in time.Time) *MetaBuilder

func (*MetaBuilder) LastModified

func (b *MetaBuilder) LastModified(in time.Time) *MetaBuilder

func (*MetaBuilder) Location

func (b *MetaBuilder) Location(in string) *MetaBuilder

func (*MetaBuilder) MustBuild

func (b *MetaBuilder) MustBuild() *Meta

func (*MetaBuilder) ResourceType

func (b *MetaBuilder) ResourceType(in string) *MetaBuilder

func (*MetaBuilder) SetField

func (b *MetaBuilder) SetField(name string, value interface{}) *MetaBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*MetaBuilder) Version

func (b *MetaBuilder) Version(in string) *MetaBuilder

type Mutability

type Mutability string
const (
	MutReadOnly  Mutability = `readOnly`
	MutReadWrite Mutability = `readWrite`
	MutImmutable Mutability = `immutable`
	MutWriteOnly Mutability = `writeOnly`
)

type Names

type Names struct {
	// contains filtered or unexported fields
}

func (*Names) AsMap

func (v *Names) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Names) Clone

func (v *Names) Clone(dst interface{}) error

func (*Names) FamilyName

func (v *Names) FamilyName() string

func (*Names) Formatted

func (v *Names) Formatted() string

func (*Names) Get

func (v *Names) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Names) GetExtension

func (v *Names) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Names) GivenName

func (v *Names) GivenName() string

func (*Names) Has

func (v *Names) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Names) HasFamilyName

func (v *Names) HasFamilyName() bool

HasFamilyName returns true if the field `familyName` has been populated

func (*Names) HasFormatted

func (v *Names) HasFormatted() bool

HasFormatted returns true if the field `formatted` has been populated

func (*Names) HasGivenName

func (v *Names) HasGivenName() bool

HasGivenName returns true if the field `givenName` has been populated

func (*Names) HasHonorificPrefix

func (v *Names) HasHonorificPrefix() bool

HasHonorificPrefix returns true if the field `honorificPrefix` has been populated

func (*Names) HasHonorificSuffix

func (v *Names) HasHonorificSuffix() bool

HasHonorificSuffix returns true if the field `honorificSuffix` has been populated

func (*Names) HasMiddleName

func (v *Names) HasMiddleName() bool

HasMiddleName returns true if the field `middleName` has been populated

func (*Names) HonorificPrefix

func (v *Names) HonorificPrefix() string

func (*Names) HonorificSuffix

func (v *Names) HonorificSuffix() string

func (*Names) Keys

func (v *Names) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Names) MarshalJSON

func (v *Names) MarshalJSON() ([]byte, error)

MarshalJSON serializes Names into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Names) MiddleName

func (v *Names) MiddleName() string

func (*Names) Remove

func (v *Names) Remove(key string) error

Remove removes the value associated with a key

func (*Names) Set

func (v *Names) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Names) UnmarshalJSON

func (v *Names) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Names.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type NamesBuilder

type NamesBuilder struct {
	// contains filtered or unexported fields
}

func NewNamesBuilder

func NewNamesBuilder() *NamesBuilder

NewNamesBuilder creates a new NamesBuilder instance. NamesBuilder is safe to be used uninitialized as well.

func (*NamesBuilder) Build

func (b *NamesBuilder) Build() (*Names, error)

func (*NamesBuilder) FamilyName

func (b *NamesBuilder) FamilyName(in string) *NamesBuilder

func (*NamesBuilder) Formatted

func (b *NamesBuilder) Formatted(in string) *NamesBuilder

func (*NamesBuilder) From

func (b *NamesBuilder) From(in *Names) *NamesBuilder

func (*NamesBuilder) GivenName

func (b *NamesBuilder) GivenName(in string) *NamesBuilder

func (*NamesBuilder) HonorificPrefix

func (b *NamesBuilder) HonorificPrefix(in string) *NamesBuilder

func (*NamesBuilder) HonorificSuffix

func (b *NamesBuilder) HonorificSuffix(in string) *NamesBuilder

func (*NamesBuilder) MiddleName

func (b *NamesBuilder) MiddleName(in string) *NamesBuilder

func (*NamesBuilder) MustBuild

func (b *NamesBuilder) MustBuild() *Names

func (*NamesBuilder) SetField

func (b *NamesBuilder) SetField(name string, value interface{}) *NamesBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

type Option

type Option = option.Interface

type PartialResourceRepresentationRequest

type PartialResourceRepresentationRequest struct {
	// contains filtered or unexported fields
}

func (*PartialResourceRepresentationRequest) AsMap

func (v *PartialResourceRepresentationRequest) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*PartialResourceRepresentationRequest) Attributes

func (v *PartialResourceRepresentationRequest) Attributes() []string

func (*PartialResourceRepresentationRequest) Clone

func (v *PartialResourceRepresentationRequest) Clone(dst interface{}) error

func (*PartialResourceRepresentationRequest) ExcludedAttributes

func (v *PartialResourceRepresentationRequest) ExcludedAttributes() []string

func (*PartialResourceRepresentationRequest) Get

func (v *PartialResourceRepresentationRequest) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*PartialResourceRepresentationRequest) GetExtension

func (v *PartialResourceRepresentationRequest) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*PartialResourceRepresentationRequest) Has

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*PartialResourceRepresentationRequest) HasAttributes

func (v *PartialResourceRepresentationRequest) HasAttributes() bool

HasAttributes returns true if the field `attributes` has been populated

func (*PartialResourceRepresentationRequest) HasExcludedAttributes

func (v *PartialResourceRepresentationRequest) HasExcludedAttributes() bool

HasExcludedAttributes returns true if the field `excludedAttributes` has been populated

func (*PartialResourceRepresentationRequest) Keys

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*PartialResourceRepresentationRequest) MarshalJSON

func (v *PartialResourceRepresentationRequest) MarshalJSON() ([]byte, error)

MarshalJSON serializes PartialResourceRepresentationRequest into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*PartialResourceRepresentationRequest) Remove

Remove removes the value associated with a key

func (*PartialResourceRepresentationRequest) Set

func (v *PartialResourceRepresentationRequest) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*PartialResourceRepresentationRequest) UnmarshalJSON

func (v *PartialResourceRepresentationRequest) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into PartialResourceRepresentationRequest.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type PartialResourceRepresentationRequestBuilder

type PartialResourceRepresentationRequestBuilder struct {
	// contains filtered or unexported fields
}

func NewPartialResourceRepresentationRequestBuilder

func NewPartialResourceRepresentationRequestBuilder() *PartialResourceRepresentationRequestBuilder

NewPartialResourceRepresentationRequestBuilder creates a new PartialResourceRepresentationRequestBuilder instance. PartialResourceRepresentationRequestBuilder is safe to be used uninitialized as well.

