diff --git a/api_v3/.openapi-generator/FILES b/api_v3/.openapi-generator/FILES index c9dddaa8d..01b2660f4 100644 --- a/api_v3/.openapi-generator/FILES +++ b/api_v3/.openapi-generator/FILES @@ -226,6 +226,10 @@ docs/DataAccessPoliciesInner.md docs/DeleteNonEmployeeRecordsInBulkRequest.md docs/DeleteSource202Response.md docs/DeleteVendorConnectorMapping200Response.md +docs/DependantAppConnections.md +docs/DependantAppConnectionsAccountSource.md +docs/DependantAppConnectionsAccountSourcePasswordPoliciesInner.md +docs/DependantConnectionsMissingDto.md docs/DisplayReference.md docs/DocumentType.md docs/DtoType.md @@ -292,6 +296,7 @@ docs/IdentityProfileExportedObject.md docs/IdentityProfileExportedObjectSelf.md docs/IdentityProfileIdentityErrorReportArguments.md docs/IdentityProfilesAPI.md +docs/IdentityProfilesConnections.md docs/IdentityReference.md docs/IdentityReferenceWithNameAndEmail.md docs/IdentitySummary.md @@ -569,6 +574,7 @@ docs/SourceAccountCorrelationRule.md docs/SourceBeforeProvisioningRule.md docs/SourceCluster.md docs/SourceClusterDto.md +docs/SourceConnectionsDto.md docs/SourceHealthDto.md docs/SourceManagementWorkgroup.md docs/SourceManagerCorrelationMapping.md @@ -811,6 +817,10 @@ model_data_access_policies_inner.go model_delete_non_employee_records_in_bulk_request.go model_delete_source_202_response.go model_delete_vendor_connector_mapping_200_response.go +model_dependant_app_connections.go +model_dependant_app_connections_account_source.go +model_dependant_app_connections_account_source_password_policies_inner.go +model_dependant_connections_missing_dto.go model_display_reference.go model_document_type.go model_dto_type.go @@ -875,6 +885,7 @@ model_identity_profile_all_of_owner.go model_identity_profile_exported_object.go model_identity_profile_exported_object_self.go model_identity_profile_identity_error_report_arguments.go +model_identity_profiles_connections.go model_identity_reference.go model_identity_reference_with_name_and_email.go model_identity_summary.go @@ -1126,6 +1137,7 @@ model_source_account_correlation_rule.go model_source_before_provisioning_rule.go model_source_cluster.go model_source_cluster_dto.go +model_source_connections_dto.go model_source_health_dto.go model_source_management_workgroup.go model_source_manager_correlation_mapping.go diff --git a/api_v3/README.md b/api_v3/README.md index 020143607..89d317518 100644 --- a/api_v3/README.md +++ b/api_v3/README.md @@ -379,6 +379,7 @@ Class | Method | HTTP request | Description *SourcesAPI* | [**GetEntitlementsSchema**](docs/SourcesAPI.md#getentitlementsschema) | **Get** /sources/{id}/schemas/entitlements | Downloads source entitlements schema template *SourcesAPI* | [**GetProvisioningPolicy**](docs/SourcesAPI.md#getprovisioningpolicy) | **Get** /sources/{sourceId}/provisioning-policies/{usageType} | Get Provisioning Policy by UsageType *SourcesAPI* | [**GetSource**](docs/SourcesAPI.md#getsource) | **Get** /sources/{id} | Get Source by ID +*SourcesAPI* | [**GetSourceConnections**](docs/SourcesAPI.md#getsourceconnections) | **Get** /sources/{sourceId}/connections | Get Source Connections by ID *SourcesAPI* | [**GetSourceHealth**](docs/SourcesAPI.md#getsourcehealth) | **Get** /sources/{sourceId}/source-health | Fetches source health by id *SourcesAPI* | [**GetSourceSchema**](docs/SourcesAPI.md#getsourceschema) | **Get** /sources/{sourceId}/schemas/{schemaId} | Get Source Schema by ID *SourcesAPI* | [**GetSourceSchemas**](docs/SourcesAPI.md#getsourceschemas) | **Get** /sources/{sourceId}/schemas | List Schemas on Source @@ -600,6 +601,10 @@ Class | Method | HTTP request | Description - [DeleteNonEmployeeRecordsInBulkRequest](docs/DeleteNonEmployeeRecordsInBulkRequest.md) - [DeleteSource202Response](docs/DeleteSource202Response.md) - [DeleteVendorConnectorMapping200Response](docs/DeleteVendorConnectorMapping200Response.md) + - [DependantAppConnections](docs/DependantAppConnections.md) + - [DependantAppConnectionsAccountSource](docs/DependantAppConnectionsAccountSource.md) + - [DependantAppConnectionsAccountSourcePasswordPoliciesInner](docs/DependantAppConnectionsAccountSourcePasswordPoliciesInner.md) + - [DependantConnectionsMissingDto](docs/DependantConnectionsMissingDto.md) - [DisplayReference](docs/DisplayReference.md) - [DocumentType](docs/DocumentType.md) - [DtoType](docs/DtoType.md) @@ -664,6 +669,7 @@ Class | Method | HTTP request | Description - [IdentityProfileExportedObject](docs/IdentityProfileExportedObject.md) - [IdentityProfileExportedObjectSelf](docs/IdentityProfileExportedObjectSelf.md) - [IdentityProfileIdentityErrorReportArguments](docs/IdentityProfileIdentityErrorReportArguments.md) + - [IdentityProfilesConnections](docs/IdentityProfilesConnections.md) - [IdentityReference](docs/IdentityReference.md) - [IdentityReferenceWithNameAndEmail](docs/IdentityReferenceWithNameAndEmail.md) - [IdentitySummary](docs/IdentitySummary.md) @@ -915,6 +921,7 @@ Class | Method | HTTP request | Description - [SourceBeforeProvisioningRule](docs/SourceBeforeProvisioningRule.md) - [SourceCluster](docs/SourceCluster.md) - [SourceClusterDto](docs/SourceClusterDto.md) + - [SourceConnectionsDto](docs/SourceConnectionsDto.md) - [SourceHealthDto](docs/SourceHealthDto.md) - [SourceManagementWorkgroup](docs/SourceManagementWorkgroup.md) - [SourceManagerCorrelationMapping](docs/SourceManagerCorrelationMapping.md) diff --git a/api_v3/api/openapi.yaml b/api_v3/api/openapi.yaml index abb43f35a..f4bbd6fcc 100644 --- a/api_v3/api/openapi.yaml +++ b/api_v3/api/openapi.yaml @@ -35641,6 +35641,107 @@ paths: summary: Upload connector file to source tags: - Sources + /sources/{sourceId}/connections: + get: + description: |- + Use this API to get all dependent Profiles, Attributes, Applications and Custom Transforms for a source by a specified ID in Identity Security Cloud (ISC). + A token with ORG_ADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to call this API. + operationId: getSourceConnections + parameters: + - description: Source ID. + example: 2c9180835d191a86015d28455b4a2329 + in: path + name: id + required: true + schema: + type: string + responses: + "200": + content: + application/json: + schema: + $ref: '#/components/schemas/SourceConnectionsDto' + description: Source Connections object. + "400": + content: + application/json: + schema: + $ref: '#/components/schemas/ErrorResponseDto' + description: Client Error - Returned if the request body is invalid. + "401": + content: + application/json: + schema: + $ref: '#/components/schemas/listAccessProfiles_401_response' + description: "Unauthorized - Returned if there is no authorization header,\ + \ or if the JWT token is expired." + "403": + content: + application/json: + examples: + "403": + summary: An example of a 403 response object + value: + detailCode: 403 Forbidden + trackingId: b21b1f7ce4da4d639f2c62a57171b427 + messages: + - locale: en-US + localeOrigin: DEFAULT + text: The server understood the request but refuses to authorize + it. + schema: + $ref: '#/components/schemas/ErrorResponseDto' + description: "Forbidden - Returned if the user you are running as, doesn't\ + \ have access to this end-point." + "404": + content: + application/json: + examples: + "404": + summary: An example of a 404 response object + value: + detailCode: 404 Not found + trackingId: b21b1f7ce4da4d639f2c62a57171b427 + messages: + - locale: en-US + localeOrigin: DEFAULT + text: The server did not find a current representation for the + target resource. + schema: + $ref: '#/components/schemas/ErrorResponseDto' + description: Not Found - returned if the request URL refers to a resource + or object that does not exist + "429": + content: + application/json: + schema: + $ref: '#/components/schemas/listAccessProfiles_429_response' + description: Too Many Requests - Returned in response to too many requests + in a given period of time - rate limited. The Retry-After header in the + response includes how long to wait before trying again. + "500": + content: + application/json: + examples: + "500": + summary: An example of a 500 response object + value: + detailCode: 500.0 Internal Fault + trackingId: b21b1f7ce4da4d639f2c62a57171b427 + messages: + - locale: en-US + localeOrigin: DEFAULT + text: An internal fault occurred. + schema: + $ref: '#/components/schemas/ErrorResponseDto' + description: Internal Server Error - Returned if there is an unexpected + error. + security: + - UserContextAuth: + - idn:sources:read + summary: Get Source Connections by ID + tags: + - Sources /tagged-objects: get: description: |- @@ -55260,6 +55361,127 @@ components: format: date-time type: string type: object + SourceConnectionsDto: + example: + identityProfiles: + - name: ODS-Identity-Profile + id: 76cfddb62818416f816bc494410f46c4 + identityCount: 100 + - name: ODS-Identity-Profile + id: 76cfddb62818416f816bc494410f46c4 + identityCount: 100 + dependentApps: + - owner: + - name: William Wilson + id: 2c91808568c529c60168cca6f90c1313 + type: IDENTITY + - name: William Wilson + id: 2c91808568c529c60168cca6f90c1313 + type: IDENTITY + launcherCount: 100 + cloudAppId: 9e3cdd80edf84f119327df8bbd5bb5ac + description: This is a Sailpoint application + accountSource: + passwordPolicies: + - name: Policy ODS + id: 2c91808568c529c60168cca6f90c1313 + type: PASSWORD_POLICY + - name: Policy ODS + id: 2c91808568c529c60168cca6f90c1313 + type: PASSWORD_POLICY + useForPasswordManagement: false + provisionRequestEnabled: true + appCenterEnabled: false + enabled: true + matchAllAccount: true + - owner: + - name: William Wilson + id: 2c91808568c529c60168cca6f90c1313 + type: IDENTITY + - name: William Wilson + id: 2c91808568c529c60168cca6f90c1313 + type: IDENTITY + launcherCount: 100 + cloudAppId: 9e3cdd80edf84f119327df8bbd5bb5ac + description: This is a Sailpoint application + accountSource: + passwordPolicies: + - name: Policy ODS + id: 2c91808568c529c60168cca6f90c1313 + type: PASSWORD_POLICY + - name: Policy ODS + id: 2c91808568c529c60168cca6f90c1313 + type: PASSWORD_POLICY + useForPasswordManagement: false + provisionRequestEnabled: true + appCenterEnabled: false + enabled: true + matchAllAccount: true + dependentCustomTransforms: + - name: Timestamp To Date + attributes: "{}" + type: dateFormat + - name: Timestamp To Date + attributes: "{}" + type: dateFormat + mappingProfiles: + - ODS-AD-Profile + - ODS-Profile2 + credentialProfiles: + - "[Profile ODS]" + - "[Profile ODS]" + missingDependents: + - reason: "If there was an error retrieving any dependencies, it would lbe\ + \ listed here" + dependencyType: dependantApps + - reason: "If there was an error retrieving any dependencies, it would lbe\ + \ listed here" + dependencyType: dependantApps + sourceAttributes: + - "[sAMAccountName, mail, sn, givenName, displayName, employeeNumber, manager,\ + \ telephoneNumber]" + - "[sAMAccountName, mail, sn, givenName, displayName, employeeNumber, manager,\ + \ telephoneNumber]" + properties: + identityProfiles: + description: The IdentityProfile attached to this source + items: + $ref: '#/components/schemas/IdentityProfilesConnections' + type: array + credentialProfiles: + description: Name of the CredentialProfile attached to this source + items: + example: "[Profile ODS]" + type: string + type: array + sourceAttributes: + description: The attributes attached to this source + items: + example: "[sAMAccountName, mail, sn, givenName, displayName, employeeNumber,\ + \ manager, telephoneNumber]" + type: string + type: array + mappingProfiles: + description: The profiles attached to this source + example: + - ODS-AD-Profile + - ODS-Profile2 + items: + type: string + type: array + dependentCustomTransforms: + items: + $ref: '#/components/schemas/Transform' + type: array + dependentApps: + items: + $ref: '#/components/schemas/DependantAppConnections' + type: array + missingDependents: + items: + $ref: '#/components/schemas/DependantConnectionsMissingDto' + type: array + type: object TaggedObject: description: Tagged object. example: @@ -60302,6 +60524,117 @@ components: example: false type: boolean type: object + IdentityProfilesConnections: + example: + name: ODS-Identity-Profile + id: 76cfddb62818416f816bc494410f46c4 + identityCount: 100 + properties: + id: + description: ID of the IdentityProfile this reference applies + example: 76cfddb62818416f816bc494410f46c4 + type: string + name: + description: Human-readable display name of the IdentityProfile to which + this reference applies + example: ODS-Identity-Profile + type: string + identityCount: + description: The Number of Identities managed by this IdentityProfile + example: 100 + format: int64 + type: integer + type: object + DependantAppConnections: + example: + owner: + - name: William Wilson + id: 2c91808568c529c60168cca6f90c1313 + type: IDENTITY + - name: William Wilson + id: 2c91808568c529c60168cca6f90c1313 + type: IDENTITY + launcherCount: 100 + cloudAppId: 9e3cdd80edf84f119327df8bbd5bb5ac + description: This is a Sailpoint application + accountSource: + passwordPolicies: + - name: Policy ODS + id: 2c91808568c529c60168cca6f90c1313 + type: PASSWORD_POLICY + - name: Policy ODS + id: 2c91808568c529c60168cca6f90c1313 + type: PASSWORD_POLICY + useForPasswordManagement: false + provisionRequestEnabled: true + appCenterEnabled: false + enabled: true + matchAllAccount: true + properties: + cloudAppId: + description: Id of the connected Application + example: 9e3cdd80edf84f119327df8bbd5bb5ac + type: string + description: + description: Description of the connected Application + example: This is a Sailpoint application + type: string + enabled: + default: true + description: Is the Application enabled + example: true + type: boolean + provisionRequestEnabled: + default: true + description: Is Provisioning enabled for connected Application + example: true + type: boolean + accountSource: + $ref: '#/components/schemas/DependantAppConnections_accountSource' + launcherCount: + description: The amount of launchers for connected Application (long type) + example: 100 + format: int64 + type: integer + matchAllAccount: + default: false + description: Is Provisioning enabled for connected Application + example: true + type: boolean + owner: + description: The owner of the connected Application + items: + $ref: '#/components/schemas/BaseReferenceDto' + type: array + appCenterEnabled: + default: false + description: Is App Center enabled for connected Application + example: false + type: boolean + type: object + DependantConnectionsMissingDto: + example: + reason: "If there was an error retrieving any dependencies, it would lbe listed\ + \ here" + dependencyType: dependantApps + properties: + dependencyType: + description: The type of dependency type that is missing in the SourceConnections + enum: + - identityProfiles + - credentialProfiles + - mappingProfiles + - sourceAttributes + - dependantCustomTransforms + - dependantApps + example: dependantApps + type: string + reason: + description: The reason why this dependency is missing + example: "If there was an error retrieving any dependencies, it would lbe\ + \ listed here" + type: string + type: object TaggedObjectDto: example: name: William Wilson @@ -64599,6 +64932,49 @@ components: example: group type: string type: object + DependantAppConnections_accountSource_passwordPolicies_inner: + example: + name: Policy ODS + id: 2c91808568c529c60168cca6f90c1313 + type: PASSWORD_POLICY + properties: + type: + description: DTO type + example: PASSWORD_POLICY + type: string + id: + description: ID of the object to which this reference applies + example: 2c91808568c529c60168cca6f90c1313 + type: string + name: + description: Human-readable display name of the object to which this reference + applies + example: Policy ODS + type: string + type: object + DependantAppConnections_accountSource: + description: The Account Source of the connected Application + example: + passwordPolicies: + - name: Policy ODS + id: 2c91808568c529c60168cca6f90c1313 + type: PASSWORD_POLICY + - name: Policy ODS + id: 2c91808568c529c60168cca6f90c1313 + type: PASSWORD_POLICY + useForPasswordManagement: false + properties: + useForPasswordManagement: + default: false + description: Use this Account Source for password management + example: false + type: boolean + passwordPolicies: + description: A list of Password Policies for this Account Source + items: + $ref: '#/components/schemas/DependantAppConnections_accountSource_passwordPolicies_inner' + type: array + type: object BaseAccess_allOf_owner: description: Owner's identity. properties: diff --git a/api_v3/api_sources.go b/api_v3/api_sources.go index 9a4c21647..5f90caa0b 100644 --- a/api_v3/api_sources.go +++ b/api_v3/api_sources.go @@ -1710,6 +1710,175 @@ func (a *SourcesAPIService) GetSourceExecute(r ApiGetSourceRequest) (*Source, *h return localVarReturnValue, localVarHTTPResponse, nil } +type ApiGetSourceConnectionsRequest struct { + ctx context.Context + ApiService *SourcesAPIService + id string +} + +func (r ApiGetSourceConnectionsRequest) Execute() (*SourceConnectionsDto, *http.Response, error) { + return r.ApiService.GetSourceConnectionsExecute(r) +} + +/* +GetSourceConnections Get Source Connections by ID + +Use this API to get all dependent Profiles, Attributes, Applications and Custom Transforms for a source by a specified ID in Identity Security Cloud (ISC). +A token with ORG_ADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to call this API. + + @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background(). + @param id Source ID. + @return ApiGetSourceConnectionsRequest +*/ +func (a *SourcesAPIService) GetSourceConnections(ctx context.Context, id string) ApiGetSourceConnectionsRequest { + return ApiGetSourceConnectionsRequest{ + ApiService: a, + ctx: ctx, + id: id, + } +} + +// Execute executes the request +// @return SourceConnectionsDto +func (a *SourcesAPIService) GetSourceConnectionsExecute(r ApiGetSourceConnectionsRequest) (*SourceConnectionsDto, *http.Response, error) { + var ( + localVarHTTPMethod = http.MethodGet + localVarPostBody interface{} + formFiles []formFile + localVarReturnValue *SourceConnectionsDto + ) + + localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "SourcesAPIService.GetSourceConnections") + if err != nil { + return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()} + } + + localVarPath := localBasePath + "/sources/{sourceId}/connections" + localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1) + + localVarHeaderParams := make(map[string]string) + localVarQueryParams := url.Values{} + localVarFormParams := url.Values{} + + // to determine the Content-Type header + localVarHTTPContentTypes := []string{} + + // set Content-Type header + localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes) + if localVarHTTPContentType != "" { + localVarHeaderParams["Content-Type"] = localVarHTTPContentType + } + + // to determine the Accept header + localVarHTTPHeaderAccepts := []string{"application/json"} + + // set Accept header + localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts) + if localVarHTTPHeaderAccept != "" { + localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept + } + req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles) + if err != nil { + return localVarReturnValue, nil, err + } + + localVarHTTPResponse, err := a.client.callAPI(req) + if err != nil || localVarHTTPResponse == nil { + return localVarReturnValue, localVarHTTPResponse, err + } + + localVarBody, err := io.ReadAll(localVarHTTPResponse.Body) + localVarHTTPResponse.Body.Close() + localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody)) + if err != nil { + return localVarReturnValue, localVarHTTPResponse, err + } + + if localVarHTTPResponse.StatusCode >= 300 { + newErr := &GenericOpenAPIError{ + body: localVarBody, + error: localVarHTTPResponse.Status, + } + if localVarHTTPResponse.StatusCode == 400 { + var v ErrorResponseDto + err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) + if err != nil { + newErr.error = err.Error() + return localVarReturnValue, localVarHTTPResponse, newErr + } + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v + return localVarReturnValue, localVarHTTPResponse, newErr + } + if localVarHTTPResponse.StatusCode == 401 { + var v ListAccessProfiles401Response + err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) + if err != nil { + newErr.error = err.Error() + return localVarReturnValue, localVarHTTPResponse, newErr + } + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v + return localVarReturnValue, localVarHTTPResponse, newErr + } + if localVarHTTPResponse.StatusCode == 403 { + var v ErrorResponseDto + err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) + if err != nil { + newErr.error = err.Error() + return localVarReturnValue, localVarHTTPResponse, newErr + } + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v + return localVarReturnValue, localVarHTTPResponse, newErr + } + if localVarHTTPResponse.StatusCode == 404 { + var v ErrorResponseDto + err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) + if err != nil { + newErr.error = err.Error() + return localVarReturnValue, localVarHTTPResponse, newErr + } + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v + return localVarReturnValue, localVarHTTPResponse, newErr + } + if localVarHTTPResponse.StatusCode == 429 { + var v ListAccessProfiles429Response + err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) + if err != nil { + newErr.error = err.Error() + return localVarReturnValue, localVarHTTPResponse, newErr + } + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v + return localVarReturnValue, localVarHTTPResponse, newErr + } + if localVarHTTPResponse.StatusCode == 500 { + var v ErrorResponseDto + err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) + if err != nil { + newErr.error = err.Error() + return localVarReturnValue, localVarHTTPResponse, newErr + } + newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v) + newErr.model = v + } + return localVarReturnValue, localVarHTTPResponse, newErr + } + + err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type")) + if err != nil { + newErr := &GenericOpenAPIError{ + body: localVarBody, + error: err.Error(), + } + return localVarReturnValue, localVarHTTPResponse, newErr + } + + return localVarReturnValue, localVarHTTPResponse, nil +} + type ApiGetSourceHealthRequest struct { ctx context.Context ApiService *SourcesAPIService diff --git a/api_v3/docs/DependantAppConnections.md b/api_v3/docs/DependantAppConnections.md new file mode 100644 index 000000000..0e255917e --- /dev/null +++ b/api_v3/docs/DependantAppConnections.md @@ -0,0 +1,264 @@ +# DependantAppConnections + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**CloudAppId** | Pointer to **string** | Id of the connected Application | [optional] +**Description** | Pointer to **string** | Description of the connected Application | [optional] +**Enabled** | Pointer to **bool** | Is the Application enabled | [optional] [default to true] +**ProvisionRequestEnabled** | Pointer to **bool** | Is Provisioning enabled for connected Application | [optional] [default to true] +**AccountSource** | Pointer to [**DependantAppConnectionsAccountSource**](DependantAppConnectionsAccountSource.md) | | [optional] +**LauncherCount** | Pointer to **int64** | The amount of launchers for connected Application (long type) | [optional] +**MatchAllAccount** | Pointer to **bool** | Is Provisioning enabled for connected Application | [optional] [default to false] +**Owner** | Pointer to [**[]BaseReferenceDto**](BaseReferenceDto.md) | The owner of the connected Application | [optional] +**AppCenterEnabled** | Pointer to **bool** | Is App Center enabled for connected Application | [optional] [default to false] + +## Methods + +### NewDependantAppConnections + +`func NewDependantAppConnections() *DependantAppConnections` + +NewDependantAppConnections instantiates a new DependantAppConnections object +This constructor will assign default values to properties that have it defined, +and makes sure properties required by API are set, but the set of arguments +will change when the set of required properties is changed + +### NewDependantAppConnectionsWithDefaults + +`func NewDependantAppConnectionsWithDefaults() *DependantAppConnections` + +NewDependantAppConnectionsWithDefaults instantiates a new DependantAppConnections object +This constructor will only assign default values to properties that have it defined, +but it doesn't guarantee that properties required by API are set + +### GetCloudAppId + +`func (o *DependantAppConnections) GetCloudAppId() string` + +GetCloudAppId returns the CloudAppId field if non-nil, zero value otherwise. + +### GetCloudAppIdOk + +`func (o *DependantAppConnections) GetCloudAppIdOk() (*string, bool)` + +GetCloudAppIdOk returns a tuple with the CloudAppId field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetCloudAppId + +`func (o *DependantAppConnections) SetCloudAppId(v string)` + +SetCloudAppId sets CloudAppId field to given value. + +### HasCloudAppId + +`func (o *DependantAppConnections) HasCloudAppId() bool` + +HasCloudAppId returns a boolean if a field has been set. + +### GetDescription + +`func (o *DependantAppConnections) GetDescription() string` + +GetDescription returns the Description field if non-nil, zero value otherwise. + +### GetDescriptionOk + +`func (o *DependantAppConnections) GetDescriptionOk() (*string, bool)` + +GetDescriptionOk returns a tuple with the Description field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetDescription + +`func (o *DependantAppConnections) SetDescription(v string)` + +SetDescription sets Description field to given value. + +### HasDescription + +`func (o *DependantAppConnections) HasDescription() bool` + +HasDescription returns a boolean if a field has been set. + +### GetEnabled + +`func (o *DependantAppConnections) GetEnabled() bool` + +GetEnabled returns the Enabled field if non-nil, zero value otherwise. + +### GetEnabledOk + +`func (o *DependantAppConnections) GetEnabledOk() (*bool, bool)` + +GetEnabledOk returns a tuple with the Enabled field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetEnabled + +`func (o *DependantAppConnections) SetEnabled(v bool)` + +SetEnabled sets Enabled field to given value. + +### HasEnabled + +`func (o *DependantAppConnections) HasEnabled() bool` + +HasEnabled returns a boolean if a field has been set. + +### GetProvisionRequestEnabled + +`func (o *DependantAppConnections) GetProvisionRequestEnabled() bool` + +GetProvisionRequestEnabled returns the ProvisionRequestEnabled field if non-nil, zero value otherwise. + +### GetProvisionRequestEnabledOk + +`func (o *DependantAppConnections) GetProvisionRequestEnabledOk() (*bool, bool)` + +GetProvisionRequestEnabledOk returns a tuple with the ProvisionRequestEnabled field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetProvisionRequestEnabled + +`func (o *DependantAppConnections) SetProvisionRequestEnabled(v bool)` + +SetProvisionRequestEnabled sets ProvisionRequestEnabled field to given value. + +### HasProvisionRequestEnabled + +`func (o *DependantAppConnections) HasProvisionRequestEnabled() bool` + +HasProvisionRequestEnabled returns a boolean if a field has been set. + +### GetAccountSource + +`func (o *DependantAppConnections) GetAccountSource() DependantAppConnectionsAccountSource` + +GetAccountSource returns the AccountSource field if non-nil, zero value otherwise. + +### GetAccountSourceOk + +`func (o *DependantAppConnections) GetAccountSourceOk() (*DependantAppConnectionsAccountSource, bool)` + +GetAccountSourceOk returns a tuple with the AccountSource field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetAccountSource + +`func (o *DependantAppConnections) SetAccountSource(v DependantAppConnectionsAccountSource)` + +SetAccountSource sets AccountSource field to given value. + +### HasAccountSource + +`func (o *DependantAppConnections) HasAccountSource() bool` + +HasAccountSource returns a boolean if a field has been set. + +### GetLauncherCount + +`func (o *DependantAppConnections) GetLauncherCount() int64` + +GetLauncherCount returns the LauncherCount field if non-nil, zero value otherwise. + +### GetLauncherCountOk + +`func (o *DependantAppConnections) GetLauncherCountOk() (*int64, bool)` + +GetLauncherCountOk returns a tuple with the LauncherCount field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetLauncherCount + +`func (o *DependantAppConnections) SetLauncherCount(v int64)` + +SetLauncherCount sets LauncherCount field to given value. + +### HasLauncherCount + +`func (o *DependantAppConnections) HasLauncherCount() bool` + +HasLauncherCount returns a boolean if a field has been set. + +### GetMatchAllAccount + +`func (o *DependantAppConnections) GetMatchAllAccount() bool` + +GetMatchAllAccount returns the MatchAllAccount field if non-nil, zero value otherwise. + +### GetMatchAllAccountOk + +`func (o *DependantAppConnections) GetMatchAllAccountOk() (*bool, bool)` + +GetMatchAllAccountOk returns a tuple with the MatchAllAccount field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetMatchAllAccount + +`func (o *DependantAppConnections) SetMatchAllAccount(v bool)` + +SetMatchAllAccount sets MatchAllAccount field to given value. + +### HasMatchAllAccount + +`func (o *DependantAppConnections) HasMatchAllAccount() bool` + +HasMatchAllAccount returns a boolean if a field has been set. + +### GetOwner + +`func (o *DependantAppConnections) GetOwner() []BaseReferenceDto` + +GetOwner returns the Owner field if non-nil, zero value otherwise. + +### GetOwnerOk + +`func (o *DependantAppConnections) GetOwnerOk() (*[]BaseReferenceDto, bool)` + +GetOwnerOk returns a tuple with the Owner field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetOwner + +`func (o *DependantAppConnections) SetOwner(v []BaseReferenceDto)` + +SetOwner sets Owner field to given value. + +### HasOwner + +`func (o *DependantAppConnections) HasOwner() bool` + +HasOwner returns a boolean if a field has been set. + +### GetAppCenterEnabled + +`func (o *DependantAppConnections) GetAppCenterEnabled() bool` + +GetAppCenterEnabled returns the AppCenterEnabled field if non-nil, zero value otherwise. + +### GetAppCenterEnabledOk + +`func (o *DependantAppConnections) GetAppCenterEnabledOk() (*bool, bool)` + +GetAppCenterEnabledOk returns a tuple with the AppCenterEnabled field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetAppCenterEnabled + +`func (o *DependantAppConnections) SetAppCenterEnabled(v bool)` + +SetAppCenterEnabled sets AppCenterEnabled field to given value. + +### HasAppCenterEnabled + +`func (o *DependantAppConnections) HasAppCenterEnabled() bool` + +HasAppCenterEnabled returns a boolean if a field has been set. + + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/api_v3/docs/DependantAppConnectionsAccountSource.md b/api_v3/docs/DependantAppConnectionsAccountSource.md new file mode 100644 index 000000000..8ad12066f --- /dev/null +++ b/api_v3/docs/DependantAppConnectionsAccountSource.md @@ -0,0 +1,82 @@ +# DependantAppConnectionsAccountSource + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**UseForPasswordManagement** | Pointer to **bool** | Use this Account Source for password management | [optional] [default to false] +**PasswordPolicies** | Pointer to [**[]DependantAppConnectionsAccountSourcePasswordPoliciesInner**](DependantAppConnectionsAccountSourcePasswordPoliciesInner.md) | A list of Password Policies for this Account Source | [optional] + +## Methods + +### NewDependantAppConnectionsAccountSource + +`func NewDependantAppConnectionsAccountSource() *DependantAppConnectionsAccountSource` + +NewDependantAppConnectionsAccountSource instantiates a new DependantAppConnectionsAccountSource object +This constructor will assign default values to properties that have it defined, +and makes sure properties required by API are set, but the set of arguments +will change when the set of required properties is changed + +### NewDependantAppConnectionsAccountSourceWithDefaults + +`func NewDependantAppConnectionsAccountSourceWithDefaults() *DependantAppConnectionsAccountSource` + +NewDependantAppConnectionsAccountSourceWithDefaults instantiates a new DependantAppConnectionsAccountSource object +This constructor will only assign default values to properties that have it defined, +but it doesn't guarantee that properties required by API are set + +### GetUseForPasswordManagement + +`func (o *DependantAppConnectionsAccountSource) GetUseForPasswordManagement() bool` + +GetUseForPasswordManagement returns the UseForPasswordManagement field if non-nil, zero value otherwise. + +### GetUseForPasswordManagementOk + +`func (o *DependantAppConnectionsAccountSource) GetUseForPasswordManagementOk() (*bool, bool)` + +GetUseForPasswordManagementOk returns a tuple with the UseForPasswordManagement field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetUseForPasswordManagement + +`func (o *DependantAppConnectionsAccountSource) SetUseForPasswordManagement(v bool)` + +SetUseForPasswordManagement sets UseForPasswordManagement field to given value. + +### HasUseForPasswordManagement + +`func (o *DependantAppConnectionsAccountSource) HasUseForPasswordManagement() bool` + +HasUseForPasswordManagement returns a boolean if a field has been set. + +### GetPasswordPolicies + +`func (o *DependantAppConnectionsAccountSource) GetPasswordPolicies() []DependantAppConnectionsAccountSourcePasswordPoliciesInner` + +GetPasswordPolicies returns the PasswordPolicies field if non-nil, zero value otherwise. + +### GetPasswordPoliciesOk + +`func (o *DependantAppConnectionsAccountSource) GetPasswordPoliciesOk() (*[]DependantAppConnectionsAccountSourcePasswordPoliciesInner, bool)` + +GetPasswordPoliciesOk returns a tuple with the PasswordPolicies field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetPasswordPolicies + +`func (o *DependantAppConnectionsAccountSource) SetPasswordPolicies(v []DependantAppConnectionsAccountSourcePasswordPoliciesInner)` + +SetPasswordPolicies sets PasswordPolicies field to given value. + +### HasPasswordPolicies + +`func (o *DependantAppConnectionsAccountSource) HasPasswordPolicies() bool` + +HasPasswordPolicies returns a boolean if a field has been set. + + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/api_v3/docs/DependantAppConnectionsAccountSourcePasswordPoliciesInner.md b/api_v3/docs/DependantAppConnectionsAccountSourcePasswordPoliciesInner.md new file mode 100644 index 000000000..de2cac416 --- /dev/null +++ b/api_v3/docs/DependantAppConnectionsAccountSourcePasswordPoliciesInner.md @@ -0,0 +1,108 @@ +# DependantAppConnectionsAccountSourcePasswordPoliciesInner + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Type** | Pointer to **string** | DTO type | [optional] +**Id** | Pointer to **string** | ID of the object to which this reference applies | [optional] +**Name** | Pointer to **string** | Human-readable display name of the object to which this reference applies | [optional] + +## Methods + +### NewDependantAppConnectionsAccountSourcePasswordPoliciesInner + +`func NewDependantAppConnectionsAccountSourcePasswordPoliciesInner() *DependantAppConnectionsAccountSourcePasswordPoliciesInner` + +NewDependantAppConnectionsAccountSourcePasswordPoliciesInner instantiates a new DependantAppConnectionsAccountSourcePasswordPoliciesInner object +This constructor will assign default values to properties that have it defined, +and makes sure properties required by API are set, but the set of arguments +will change when the set of required properties is changed + +### NewDependantAppConnectionsAccountSourcePasswordPoliciesInnerWithDefaults + +`func NewDependantAppConnectionsAccountSourcePasswordPoliciesInnerWithDefaults() *DependantAppConnectionsAccountSourcePasswordPoliciesInner` + +NewDependantAppConnectionsAccountSourcePasswordPoliciesInnerWithDefaults instantiates a new DependantAppConnectionsAccountSourcePasswordPoliciesInner object +This constructor will only assign default values to properties that have it defined, +but it doesn't guarantee that properties required by API are set + +### GetType + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetType() string` + +GetType returns the Type field if non-nil, zero value otherwise. + +### GetTypeOk + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetTypeOk() (*string, bool)` + +GetTypeOk returns a tuple with the Type field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetType + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) SetType(v string)` + +SetType sets Type field to given value. + +### HasType + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) HasType() bool` + +HasType returns a boolean if a field has been set. + +### GetId + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetId() string` + +GetId returns the Id field if non-nil, zero value otherwise. + +### GetIdOk + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetIdOk() (*string, bool)` + +GetIdOk returns a tuple with the Id field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetId + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) SetId(v string)` + +SetId sets Id field to given value. + +### HasId + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) HasId() bool` + +HasId returns a boolean if a field has been set. + +### GetName + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetName() string` + +GetName returns the Name field if non-nil, zero value otherwise. + +### GetNameOk + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetNameOk() (*string, bool)` + +GetNameOk returns a tuple with the Name field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetName + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) SetName(v string)` + +SetName sets Name field to given value. + +### HasName + +`func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) HasName() bool` + +HasName returns a boolean if a field has been set. + + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/api_v3/docs/DependantConnectionsMissingDto.md b/api_v3/docs/DependantConnectionsMissingDto.md new file mode 100644 index 000000000..a5bbae2e8 --- /dev/null +++ b/api_v3/docs/DependantConnectionsMissingDto.md @@ -0,0 +1,82 @@ +# DependantConnectionsMissingDto + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**DependencyType** | Pointer to **string** | The type of dependency type that is missing in the SourceConnections | [optional] +**Reason** | Pointer to **string** | The reason why this dependency is missing | [optional] + +## Methods + +### NewDependantConnectionsMissingDto + +`func NewDependantConnectionsMissingDto() *DependantConnectionsMissingDto` + +NewDependantConnectionsMissingDto instantiates a new DependantConnectionsMissingDto object +This constructor will assign default values to properties that have it defined, +and makes sure properties required by API are set, but the set of arguments +will change when the set of required properties is changed + +### NewDependantConnectionsMissingDtoWithDefaults + +`func NewDependantConnectionsMissingDtoWithDefaults() *DependantConnectionsMissingDto` + +NewDependantConnectionsMissingDtoWithDefaults instantiates a new DependantConnectionsMissingDto object +This constructor will only assign default values to properties that have it defined, +but it doesn't guarantee that properties required by API are set + +### GetDependencyType + +`func (o *DependantConnectionsMissingDto) GetDependencyType() string` + +GetDependencyType returns the DependencyType field if non-nil, zero value otherwise. + +### GetDependencyTypeOk + +`func (o *DependantConnectionsMissingDto) GetDependencyTypeOk() (*string, bool)` + +GetDependencyTypeOk returns a tuple with the DependencyType field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetDependencyType + +`func (o *DependantConnectionsMissingDto) SetDependencyType(v string)` + +SetDependencyType sets DependencyType field to given value. + +### HasDependencyType + +`func (o *DependantConnectionsMissingDto) HasDependencyType() bool` + +HasDependencyType returns a boolean if a field has been set. + +### GetReason + +`func (o *DependantConnectionsMissingDto) GetReason() string` + +GetReason returns the Reason field if non-nil, zero value otherwise. + +### GetReasonOk + +`func (o *DependantConnectionsMissingDto) GetReasonOk() (*string, bool)` + +GetReasonOk returns a tuple with the Reason field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetReason + +`func (o *DependantConnectionsMissingDto) SetReason(v string)` + +SetReason sets Reason field to given value. + +### HasReason + +`func (o *DependantConnectionsMissingDto) HasReason() bool` + +HasReason returns a boolean if a field has been set. + + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/api_v3/docs/IdentityProfilesConnections.md b/api_v3/docs/IdentityProfilesConnections.md new file mode 100644 index 000000000..2ed67dcc7 --- /dev/null +++ b/api_v3/docs/IdentityProfilesConnections.md @@ -0,0 +1,108 @@ +# IdentityProfilesConnections + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Id** | Pointer to **string** | ID of the IdentityProfile this reference applies | [optional] +**Name** | Pointer to **string** | Human-readable display name of the IdentityProfile to which this reference applies | [optional] +**IdentityCount** | Pointer to **int64** | The Number of Identities managed by this IdentityProfile | [optional] + +## Methods + +### NewIdentityProfilesConnections + +`func NewIdentityProfilesConnections() *IdentityProfilesConnections` + +NewIdentityProfilesConnections instantiates a new IdentityProfilesConnections object +This constructor will assign default values to properties that have it defined, +and makes sure properties required by API are set, but the set of arguments +will change when the set of required properties is changed + +### NewIdentityProfilesConnectionsWithDefaults + +`func NewIdentityProfilesConnectionsWithDefaults() *IdentityProfilesConnections` + +NewIdentityProfilesConnectionsWithDefaults instantiates a new IdentityProfilesConnections object +This constructor will only assign default values to properties that have it defined, +but it doesn't guarantee that properties required by API are set + +### GetId + +`func (o *IdentityProfilesConnections) GetId() string` + +GetId returns the Id field if non-nil, zero value otherwise. + +### GetIdOk + +`func (o *IdentityProfilesConnections) GetIdOk() (*string, bool)` + +GetIdOk returns a tuple with the Id field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetId + +`func (o *IdentityProfilesConnections) SetId(v string)` + +SetId sets Id field to given value. + +### HasId + +`func (o *IdentityProfilesConnections) HasId() bool` + +HasId returns a boolean if a field has been set. + +### GetName + +`func (o *IdentityProfilesConnections) GetName() string` + +GetName returns the Name field if non-nil, zero value otherwise. + +### GetNameOk + +`func (o *IdentityProfilesConnections) GetNameOk() (*string, bool)` + +GetNameOk returns a tuple with the Name field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetName + +`func (o *IdentityProfilesConnections) SetName(v string)` + +SetName sets Name field to given value. + +### HasName + +`func (o *IdentityProfilesConnections) HasName() bool` + +HasName returns a boolean if a field has been set. + +### GetIdentityCount + +`func (o *IdentityProfilesConnections) GetIdentityCount() int64` + +GetIdentityCount returns the IdentityCount field if non-nil, zero value otherwise. + +### GetIdentityCountOk + +`func (o *IdentityProfilesConnections) GetIdentityCountOk() (*int64, bool)` + +GetIdentityCountOk returns a tuple with the IdentityCount field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetIdentityCount + +`func (o *IdentityProfilesConnections) SetIdentityCount(v int64)` + +SetIdentityCount sets IdentityCount field to given value. + +### HasIdentityCount + +`func (o *IdentityProfilesConnections) HasIdentityCount() bool` + +HasIdentityCount returns a boolean if a field has been set. + + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/api_v3/docs/SourceConnectionsDto.md b/api_v3/docs/SourceConnectionsDto.md new file mode 100644 index 000000000..6dd42462e --- /dev/null +++ b/api_v3/docs/SourceConnectionsDto.md @@ -0,0 +1,212 @@ +# SourceConnectionsDto + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**IdentityProfiles** | Pointer to [**[]IdentityProfilesConnections**](IdentityProfilesConnections.md) | The IdentityProfile attached to this source | [optional] +**CredentialProfiles** | Pointer to **[]string** | Name of the CredentialProfile attached to this source | [optional] +**SourceAttributes** | Pointer to **[]string** | The attributes attached to this source | [optional] +**MappingProfiles** | Pointer to **[]string** | The profiles attached to this source | [optional] +**DependentCustomTransforms** | Pointer to [**[]Transform**](Transform.md) | | [optional] +**DependentApps** | Pointer to [**[]DependantAppConnections**](DependantAppConnections.md) | | [optional] +**MissingDependents** | Pointer to [**[]DependantConnectionsMissingDto**](DependantConnectionsMissingDto.md) | | [optional] + +## Methods + +### NewSourceConnectionsDto + +`func NewSourceConnectionsDto() *SourceConnectionsDto` + +NewSourceConnectionsDto instantiates a new SourceConnectionsDto object +This constructor will assign default values to properties that have it defined, +and makes sure properties required by API are set, but the set of arguments +will change when the set of required properties is changed + +### NewSourceConnectionsDtoWithDefaults + +`func NewSourceConnectionsDtoWithDefaults() *SourceConnectionsDto` + +NewSourceConnectionsDtoWithDefaults instantiates a new SourceConnectionsDto object +This constructor will only assign default values to properties that have it defined, +but it doesn't guarantee that properties required by API are set + +### GetIdentityProfiles + +`func (o *SourceConnectionsDto) GetIdentityProfiles() []IdentityProfilesConnections` + +GetIdentityProfiles returns the IdentityProfiles field if non-nil, zero value otherwise. + +### GetIdentityProfilesOk + +`func (o *SourceConnectionsDto) GetIdentityProfilesOk() (*[]IdentityProfilesConnections, bool)` + +GetIdentityProfilesOk returns a tuple with the IdentityProfiles field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetIdentityProfiles + +`func (o *SourceConnectionsDto) SetIdentityProfiles(v []IdentityProfilesConnections)` + +SetIdentityProfiles sets IdentityProfiles field to given value. + +### HasIdentityProfiles + +`func (o *SourceConnectionsDto) HasIdentityProfiles() bool` + +HasIdentityProfiles returns a boolean if a field has been set. + +### GetCredentialProfiles + +`func (o *SourceConnectionsDto) GetCredentialProfiles() []string` + +GetCredentialProfiles returns the CredentialProfiles field if non-nil, zero value otherwise. + +### GetCredentialProfilesOk + +`func (o *SourceConnectionsDto) GetCredentialProfilesOk() (*[]string, bool)` + +GetCredentialProfilesOk returns a tuple with the CredentialProfiles field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetCredentialProfiles + +`func (o *SourceConnectionsDto) SetCredentialProfiles(v []string)` + +SetCredentialProfiles sets CredentialProfiles field to given value. + +### HasCredentialProfiles + +`func (o *SourceConnectionsDto) HasCredentialProfiles() bool` + +HasCredentialProfiles returns a boolean if a field has been set. + +### GetSourceAttributes + +`func (o *SourceConnectionsDto) GetSourceAttributes() []string` + +GetSourceAttributes returns the SourceAttributes field if non-nil, zero value otherwise. + +### GetSourceAttributesOk + +`func (o *SourceConnectionsDto) GetSourceAttributesOk() (*[]string, bool)` + +GetSourceAttributesOk returns a tuple with the SourceAttributes field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetSourceAttributes + +`func (o *SourceConnectionsDto) SetSourceAttributes(v []string)` + +SetSourceAttributes sets SourceAttributes field to given value. + +### HasSourceAttributes + +`func (o *SourceConnectionsDto) HasSourceAttributes() bool` + +HasSourceAttributes returns a boolean if a field has been set. + +### GetMappingProfiles + +`func (o *SourceConnectionsDto) GetMappingProfiles() []string` + +GetMappingProfiles returns the MappingProfiles field if non-nil, zero value otherwise. + +### GetMappingProfilesOk + +`func (o *SourceConnectionsDto) GetMappingProfilesOk() (*[]string, bool)` + +GetMappingProfilesOk returns a tuple with the MappingProfiles field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetMappingProfiles + +`func (o *SourceConnectionsDto) SetMappingProfiles(v []string)` + +SetMappingProfiles sets MappingProfiles field to given value. + +### HasMappingProfiles + +`func (o *SourceConnectionsDto) HasMappingProfiles() bool` + +HasMappingProfiles returns a boolean if a field has been set. + +### GetDependentCustomTransforms + +`func (o *SourceConnectionsDto) GetDependentCustomTransforms() []Transform` + +GetDependentCustomTransforms returns the DependentCustomTransforms field if non-nil, zero value otherwise. + +### GetDependentCustomTransformsOk + +`func (o *SourceConnectionsDto) GetDependentCustomTransformsOk() (*[]Transform, bool)` + +GetDependentCustomTransformsOk returns a tuple with the DependentCustomTransforms field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetDependentCustomTransforms + +`func (o *SourceConnectionsDto) SetDependentCustomTransforms(v []Transform)` + +SetDependentCustomTransforms sets DependentCustomTransforms field to given value. + +### HasDependentCustomTransforms + +`func (o *SourceConnectionsDto) HasDependentCustomTransforms() bool` + +HasDependentCustomTransforms returns a boolean if a field has been set. + +### GetDependentApps + +`func (o *SourceConnectionsDto) GetDependentApps() []DependantAppConnections` + +GetDependentApps returns the DependentApps field if non-nil, zero value otherwise. + +### GetDependentAppsOk + +`func (o *SourceConnectionsDto) GetDependentAppsOk() (*[]DependantAppConnections, bool)` + +GetDependentAppsOk returns a tuple with the DependentApps field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetDependentApps + +`func (o *SourceConnectionsDto) SetDependentApps(v []DependantAppConnections)` + +SetDependentApps sets DependentApps field to given value. + +### HasDependentApps + +`func (o *SourceConnectionsDto) HasDependentApps() bool` + +HasDependentApps returns a boolean if a field has been set. + +### GetMissingDependents + +`func (o *SourceConnectionsDto) GetMissingDependents() []DependantConnectionsMissingDto` + +GetMissingDependents returns the MissingDependents field if non-nil, zero value otherwise. + +### GetMissingDependentsOk + +`func (o *SourceConnectionsDto) GetMissingDependentsOk() (*[]DependantConnectionsMissingDto, bool)` + +GetMissingDependentsOk returns a tuple with the MissingDependents field if it's non-nil, zero value otherwise +and a boolean to check if the value has been set. + +### SetMissingDependents + +`func (o *SourceConnectionsDto) SetMissingDependents(v []DependantConnectionsMissingDto)` + +SetMissingDependents sets MissingDependents field to given value. + +### HasMissingDependents + +`func (o *SourceConnectionsDto) HasMissingDependents() bool` + +HasMissingDependents returns a boolean if a field has been set. + + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/api_v3/docs/SourcesAPI.md b/api_v3/docs/SourcesAPI.md index 961e4aa56..30b7140e5 100644 --- a/api_v3/docs/SourcesAPI.md +++ b/api_v3/docs/SourcesAPI.md @@ -14,6 +14,7 @@ Method | HTTP request | Description [**GetEntitlementsSchema**](SourcesAPI.md#GetEntitlementsSchema) | **Get** /sources/{id}/schemas/entitlements | Downloads source entitlements schema template [**GetProvisioningPolicy**](SourcesAPI.md#GetProvisioningPolicy) | **Get** /sources/{sourceId}/provisioning-policies/{usageType} | Get Provisioning Policy by UsageType [**GetSource**](SourcesAPI.md#GetSource) | **Get** /sources/{id} | Get Source by ID +[**GetSourceConnections**](SourcesAPI.md#GetSourceConnections) | **Get** /sources/{sourceId}/connections | Get Source Connections by ID [**GetSourceHealth**](SourcesAPI.md#GetSourceHealth) | **Get** /sources/{sourceId}/source-health | Fetches source health by id [**GetSourceSchema**](SourcesAPI.md#GetSourceSchema) | **Get** /sources/{sourceId}/schemas/{schemaId} | Get Source Schema by ID [**GetSourceSchemas**](SourcesAPI.md#GetSourceSchemas) | **Get** /sources/{sourceId}/schemas | List Schemas on Source @@ -735,6 +736,76 @@ Name | Type | Description | Notes [[Back to README]](../README.md) +## GetSourceConnections + +> SourceConnectionsDto GetSourceConnections(ctx, id).Execute() + +Get Source Connections by ID + + + +### Example + +```go +package main + +import ( + "context" + "fmt" + "os" + openapiclient "github.com/sailpoint-oss/golang-sdk/v2" +) + +func main() { + id := "2c9180835d191a86015d28455b4a2329" // string | Source ID. + + configuration := openapiclient.NewConfiguration() + apiClient := openapiclient.NewAPIClient(configuration) + resp, r, err := apiClient.SourcesAPI.GetSourceConnections(context.Background(), id).Execute() + if err != nil { + fmt.Fprintf(os.Stderr, "Error when calling `SourcesAPI.GetSourceConnections``: %v\n", err) + fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r) + } + // response from `GetSourceConnections`: SourceConnectionsDto + fmt.Fprintf(os.Stdout, "Response from `SourcesAPI.GetSourceConnections`: %v\n", resp) +} +``` + +### Path Parameters + + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**ctx** | **context.Context** | context for authentication, logging, cancellation, deadlines, tracing, etc. +**id** | **string** | Source ID. | + +### Other Parameters + +Other parameters are passed through a pointer to a apiGetSourceConnectionsRequest struct via the builder pattern + + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + + +### Return type + +[**SourceConnectionsDto**](SourceConnectionsDto.md) + +### Authorization + +[UserContextAuth](../README.md#UserContextAuth), [UserContextAuth](../README.md#UserContextAuth) + +### HTTP request headers + +- **Content-Type**: Not defined +- **Accept**: application/json + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) +[[Back to Model list]](../README.md#documentation-for-models) +[[Back to README]](../README.md) + + ## GetSourceHealth > SourceHealthDto GetSourceHealth(ctx, sourceId).Execute() diff --git a/api_v3/model_dependant_app_connections.go b/api_v3/model_dependant_app_connections.go new file mode 100644 index 000000000..d01384d9f --- /dev/null +++ b/api_v3/model_dependant_app_connections.go @@ -0,0 +1,475 @@ +/* +Identity Security Cloud V3 API + +Use these APIs to interact with the Identity Security Cloud platform to achieve repeatable, automated processes with greater scalability. We encourage you to join the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss to connect with other developers using our APIs. + +API version: 3.0.0 +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. + +package api_v3 + +import ( + "encoding/json" +) + +// checks if the DependantAppConnections type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &DependantAppConnections{} + +// DependantAppConnections struct for DependantAppConnections +type DependantAppConnections struct { + // Id of the connected Application + CloudAppId *string `json:"cloudAppId,omitempty"` + // Description