func (*PartialResourceRepresentationRequestBuilder) Attributes

func (*PartialResourceRepresentationRequestBuilder) Build

func (*PartialResourceRepresentationRequestBuilder) ExcludedAttributes

func (*PartialResourceRepresentationRequestBuilder) MustBuild

func (*PartialResourceRepresentationRequestBuilder) SetField

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

type PatchOperation

type PatchOperation struct {
	// contains filtered or unexported fields
}

func (*PatchOperation) AsMap

func (v *PatchOperation) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*PatchOperation) Clone

func (v *PatchOperation) Clone(dst interface{}) error

func (*PatchOperation) ExternalID

func (v *PatchOperation) ExternalID() string

func (*PatchOperation) Get

func (v *PatchOperation) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*PatchOperation) GetExtension

func (v *PatchOperation) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*PatchOperation) Has

func (v *PatchOperation) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*PatchOperation) HasExternalID

func (v *PatchOperation) HasExternalID() bool

HasExternalID returns true if the field `externalId` has been populated

func (*PatchOperation) HasID

func (v *PatchOperation) HasID() bool

HasID returns true if the field `id` has been populated

func (*PatchOperation) HasMeta

func (v *PatchOperation) HasMeta() bool

HasMeta returns true if the field `meta` has been populated

func (*PatchOperation) HasOp

func (v *PatchOperation) HasOp() bool

HasOp returns true if the field `op` has been populated

func (*PatchOperation) HasPath

func (v *PatchOperation) HasPath() bool

HasPath returns true if the field `path` has been populated

func (*PatchOperation) HasValue

func (v *PatchOperation) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*PatchOperation) ID

func (v *PatchOperation) ID() string

func (*PatchOperation) Keys

func (v *PatchOperation) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*PatchOperation) MarshalJSON

func (v *PatchOperation) MarshalJSON() ([]byte, error)

MarshalJSON serializes PatchOperation into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*PatchOperation) Meta

func (v *PatchOperation) Meta() *Meta

func (*PatchOperation) Op

func (*PatchOperation) Path

func (v *PatchOperation) Path() string

func (*PatchOperation) Remove

func (v *PatchOperation) Remove(key string) error

Remove removes the value associated with a key

func (*PatchOperation) Set

func (v *PatchOperation) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*PatchOperation) UnmarshalJSON

func (v *PatchOperation) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into PatchOperation.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*PatchOperation) Value

func (v *PatchOperation) Value() interface{}

type PatchOperationBuilder

type PatchOperationBuilder struct {
	// contains filtered or unexported fields
}

func NewPatchOperationBuilder

func NewPatchOperationBuilder() *PatchOperationBuilder

NewPatchOperationBuilder creates a new PatchOperationBuilder instance. PatchOperationBuilder is safe to be used uninitialized as well.

func (*PatchOperationBuilder) Build

func (*PatchOperationBuilder) ExternalID

func (*PatchOperationBuilder) From

func (*PatchOperationBuilder) ID

func (*PatchOperationBuilder) Meta

func (*PatchOperationBuilder) MustBuild

func (b *PatchOperationBuilder) MustBuild() *PatchOperation

func (*PatchOperationBuilder) Op

func (*PatchOperationBuilder) Path

func (*PatchOperationBuilder) SetField

func (b *PatchOperationBuilder) SetField(name string, value interface{}) *PatchOperationBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*PatchOperationBuilder) Value

func (b *PatchOperationBuilder) Value(in interface{}) *PatchOperationBuilder

type PatchOperationType

type PatchOperationType string
const (
	PatchInvalid PatchOperationType = ``
	PatchAdd     PatchOperationType = `add`
	PatchRemove  PatchOperationType = `remove`
	PatchReplace PatchOperationType = `replace`
)

type PatchOperationValue

type PatchOperationValue json.RawMessage

func (*PatchOperationValue) AcceptValue

func (v *PatchOperationValue) AcceptValue(in interface{}) error

func (*PatchOperationValue) GetValue

func (v *PatchOperationValue) GetValue() interface{}

type PatchRequest

type PatchRequest struct {
	// contains filtered or unexported fields
}

func (*PatchRequest) AsMap

func (v *PatchRequest) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*PatchRequest) Clone

func (v *PatchRequest) Clone(dst interface{}) error

func (*PatchRequest) Get

func (v *PatchRequest) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*PatchRequest) GetExtension

func (v *PatchRequest) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*PatchRequest) Has

func (v *PatchRequest) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*PatchRequest) HasOperations

func (v *PatchRequest) HasOperations() bool

HasOperations returns true if the field `operations` has been populated

func (*PatchRequest) HasSchemas

func (v *PatchRequest) HasSchemas() bool

HasSchemas returns true if the field `schemas` has been populated

func (*PatchRequest) Keys

func (v *PatchRequest) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*PatchRequest) MarshalJSON

func (v *PatchRequest) MarshalJSON() ([]byte, error)

MarshalJSON serializes PatchRequest into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*PatchRequest) Operations

func (v *PatchRequest) Operations() []*PatchOperation

func (*PatchRequest) Remove

func (v *PatchRequest) Remove(key string) error

Remove removes the value associated with a key

func (*PatchRequest) Schemas

func (v *PatchRequest) Schemas() []string

func (*PatchRequest) Set

func (v *PatchRequest) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*PatchRequest) UnmarshalJSON

func (v *PatchRequest) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into PatchRequest.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type PatchRequestBuilder

type PatchRequestBuilder struct {
	// contains filtered or unexported fields
}

func NewPatchRequestBuilder

func NewPatchRequestBuilder() *PatchRequestBuilder

NewPatchRequestBuilder creates a new PatchRequestBuilder instance. PatchRequestBuilder is safe to be used uninitialized as well.

func (*PatchRequestBuilder) Build

func (b *PatchRequestBuilder) Build() (*PatchRequest, error)

func (*PatchRequestBuilder) Extension

func (b *PatchRequestBuilder) Extension(uri string, value interface{}) *PatchRequestBuilder

func (*PatchRequestBuilder) From

func (*PatchRequestBuilder) MustBuild

func (b *PatchRequestBuilder) MustBuild() *PatchRequest

func (*PatchRequestBuilder) Operations

func (*PatchRequestBuilder) Schemas

func (b *PatchRequestBuilder) Schemas(in ...string) *PatchRequestBuilder

func (*PatchRequestBuilder) SetField

func (b *PatchRequestBuilder) SetField(name string, value interface{}) *PatchRequestBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

type PhoneNumber

type PhoneNumber struct {
	// contains filtered or unexported fields
}

func (*PhoneNumber) AsMap

func (v *PhoneNumber) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*PhoneNumber) Clone

func (v *PhoneNumber) Clone(dst interface{}) error

func (*PhoneNumber) Display

func (v *PhoneNumber) Display() string

func (*PhoneNumber) Get

func (v *PhoneNumber) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*PhoneNumber) GetExtension

func (v *PhoneNumber) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*PhoneNumber) Has

func (v *PhoneNumber) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*PhoneNumber) HasDisplay

func (v *PhoneNumber) HasDisplay() bool

HasDisplay returns true if the field `display` has been populated

func (*PhoneNumber) HasPrimary

func (v *PhoneNumber) HasPrimary() bool

HasPrimary returns true if the field `primary` has been populated

func (*PhoneNumber) HasType

func (v *PhoneNumber) HasType() bool

HasType returns true if the field `type` has been populated

func (*PhoneNumber) HasValue

func (v *PhoneNumber) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*PhoneNumber) Keys

func (v *PhoneNumber) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*PhoneNumber) MarshalJSON

func (v *PhoneNumber) MarshalJSON() ([]byte, error)

MarshalJSON serializes PhoneNumber into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*PhoneNumber) Primary

func (v *PhoneNumber) Primary() bool

func (*PhoneNumber) Remove

func (v *PhoneNumber) Remove(key string) error

Remove removes the value associated with a key

func (*PhoneNumber) Set

func (v *PhoneNumber) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*PhoneNumber) Type

func (v *PhoneNumber) Type() string

func (*PhoneNumber) UnmarshalJSON

func (v *PhoneNumber) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into PhoneNumber.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*PhoneNumber) Value

func (v *PhoneNumber) Value() string

type PhoneNumberBuilder

type PhoneNumberBuilder struct {
	// contains filtered or unexported fields
}

func NewPhoneNumberBuilder

func NewPhoneNumberBuilder() *PhoneNumberBuilder

NewPhoneNumberBuilder creates a new PhoneNumberBuilder instance. PhoneNumberBuilder is safe to be used uninitialized as well.

func (*PhoneNumberBuilder) Build

func (b *PhoneNumberBuilder) Build() (*PhoneNumber, error)

func (*PhoneNumberBuilder) Display

func (*PhoneNumberBuilder) From

func (*PhoneNumberBuilder) MustBuild

func (b *PhoneNumberBuilder) MustBuild() *PhoneNumber

func (*PhoneNumberBuilder) Primary

func (b *PhoneNumberBuilder) Primary(in bool) *PhoneNumberBuilder

func (*PhoneNumberBuilder) SetField

func (b *PhoneNumberBuilder) SetField(name string, value interface{}) *PhoneNumberBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*PhoneNumberBuilder) Type

func (*PhoneNumberBuilder) Value

type PhoneNumberValue

type PhoneNumberValue string

func (*PhoneNumberValue) AcceptValue

func (v *PhoneNumberValue) AcceptValue(in interface{}) error

func (*PhoneNumberValue) GetValue

func (v *PhoneNumberValue) GetValue() string

type Photo

type Photo struct {
	// contains filtered or unexported fields
}

func (*Photo) AsMap

func (v *Photo) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Photo) Clone

func (v *Photo) Clone(dst interface{}) error

func (*Photo) Display

func (v *Photo) Display() string

func (*Photo) Get

func (v *Photo) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Photo) GetExtension

func (v *Photo) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Photo) Has

func (v *Photo) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Photo) HasDisplay

func (v *Photo) HasDisplay() bool

HasDisplay returns true if the field `display` has been populated

func (*Photo) HasPrimary

func (v *Photo) HasPrimary() bool

HasPrimary returns true if the field `primary` has been populated

func (*Photo) HasType

func (v *Photo) HasType() bool

HasType returns true if the field `type` has been populated

func (*Photo) HasValue

func (v *Photo) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*Photo) Keys

func (v *Photo) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Photo) MarshalJSON

func (v *Photo) MarshalJSON() ([]byte, error)

MarshalJSON serializes Photo into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Photo) Primary

func (v *Photo) Primary() bool

func (*Photo) Remove

func (v *Photo) Remove(key string) error

Remove removes the value associated with a key

func (*Photo) Set

func (v *Photo) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Photo) Type

func (v *Photo) Type() string

func (*Photo) UnmarshalJSON

func (v *Photo) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Photo.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*Photo) Value

func (v *Photo) Value() string

type PhotoBuilder

type PhotoBuilder struct {
	// contains filtered or unexported fields
}

func NewPhotoBuilder

func NewPhotoBuilder() *PhotoBuilder

NewPhotoBuilder creates a new PhotoBuilder instance. PhotoBuilder is safe to be used uninitialized as well.

func (*PhotoBuilder) Build

func (b *PhotoBuilder) Build() (*Photo, error)

func (*PhotoBuilder) Display

func (b *PhotoBuilder) Display(in string) *PhotoBuilder

func (*PhotoBuilder) From

func (b *PhotoBuilder) From(in *Photo) *PhotoBuilder

func (*PhotoBuilder) MustBuild

func (b *PhotoBuilder) MustBuild() *Photo

func (*PhotoBuilder) Primary

func (b *PhotoBuilder) Primary(in bool) *PhotoBuilder

func (*PhotoBuilder) SetField

func (b *PhotoBuilder) SetField(name string, value interface{}) *PhotoBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*PhotoBuilder) Type

func (b *PhotoBuilder) Type(in string) *PhotoBuilder

func (*PhotoBuilder) Value

func (b *PhotoBuilder) Value(in string) *PhotoBuilder

type Registry

type Registry struct {
	// contains filtered or unexported fields
}

The registry contains the mapping from schema URI to a Go object

func (*Registry) LookupByName

func (r *Registry) LookupByName(name string) (interface{}, bool)

func (*Registry) LookupByURI

func (r *Registry) LookupByURI(uri string) (interface{}, bool)

func (*Registry) Register

func (r *Registry) Register(name, uri string, data interface{})

type ResourceType

type ResourceType struct {
	// contains filtered or unexported fields
}

func (*ResourceType) AsMap

func (v *ResourceType) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*ResourceType) Clone

func (v *ResourceType) Clone(dst interface{}) error

func (*ResourceType) Description

func (v *ResourceType) Description() string

func (*ResourceType) Endpoint

func (v *ResourceType) Endpoint() string

func (*ResourceType) Get

func (v *ResourceType) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*ResourceType) GetExtension

func (v *ResourceType) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*ResourceType) Has

func (v *ResourceType) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*ResourceType) HasDescription

func (v *ResourceType) HasDescription() bool

HasDescription returns true if the field `description` has been populated

func (*ResourceType) HasEndpoint

func (v *ResourceType) HasEndpoint() bool

HasEndpoint returns true if the field `endpoint` has been populated

func (*ResourceType) HasID

func (v *ResourceType) HasID() bool

HasID returns true if the field `id` has been populated

func (*ResourceType) HasName

func (v *ResourceType) HasName() bool

HasName returns true if the field `name` has been populated

func (*ResourceType) HasSchema

func (v *ResourceType) HasSchema() bool

HasSchema returns true if the field `schema` has been populated

func (*ResourceType) HasSchemaExtensions

func (v *ResourceType) HasSchemaExtensions() bool

HasSchemaExtensions returns true if the field `schemaExtensions` has been populated

func (*ResourceType) HasSchemas

func (v *ResourceType) HasSchemas() bool

HasSchemas returns true if the field `schemas` has been populated

func (*ResourceType) ID

func (v *ResourceType) ID() string

func (*ResourceType) Keys

func (v *ResourceType) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*ResourceType) MarshalJSON

func (v *ResourceType) MarshalJSON() ([]byte, error)

MarshalJSON serializes ResourceType into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*ResourceType) Name

func (v *ResourceType) Name() string

func (*ResourceType) Remove

func (v *ResourceType) Remove(key string) error

Remove removes the value associated with a key

func (*ResourceType) Schema

func (v *ResourceType) Schema() string

func (*ResourceType) SchemaExtensions

func (v *ResourceType) SchemaExtensions() []*SchemaExtension

func (*ResourceType) Schemas

func (v *ResourceType) Schemas() []string

func (*ResourceType) Set

func (v *ResourceType) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*ResourceType) UnmarshalJSON

func (v *ResourceType) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into ResourceType.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type ResourceTypeBuilder

type ResourceTypeBuilder struct {
	// contains filtered or unexported fields
}

func NewResourceTypeBuilder

func NewResourceTypeBuilder() *ResourceTypeBuilder

NewResourceTypeBuilder creates a new ResourceTypeBuilder instance. ResourceTypeBuilder is safe to be used uninitialized as well.