of the connected Application + Description *string `json:"description,omitempty"` + // Is the Application enabled + Enabled *bool `json:"enabled,omitempty"` + // Is Provisioning enabled for connected Application + ProvisionRequestEnabled *bool `json:"provisionRequestEnabled,omitempty"` + AccountSource *DependantAppConnectionsAccountSource `json:"accountSource,omitempty"` + // The amount of launchers for connected Application (long type) + LauncherCount *int64 `json:"launcherCount,omitempty"` + // Is Provisioning enabled for connected Application + MatchAllAccount *bool `json:"matchAllAccount,omitempty"` + // The owner of the connected Application + Owner []BaseReferenceDto `json:"owner,omitempty"` + // Is App Center enabled for connected Application + AppCenterEnabled *bool `json:"appCenterEnabled,omitempty"` + AdditionalProperties map[string]interface{} +} + +type _DependantAppConnections DependantAppConnections + +// NewDependantAppConnections instantiates a new DependantAppConnections object +// This constructor will assign default values to properties that have it defined, +// and makes sure properties required by API are set, but the set of arguments +// will change when the set of required properties is changed +func NewDependantAppConnections() *DependantAppConnections { + this := DependantAppConnections{} + var enabled bool = true + this.Enabled = &enabled + var provisionRequestEnabled bool = true + this.ProvisionRequestEnabled = &provisionRequestEnabled + var matchAllAccount bool = false + this.MatchAllAccount = &matchAllAccount + var appCenterEnabled bool = false + this.AppCenterEnabled = &appCenterEnabled + return &this +} + +// NewDependantAppConnectionsWithDefaults instantiates a new DependantAppConnections object +// This constructor will only assign default values to properties that have it defined, +// but it doesn't guarantee that properties required by API are set +func NewDependantAppConnectionsWithDefaults() *DependantAppConnections { + this := DependantAppConnections{} + var enabled bool = true + this.Enabled = &enabled + var provisionRequestEnabled bool = true + this.ProvisionRequestEnabled = &provisionRequestEnabled + var matchAllAccount bool = false + this.MatchAllAccount = &matchAllAccount + var appCenterEnabled bool = false + this.AppCenterEnabled = &appCenterEnabled + return &this +} + +// GetCloudAppId returns the CloudAppId field value if set, zero value otherwise. +func (o *DependantAppConnections) GetCloudAppId() string { + if o == nil || IsNil(o.CloudAppId) { + var ret string + return ret + } + return *o.CloudAppId +} + +// GetCloudAppIdOk returns a tuple with the CloudAppId field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnections) GetCloudAppIdOk() (*string, bool) { + if o == nil || IsNil(o.CloudAppId) { + return nil, false + } + return o.CloudAppId, true +} + +// HasCloudAppId returns a boolean if a field has been set. +func (o *DependantAppConnections) HasCloudAppId() bool { + if o != nil && !IsNil(o.CloudAppId) { + return true + } + + return false +} + +// SetCloudAppId gets a reference to the given string and assigns it to the CloudAppId field. +func (o *DependantAppConnections) SetCloudAppId(v string) { + o.CloudAppId = &v +} + +// GetDescription returns the Description field value if set, zero value otherwise. +func (o *DependantAppConnections) GetDescription() string { + if o == nil || IsNil(o.Description) { + var ret string + return ret + } + return *o.Description +} + +// GetDescriptionOk returns a tuple with the Description field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnections) GetDescriptionOk() (*string, bool) { + if o == nil || IsNil(o.Description) { + return nil, false + } + return o.Description, true +} + +// HasDescription returns a boolean if a field has been set. +func (o *DependantAppConnections) HasDescription() bool { + if o != nil && !IsNil(o.Description) { + return true + } + + return false +} + +// SetDescription gets a reference to the given string and assigns it to the Description field. +func (o *DependantAppConnections) SetDescription(v string) { + o.Description = &v +} + +// GetEnabled returns the Enabled field value if set, zero value otherwise. +func (o *DependantAppConnections) GetEnabled() bool { + if o == nil || IsNil(o.Enabled) { + var ret bool + return ret + } + return *o.Enabled +} + +// GetEnabledOk returns a tuple with the Enabled field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnections) GetEnabledOk() (*bool, bool) { + if o == nil || IsNil(o.Enabled) { + return nil, false + } + return o.Enabled, true +} + +// HasEnabled returns a boolean if a field has been set. +func (o *DependantAppConnections) HasEnabled() bool { + if o != nil && !IsNil(o.Enabled) { + return true + } + + return false +} + +// SetEnabled gets a reference to the given bool and assigns it to the Enabled field. +func (o *DependantAppConnections) SetEnabled(v bool) { + o.Enabled = &v +} + +// GetProvisionRequestEnabled returns the ProvisionRequestEnabled field value if set, zero value otherwise. +func (o *DependantAppConnections) GetProvisionRequestEnabled() bool { + if o == nil || IsNil(o.ProvisionRequestEnabled) { + var ret bool + return ret + } + return *o.ProvisionRequestEnabled +} + +// GetProvisionRequestEnabledOk returns a tuple with the ProvisionRequestEnabled field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnections) GetProvisionRequestEnabledOk() (*bool, bool) { + if o == nil || IsNil(o.ProvisionRequestEnabled) { + return nil, false + } + return o.ProvisionRequestEnabled, true +} + +// HasProvisionRequestEnabled returns a boolean if a field has been set. +func (o *DependantAppConnections) HasProvisionRequestEnabled() bool { + if o != nil && !IsNil(o.ProvisionRequestEnabled) { + return true + } + + return false +} + +// SetProvisionRequestEnabled gets a reference to the given bool and assigns it to the ProvisionRequestEnabled field. +func (o *DependantAppConnections) SetProvisionRequestEnabled(v bool) { + o.ProvisionRequestEnabled = &v +} + +// GetAccountSource returns the AccountSource field value if set, zero value otherwise. +func (o *DependantAppConnections) GetAccountSource() DependantAppConnectionsAccountSource { + if o == nil || IsNil(o.AccountSource) { + var ret DependantAppConnectionsAccountSource + return ret + } + return *o.AccountSource +} + +// GetAccountSourceOk returns a tuple with the AccountSource field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnections) GetAccountSourceOk() (*DependantAppConnectionsAccountSource, bool) { + if o == nil || IsNil(o.AccountSource) { + return nil, false + } + return o.AccountSource, true +} + +// HasAccountSource returns a boolean if a field has been set. +func (o *DependantAppConnections) HasAccountSource() bool { + if o != nil && !IsNil(o.AccountSource) { + return true + } + + return false +} + +// SetAccountSource gets a reference to the given DependantAppConnectionsAccountSource and assigns it to the AccountSource field. +func (o *DependantAppConnections) SetAccountSource(v DependantAppConnectionsAccountSource) { + o.AccountSource = &v +} + +// GetLauncherCount returns the LauncherCount field value if set, zero value otherwise. +func (o *DependantAppConnections) GetLauncherCount() int64 { + if o == nil || IsNil(o.LauncherCount) { + var ret int64 + return ret + } + return *o.LauncherCount +} + +// GetLauncherCountOk returns a tuple with the LauncherCount field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnections) GetLauncherCountOk() (*int64, bool) { + if o == nil || IsNil(o.LauncherCount) { + return nil, false + } + return o.LauncherCount, true +} + +// HasLauncherCount returns a boolean if a field has been set. +func (o *DependantAppConnections) HasLauncherCount() bool { + if o != nil && !IsNil(o.LauncherCount) { + return true + } + + return false +} + +// SetLauncherCount gets a reference to the given int64 and assigns it to the LauncherCount field. +func (o *DependantAppConnections) SetLauncherCount(v int64) { + o.LauncherCount = &v +} + +// GetMatchAllAccount returns the MatchAllAccount field value if set, zero value otherwise. +func (o *DependantAppConnections) GetMatchAllAccount() bool { + if o == nil || IsNil(o.MatchAllAccount) { + var ret bool + return ret + } + return *o.MatchAllAccount +} + +// GetMatchAllAccountOk returns a tuple with the MatchAllAccount field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnections) GetMatchAllAccountOk() (*bool, bool) { + if o == nil || IsNil(o.MatchAllAccount) { + return nil, false + } + return o.MatchAllAccount, true +} + +// HasMatchAllAccount returns a boolean if a field has been set. +func (o *DependantAppConnections) HasMatchAllAccount() bool { + if o != nil && !IsNil(o.MatchAllAccount) { + return true + } + + return false +} + +// SetMatchAllAccount gets a reference to the given bool and assigns it to the MatchAllAccount field. +func (o *DependantAppConnections) SetMatchAllAccount(v bool) { + o.MatchAllAccount = &v +} + +// GetOwner returns the Owner field value if set, zero value otherwise. +func (o *DependantAppConnections) GetOwner() []BaseReferenceDto { + if o == nil || IsNil(o.Owner) { + var ret []BaseReferenceDto + return ret + } + return o.Owner +} + +// GetOwnerOk returns a tuple with the Owner field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnections) GetOwnerOk() ([]BaseReferenceDto, bool) { + if o == nil || IsNil(o.Owner) { + return nil, false + } + return o.Owner, true +} + +// HasOwner returns a boolean if a field has been set. +func (o *DependantAppConnections) HasOwner() bool { + if o != nil && !IsNil(o.Owner) { + return true + } + + return false +} + +// SetOwner gets a reference to the given []BaseReferenceDto and assigns it to the Owner field. +func (o *DependantAppConnections) SetOwner(v []BaseReferenceDto) { + o.Owner = v +} + +// GetAppCenterEnabled returns the AppCenterEnabled field value if set, zero value otherwise. +func (o *DependantAppConnections) GetAppCenterEnabled() bool { + if o == nil || IsNil(o.AppCenterEnabled) { + var ret bool + return ret + } + return *o.AppCenterEnabled +} + +// GetAppCenterEnabledOk returns a tuple with the AppCenterEnabled field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnections) GetAppCenterEnabledOk() (*bool, bool) { + if o == nil || IsNil(o.AppCenterEnabled) { + return nil, false + } + return o.AppCenterEnabled, true +} + +// HasAppCenterEnabled returns a boolean if a field has been set. +func (o *DependantAppConnections) HasAppCenterEnabled() bool { + if o != nil && !IsNil(o.AppCenterEnabled) { + return true + } + + return false +} + +// SetAppCenterEnabled gets a reference to the given bool and assigns it to the AppCenterEnabled field. +func (o *DependantAppConnections) SetAppCenterEnabled(v bool) { + o.AppCenterEnabled = &v +} + +func (o DependantAppConnections) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o DependantAppConnections) ToMap() (map[string]interface{}, error) { + toSerialize := map[string]interface{}{} + if !IsNil(o.CloudAppId) { + toSerialize["cloudAppId"] = o.CloudAppId + } + if !IsNil(o.Description) { + toSerialize["description"] = o.Description + } + if !IsNil(o.Enabled) { + toSerialize["enabled"] = o.Enabled + } + if !IsNil(o.ProvisionRequestEnabled) { + toSerialize["provisionRequestEnabled"] = o.ProvisionRequestEnabled + } + if !IsNil(o.AccountSource) { + toSerialize["accountSource"] = o.AccountSource + } + if !IsNil(o.LauncherCount) { + toSerialize["launcherCount"] = o.LauncherCount + } + if !IsNil(o.MatchAllAccount) { + toSerialize["matchAllAccount"] = o.MatchAllAccount + } + if !IsNil(o.Owner) { + toSerialize["owner"] = o.Owner + } + if !IsNil(o.AppCenterEnabled) { + toSerialize["appCenterEnabled"] = o.AppCenterEnabled + } + + for key, value := range o.AdditionalProperties { + toSerialize[key] = value + } + + return toSerialize, nil +} + +func (o *DependantAppConnections) UnmarshalJSON(data []byte) (err error) { + varDependantAppConnections := _DependantAppConnections{} + + err = json.Unmarshal(data, &varDependantAppConnections) + + if err != nil { + return err + } + + *o = DependantAppConnections(varDependantAppConnections) + + additionalProperties := make(map[string]interface{}) + + if err = json.Unmarshal(data, &additionalProperties); err == nil { + delete(additionalProperties, "cloudAppId") + delete(additionalProperties, "description") + delete(additionalProperties, "enabled") + delete(additionalProperties, "provisionRequestEnabled") + delete(additionalProperties, "accountSource") + delete(additionalProperties, "launcherCount") + delete(additionalProperties, "matchAllAccount") + delete(additionalProperties, "owner") + delete(additionalProperties, "appCenterEnabled") + o.AdditionalProperties = additionalProperties + } + + return err +} + +type NullableDependantAppConnections struct { + value *DependantAppConnections + isSet bool +} + +func (v NullableDependantAppConnections) Get() *DependantAppConnections { + return v.value +} + +func (v *NullableDependantAppConnections) Set(val *DependantAppConnections) { + v.value = val + v.isSet = true +} + +func (v NullableDependantAppConnections) IsSet() bool { + return v.isSet +} + +func (v *NullableDependantAppConnections) Unset() { + v.value = nil + v.isSet = false +} + +func NewNullableDependantAppConnections(val *DependantAppConnections) *NullableDependantAppConnections { + return &NullableDependantAppConnections{value: val, isSet: true} +} + +func (v NullableDependantAppConnections) MarshalJSON() ([]byte, error) { + return json.Marshal(v.value) +} + +func (v *NullableDependantAppConnections) UnmarshalJSON(src []byte) error { + v.isSet = true + return json.Unmarshal(src, &v.value) +} + + diff --git a/api_v3/model_dependant_app_connections_account_source.go b/api_v3/model_dependant_app_connections_account_source.go new file mode 100644 index 