func (*ResourceTypeBuilder) Build

func (b *ResourceTypeBuilder) Build() (*ResourceType, error)

func (*ResourceTypeBuilder) Description

func (b *ResourceTypeBuilder) Description(in string) *ResourceTypeBuilder

func (*ResourceTypeBuilder) Endpoint

func (*ResourceTypeBuilder) Extension

func (b *ResourceTypeBuilder) Extension(uri string, value interface{}) *ResourceTypeBuilder

func (*ResourceTypeBuilder) From

func (*ResourceTypeBuilder) ID

func (*ResourceTypeBuilder) MustBuild

func (b *ResourceTypeBuilder) MustBuild() *ResourceType

func (*ResourceTypeBuilder) Name

func (*ResourceTypeBuilder) Schema

func (*ResourceTypeBuilder) SchemaExtensions

func (b *ResourceTypeBuilder) SchemaExtensions(in ...*SchemaExtension) *ResourceTypeBuilder

func (*ResourceTypeBuilder) Schemas

func (b *ResourceTypeBuilder) Schemas(in ...string) *ResourceTypeBuilder

func (*ResourceTypeBuilder) SetField

func (b *ResourceTypeBuilder) SetField(name string, value interface{}) *ResourceTypeBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

type Returned

type Returned string
const (
	ReturnedAlways  Returned = "always"
	ReturnedNever   Returned = "never"
	ReturnedDefault Returned = "default"
	ReturnedRequest Returned = "request"
)

type Role

type Role struct {
	// contains filtered or unexported fields
}

func (*Role) AsMap

func (v *Role) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Role) Clone

func (v *Role) Clone(dst interface{}) error

func (*Role) Display

func (v *Role) Display() string

func (*Role) Get

func (v *Role) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Role) GetExtension

func (v *Role) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Role) Has

func (v *Role) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Role) HasDisplay

func (v *Role) HasDisplay() bool

HasDisplay returns true if the field `display` has been populated

func (*Role) HasPrimary

func (v *Role) HasPrimary() bool

HasPrimary returns true if the field `primary` has been populated

func (*Role) HasType

func (v *Role) HasType() bool

HasType returns true if the field `type` has been populated

func (*Role) HasValue

func (v *Role) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*Role) Keys

func (v *Role) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Role) MarshalJSON

func (v *Role) MarshalJSON() ([]byte, error)

MarshalJSON serializes Role into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Role) Primary

func (v *Role) Primary() bool

func (*Role) Remove

func (v *Role) Remove(key string) error

Remove removes the value associated with a key

func (*Role) Set

func (v *Role) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Role) Type

func (v *Role) Type() string

func (*Role) UnmarshalJSON

func (v *Role) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Role.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*Role) Value

func (v *Role) Value() string

type RoleBuilder

type RoleBuilder struct {
	// contains filtered or unexported fields
}

func NewRoleBuilder

func NewRoleBuilder() *RoleBuilder

NewRoleBuilder creates a new RoleBuilder instance. RoleBuilder is safe to be used uninitialized as well.

func (*RoleBuilder) Build

func (b *RoleBuilder) Build() (*Role, error)

func (*RoleBuilder) Display

func (b *RoleBuilder) Display(in string) *RoleBuilder

func (*RoleBuilder) From

func (b *RoleBuilder) From(in *Role) *RoleBuilder

func (*RoleBuilder) MustBuild

func (b *RoleBuilder) MustBuild() *Role

func (*RoleBuilder) Primary

func (b *RoleBuilder) Primary(in bool) *RoleBuilder

func (*RoleBuilder) SetField

func (b *RoleBuilder) SetField(name string, value interface{}) *RoleBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*RoleBuilder) Type

func (b *RoleBuilder) Type(in string) *RoleBuilder

func (*RoleBuilder) Value

func (b *RoleBuilder) Value(in string) *RoleBuilder

type Schema

type Schema struct {
	// contains filtered or unexported fields
}

represents a Schema resource as defined in the SCIM RFC

func (*Schema) AsMap

func (v *Schema) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*Schema) AttributeByName

func (v *Schema) AttributeByName(name string) (*SchemaAttribute, bool)

AttributeByName fetches a schema attribute by its JSON field name. (i.e. you must use `$ref` instead of `Reference`, `name` instead of `Name`, etc)

If an attribute with the given name does not exist, the second return value is false.

Sub-attributes can also be specified by concatenating the field names with a dot ('.'), for example `members.value`

func (*Schema) Attributes

func (v *Schema) Attributes() []*SchemaAttribute

func (*Schema) Clone

func (v *Schema) Clone(dst interface{}) error

func (*Schema) Description

func (v *Schema) Description() string

func (*Schema) Get

func (v *Schema) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*Schema) GetExtension

func (v *Schema) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*Schema) Has

func (v *Schema) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*Schema) HasAttributes

func (v *Schema) HasAttributes() bool

HasAttributes returns true if the field `attributes` has been populated

func (*Schema) HasDescription

func (v *Schema) HasDescription() bool

HasDescription returns true if the field `description` has been populated

func (*Schema) HasID

func (v *Schema) HasID() bool

HasID returns true if the field `id` has been populated

func (*Schema) HasName

func (v *Schema) HasName() bool

HasName returns true if the field `name` has been populated

func (*Schema) ID

func (v *Schema) ID() string

func (*Schema) Keys

func (v *Schema) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*Schema) MarshalJSON

func (v *Schema) MarshalJSON() ([]byte, error)

MarshalJSON serializes Schema into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*Schema) Name

func (v *Schema) Name() string

func (*Schema) Remove

func (v *Schema) Remove(key string) error

Remove removes the value associated with a key

func (*Schema) Set

func (v *Schema) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*Schema) UnmarshalJSON

func (v *Schema) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into Schema.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type SchemaAttribute

type SchemaAttribute struct {
	// contains filtered or unexported fields
}

func (*SchemaAttribute) AsMap

func (v *SchemaAttribute) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*SchemaAttribute) Attributes

func (v *SchemaAttribute) Attributes() []*SchemaAttribute

Attributes is an alias to `SubAttributes()` method, provided so that resource.Schema and resource.SchemaAttribute can be used interchangeably

func (*SchemaAttribute) CanRead

func (v *SchemaAttribute) CanRead() bool

CanRead returns true if the mutability is either readOnly, readWrite, immutable.

The result is evaluated in context of the SCIM server, from the PoV of the SCIM client.

func (*SchemaAttribute) CanWrite

func (v *SchemaAttribute) CanWrite() bool

CanWrite returns true if the mutability is either readWrite or writeOnly.

The result is evaluated in context of the SCIM server, from the PoV of the SCIM client.

func (*SchemaAttribute) CanonicalValues

func (v *SchemaAttribute) CanonicalValues() []interface{}

func (*SchemaAttribute) CaseExact

func (v *SchemaAttribute) CaseExact() bool

func (*SchemaAttribute) Clone

func (v *SchemaAttribute) Clone(dst interface{}) error

func (*SchemaAttribute) Description

func (v *SchemaAttribute) Description() string

func (*SchemaAttribute) Get

func (v *SchemaAttribute) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*SchemaAttribute) GetExtension

func (v *SchemaAttribute) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*SchemaAttribute) GoAccessorName

func (v *SchemaAttribute) GoAccessorName() string

func (*SchemaAttribute) Has

func (v *SchemaAttribute) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*SchemaAttribute) HasCanonicalValues

func (v *SchemaAttribute) HasCanonicalValues() bool

HasCanonicalValues returns true if the field `canonicalValues` has been populated

func (*SchemaAttribute) HasCaseExact

func (v *SchemaAttribute) HasCaseExact() bool

HasCaseExact returns true if the field `caseExact` has been populated

func (*SchemaAttribute) HasDescription

func (v *SchemaAttribute) HasDescription() bool

HasDescription returns true if the field `description` has been populated

func (*SchemaAttribute) HasMultiValued

func (v *SchemaAttribute) HasMultiValued() bool

HasMultiValued returns true if the field `multiValued` has been populated

func (*SchemaAttribute) HasMutability

func (v *SchemaAttribute) HasMutability() bool

HasMutability returns true if the field `mutability` has been populated

func (*SchemaAttribute) HasName

func (v *SchemaAttribute) HasName() bool

HasName returns true if the field `name` has been populated

func (*SchemaAttribute) HasReferenceTypes

func (v *SchemaAttribute) HasReferenceTypes() bool

HasReferenceTypes returns true if the field `referenceTypes` has been populated

func (*SchemaAttribute) HasRequired

func (v *SchemaAttribute) HasRequired() bool

HasRequired returns true if the field `required` has been populated

func (*SchemaAttribute) HasReturned

func (v *SchemaAttribute) HasReturned() bool

HasReturned returns true if the field `returned` has been populated

func (*SchemaAttribute) HasSubAttributes

func (v *SchemaAttribute) HasSubAttributes() bool

HasSubAttributes returns true if the field `subAttributes` has been populated

func (*SchemaAttribute) HasType

func (v *SchemaAttribute) HasType() bool

HasType returns true if the field `type` has been populated

func (*SchemaAttribute) HasUniqueness

func (v *SchemaAttribute) HasUniqueness() bool

HasUniqueness returns true if the field `uniqueness` has been populated

func (*SchemaAttribute) Keys

func (v *SchemaAttribute) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*SchemaAttribute) MarshalJSON

func (v *SchemaAttribute) MarshalJSON() ([]byte, error)

MarshalJSON serializes SchemaAttribute into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*SchemaAttribute) MultiValued

func (v *SchemaAttribute) MultiValued() bool

func (*SchemaAttribute) Mutability

func (v *SchemaAttribute) Mutability() Mutability

func (*SchemaAttribute) Name

func (v *SchemaAttribute) Name() string

func (*SchemaAttribute) ReferenceTypes

func (v *SchemaAttribute) ReferenceTypes() []string

func (*SchemaAttribute) Remove

func (v *SchemaAttribute) Remove(key string) error

Remove removes the value associated with a key

func (*SchemaAttribute) Required

func (v *SchemaAttribute) Required() bool

func (*SchemaAttribute) Returned

func (v *SchemaAttribute) Returned() Returned

func (*SchemaAttribute) Set

func (v *SchemaAttribute) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*SchemaAttribute) SubAttributes

func (v *SchemaAttribute) SubAttributes() []*SchemaAttribute

func (*SchemaAttribute) Type

func (v *SchemaAttribute) Type() DataType

func (*SchemaAttribute) Uniqueness

func (v *SchemaAttribute) Uniqueness() Uniqueness

func (*SchemaAttribute) UnmarshalJSON

func (v *SchemaAttribute) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into SchemaAttribute.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type SchemaAttributeBuilder

type SchemaAttributeBuilder struct {
	// contains filtered or unexported fields
}

func NewSchemaAttributeBuilder

func NewSchemaAttributeBuilder() *SchemaAttributeBuilder

NewSchemaAttributeBuilder creates a new SchemaAttributeBuilder instance. SchemaAttributeBuilder is safe to be used uninitialized as well.

func (*SchemaAttributeBuilder) Attributes

Attributes is an alias to `SubAttributes()` method, provided so that resource.Schema and resource.SchemaAttribute can be used interchangeably

func (*SchemaAttributeBuilder) Build

func (*SchemaAttributeBuilder) CanonicalValues

func (b *SchemaAttributeBuilder) CanonicalValues(in ...interface{}) *SchemaAttributeBuilder

func (*SchemaAttributeBuilder) CaseExact

func (*SchemaAttributeBuilder) Description

func (*SchemaAttributeBuilder) From

func (*SchemaAttributeBuilder) GoAccessorName

func (b *SchemaAttributeBuilder) GoAccessorName(name string) *SchemaAttributeBuilder

func (*SchemaAttributeBuilder) MultiValued

func (*SchemaAttributeBuilder) MustBuild

func (b *SchemaAttributeBuilder) MustBuild() *SchemaAttribute

func (*SchemaAttributeBuilder) Mutability

func (*SchemaAttributeBuilder) Name

func (*SchemaAttributeBuilder) ReferenceTypes

func (b *SchemaAttributeBuilder) ReferenceTypes(in ...string) *SchemaAttributeBuilder

func (*SchemaAttributeBuilder) Required

func (*SchemaAttributeBuilder) Returned

func (*SchemaAttributeBuilder) SetField

func (b *SchemaAttributeBuilder) SetField(name string, value interface{}) *SchemaAttributeBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*SchemaAttributeBuilder) SubAttributes

func (*SchemaAttributeBuilder) Type

func (*SchemaAttributeBuilder) Uniqueness

type SchemaBuilder

type SchemaBuilder struct {
	// contains filtered or unexported fields
}

func NewSchemaBuilder

func NewSchemaBuilder() *SchemaBuilder

NewSchemaBuilder creates a new SchemaBuilder instance. SchemaBuilder is safe to be used uninitialized as well.

func (*SchemaBuilder) Attributes

func (b *SchemaBuilder) Attributes(in ...*SchemaAttribute) *SchemaBuilder

func (*SchemaBuilder) Build

func (b *SchemaBuilder) Build() (*Schema, error)

func (*SchemaBuilder) Description

func (b *SchemaBuilder) Description(in string) *SchemaBuilder

func (*SchemaBuilder) ID

func (b *SchemaBuilder) ID(in string) *SchemaBuilder

func (*SchemaBuilder) MustBuild

func (b *SchemaBuilder) MustBuild() *Schema

func (*SchemaBuilder) Name

func (b *SchemaBuilder) Name(in string) *SchemaBuilder

func (*SchemaBuilder) SetField

func (b *SchemaBuilder) SetField(name string, value interface{}) *SchemaBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

type SchemaExtension

type SchemaExtension struct {
	// contains filtered or unexported fields
}

func (*SchemaExtension) AsMap

func (v *SchemaExtension) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*SchemaExtension) Clone

func (v *SchemaExtension) Clone(dst interface{}) error

func (*SchemaExtension) Get

func (v *SchemaExtension) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*SchemaExtension) GetExtension

func (v *SchemaExtension) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*SchemaExtension) Has

func (v *SchemaExtension) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*SchemaExtension) HasRequired

func (v *SchemaExtension) HasRequired() bool

HasRequired returns true if the field `required` has been populated

func (*SchemaExtension) HasSchema

func (v *SchemaExtension) HasSchema() bool

HasSchema returns true if the field `schema` has been populated

func (*SchemaExtension) Keys

func (v *SchemaExtension) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*SchemaExtension) MarshalJSON

func (v *SchemaExtension) MarshalJSON() ([]byte, error)

MarshalJSON serializes SchemaExtension into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*SchemaExtension) Remove

func (v *SchemaExtension) Remove(key string) error

Remove removes the value associated with a key

func (*SchemaExtension) Required

func (v *SchemaExtension) Required() bool

func (*SchemaExtension) Schema

func (v *SchemaExtension) Schema() string

func (*SchemaExtension) Set

func (v *SchemaExtension) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*SchemaExtension) UnmarshalJSON

func (v *SchemaExtension) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into SchemaExtension.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type SchemaExtensionBuilder

type SchemaExtensionBuilder struct {
	// contains filtered or unexported fields
}

func NewSchemaExtensionBuilder

func NewSchemaExtensionBuilder() *SchemaExtensionBuilder

NewSchemaExtensionBuilder creates a new SchemaExtensionBuilder instance. SchemaExtensionBuilder is safe to be used uninitialized as well.