000000000..525b7ae63 --- /dev/null +++ b/api_v3/model_dependant_app_connections_account_source.go @@ -0,0 +1,198 @@ +/* +Identity Security Cloud V3 API + +Use these APIs to interact with the Identity Security Cloud platform to achieve repeatable, automated processes with greater scalability. We encourage you to join the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss to connect with other developers using our APIs. + +API version: 3.0.0 +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. + +package api_v3 + +import ( + "encoding/json" +) + +// checks if the DependantAppConnectionsAccountSource type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &DependantAppConnectionsAccountSource{} + +// DependantAppConnectionsAccountSource The Account Source of the connected Application +type DependantAppConnectionsAccountSource struct { + // Use this Account Source for password management + UseForPasswordManagement *bool `json:"useForPasswordManagement,omitempty"` + // A list of Password Policies for this Account Source + PasswordPolicies []DependantAppConnectionsAccountSourcePasswordPoliciesInner `json:"passwordPolicies,omitempty"` + AdditionalProperties map[string]interface{} +} + +type _DependantAppConnectionsAccountSource DependantAppConnectionsAccountSource + +// NewDependantAppConnectionsAccountSource instantiates a new DependantAppConnectionsAccountSource object +// This constructor will assign default values to properties that have it defined, +// and makes sure properties required by API are set, but the set of arguments +// will change when the set of required properties is changed +func NewDependantAppConnectionsAccountSource() *DependantAppConnectionsAccountSource { + this := DependantAppConnectionsAccountSource{} + var useForPasswordManagement bool = false + this.UseForPasswordManagement = &useForPasswordManagement + return &this +} + +// NewDependantAppConnectionsAccountSourceWithDefaults instantiates a new DependantAppConnectionsAccountSource object +// This constructor will only assign default values to properties that have it defined, +// but it doesn't guarantee that properties required by API are set +func NewDependantAppConnectionsAccountSourceWithDefaults() *DependantAppConnectionsAccountSource { + this := DependantAppConnectionsAccountSource{} + var useForPasswordManagement bool = false + this.UseForPasswordManagement = &useForPasswordManagement + return &this +} + +// GetUseForPasswordManagement returns the UseForPasswordManagement field value if set, zero value otherwise. +func (o *DependantAppConnectionsAccountSource) GetUseForPasswordManagement() bool { + if o == nil || IsNil(o.UseForPasswordManagement) { + var ret bool + return ret + } + return *o.UseForPasswordManagement +} + +// GetUseForPasswordManagementOk returns a tuple with the UseForPasswordManagement field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnectionsAccountSource) GetUseForPasswordManagementOk() (*bool, bool) { + if o == nil || IsNil(o.UseForPasswordManagement) { + return nil, false + } + return o.UseForPasswordManagement, true +} + +// HasUseForPasswordManagement returns a boolean if a field has been set. +func (o *DependantAppConnectionsAccountSource) HasUseForPasswordManagement() bool { + if o != nil && !IsNil(o.UseForPasswordManagement) { + return true + } + + return false +} + +// SetUseForPasswordManagement gets a reference to the given bool and assigns it to the UseForPasswordManagement field. +func (o *DependantAppConnectionsAccountSource) SetUseForPasswordManagement(v bool) { + o.UseForPasswordManagement = &v +} + +// GetPasswordPolicies returns the PasswordPolicies field value if set, zero value otherwise. +func (o *DependantAppConnectionsAccountSource) GetPasswordPolicies() []DependantAppConnectionsAccountSourcePasswordPoliciesInner { + if o == nil || IsNil(o.PasswordPolicies) { + var ret []DependantAppConnectionsAccountSourcePasswordPoliciesInner + return ret + } + return o.PasswordPolicies +} + +// GetPasswordPoliciesOk returns a tuple with the PasswordPolicies field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnectionsAccountSource) GetPasswordPoliciesOk() ([]DependantAppConnectionsAccountSourcePasswordPoliciesInner, bool) { + if o == nil || IsNil(o.PasswordPolicies) { + return nil, false + } + return o.PasswordPolicies, true +} + +// HasPasswordPolicies returns a boolean if a field has been set. +func (o *DependantAppConnectionsAccountSource) HasPasswordPolicies() bool { + if o != nil && !IsNil(o.PasswordPolicies) { + return true + } + + return false +} + +// SetPasswordPolicies gets a reference to the given []DependantAppConnectionsAccountSourcePasswordPoliciesInner and assigns it to the PasswordPolicies field. +func (o *DependantAppConnectionsAccountSource) SetPasswordPolicies(v []DependantAppConnectionsAccountSourcePasswordPoliciesInner) { + o.PasswordPolicies = v +} + +func (o DependantAppConnectionsAccountSource) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o DependantAppConnectionsAccountSource) ToMap() (map[string]interface{}, error) { + toSerialize := map[string]interface{}{} + if !IsNil(o.UseForPasswordManagement) { + toSerialize["useForPasswordManagement"] = o.UseForPasswordManagement + } + if !IsNil(o.PasswordPolicies) { + toSerialize["passwordPolicies"] = o.PasswordPolicies + } + + for key, value := range o.AdditionalProperties { + toSerialize[key] = value + } + + return toSerialize, nil +} + +func (o *DependantAppConnectionsAccountSource) UnmarshalJSON(data []byte) (err error) { + varDependantAppConnectionsAccountSource := _DependantAppConnectionsAccountSource{} + + err = json.Unmarshal(data, &varDependantAppConnectionsAccountSource) + + if err != nil { + return err + } + + *o = DependantAppConnectionsAccountSource(varDependantAppConnectionsAccountSource) + + additionalProperties := make(map[string]interface{}) + + if err = json.Unmarshal(data, &additionalProperties); err == nil { + delete(additionalProperties, "useForPasswordManagement") + delete(additionalProperties, "passwordPolicies") + o.AdditionalProperties = additionalProperties + } + + return err +} + +type NullableDependantAppConnectionsAccountSource struct { + value *DependantAppConnectionsAccountSource + isSet bool +} + +func (v NullableDependantAppConnectionsAccountSource) Get() *DependantAppConnectionsAccountSource { + return v.value +} + +func (v *NullableDependantAppConnectionsAccountSource) Set(val *DependantAppConnectionsAccountSource) { + v.value = val + v.isSet = true +} + +func (v NullableDependantAppConnectionsAccountSource) IsSet() bool { + return v.isSet +} + +func (v *NullableDependantAppConnectionsAccountSource) Unset() { + v.value = nil + v.isSet = false +} + +func NewNullableDependantAppConnectionsAccountSource(val *DependantAppConnectionsAccountSource) *NullableDependantAppConnectionsAccountSource { + return &NullableDependantAppConnectionsAccountSource{value: val, isSet: true} +} + +func (v NullableDependantAppConnectionsAccountSource) MarshalJSON() ([]byte, error) { + return json.Marshal(v.value) +} + +func (v *NullableDependantAppConnectionsAccountSource) UnmarshalJSON(src []byte) error { + v.isSet = true + return json.Unmarshal(src, &v.value) +} + + diff --git a/api_v3/model_dependant_app_connections_account_source_password_policies_inner.go b/api_v3/model_dependant_app_connections_account_source_password_policies_inner.go new file mode 100644 index 000000000..7b3f8dabf --- /dev/null +++ b/api_v3/model_dependant_app_connections_account_source_password_policies_inner.go @@ -0,0 +1,232 @@ +/* +Identity Security Cloud V3 API + +Use these APIs to interact with the Identity Security Cloud platform to achieve repeatable, automated processes with greater scalability. We encourage you to join the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss to connect with other developers using our APIs. + +API version: 3.0.0 +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. + +package api_v3 + +import ( + "encoding/json" +) + +// checks if the DependantAppConnectionsAccountSourcePasswordPoliciesInner type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &DependantAppConnectionsAccountSourcePasswordPoliciesInner{} + +// DependantAppConnectionsAccountSourcePasswordPoliciesInner struct for DependantAppConnectionsAccountSourcePasswordPoliciesInner +type DependantAppConnectionsAccountSourcePasswordPoliciesInner struct { + // DTO type + Type *string `json:"type,omitempty"` + // ID of the object to which this reference applies + Id *string `json:"id,omitempty"` + // Human-readable display name of the object to which this reference applies + Name *string `json:"name,omitempty"` + AdditionalProperties map[string]interface{} +} + +type _DependantAppConnectionsAccountSourcePasswordPoliciesInner DependantAppConnectionsAccountSourcePasswordPoliciesInner + +// NewDependantAppConnectionsAccountSourcePasswordPoliciesInner instantiates a new DependantAppConnectionsAccountSourcePasswordPoliciesInner object +// This constructor will assign default values to properties that have it defined, +// and makes sure properties required by API are set, but the set of arguments +// will change when the set of required properties is changed +func NewDependantAppConnectionsAccountSourcePasswordPoliciesInner() *DependantAppConnectionsAccountSourcePasswordPoliciesInner { + this := DependantAppConnectionsAccountSourcePasswordPoliciesInner{} + return &this +} + +// NewDependantAppConnectionsAccountSourcePasswordPoliciesInnerWithDefaults instantiates a new DependantAppConnectionsAccountSourcePasswordPoliciesInner object +// This constructor will only assign default values to properties that have it defined, +// but it doesn't guarantee that properties required by API are set +func NewDependantAppConnectionsAccountSourcePasswordPoliciesInnerWithDefaults() *DependantAppConnectionsAccountSourcePasswordPoliciesInner { + this := DependantAppConnectionsAccountSourcePasswordPoliciesInner{} + return &this +} + +// GetType returns the Type field value if set, zero value otherwise. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetType() string { + if o == nil || IsNil(o.Type) { + var ret string + return ret + } + return *o.Type +} + +// GetTypeOk returns a tuple with the Type field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetTypeOk() (*string, bool) { + if o == nil || IsNil(o.Type) { + return nil, false + } + return o.Type, true +} + +// HasType returns a boolean if a field has been set. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) HasType() bool { + if o != nil && !IsNil(o.Type) { + return true + } + + return false +} + +// SetType gets a reference to the given string and assigns it to the Type field. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) SetType(v string) { + o.Type = &v +} + +// GetId returns the Id field value if set, zero value otherwise. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetId() string { + if o == nil || IsNil(o.Id) { + var ret string + return ret + } + return *o.Id +} + +// GetIdOk returns a tuple with the Id field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetIdOk() (*string, bool) { + if o == nil || IsNil(o.Id) { + return nil, false + } + return o.Id, true +} + +// HasId returns a boolean if a field has been set. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) HasId() bool { + if o != nil && !IsNil(o.Id) { + return true + } + + return false +} + +// SetId gets a reference to the given string and assigns it to the Id field. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) SetId(v string) { + o.Id = &v +} + +// GetName returns the Name field value if set, zero value otherwise. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetName() string { + if o == nil || IsNil(o.Name) { + var ret string + return ret + } + return *o.Name +} + +// GetNameOk returns a tuple with the Name field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) GetNameOk() (*string, bool) { + if o == nil || IsNil(o.Name) { + return nil, false + } + return o.Name, true +} + +// HasName returns a boolean if a field has been set. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) HasName() bool { + if o != nil && !IsNil(o.Name) { + return true + } + + return false +} + +// SetName gets a reference to the given string and assigns it to the Name field. +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) SetName(v string) { + o.Name = &v +} + +func (o DependantAppConnectionsAccountSourcePasswordPoliciesInner) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o DependantAppConnectionsAccountSourcePasswordPoliciesInner) ToMap() (map[string]interface{}, error) { + toSerialize := map[string]interface{}{} + if !IsNil(o.Type) { + toSerialize["type"] = o.Type + } + if !IsNil(o.Id) { + toSerialize["id"] = o.Id + } + if !IsNil(o.Name) { + toSerialize["name"] = o.Name + } + + for key, value := range o.AdditionalProperties { + toSerialize[key] = value + } + + return toSerialize, nil +} + +func (o *DependantAppConnectionsAccountSourcePasswordPoliciesInner) UnmarshalJSON(data []byte) (err error) { + varDependantAppConnectionsAccountSourcePasswordPoliciesInner := _DependantAppConnectionsAccountSourcePasswordPoliciesInner{} + + err = json.Unmarshal(data, &varDependantAppConnectionsAccountSourcePasswordPoliciesInner) + + if err != nil { + return err + } + + *o = DependantAppConnectionsAccountSourcePasswordPoliciesInner(varDependantAppConnectionsAccountSourcePasswordPoliciesInner) + + additionalProperties := make(map[string]interface{}) + + if err = json.Unmarshal(data, &additionalProperties); err == nil { + delete(additionalProperties, "type") + delete(additionalProperties, "id") + delete(additionalProperties, "name") + o.AdditionalProperties = additionalProperties + } + + return err +} + +type NullableDependantAppConnectionsAccountSourcePasswordPoliciesInner struct { + value *DependantAppConnectionsAccountSourcePasswordPoliciesInner + isSet bool +} + +func (v NullableDependantAppConnectionsAccountSourcePasswordPoliciesInner) Get() *DependantAppConnectionsAccountSourcePasswordPoliciesInner { + return v.value +} + +func (v *NullableDependantAppConnectionsAccountSourcePasswordPoliciesInner) Set(val *DependantAppConnectionsAccountSourcePasswordPoliciesInner) { + v.value = val + v.isSet = true +} + +func (v NullableDependantAppConnectionsAccountSourcePasswordPoliciesInner) IsSet() bool { + return v.isSet +} + +func (v *NullableDependantAppConnectionsAccountSourcePasswordPoliciesInner) Unset() { + v.value = nil + v.isSet = false +} + +func NewNullableDependantAppConnectionsAccountSourcePasswordPoliciesInner(val *DependantAppConnectionsAccountSourcePasswordPoliciesInner) *NullableDependantAppConnectionsAccountSourcePasswordPoliciesInner { + return &NullableDependantAppConnectionsAccountSourcePasswordPoliciesInner{value: val, isSet: true} +} + +func (v NullableDependantAppConnectionsAccountSourcePasswordPoliciesInner) MarshalJSON() ([]byte, error) { + return json.Marshal(v.value) +} + +func (v *NullableDependantAppConnectionsAccountSourcePasswordPoliciesInner) UnmarshalJSON(src []byte) error { + v.isSet = true + return json.Unmarshal(src, &v.value) +} + + diff --git a/api_v3/model_dependant_connections_missing_dto.go b/api_v3/model_dependant_connections_missing_dto.go new file mode 100644 index 000000000..2fb2e207a --- /dev/null +++ b/api_v3/model_dependant_connections_missing_dto.go @@ -0,0 +1,194 @@ +/* +Identity Security Cloud V3 API + +Use these APIs to interact with the Identity Security Cloud platform to achieve repeatable, automated processes with greater scalability. We encourage you to join the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss to connect with other developers using our APIs. + +API version: 3.0.0 +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. + +package api_v3 + +import ( + "encoding/json" +) + +// checks if the DependantConnectionsMissingDto type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &DependantConnectionsMissingDto{} + +// DependantConnectionsMissingDto struct for DependantConnectionsMissingDto +type DependantConnectionsMissingDto struct { + // The type of dependency type that is missing in the SourceConnections + DependencyType *string `json:"dependencyType,omitempty"` + // The reason why this dependency is missing + Reason *string `json:"reason,omitempty"` + AdditionalProperties map[string]interface{} +} + +type _DependantConnectionsMissingDto DependantConnectionsMissingDto + +// NewDependantConnectionsMissingDto instantiates a new DependantConnectionsMissingDto object +// This constructor will assign default values to properties that have it defined, +// and makes sure properties required by API are set, but the set of arguments +// will change when the set of required properties is changed +func NewDependantConnectionsMissingDto() *DependantConnectionsMissingDto { + this := DependantConnectionsMissingDto{} + return &this +} + +// NewDependantConnectionsMissingDtoWithDefaults instantiates a new DependantConnectionsMissingDto object +// This constructor will only assign default values to properties that have it defined, +// but it doesn't guarantee that properties required by API are set +func NewDependantConnectionsMissingDtoWithDefaults() *DependantConnectionsMissingDto { + this := DependantConnectionsMissingDto{} + return &this +} + +// GetDependencyType returns the DependencyType field value if set, zero value otherwise. +func (o *DependantConnectionsMissingDto) GetDependencyType() string { + if o == nil || IsNil(o.DependencyType) { + var ret string + return ret + } + return *o.DependencyType +} + +// GetDependencyTypeOk returns a tuple with the DependencyType field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantConnectionsMissingDto) GetDependencyTypeOk() (*string, bool) { + if o == nil || IsNil(o.DependencyType) { + return nil, false + } + return o.DependencyType, true +} + +// HasDependencyType returns a boolean if a field has been set. +func (o *DependantConnectionsMissingDto) HasDependencyType() bool { + if o != nil && !IsNil(o.DependencyType) { + return true + } + + return false +} + +// SetDependencyType gets a reference to the given string and assigns it to the DependencyType field. +func (o *DependantConnectionsMissingDto) SetDependencyType(v string) { + o.DependencyType = &v +} + +// GetReason returns the Reason field value if set, zero value otherwise. +func (o *DependantConnectionsMissingDto) GetReason() string { + if o == nil || IsNil(o.Reason) { + var ret string + return ret + } + return *o.Reason +} + +// GetReasonOk returns a tuple with the Reason field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *DependantConnectionsMissingDto) GetReasonOk() (*string, bool) { + if o == nil || IsNil(o.Reason) { + return nil, false + } + return o.Reason, true +} + +// HasReason returns a boolean if a field has been set. +func (o *DependantConnectionsMissingDto) HasReason() bool { + if o != nil && !IsNil(o.Reason) { + return true + } + + return false +} + +// SetReason gets a reference to the given string and assigns it to the Reason field. +func (o *DependantConnectionsMissingDto) SetReason(v string) { + o.Reason = &v +} + +func (o DependantConnectionsMissingDto) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o DependantConnectionsMissingDto) ToMap() (map[string]interface{}, error) { + toSerialize := map[string]interface{}{} + if !IsNil(o.DependencyType) { + toSerialize["dependencyType"] = o.DependencyType + } + if !IsNil(o.Reason) { + toSerialize["reason"] = o.Reason + } + + for key, value := range o.AdditionalProperties { + toSerialize[key] = value + } + + return toSerialize, nil +} + +func (o *DependantConnectionsMissingDto) UnmarshalJSON(data []byte) (err error) { + varDependantConnectionsMissingDto := _DependantConnectionsMissingDto{} + + err = json.Unmarshal(data, &varDependantConnectionsMissingDto) + + if err != nil { + return err + } + + *o = DependantConnectionsMissingDto(varDependantConnectionsMissingDto) + + additionalProperties := make(map[string]interface{}) + + if err = json.Unmarshal(data, &additionalProperties); err == nil { + delete(additionalProperties, "dependencyType") + delete(additionalProperties, "reason") + o.AdditionalProperties = additionalProperties + } + + return err +} + +type NullableDependantConnectionsMissingDto struct { + value *DependantConnectionsMissingDto + isSet bool +} + +func (v NullableDependantConnectionsMissingDto) Get() *DependantConnectionsMissingDto { + return v.value +} + +func (v *NullableDependantConnectionsMissingDto) Set(val *DependantConnectionsMissingDto) { + v.value = val + v.isSet = true +} + +func (v NullableDependantConnectionsMissingDto) IsSet() bool { + return v.isSet +} + +func (v *NullableDependantConnectionsMissingDto) Unset() { + v.value = nil + v.isSet = false +} + +func NewNullableDependantConnectionsMissingDto(val *DependantConnectionsMissingDto) *NullableDependantConnectionsMissingDto { + return &NullableDependantConnectionsMissingDto{value: val, isSet: true} +} + +func (v NullableDependantConnectionsMissingDto) MarshalJSON() ([]byte, error) { + return json.Marshal(v.value) +} + +func (v *NullableDependantConnectionsMissingDto) UnmarshalJSON(src []byte) error { + v.isSet = true + return json.Unmarshal(src, &v.value) +} + + diff --git a/api_v3/model_identity_profiles_connections.go b/api_v3/model_identity_profiles_connections.go new file mode 100644 index 000000000..f94aec330 --- /dev/null +++ b/api_v3/model_identity_profiles_connections.go @@ -0,0 +1,232 @@ +/* +Identity Security Cloud V3 API + +Use these APIs to interact with the Identity Security Cloud platform to achieve repeatable, automated processes with greater scalability. We encourage you to join the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss to connect with other developers using our APIs. + +API version: 3.0.0 +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. + +package api_v3 + +import ( + "encoding/json" +) + +// checks if the IdentityProfilesConnections type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &IdentityProfilesConnections{} + +// IdentityProfilesConnections struct for IdentityProfilesConnections +type IdentityProfilesConnections struct { + // ID of the IdentityProfile this reference applies + Id *string `json:"id,omitempty"` + // Human-readable display name of the IdentityProfile to which this reference applies + Name *string `json:"name,omitempty"` + // The Number of Identities managed by this IdentityProfile + IdentityCount *int64 `json:"identityCount,omitempty"` + AdditionalProperties map[string]interface{} +} + +type _IdentityProfilesConnections IdentityProfilesConnections + +// NewIdentityProfilesConnections instantiates a new IdentityProfilesConnections object +// This constructor will assign default values to properties that have it defined, +// and makes sure properties required by API are set, but the set of arguments +// will change when the set of required properties is changed +func NewIdentityProfilesConnections() *IdentityProfilesConnections { + this := IdentityProfilesConnections{} + return &this +} + +// NewIdentityProfilesConnectionsWithDefaults instantiates a new IdentityProfilesConnections object +// This constructor will only assign default values to properties that have it defined, +// but it doesn't guarantee that properties required by API are set +func NewIdentityProfilesConnectionsWithDefaults() *IdentityProfilesConnections { + this := IdentityProfilesConnections{} + return &this +} + +// GetId returns the Id field value if set, zero value otherwise. +func (o *IdentityProfilesConnections) GetId() string { + if o == nil || IsNil(o.Id) { + var ret string + return ret + } + return *o.Id +} + +// GetIdOk returns a tuple with the Id field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *IdentityProfilesConnections) GetIdOk() (*string, bool) { + if o == nil || IsNil(o.Id) { + return nil, false + } + return o.Id, true +} + +// HasId returns a boolean if a field has been set. +func (o *IdentityProfilesConnections) HasId() bool { + if o != nil && !IsNil(o.Id) { + return true + } + + return false +} + +// SetId gets a reference to the given string and assigns it to the Id field. +func (o *IdentityProfilesConnections) SetId(v string) { + o.Id = &v +} + +// GetName returns the Name field value if set, zero value otherwise. +func (o *IdentityProfilesConnections) GetName() string { + if o == nil || IsNil(o.Name) { + var ret string + return ret + } + return *o.Name +} + +// GetNameOk returns a tuple with the Name field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *IdentityProfilesConnections) GetNameOk() (*string, bool) { + if o == nil || IsNil(o.Name) { + return nil, false + } + return o.Name, true +} + +// HasName returns a boolean if a field has been set. +func (o *IdentityProfilesConnections) HasName() bool { + if o != nil && !IsNil(o.Name) { + return true + } + + return false +} + +// SetName gets a reference to the given string and assigns it to the Name field. +func (o *IdentityProfilesConnections) SetName(v string) { + o.Name = &v +} + +// GetIdentityCount returns the IdentityCount field value if set, zero value otherwise. +func (o *IdentityProfilesConnections) GetIdentityCount() int64 { + if o == nil || IsNil(o.IdentityCount) { + var ret int64 + return ret + } + return *o.IdentityCount +} + +// GetIdentityCountOk returns a tuple with the IdentityCount field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *IdentityProfilesConnections) GetIdentityCountOk() (*int64, bool) { + if o == nil || IsNil(o.IdentityCount) { + return nil, false + } + return o.IdentityCount, true +} + +// HasIdentityCount returns a boolean if a field has been set. +func (o *IdentityProfilesConnections) HasIdentityCount() bool { + if o != nil && !IsNil(o.IdentityCount) { + return true + } + + return false +} + +// SetIdentityCount gets a reference to the given int64 and assigns it to the IdentityCount field. +func (o *IdentityProfilesConnections) SetIdentityCount(v int64) { + o.IdentityCount = &v +} + +func (o IdentityProfilesConnections) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o IdentityProfilesConnections) ToMap() (map[string]interface{}, error) { + toSerialize := map[string]interface{}{} + if !IsNil(o.Id) { + toSerialize["id"] = o.Id + } + if !IsNil(o.Name) { + toSerialize["name"] = o.Name + } + if !IsNil(o.IdentityCount) { + toSerialize["identityCount"] = o.IdentityCount + } + + for key, value := range o.AdditionalProperties { + toSerialize[key] = value + } + + return toSerialize, nil +} + +func (o *IdentityProfilesConnections) UnmarshalJSON(data []byte) (err error) { + varIdentityProfilesConnections := _IdentityProfilesConnections{} + + err = json.Unmarshal(data, &varIdentityProfilesConnections) + + if err != nil { + return err + } + + *o = IdentityProfilesConnections(varIdentityProfilesConnections) + + additionalProperties := make(map[string]interface{}) + + if err = json.Unmarshal(data, &additionalProperties); err == nil { + delete(additionalProperties, "id") + delete(additionalProperties, "name") + delete(additionalProperties, "identityCount") + o.AdditionalProperties = additionalProperties + } + + return err +} + +type NullableIdentityProfilesConnections struct { + value *IdentityProfilesConnections + isSet bool +} + +func (v NullableIdentityProfilesConnections) Get() *IdentityProfilesConnections { + return v.value +} + +func (v *NullableIdentityProfilesConnections) Set(val *IdentityProfilesConnections) { + v.value = val + v.isSet = true +} + +func (v NullableIdentityProfilesConnections) IsSet() bool { + return v.isSet +} + +func (v *NullableIdentityProfilesConnections) Unset() { + v.value = nil + v.isSet = false +} + +func NewNullableIdentityProfilesConnections(val *IdentityProfilesConnections) *NullableIdentityProfilesConnections { + return &NullableIdentityProfilesConnections{value: val, isSet: true} +} + +func (v NullableIdentityProfilesConnections) MarshalJSON() ([]byte, error) { + return json.Marshal(v.value) +} + +func (v *NullableIdentityProfilesConnections) UnmarshalJSON(src []byte) error { + v.isSet = true + return json.Unmarshal(src, &v.value) +} + + diff --git a/api_v3/model_source_connections_dto.go b/api_v3/model_source_connections_dto.go new file mode 100644 index 000000000..c0911ffb0 --- /dev/null +++ b/api_v3/model_source_connections_dto.go @@ -0,0 +1,381 @@ +/* +Identity Security Cloud V3 API + +Use these APIs to interact with the Identity Security Cloud platform to achieve repeatable, automated processes with greater scalability. We encourage you to join the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss to connect with other developers using our APIs. + +API version: 3.0.0 +*/ + +// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT. + +package api_v3 + +import ( + "encoding/json" +) + +// checks if the SourceConnectionsDto type satisfies the MappedNullable interface at compile time +var _ MappedNullable = &SourceConnectionsDto{} + +// SourceConnectionsDto struct for SourceConnectionsDto +type SourceConnectionsDto struct { + // The IdentityProfile attached to this source + IdentityProfiles []IdentityProfilesConnections `json:"identityProfiles,omitempty"` + // Name of the CredentialProfile attached to this source + CredentialProfiles []string `json:"credentialProfiles,omitempty"` + // The attributes attached to this source + SourceAttributes []string `json:"sourceAttributes,omitempty"` + // The profiles attached to this source + MappingProfiles []string `json:"mappingProfiles,omitempty"` + DependentCustomTransforms []Transform `json:"dependentCustomTransforms,omitempty"` + DependentApps []DependantAppConnections `json:"dependentApps,omitempty"` + MissingDependents []DependantConnectionsMissingDto `json:"missingDependents,omitempty"` + AdditionalProperties map[string]interface{} +} + +type _SourceConnectionsDto SourceConnectionsDto + +// NewSourceConnectionsDto instantiates a new SourceConnectionsDto object +// This constructor will assign default values to properties that have it defined, +// and makes sure properties required by API are set, but the set of arguments +// will change when the set of required properties is changed +func NewSourceConnectionsDto() *SourceConnectionsDto { + this := SourceConnectionsDto{} + return &this +} + +// NewSourceConnectionsDtoWithDefaults instantiates a new SourceConnectionsDto object +// This constructor will only assign default values to properties that have it defined, +// but it doesn't guarantee that properties required by API are set +func NewSourceConnectionsDtoWithDefaults() *SourceConnectionsDto { + this := SourceConnectionsDto{} + return &this +} + +// GetIdentityProfiles returns the IdentityProfiles field value if set, zero value otherwise. +func (o *SourceConnectionsDto) GetIdentityProfiles() []IdentityProfilesConnections { + if o == nil || IsNil(o.IdentityProfiles) { + var ret []IdentityProfilesConnections + return ret + } + return o.IdentityProfiles +} + +// GetIdentityProfilesOk returns a tuple with the IdentityProfiles field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *SourceConnectionsDto) GetIdentityProfilesOk() ([]IdentityProfilesConnections, bool) { + if o == nil || IsNil(o.IdentityProfiles) { + return nil, false + } + return o.IdentityProfiles, true +} + +// HasIdentityProfiles returns a boolean if a field has been set. +func (o *SourceConnectionsDto) HasIdentityProfiles() bool { + if o != nil && !IsNil(o.IdentityProfiles) { + return true + } + + return false +} + +// SetIdentityProfiles gets a reference to the given []IdentityProfilesConnections and assigns it to the IdentityProfiles field. +func (o *SourceConnectionsDto) SetIdentityProfiles(v []IdentityProfilesConnections) { + o.IdentityProfiles = v +} + +// GetCredentialProfiles returns the CredentialProfiles field value if set, zero value otherwise. +func (o *SourceConnectionsDto) GetCredentialProfiles() []string { + if o == nil || IsNil(o.CredentialProfiles) { + var ret []string + return ret + } + return o.CredentialProfiles +} + +// GetCredentialProfilesOk returns a tuple with the CredentialProfiles field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *SourceConnectionsDto) GetCredentialProfilesOk() ([]string, bool) { + if o == nil || IsNil(o.CredentialProfiles) { + return nil, false + } + return o.CredentialProfiles, true +} + +// HasCredentialProfiles returns a boolean if a field has been set. +func (o *SourceConnectionsDto) HasCredentialProfiles() bool { + if o != nil && !IsNil(o.CredentialProfiles) { + return true + } + + return false +} + +// SetCredentialProfiles gets a reference to the given []string and assigns it to the CredentialProfiles field. +func (o *SourceConnectionsDto) SetCredentialProfiles(v []string) { + o.CredentialProfiles = v +} + +// GetSourceAttributes returns the SourceAttributes field value if set, zero value otherwise. +func (o *SourceConnectionsDto) GetSourceAttributes() []string { + if o == nil || IsNil(o.SourceAttributes) { + var ret []string + return ret + } + return o.SourceAttributes +} + +// GetSourceAttributesOk returns a tuple with the SourceAttributes field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *SourceConnectionsDto) GetSourceAttributesOk() ([]string, bool) { + if o == nil || IsNil(o.SourceAttributes) { + return nil, false + } + return o.SourceAttributes, true +} + +// HasSourceAttributes returns a boolean if a field has been set. +func (o *SourceConnectionsDto) HasSourceAttributes() bool { + if o != nil && !IsNil(o.SourceAttributes) { + return true + } + + return false +} + +// SetSourceAttributes gets a reference to the given []string and assigns it to the SourceAttributes field. +func (o *SourceConnectionsDto) SetSourceAttributes(v []string) { + o.SourceAttributes = v +} + +// GetMappingProfiles returns the MappingProfiles field value if set, zero value otherwise. +func (o *SourceConnectionsDto) GetMappingProfiles() []string { + if o == nil || IsNil(o.MappingProfiles) { + var ret []string + return ret + } + return o.MappingProfiles +} + +// GetMappingProfilesOk returns a tuple with the MappingProfiles field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *SourceConnectionsDto) GetMappingProfilesOk() ([]string, bool) { + if o == nil || IsNil(o.MappingProfiles) { + return nil, false + } + return o.MappingProfiles, true +} + +// HasMappingProfiles returns a boolean if a field has been set. +func (o *SourceConnectionsDto) HasMappingProfiles() bool { + if o != nil && !IsNil(o.MappingProfiles) { + return true + } + + return false +} + +// SetMappingProfiles gets a reference to the given []string and assigns it to the MappingProfiles field. +func (o *SourceConnectionsDto) SetMappingProfiles(v []string) { + o.MappingProfiles = v +} + +// GetDependentCustomTransforms returns the DependentCustomTransforms field value if set, zero value otherwise. +func (o *SourceConnectionsDto) GetDependentCustomTransforms() []Transform { + if o == nil || IsNil(o.DependentCustomTransforms) { + var ret []Transform + return ret + } + return o.DependentCustomTransforms +} + +// GetDependentCustomTransformsOk returns a tuple with the DependentCustomTransforms field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *SourceConnectionsDto) GetDependentCustomTransformsOk() ([]Transform, bool) { + if o == nil || IsNil(o.DependentCustomTransforms) { + return nil, false + } + return o.DependentCustomTransforms, true +} + +// HasDependentCustomTransforms returns a boolean if a field has been set. +func (o *SourceConnectionsDto) HasDependentCustomTransforms() bool { + if o != nil && !IsNil(o.DependentCustomTransforms) { + return true + } + + return false +} + +// SetDependentCustomTransforms gets a reference to the given []Transform and assigns it to the DependentCustomTransforms field. +func (o *SourceConnectionsDto) SetDependentCustomTransforms(v []Transform) { + o.DependentCustomTransforms = v +} + +// GetDependentApps returns the DependentApps field value if set, zero value otherwise. +func (o *SourceConnectionsDto) GetDependentApps() []DependantAppConnections { + if o == nil || IsNil(o.DependentApps) { + var ret []DependantAppConnections + return ret + } + return o.DependentApps +} + +// GetDependentAppsOk returns a tuple with the DependentApps field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *SourceConnectionsDto) GetDependentAppsOk() ([]DependantAppConnections, bool) { + if o == nil || IsNil(o.DependentApps) { + return nil, false + } + return o.DependentApps, true +} + +// HasDependentApps returns a boolean if a field has been set. +func (o *SourceConnectionsDto) HasDependentApps() bool { + if o != nil && !IsNil(o.DependentApps) { + return true + } + + return false +} + +// SetDependentApps gets a reference to the given []DependantAppConnections and assigns it to the DependentApps field. +func (o *SourceConnectionsDto) SetDependentApps(v []DependantAppConnections) { + o.DependentApps = v +} + +// GetMissingDependents returns the MissingDependents field value if set, zero value otherwise. +func (o *SourceConnectionsDto) GetMissingDependents() []DependantConnectionsMissingDto { + if o == nil || IsNil(o.MissingDependents) { + var ret []DependantConnectionsMissingDto + return ret + } + return o.MissingDependents +} + +// GetMissingDependentsOk returns a tuple with the MissingDependents field value if set, nil otherwise +// and a boolean to check if the value has been set. +func (o *SourceConnectionsDto) GetMissingDependentsOk() ([]DependantConnectionsMissingDto, bool) { + if o == nil || IsNil(o.MissingDependents) { + return nil, false + } + return o.MissingDependents, true +} + +// HasMissingDependents returns a boolean if a field has been set. +func (o *SourceConnectionsDto) HasMissingDependents() bool { + if o != nil && !IsNil(o.MissingDependents) { + return true + } + + return false +} + +// SetMissingDependents gets a reference to the given []DependantConnectionsMissingDto and assigns it to the MissingDependents field. +func (o *SourceConnectionsDto) SetMissingDependents(v []DependantConnectionsMissingDto) { + o.MissingDependents = v +} + +func (o SourceConnectionsDto) MarshalJSON() ([]byte, error) { + toSerialize,err := o.ToMap() + if err != nil { + return []byte{}, err + } + return json.Marshal(toSerialize) +} + +func (o SourceConnectionsDto) ToMap() (map[string]interface{}, error) { + toSerialize := map[string]interface{}{} + if !IsNil(o.IdentityProfiles) { + toSerialize["identityProfiles"] = o.IdentityProfiles + } + if !IsNil(o.CredentialProfiles) { + toSerialize["credentialProfiles"] = o.CredentialProfiles + } + if !IsNil(o.SourceAttributes) { + toSerialize["sourceAttributes"] = o.SourceAttributes + } + if !IsNil(o.MappingProfiles) { + toSerialize["mappingProfiles"] = o.MappingProfiles + } + if !IsNil(o.DependentCustomTransforms) { + toSerialize["dependentCustomTransforms"] = o.DependentCustomTransforms + } + if !IsNil(o.DependentApps) { + toSerialize["dependentApps"] = o.DependentApps + } + if !IsNil(o.MissingDependents) { + toSerialize["missingDependents"] = o.MissingDependents + } + + for key, value := range o.AdditionalProperties { + toSerialize[key] = value + } + + return toSerialize, nil +} + +func (o *SourceConnectionsDto) UnmarshalJSON(data []byte) (err error) { + varSourceConnectionsDto := _SourceConnectionsDto{} + + err = json.Unmarshal(data, &varSourceConnectionsDto) + + if err != nil { + return err + } + + *o = SourceConnectionsDto(varSourceConnectionsDto) + + additionalProperties := make(map[string]interface{}) + + if err = json.Unmarshal(data, &additionalProperties); err == nil { + delete(additionalProperties, "identityProfiles") + delete(additionalProperties, "credentialProfiles") + delete(additionalProperties, "sourceAttributes") + delete(additionalProperties, "mappingProfiles") + delete(additionalProperties, "dependentCustomTransforms") + delete(additionalProperties, "dependentApps") + delete(additionalProperties, "missingDependents") + o.AdditionalProperties = additionalProperties + } + + return err +} + +type NullableSourceConnectionsDto struct { + value *SourceConnectionsDto + isSet bool +} + +func (v NullableSourceConnectionsDto) Get() *SourceConnectionsDto { + return v.value +} + +func (v *NullableSourceConnectionsDto) Set(val *SourceConnectionsDto) { + v.value = val + v.isSet = true +} + +func (v NullableSourceConnectionsDto) IsSet() bool { + return v.isSet +} + +func (v *NullableSourceConnectionsDto) Unset() { + v.value = nil + v.isSet = false +} + +func NewNullableSourceConnectionsDto(val *SourceConnectionsDto) *NullableSourceConnectionsDto { + return &NullableSourceConnectionsDto{value: val, isSet: true} +} + +func (v NullableSourceConnectionsDto) MarshalJSON() ([]byte, error) { + return json.Marshal(v.value) +} + +func (v *NullableSourceConnectionsDto) UnmarshalJSON(src []byte) error { + v.isSet = true + return json.Unmarshal(src, &v.value) +} + + diff --git a/api_v3/test/api_sources_test.go b/api_v3/test/api_sources_test.go index 2776e0be6..07410d02b 100644 --- a/api_v3/test/api_sources_test.go +++ b/api_v3/test/api_sources_test.go @@ -159,6 +159,20 @@ func Test_api_v3_SourcesAPIService(t *testing.T) { }) + t.Run("Test SourcesAPIService GetSourceConnections", func(t *testing.T) { + + t.Skip("skip test") // remove to run test + + var id string + + resp, httpRes, err := apiClient.SourcesAPI.GetSourceConnections(context.Background(), id).Execute() + + require.Nil(t, err) + require.NotNil(t, resp) + assert.Equal(t, 200, httpRes.StatusCode) + + }) + t.Run("Test SourcesAPIService GetSourceHealth", func(t *testing.T) { t.Skip("skip test") // remove to run test