func (*SchemaExtensionBuilder) Build

func (*SchemaExtensionBuilder) From

func (*SchemaExtensionBuilder) MustBuild

func (b *SchemaExtensionBuilder) MustBuild() *SchemaExtension

func (*SchemaExtensionBuilder) Required

func (*SchemaExtensionBuilder) Schema

func (*SchemaExtensionBuilder) SetField

func (b *SchemaExtensionBuilder) SetField(name string, value interface{}) *SchemaExtensionBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

type SearchRequest

type SearchRequest struct {
	// contains filtered or unexported fields
}

func (*SearchRequest) AsMap

func (v *SearchRequest) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*SearchRequest) Attributes

func (v *SearchRequest) Attributes() []string

func (*SearchRequest) Clone

func (v *SearchRequest) Clone(dst interface{}) error

func (*SearchRequest) Count

func (v *SearchRequest) Count() int

func (*SearchRequest) ExcludedAttributes

func (v *SearchRequest) ExcludedAttributes() []string

func (*SearchRequest) Filter

func (v *SearchRequest) Filter() string

func (*SearchRequest) Get

func (v *SearchRequest) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*SearchRequest) GetExtension

func (v *SearchRequest) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*SearchRequest) Has

func (v *SearchRequest) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*SearchRequest) HasAttributes

func (v *SearchRequest) HasAttributes() bool

HasAttributes returns true if the field `attributes` has been populated

func (*SearchRequest) HasCount

func (v *SearchRequest) HasCount() bool

HasCount returns true if the field `count` has been populated

func (*SearchRequest) HasExcludedAttributes

func (v *SearchRequest) HasExcludedAttributes() bool

HasExcludedAttributes returns true if the field `excludedAttributes` has been populated

func (*SearchRequest) HasFilter

func (v *SearchRequest) HasFilter() bool

HasFilter returns true if the field `filter` has been populated

func (*SearchRequest) HasSchema

func (v *SearchRequest) HasSchema() bool

HasSchema returns true if the field `schema` has been populated

func (*SearchRequest) HasSchemas

func (v *SearchRequest) HasSchemas() bool

HasSchemas returns true if the field `schemas` has been populated

func (*SearchRequest) HasSortBy

func (v *SearchRequest) HasSortBy() bool

HasSortBy returns true if the field `sortBy` has been populated

func (*SearchRequest) HasSortOrder

func (v *SearchRequest) HasSortOrder() bool

HasSortOrder returns true if the field `sortOrder` has been populated

func (*SearchRequest) HasStartIndex

func (v *SearchRequest) HasStartIndex() bool

HasStartIndex returns true if the field `startIndex` has been populated

func (*SearchRequest) Keys

func (v *SearchRequest) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*SearchRequest) MarshalJSON

func (v *SearchRequest) MarshalJSON() ([]byte, error)

MarshalJSON serializes SearchRequest into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*SearchRequest) Remove

func (v *SearchRequest) Remove(key string) error

Remove removes the value associated with a key

func (*SearchRequest) Schema

func (v *SearchRequest) Schema() string

func (*SearchRequest) Schemas

func (v *SearchRequest) Schemas() []string

func (*SearchRequest) Set

func (v *SearchRequest) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*SearchRequest) SortBy

func (v *SearchRequest) SortBy() string

func (*SearchRequest) SortOrder

func (v *SearchRequest) SortOrder() string

func (*SearchRequest) StartIndex

func (v *SearchRequest) StartIndex() int

func (*SearchRequest) UnmarshalJSON

func (v *SearchRequest) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into SearchRequest.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type SearchRequestBuilder

type SearchRequestBuilder struct {
	// contains filtered or unexported fields
}

func NewSearchRequestBuilder

func NewSearchRequestBuilder() *SearchRequestBuilder

NewSearchRequestBuilder creates a new SearchRequestBuilder instance. SearchRequestBuilder is safe to be used uninitialized as well.

func (*SearchRequestBuilder) Attributes

func (b *SearchRequestBuilder) Attributes(in ...string) *SearchRequestBuilder

func (*SearchRequestBuilder) Build

func (b *SearchRequestBuilder) Build() (*SearchRequest, error)

func (*SearchRequestBuilder) Count

func (*SearchRequestBuilder) ExcludedAttributes

func (b *SearchRequestBuilder) ExcludedAttributes(in ...string) *SearchRequestBuilder

func (*SearchRequestBuilder) Extension

func (b *SearchRequestBuilder) Extension(uri string, value interface{}) *SearchRequestBuilder

func (*SearchRequestBuilder) Filter

func (*SearchRequestBuilder) From

func (*SearchRequestBuilder) MustBuild

func (b *SearchRequestBuilder) MustBuild() *SearchRequest

func (*SearchRequestBuilder) Schema

func (*SearchRequestBuilder) Schemas

func (*SearchRequestBuilder) SetField

func (b *SearchRequestBuilder) SetField(name string, value interface{}) *SearchRequestBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*SearchRequestBuilder) SortBy

func (*SearchRequestBuilder) SortOrder

func (*SearchRequestBuilder) StartIndex

func (b *SearchRequestBuilder) StartIndex(in int) *SearchRequestBuilder

type ServiceProviderConfig

type ServiceProviderConfig struct {
	// contains filtered or unexported fields
}

func (*ServiceProviderConfig) AsMap

func (v *ServiceProviderConfig) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*ServiceProviderConfig) AuthenticationSchemes

func (v *ServiceProviderConfig) AuthenticationSchemes() []*AuthenticationScheme

func (*ServiceProviderConfig) Bulk

func (*ServiceProviderConfig) ChangePassword

func (v *ServiceProviderConfig) ChangePassword() *GenericSupport

func (*ServiceProviderConfig) Clone

func (v *ServiceProviderConfig) Clone(dst interface{}) error

func (*ServiceProviderConfig) DocumentationURI

func (v *ServiceProviderConfig) DocumentationURI() string

func (*ServiceProviderConfig) ETag

func (*ServiceProviderConfig) Filter

func (v *ServiceProviderConfig) Filter() *FilterSupport

func (*ServiceProviderConfig) Get

func (v *ServiceProviderConfig) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*ServiceProviderConfig) GetExtension

func (v *ServiceProviderConfig) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*ServiceProviderConfig) Has

func (v *ServiceProviderConfig) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*ServiceProviderConfig) HasAuthenticationSchemes

func (v *ServiceProviderConfig) HasAuthenticationSchemes() bool

HasAuthenticationSchemes returns true if the field `authenticationSchemes` has been populated

func (*ServiceProviderConfig) HasBulk

func (v *ServiceProviderConfig) HasBulk() bool

HasBulk returns true if the field `bulk` has been populated

func (*ServiceProviderConfig) HasChangePassword

func (v *ServiceProviderConfig) HasChangePassword() bool

HasChangePassword returns true if the field `changePassword` has been populated

func (*ServiceProviderConfig) HasDocumentationURI

func (v *ServiceProviderConfig) HasDocumentationURI() bool

HasDocumentationURI returns true if the field `documentationUri` has been populated

func (*ServiceProviderConfig) HasETag

func (v *ServiceProviderConfig) HasETag() bool

HasETag returns true if the field `etag` has been populated

func (*ServiceProviderConfig) HasFilter

func (v *ServiceProviderConfig) HasFilter() bool

HasFilter returns true if the field `filter` has been populated

func (*ServiceProviderConfig) HasPatch

func (v *ServiceProviderConfig) HasPatch() bool

HasPatch returns true if the field `patch` has been populated

func (*ServiceProviderConfig) HasSchemas

func (v *ServiceProviderConfig) HasSchemas() bool

HasSchemas returns true if the field `schemas` has been populated

func (*ServiceProviderConfig) HasSort

func (v *ServiceProviderConfig) HasSort() bool

HasSort returns true if the field `sort` has been populated

func (*ServiceProviderConfig) Keys

func (v *ServiceProviderConfig) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*ServiceProviderConfig) MarshalJSON

func (v *ServiceProviderConfig) MarshalJSON() ([]byte, error)

MarshalJSON serializes ServiceProviderConfig into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*ServiceProviderConfig) Patch

func (*ServiceProviderConfig) Remove

func (v *ServiceProviderConfig) Remove(key string) error

Remove removes the value associated with a key

func (*ServiceProviderConfig) Schemas

func (v *ServiceProviderConfig) Schemas() []string

func (*ServiceProviderConfig) Set

func (v *ServiceProviderConfig) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*ServiceProviderConfig) Sort

func (*ServiceProviderConfig) UnmarshalJSON

func (v *ServiceProviderConfig) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into ServiceProviderConfig.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

type ServiceProviderConfigBuilder

type ServiceProviderConfigBuilder struct {
	// contains filtered or unexported fields
}

func NewServiceProviderConfigBuilder

func NewServiceProviderConfigBuilder() *ServiceProviderConfigBuilder

NewServiceProviderConfigBuilder creates a new ServiceProviderConfigBuilder instance. ServiceProviderConfigBuilder is safe to be used uninitialized as well.

func (*ServiceProviderConfigBuilder) AuthenticationSchemes

func (*ServiceProviderConfigBuilder) Build

func (*ServiceProviderConfigBuilder) Bulk

func (*ServiceProviderConfigBuilder) ChangePassword

func (*ServiceProviderConfigBuilder) DocumentationURI

func (*ServiceProviderConfigBuilder) ETag

func (*ServiceProviderConfigBuilder) Extension

func (b *ServiceProviderConfigBuilder) Extension(uri string, value interface{}) *ServiceProviderConfigBuilder

func (*ServiceProviderConfigBuilder) Filter

func (*ServiceProviderConfigBuilder) From

func (*ServiceProviderConfigBuilder) MustBuild

func (*ServiceProviderConfigBuilder) Patch

func (*ServiceProviderConfigBuilder) Schemas

func (*ServiceProviderConfigBuilder) SetField

func (b *ServiceProviderConfigBuilder) SetField(name string, value interface{}) *ServiceProviderConfigBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*ServiceProviderConfigBuilder) Sort

type Uniqueness

type Uniqueness string
const (
	UniqNone   Uniqueness = `none`
	UniqServer Uniqueness = `server`
	UniqGlobal Uniqueness = `global`
)

type User

type User struct {
	// contains filtered or unexported fields
}

represents a User resource as defined in the SCIM RFC

func (*User) Active

func (v *User) Active() bool

func (*User) Addresses

func (v *User) Addresses() []*Address

func (*User) AsMap

func (v *User) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*User) Clone

func (v *User) Clone(dst interface{}) error

func (*User) DisplayName

func (v *User) DisplayName() string

func (*User) Emails

func (v *User) Emails() []*Email

func (*User) Entitlements

func (v *User) Entitlements() []*Entitlement

func (*User) ExternalID

func (v *User) ExternalID() string

func (*User) Get

func (v *User) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*User) GetExtension

func (v *User) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*User) Groups

func (v *User) Groups() []*AssociatedGroup

func (*User) Has

func (v *User) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*User) HasActive

func (v *User) HasActive() bool

HasActive returns true if the field `active` has been populated

func (*User) HasAddresses

func (v *User) HasAddresses() bool

HasAddresses returns true if the field `addresses` has been populated

func (*User) HasDisplayName

func (v *User) HasDisplayName() bool

HasDisplayName returns true if the field `displayName` has been populated

func (*User) HasEmails

func (v *User) HasEmails() bool

HasEmails returns true if the field `emails` has been populated

func (*User) HasEntitlements

func (v *User) HasEntitlements() bool

HasEntitlements returns true if the field `entitlements` has been populated

func (*User) HasExternalID

func (v *User) HasExternalID() bool

HasExternalID returns true if the field `externalId` has been populated

func (*User) HasGroups

func (v *User) HasGroups() bool

HasGroups returns true if the field `groups` has been populated

func (*User) HasID

func (v *User) HasID() bool

HasID returns true if the field `id` has been populated

func (*User) HasIMS

func (v *User) HasIMS() bool

HasIMS returns true if the field `ims` has been populated

func (*User) HasLocale

func (v *User) HasLocale() bool

HasLocale returns true if the field `locale` has been populated

func (*User) HasMeta

func (v *User) HasMeta() bool

HasMeta returns true if the field `meta` has been populated

func (*User) HasName

func (v *User) HasName() bool

HasName returns true if the field `name` has been populated

func (*User) HasNickName

func (v *User) HasNickName() bool

HasNickName returns true if the field `nickName` has been populated

func (*User) HasPassword

func (v *User) HasPassword() bool

HasPassword returns true if the field `password` has been populated

func (*User) HasPhoneNumbers

func (v *User) HasPhoneNumbers() bool

HasPhoneNumbers returns true if the field `phoneNumbers` has been populated

func (*User) HasPhotos

func (v *User) HasPhotos() bool

HasPhotos returns true if the field `photos` has been populated

func (*User) HasPreferredLanguage

func (v *User) HasPreferredLanguage() bool

HasPreferredLanguage returns true if the field `preferredLanguage` has been populated

func (*User) HasProfileURL

func (v *User) HasProfileURL() bool

HasProfileURL returns true if the field `profileUrl` has been populated

func (*User) HasRoles

func (v *User) HasRoles() bool

HasRoles returns true if the field `roles` has been populated

func (*User) HasSchemas

func (v *User) HasSchemas() bool

HasSchemas returns true if the field `schemas` has been populated

func (*User) HasTimezone

func (v *User) HasTimezone() bool

HasTimezone returns true if the field `timezone` has been populated

func (*User) HasTitle

func (v *User) HasTitle() bool

HasTitle returns true if the field `title` has been populated

func (*User) HasUserName

func (v *User) HasUserName() bool

HasUserName returns true if the field `userName` has been populated

func (*User) HasUserType

func (v *User) HasUserType() bool

HasUserType returns true if the field `userType` has been populated

func (*User) HasX509Certificates

func (v *User) HasX509Certificates() bool

HasX509Certificates returns true if the field `x509Certificates` has been populated

func (*User) ID

func (v *User) ID() string

func (*User) IMS

func (v *User) IMS() []*IMS

func (*User) Keys

func (v *User) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*User) Locale

func (v *User) Locale() string

func (*User) MarshalJSON

func (v *User) MarshalJSON() ([]byte, error)

MarshalJSON serializes User into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*User) Meta

func (v *User) Meta() *Meta

func (*User) Name

func (v *User) Name() *Names

func (*User) NickName

func (v *User) NickName() string

func (*User) Password

func (v *User) Password() string

func (*User) PhoneNumbers

func (v *User) PhoneNumbers() []*PhoneNumber

func (*User) Photos

func (v *User) Photos() []*Photo

func (*User) PreferredLanguage

func (v *User) PreferredLanguage() string

func (*User) ProfileURL

func (v *User) ProfileURL() string

func (*User) Remove

func (v *User) Remove(key string) error

Remove removes the value associated with a key

func (*User) Roles

func (v *User) Roles() []*Role

func (*User) Schemas

func (v *User) Schemas() []string

func (*User) Set

func (v *User) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*User) Timezone

func (v *User) Timezone() string

func (*User) Title

func (v *User) Title() string

func (*User) UnmarshalJSON

func (v *User) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into User.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*User) UserName

func (v *User) UserName() string

func (*User) UserType

func (v *User) UserType() string

func (*User) X509Certificates

func (v *User) X509Certificates() []*X509Certificate

type UserBuilder

type UserBuilder struct {
	// contains filtered or unexported fields
}

func NewUserBuilder

func NewUserBuilder() *UserBuilder

NewUserBuilder creates a new UserBuilder instance. UserBuilder is safe to be used uninitialized as well.

func (*UserBuilder) Active

func (b *UserBuilder) Active(in bool) *UserBuilder

func (*UserBuilder) Addresses

func (b *UserBuilder) Addresses(in ...*Address) *UserBuilder

func (*UserBuilder) Build

func (b *UserBuilder) Build() (*User, error)

func (*UserBuilder) DisplayName

func (b *UserBuilder) DisplayName(in string) *UserBuilder

func (*UserBuilder) Emails

func (b *UserBuilder) Emails(in ...*Email) *UserBuilder

func (*UserBuilder) Entitlements

func (b *UserBuilder) Entitlements(in ...*Entitlement) *UserBuilder

func (*UserBuilder) Extension

func (b *UserBuilder) Extension(uri string, value interface{}) *UserBuilder

func (*UserBuilder) ExternalID

func (b *UserBuilder) ExternalID(in string) *UserBuilder

func (*UserBuilder) From

func (b *UserBuilder) From(in *User) *UserBuilder

func (*UserBuilder) Groups

func (b *UserBuilder) Groups(in ...*AssociatedGroup) *UserBuilder

func (*UserBuilder) ID

func (b *UserBuilder) ID(in string) *UserBuilder

func (*UserBuilder) IMS

func (b *UserBuilder) IMS(in ...*IMS) *UserBuilder

func (*UserBuilder) Locale

func (b *UserBuilder) Locale(in string) *UserBuilder

func (*UserBuilder) Meta

func (b *UserBuilder) Meta(in *Meta) *UserBuilder

func (*UserBuilder) MustBuild

func (b *UserBuilder) MustBuild() *User

func (*UserBuilder) Name

func (b *UserBuilder) Name(in *Names) *UserBuilder

func (*UserBuilder) NickName

func (b *UserBuilder) NickName(in string) *UserBuilder

func (*UserBuilder) Password

func (b *UserBuilder) Password(in string) *UserBuilder

func (*UserBuilder) PhoneNumbers

func (b *UserBuilder) PhoneNumbers(in ...*PhoneNumber) *UserBuilder

func (*UserBuilder) Photos

func (b *UserBuilder) Photos(in ...*Photo) *UserBuilder

func (*UserBuilder) PreferredLanguage

func (b *UserBuilder) PreferredLanguage(in string) *UserBuilder

func (*UserBuilder) ProfileURL

func (b *UserBuilder) ProfileURL(in string) *UserBuilder

func (*UserBuilder) Roles

func (b *UserBuilder) Roles(in ...*Role) *UserBuilder

func (*UserBuilder) Schemas

func (b *UserBuilder) Schemas(in ...string) *UserBuilder

func (*UserBuilder) SetField

func (b *UserBuilder) SetField(name string, value interface{}) *UserBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*UserBuilder) Timezone

func (b *UserBuilder) Timezone(in string) *UserBuilder

func (*UserBuilder) Title

func (b *UserBuilder) Title(in string) *UserBuilder

func (*UserBuilder) UserName

func (b *UserBuilder) UserName(in string) *UserBuilder

func (*UserBuilder) UserType

func (b *UserBuilder) UserType(in string) *UserBuilder

func (*UserBuilder) X509Certificates

func (b *UserBuilder) X509Certificates(in ...*X509Certificate) *UserBuilder

type X509Certificate

type X509Certificate struct {
	// contains filtered or unexported fields
}

func (*X509Certificate) AsMap

func (v *X509Certificate) AsMap(m map[string]interface{}) error

AsMap returns the resource as a Go map

func (*X509Certificate) Clone

func (v *X509Certificate) Clone(dst interface{}) error

func (*X509Certificate) Display

func (v *X509Certificate) Display() string

func (*X509Certificate) Get

func (v *X509Certificate) Get(key string, dst interface{}) error

Get retrieves the value associated with a key

func (*X509Certificate) GetExtension

func (v *X509Certificate) GetExtension(name, uri string, dst interface{}) error

GetExtension takes into account extension uri, and fetches the specified attribute from the extension object

func (*X509Certificate) Has

func (v *X509Certificate) Has(name string) bool

Has returns true if the field specified by the argument has been populated. The field name must be the JSON field name, not the Go-structure's field name.

func (*X509Certificate) HasDisplay

func (v *X509Certificate) HasDisplay() bool

HasDisplay returns true if the field `display` has been populated

func (*X509Certificate) HasPrimary

func (v *X509Certificate) HasPrimary() bool

HasPrimary returns true if the field `primary` has been populated

func (*X509Certificate) HasType

func (v *X509Certificate) HasType() bool

HasType returns true if the field `type` has been populated

func (*X509Certificate) HasValue

func (v *X509Certificate) HasValue() bool

HasValue returns true if the field `value` has been populated

func (*X509Certificate) Keys

func (v *X509Certificate) Keys() []string

Keys returns a slice of string comprising of JSON field names whose values are present in the object.

func (*X509Certificate) MarshalJSON

func (v *X509Certificate) MarshalJSON() ([]byte, error)

MarshalJSON serializes X509Certificate into JSON. All pre-declared fields are included as long as a value is assigned to them, as well as all extra fields. All of these fields are sorted in alphabetical order.

func (*X509Certificate) Primary

func (v *X509Certificate) Primary() bool

func (*X509Certificate) Remove

func (v *X509Certificate) Remove(key string) error

Remove removes the value associated with a key

func (*X509Certificate) Set

func (v *X509Certificate) Set(key string, value interface{}) error

Set sets the value of the specified field. The name must be a JSON field name, not the Go name

func (*X509Certificate) Type

func (v *X509Certificate) Type() string

func (*X509Certificate) UnmarshalJSON

func (v *X509Certificate) UnmarshalJSON(data []byte) error

UnmarshalJSON deserializes a piece of JSON data into X509Certificate.

Pre-defined fields must be deserializable via "encoding/json" to their respective Go types, otherwise an error is returned.

Extra fields are stored in a special "extra" storage, which can only be accessed via `Get()` and `Set()` methods.

func (*X509Certificate) Value

func (v *X509Certificate) Value() string

type X509CertificateBuilder

type X509CertificateBuilder struct {
	// contains filtered or unexported fields
}

func NewX509CertificateBuilder

func NewX509CertificateBuilder() *X509CertificateBuilder

NewX509CertificateBuilder creates a new X509CertificateBuilder instance. X509CertificateBuilder is safe to be used uninitialized as well.

func (*X509CertificateBuilder) Build

func (*X509CertificateBuilder) Display

func (*X509CertificateBuilder) From

func (*X509CertificateBuilder) MustBuild

func (b *X509CertificateBuilder) MustBuild() *X509Certificate

func (*X509CertificateBuilder) Primary

func (*X509CertificateBuilder) SetField

func (b *X509CertificateBuilder) SetField(name string, value interface{}) *X509CertificateBuilder

SetField sets the value of any field. The name should be the JSON field name. Type check will only be performed for pre-defined types

func (*X509CertificateBuilder) Type

func (*X509CertificateBuilder) Value

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL