@goauthentik/api 2024.8.3-1729167001 → 2024.8.3-1729699127

Sign up to get free protection for your applications and to get access to all the features.
Files changed (185) hide show
  1. package/.openapi-generator/FILES +25 -0
  2. package/dist/apis/AuthenticatorsApi.d.ts +110 -1
  3. package/dist/apis/AuthenticatorsApi.js +347 -0
  4. package/dist/apis/PropertymappingsApi.d.ts +86 -1
  5. package/dist/apis/PropertymappingsApi.js +271 -0
  6. package/dist/apis/RbacApi.d.ts +10 -0
  7. package/dist/apis/RbacApi.js +10 -0
  8. package/dist/apis/SourcesApi.d.ts +257 -1
  9. package/dist/apis/SourcesApi.js +841 -28
  10. package/dist/apis/StagesApi.d.ts +85 -1
  11. package/dist/apis/StagesApi.js +268 -0
  12. package/dist/esm/apis/AuthenticatorsApi.d.ts +110 -1
  13. package/dist/esm/apis/AuthenticatorsApi.js +348 -1
  14. package/dist/esm/apis/PropertymappingsApi.d.ts +86 -1
  15. package/dist/esm/apis/PropertymappingsApi.js +272 -1
  16. package/dist/esm/apis/RbacApi.d.ts +10 -0
  17. package/dist/esm/apis/RbacApi.js +10 -0
  18. package/dist/esm/apis/SourcesApi.d.ts +257 -1
  19. package/dist/esm/apis/SourcesApi.js +842 -29
  20. package/dist/esm/apis/StagesApi.d.ts +85 -1
  21. package/dist/esm/apis/StagesApi.js +269 -1
  22. package/dist/esm/models/AppEnum.d.ts +2 -0
  23. package/dist/esm/models/AppEnum.js +2 -0
  24. package/dist/esm/models/AuthenticatorEndpointGDTCStage.d.ts +86 -0
  25. package/dist/esm/models/AuthenticatorEndpointGDTCStage.js +64 -0
  26. package/dist/esm/models/AuthenticatorEndpointGDTCStageRequest.d.ts +56 -0
  27. package/dist/esm/models/AuthenticatorEndpointGDTCStageRequest.js +54 -0
  28. package/dist/esm/models/BackendsEnum.d.ts +1 -0
  29. package/dist/esm/models/BackendsEnum.js +1 -0
  30. package/dist/esm/models/ChallengeTypes.d.ts +3 -0
  31. package/dist/esm/models/ChallengeTypes.js +5 -0
  32. package/dist/esm/models/Device.d.ts +2 -2
  33. package/dist/esm/models/EndpointDevice.d.ts +37 -0
  34. package/dist/esm/models/EndpointDevice.js +46 -0
  35. package/dist/esm/models/EndpointDeviceRequest.d.ts +37 -0
  36. package/dist/esm/models/EndpointDeviceRequest.js +46 -0
  37. package/dist/esm/models/FlowChallengeResponseRequest.d.ts +4 -1
  38. package/dist/esm/models/FlowChallengeResponseRequest.js +5 -0
  39. package/dist/esm/models/FrameChallenge.d.ts +65 -0
  40. package/dist/esm/models/FrameChallenge.js +56 -0
  41. package/dist/esm/models/FrameChallengeResponseRequest.d.ts +31 -0
  42. package/dist/esm/models/FrameChallengeResponseRequest.js +43 -0
  43. package/dist/esm/models/GroupKerberosSourceConnection.d.ts +56 -0
  44. package/dist/esm/models/GroupKerberosSourceConnection.js +50 -0
  45. package/dist/esm/models/KerberosSource.d.ts +198 -0
  46. package/dist/esm/models/KerberosSource.js +103 -0
  47. package/dist/esm/models/KerberosSourcePropertyMapping.d.ts +73 -0
  48. package/dist/esm/models/KerberosSourcePropertyMapping.js +59 -0
  49. package/dist/esm/models/KerberosSourcePropertyMappingRequest.d.ts +43 -0
  50. package/dist/esm/models/KerberosSourcePropertyMappingRequest.js +49 -0
  51. package/dist/esm/models/KerberosSourceRequest.d.ts +166 -0
  52. package/dist/esm/models/KerberosSourceRequest.js +93 -0
  53. package/dist/esm/models/KerberosSyncStatus.d.ts +38 -0
  54. package/dist/esm/models/KerberosSyncStatus.js +44 -0
  55. package/dist/esm/models/ModelEnum.d.ts +5 -0
  56. package/dist/esm/models/ModelEnum.js +5 -0
  57. package/dist/esm/models/PaginatedAuthenticatorEndpointGDTCStageList.d.ts +39 -0
  58. package/dist/esm/models/PaginatedAuthenticatorEndpointGDTCStageList.js +48 -0
  59. package/dist/esm/models/PaginatedEndpointDeviceList.d.ts +39 -0
  60. package/dist/esm/models/PaginatedEndpointDeviceList.js +48 -0
  61. package/dist/esm/models/PaginatedGroupKerberosSourceConnectionList.d.ts +39 -0
  62. package/dist/esm/models/PaginatedGroupKerberosSourceConnectionList.js +48 -0
  63. package/dist/esm/models/PaginatedKerberosSourceList.d.ts +39 -0
  64. package/dist/esm/models/PaginatedKerberosSourceList.js +48 -0
  65. package/dist/esm/models/PaginatedKerberosSourcePropertyMappingList.d.ts +39 -0
  66. package/dist/esm/models/PaginatedKerberosSourcePropertyMappingList.js +48 -0
  67. package/dist/esm/models/PaginatedUserKerberosSourceConnectionList.d.ts +39 -0
  68. package/dist/esm/models/PaginatedUserKerberosSourceConnectionList.js +48 -0
  69. package/dist/esm/models/PatchedAuthenticatorEndpointGDTCStageRequest.d.ts +56 -0
  70. package/dist/esm/models/PatchedAuthenticatorEndpointGDTCStageRequest.js +52 -0
  71. package/dist/esm/models/PatchedEndpointDeviceRequest.d.ts +37 -0
  72. package/dist/esm/models/PatchedEndpointDeviceRequest.js +45 -0
  73. package/dist/esm/models/PatchedKerberosSourcePropertyMappingRequest.d.ts +43 -0
  74. package/dist/esm/models/PatchedKerberosSourcePropertyMappingRequest.js +47 -0
  75. package/dist/esm/models/PatchedKerberosSourceRequest.d.ts +166 -0
  76. package/dist/esm/models/PatchedKerberosSourceRequest.js +90 -0
  77. package/dist/esm/models/PatchedUserKerberosSourceConnectionRequest.d.ts +37 -0
  78. package/dist/esm/models/PatchedUserKerberosSourceConnectionRequest.js +45 -0
  79. package/dist/esm/models/UserKerberosSourceConnection.d.ts +56 -0
  80. package/dist/esm/models/UserKerberosSourceConnection.js +53 -0
  81. package/dist/esm/models/UserKerberosSourceConnectionRequest.d.ts +37 -0
  82. package/dist/esm/models/UserKerberosSourceConnectionRequest.js +46 -0
  83. package/dist/esm/models/index.d.ts +25 -0
  84. package/dist/esm/models/index.js +25 -0
  85. package/dist/models/AppEnum.d.ts +2 -0
  86. package/dist/models/AppEnum.js +2 -0
  87. package/dist/models/AuthenticatorEndpointGDTCStage.d.ts +86 -0
  88. package/dist/models/AuthenticatorEndpointGDTCStage.js +71 -0
  89. package/dist/models/AuthenticatorEndpointGDTCStageRequest.d.ts +56 -0
  90. package/dist/models/AuthenticatorEndpointGDTCStageRequest.js +61 -0
  91. package/dist/models/BackendsEnum.d.ts +1 -0
  92. package/dist/models/BackendsEnum.js +1 -0
  93. package/dist/models/ChallengeTypes.d.ts +3 -0
  94. package/dist/models/ChallengeTypes.js +5 -0
  95. package/dist/models/Device.d.ts +2 -2
  96. package/dist/models/EndpointDevice.d.ts +37 -0
  97. package/dist/models/EndpointDevice.js +53 -0
  98. package/dist/models/EndpointDeviceRequest.d.ts +37 -0
  99. package/dist/models/EndpointDeviceRequest.js +53 -0
  100. package/dist/models/FlowChallengeResponseRequest.d.ts +4 -1
  101. package/dist/models/FlowChallengeResponseRequest.js +5 -0
  102. package/dist/models/FrameChallenge.d.ts +65 -0
  103. package/dist/models/FrameChallenge.js +63 -0
  104. package/dist/models/FrameChallengeResponseRequest.d.ts +31 -0
  105. package/dist/models/FrameChallengeResponseRequest.js +50 -0
  106. package/dist/models/GroupKerberosSourceConnection.d.ts +56 -0
  107. package/dist/models/GroupKerberosSourceConnection.js +57 -0
  108. package/dist/models/KerberosSource.d.ts +198 -0
  109. package/dist/models/KerberosSource.js +110 -0
  110. package/dist/models/KerberosSourcePropertyMapping.d.ts +73 -0
  111. package/dist/models/KerberosSourcePropertyMapping.js +66 -0
  112. package/dist/models/KerberosSourcePropertyMappingRequest.d.ts +43 -0
  113. package/dist/models/KerberosSourcePropertyMappingRequest.js +56 -0
  114. package/dist/models/KerberosSourceRequest.d.ts +166 -0
  115. package/dist/models/KerberosSourceRequest.js +100 -0
  116. package/dist/models/KerberosSyncStatus.d.ts +38 -0
  117. package/dist/models/KerberosSyncStatus.js +51 -0
  118. package/dist/models/ModelEnum.d.ts +5 -0
  119. package/dist/models/ModelEnum.js +5 -0
  120. package/dist/models/PaginatedAuthenticatorEndpointGDTCStageList.d.ts +39 -0
  121. package/dist/models/PaginatedAuthenticatorEndpointGDTCStageList.js +55 -0
  122. package/dist/models/PaginatedEndpointDeviceList.d.ts +39 -0
  123. package/dist/models/PaginatedEndpointDeviceList.js +55 -0
  124. package/dist/models/PaginatedGroupKerberosSourceConnectionList.d.ts +39 -0
  125. package/dist/models/PaginatedGroupKerberosSourceConnectionList.js +55 -0
  126. package/dist/models/PaginatedKerberosSourceList.d.ts +39 -0
  127. package/dist/models/PaginatedKerberosSourceList.js +55 -0
  128. package/dist/models/PaginatedKerberosSourcePropertyMappingList.d.ts +39 -0
  129. package/dist/models/PaginatedKerberosSourcePropertyMappingList.js +55 -0
  130. package/dist/models/PaginatedUserKerberosSourceConnectionList.d.ts +39 -0
  131. package/dist/models/PaginatedUserKerberosSourceConnectionList.js +55 -0
  132. package/dist/models/PatchedAuthenticatorEndpointGDTCStageRequest.d.ts +56 -0
  133. package/dist/models/PatchedAuthenticatorEndpointGDTCStageRequest.js +59 -0
  134. package/dist/models/PatchedEndpointDeviceRequest.d.ts +37 -0
  135. package/dist/models/PatchedEndpointDeviceRequest.js +52 -0
  136. package/dist/models/PatchedKerberosSourcePropertyMappingRequest.d.ts +43 -0
  137. package/dist/models/PatchedKerberosSourcePropertyMappingRequest.js +54 -0
  138. package/dist/models/PatchedKerberosSourceRequest.d.ts +166 -0
  139. package/dist/models/PatchedKerberosSourceRequest.js +97 -0
  140. package/dist/models/PatchedUserKerberosSourceConnectionRequest.d.ts +37 -0
  141. package/dist/models/PatchedUserKerberosSourceConnectionRequest.js +52 -0
  142. package/dist/models/UserKerberosSourceConnection.d.ts +56 -0
  143. package/dist/models/UserKerberosSourceConnection.js +60 -0
  144. package/dist/models/UserKerberosSourceConnectionRequest.d.ts +37 -0
  145. package/dist/models/UserKerberosSourceConnectionRequest.js +53 -0
  146. package/dist/models/index.d.ts +25 -0
  147. package/dist/models/index.js +25 -0
  148. package/package.json +1 -1
  149. package/src/apis/AuthenticatorsApi.ts +444 -0
  150. package/src/apis/PropertymappingsApi.ts +350 -0
  151. package/src/apis/RbacApi.ts +10 -0
  152. package/src/apis/SourcesApi.ts +1200 -153
  153. package/src/apis/StagesApi.ts +345 -0
  154. package/src/models/AppEnum.ts +2 -0
  155. package/src/models/AuthenticatorEndpointGDTCStage.ts +146 -0
  156. package/src/models/AuthenticatorEndpointGDTCStageRequest.ts +106 -0
  157. package/src/models/BackendsEnum.ts +1 -0
  158. package/src/models/ChallengeTypes.ts +12 -1
  159. package/src/models/Device.ts +2 -2
  160. package/src/models/EndpointDevice.ts +74 -0
  161. package/src/models/EndpointDeviceRequest.ts +74 -0
  162. package/src/models/FlowChallengeResponseRequest.ts +12 -1
  163. package/src/models/FrameChallenge.ts +120 -0
  164. package/src/models/FrameChallengeResponseRequest.ts +65 -0
  165. package/src/models/GroupKerberosSourceConnection.ts +104 -0
  166. package/src/models/KerberosSource.ts +303 -0
  167. package/src/models/KerberosSourcePropertyMapping.ts +123 -0
  168. package/src/models/KerberosSourcePropertyMappingRequest.ts +83 -0
  169. package/src/models/KerberosSourceRequest.ts +263 -0
  170. package/src/models/KerberosSyncStatus.ts +80 -0
  171. package/src/models/ModelEnum.ts +5 -0
  172. package/src/models/PaginatedAuthenticatorEndpointGDTCStageList.ts +88 -0
  173. package/src/models/PaginatedEndpointDeviceList.ts +88 -0
  174. package/src/models/PaginatedGroupKerberosSourceConnectionList.ts +88 -0
  175. package/src/models/PaginatedKerberosSourceList.ts +88 -0
  176. package/src/models/PaginatedKerberosSourcePropertyMappingList.ts +88 -0
  177. package/src/models/PaginatedUserKerberosSourceConnectionList.ts +88 -0
  178. package/src/models/PatchedAuthenticatorEndpointGDTCStageRequest.ts +104 -0
  179. package/src/models/PatchedEndpointDeviceRequest.ts +73 -0
  180. package/src/models/PatchedKerberosSourcePropertyMappingRequest.ts +81 -0
  181. package/src/models/PatchedKerberosSourceRequest.ts +260 -0
  182. package/src/models/PatchedUserKerberosSourceConnectionRequest.ts +73 -0
  183. package/src/models/UserKerberosSourceConnection.ts +106 -0
  184. package/src/models/UserKerberosSourceConnectionRequest.ts +75 -0
  185. package/src/models/index.ts +25 -0
@@ -0,0 +1,56 @@
1
+ "use strict";
2
+ /* tslint:disable */
3
+ /* eslint-disable */
4
+ /**
5
+ * authentik
6
+ * Making authentication simple.
7
+ *
8
+ * The version of the OpenAPI document: 2024.8.3
9
+ * Contact: hello@goauthentik.io
10
+ *
11
+ * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
12
+ * https://openapi-generator.tech
13
+ * Do not edit the class manually.
14
+ */
15
+ Object.defineProperty(exports, "__esModule", { value: true });
16
+ exports.KerberosSourcePropertyMappingRequestToJSON = exports.KerberosSourcePropertyMappingRequestFromJSONTyped = exports.KerberosSourcePropertyMappingRequestFromJSON = exports.instanceOfKerberosSourcePropertyMappingRequest = void 0;
17
+ const runtime_1 = require("../runtime");
18
+ /**
19
+ * Check if a given object implements the KerberosSourcePropertyMappingRequest interface.
20
+ */
21
+ function instanceOfKerberosSourcePropertyMappingRequest(value) {
22
+ let isInstance = true;
23
+ isInstance = isInstance && "name" in value;
24
+ isInstance = isInstance && "expression" in value;
25
+ return isInstance;
26
+ }
27
+ exports.instanceOfKerberosSourcePropertyMappingRequest = instanceOfKerberosSourcePropertyMappingRequest;
28
+ function KerberosSourcePropertyMappingRequestFromJSON(json) {
29
+ return KerberosSourcePropertyMappingRequestFromJSONTyped(json, false);
30
+ }
31
+ exports.KerberosSourcePropertyMappingRequestFromJSON = KerberosSourcePropertyMappingRequestFromJSON;
32
+ function KerberosSourcePropertyMappingRequestFromJSONTyped(json, ignoreDiscriminator) {
33
+ if ((json === undefined) || (json === null)) {
34
+ return json;
35
+ }
36
+ return {
37
+ 'managed': !(0, runtime_1.exists)(json, 'managed') ? undefined : json['managed'],
38
+ 'name': json['name'],
39
+ 'expression': json['expression'],
40
+ };
41
+ }
42
+ exports.KerberosSourcePropertyMappingRequestFromJSONTyped = KerberosSourcePropertyMappingRequestFromJSONTyped;
43
+ function KerberosSourcePropertyMappingRequestToJSON(value) {
44
+ if (value === undefined) {
45
+ return undefined;
46
+ }
47
+ if (value === null) {
48
+ return null;
49
+ }
50
+ return {
51
+ 'managed': value.managed,
52
+ 'name': value.name,
53
+ 'expression': value.expression,
54
+ };
55
+ }
56
+ exports.KerberosSourcePropertyMappingRequestToJSON = KerberosSourcePropertyMappingRequestToJSON;
@@ -0,0 +1,166 @@
1
+ /**
2
+ * authentik
3
+ * Making authentication simple.
4
+ *
5
+ * The version of the OpenAPI document: 2024.8.3
6
+ * Contact: hello@goauthentik.io
7
+ *
8
+ * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
9
+ * https://openapi-generator.tech
10
+ * Do not edit the class manually.
11
+ */
12
+ import type { GroupMatchingModeEnum } from './GroupMatchingModeEnum';
13
+ import type { PolicyEngineMode } from './PolicyEngineMode';
14
+ import type { UserMatchingModeEnum } from './UserMatchingModeEnum';
15
+ /**
16
+ * Kerberos Source Serializer
17
+ * @export
18
+ * @interface KerberosSourceRequest
19
+ */
20
+ export interface KerberosSourceRequest {
21
+ /**
22
+ * Source's display Name.
23
+ * @type {string}
24
+ * @memberof KerberosSourceRequest
25
+ */
26
+ name: string;
27
+ /**
28
+ * Internal source name, used in URLs.
29
+ * @type {string}
30
+ * @memberof KerberosSourceRequest
31
+ */
32
+ slug: string;
33
+ /**
34
+ *
35
+ * @type {boolean}
36
+ * @memberof KerberosSourceRequest
37
+ */
38
+ enabled?: boolean;
39
+ /**
40
+ * Flow to use when authenticating existing users.
41
+ * @type {string}
42
+ * @memberof KerberosSourceRequest
43
+ */
44
+ authenticationFlow?: string | null;
45
+ /**
46
+ * Flow to use when enrolling new users.
47
+ * @type {string}
48
+ * @memberof KerberosSourceRequest
49
+ */
50
+ enrollmentFlow?: string | null;
51
+ /**
52
+ *
53
+ * @type {Array<string>}
54
+ * @memberof KerberosSourceRequest
55
+ */
56
+ userPropertyMappings?: Array<string>;
57
+ /**
58
+ *
59
+ * @type {Array<string>}
60
+ * @memberof KerberosSourceRequest
61
+ */
62
+ groupPropertyMappings?: Array<string>;
63
+ /**
64
+ *
65
+ * @type {PolicyEngineMode}
66
+ * @memberof KerberosSourceRequest
67
+ */
68
+ policyEngineMode?: PolicyEngineMode;
69
+ /**
70
+ *
71
+ * @type {UserMatchingModeEnum}
72
+ * @memberof KerberosSourceRequest
73
+ */
74
+ userMatchingMode?: UserMatchingModeEnum;
75
+ /**
76
+ *
77
+ * @type {string}
78
+ * @memberof KerberosSourceRequest
79
+ */
80
+ userPathTemplate?: string;
81
+ /**
82
+ *
83
+ * @type {GroupMatchingModeEnum}
84
+ * @memberof KerberosSourceRequest
85
+ */
86
+ groupMatchingMode?: GroupMatchingModeEnum;
87
+ /**
88
+ * Kerberos realm
89
+ * @type {string}
90
+ * @memberof KerberosSourceRequest
91
+ */
92
+ realm: string;
93
+ /**
94
+ * Custom krb5.conf to use. Uses the system one by default
95
+ * @type {string}
96
+ * @memberof KerberosSourceRequest
97
+ */
98
+ krb5Conf?: string;
99
+ /**
100
+ * Sync users from Kerberos into authentik
101
+ * @type {boolean}
102
+ * @memberof KerberosSourceRequest
103
+ */
104
+ syncUsers?: boolean;
105
+ /**
106
+ * When a user changes their password, sync it back to Kerberos
107
+ * @type {boolean}
108
+ * @memberof KerberosSourceRequest
109
+ */
110
+ syncUsersPassword?: boolean;
111
+ /**
112
+ * Principal to authenticate to kadmin for sync.
113
+ * @type {string}
114
+ * @memberof KerberosSourceRequest
115
+ */
116
+ syncPrincipal?: string;
117
+ /**
118
+ * Password to authenticate to kadmin for sync
119
+ * @type {string}
120
+ * @memberof KerberosSourceRequest
121
+ */
122
+ syncPassword?: string;
123
+ /**
124
+ * Keytab to authenticate to kadmin for sync. Must be base64-encoded or in the form TYPE:residual
125
+ * @type {string}
126
+ * @memberof KerberosSourceRequest
127
+ */
128
+ syncKeytab?: string;
129
+ /**
130
+ * Credentials cache to authenticate to kadmin for sync. Must be in the form TYPE:residual
131
+ * @type {string}
132
+ * @memberof KerberosSourceRequest
133
+ */
134
+ syncCcache?: string;
135
+ /**
136
+ * Force the use of a specific server name for SPNEGO
137
+ * @type {string}
138
+ * @memberof KerberosSourceRequest
139
+ */
140
+ spnegoServerName?: string;
141
+ /**
142
+ * SPNEGO keytab base64-encoded or path to keytab in the form FILE:path
143
+ * @type {string}
144
+ * @memberof KerberosSourceRequest
145
+ */
146
+ spnegoKeytab?: string;
147
+ /**
148
+ * Credential cache to use for SPNEGO in form type:residual
149
+ * @type {string}
150
+ * @memberof KerberosSourceRequest
151
+ */
152
+ spnegoCcache?: string;
153
+ /**
154
+ * If enabled, the authentik-stored password will be updated upon login with the Kerberos password backend
155
+ * @type {boolean}
156
+ * @memberof KerberosSourceRequest
157
+ */
158
+ passwordLoginUpdateInternalPassword?: boolean;
159
+ }
160
+ /**
161
+ * Check if a given object implements the KerberosSourceRequest interface.
162
+ */
163
+ export declare function instanceOfKerberosSourceRequest(value: object): boolean;
164
+ export declare function KerberosSourceRequestFromJSON(json: any): KerberosSourceRequest;
165
+ export declare function KerberosSourceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosSourceRequest;
166
+ export declare function KerberosSourceRequestToJSON(value?: KerberosSourceRequest | null): any;
@@ -0,0 +1,100 @@
1
+ "use strict";
2
+ /* tslint:disable */
3
+ /* eslint-disable */
4
+ /**
5
+ * authentik
6
+ * Making authentication simple.
7
+ *
8
+ * The version of the OpenAPI document: 2024.8.3
9
+ * Contact: hello@goauthentik.io
10
+ *
11
+ * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
12
+ * https://openapi-generator.tech
13
+ * Do not edit the class manually.
14
+ */
15
+ Object.defineProperty(exports, "__esModule", { value: true });
16
+ exports.KerberosSourceRequestToJSON = exports.KerberosSourceRequestFromJSONTyped = exports.KerberosSourceRequestFromJSON = exports.instanceOfKerberosSourceRequest = void 0;
17
+ const runtime_1 = require("../runtime");
18
+ const GroupMatchingModeEnum_1 = require("./GroupMatchingModeEnum");
19
+ const PolicyEngineMode_1 = require("./PolicyEngineMode");
20
+ const UserMatchingModeEnum_1 = require("./UserMatchingModeEnum");
21
+ /**
22
+ * Check if a given object implements the KerberosSourceRequest interface.
23
+ */
24
+ function instanceOfKerberosSourceRequest(value) {
25
+ let isInstance = true;
26
+ isInstance = isInstance && "name" in value;
27
+ isInstance = isInstance && "slug" in value;
28
+ isInstance = isInstance && "realm" in value;
29
+ return isInstance;
30
+ }
31
+ exports.instanceOfKerberosSourceRequest = instanceOfKerberosSourceRequest;
32
+ function KerberosSourceRequestFromJSON(json) {
33
+ return KerberosSourceRequestFromJSONTyped(json, false);
34
+ }
35
+ exports.KerberosSourceRequestFromJSON = KerberosSourceRequestFromJSON;
36
+ function KerberosSourceRequestFromJSONTyped(json, ignoreDiscriminator) {
37
+ if ((json === undefined) || (json === null)) {
38
+ return json;
39
+ }
40
+ return {
41
+ 'name': json['name'],
42
+ 'slug': json['slug'],
43
+ 'enabled': !(0, runtime_1.exists)(json, 'enabled') ? undefined : json['enabled'],
44
+ 'authenticationFlow': !(0, runtime_1.exists)(json, 'authentication_flow') ? undefined : json['authentication_flow'],
45
+ 'enrollmentFlow': !(0, runtime_1.exists)(json, 'enrollment_flow') ? undefined : json['enrollment_flow'],
46
+ 'userPropertyMappings': !(0, runtime_1.exists)(json, 'user_property_mappings') ? undefined : json['user_property_mappings'],
47
+ 'groupPropertyMappings': !(0, runtime_1.exists)(json, 'group_property_mappings') ? undefined : json['group_property_mappings'],
48
+ 'policyEngineMode': !(0, runtime_1.exists)(json, 'policy_engine_mode') ? undefined : (0, PolicyEngineMode_1.PolicyEngineModeFromJSON)(json['policy_engine_mode']),
49
+ 'userMatchingMode': !(0, runtime_1.exists)(json, 'user_matching_mode') ? undefined : (0, UserMatchingModeEnum_1.UserMatchingModeEnumFromJSON)(json['user_matching_mode']),
50
+ 'userPathTemplate': !(0, runtime_1.exists)(json, 'user_path_template') ? undefined : json['user_path_template'],
51
+ 'groupMatchingMode': !(0, runtime_1.exists)(json, 'group_matching_mode') ? undefined : (0, GroupMatchingModeEnum_1.GroupMatchingModeEnumFromJSON)(json['group_matching_mode']),
52
+ 'realm': json['realm'],
53
+ 'krb5Conf': !(0, runtime_1.exists)(json, 'krb5_conf') ? undefined : json['krb5_conf'],
54
+ 'syncUsers': !(0, runtime_1.exists)(json, 'sync_users') ? undefined : json['sync_users'],
55
+ 'syncUsersPassword': !(0, runtime_1.exists)(json, 'sync_users_password') ? undefined : json['sync_users_password'],
56
+ 'syncPrincipal': !(0, runtime_1.exists)(json, 'sync_principal') ? undefined : json['sync_principal'],
57
+ 'syncPassword': !(0, runtime_1.exists)(json, 'sync_password') ? undefined : json['sync_password'],
58
+ 'syncKeytab': !(0, runtime_1.exists)(json, 'sync_keytab') ? undefined : json['sync_keytab'],
59
+ 'syncCcache': !(0, runtime_1.exists)(json, 'sync_ccache') ? undefined : json['sync_ccache'],
60
+ 'spnegoServerName': !(0, runtime_1.exists)(json, 'spnego_server_name') ? undefined : json['spnego_server_name'],
61
+ 'spnegoKeytab': !(0, runtime_1.exists)(json, 'spnego_keytab') ? undefined : json['spnego_keytab'],
62
+ 'spnegoCcache': !(0, runtime_1.exists)(json, 'spnego_ccache') ? undefined : json['spnego_ccache'],
63
+ 'passwordLoginUpdateInternalPassword': !(0, runtime_1.exists)(json, 'password_login_update_internal_password') ? undefined : json['password_login_update_internal_password'],
64
+ };
65
+ }
66
+ exports.KerberosSourceRequestFromJSONTyped = KerberosSourceRequestFromJSONTyped;
67
+ function KerberosSourceRequestToJSON(value) {
68
+ if (value === undefined) {
69
+ return undefined;
70
+ }
71
+ if (value === null) {
72
+ return null;
73
+ }
74
+ return {
75
+ 'name': value.name,
76
+ 'slug': value.slug,
77
+ 'enabled': value.enabled,
78
+ 'authentication_flow': value.authenticationFlow,
79
+ 'enrollment_flow': value.enrollmentFlow,
80
+ 'user_property_mappings': value.userPropertyMappings,
81
+ 'group_property_mappings': value.groupPropertyMappings,
82
+ 'policy_engine_mode': (0, PolicyEngineMode_1.PolicyEngineModeToJSON)(value.policyEngineMode),
83
+ 'user_matching_mode': (0, UserMatchingModeEnum_1.UserMatchingModeEnumToJSON)(value.userMatchingMode),
84
+ 'user_path_template': value.userPathTemplate,
85
+ 'group_matching_mode': (0, GroupMatchingModeEnum_1.GroupMatchingModeEnumToJSON)(value.groupMatchingMode),
86
+ 'realm': value.realm,
87
+ 'krb5_conf': value.krb5Conf,
88
+ 'sync_users': value.syncUsers,
89
+ 'sync_users_password': value.syncUsersPassword,
90
+ 'sync_principal': value.syncPrincipal,
91
+ 'sync_password': value.syncPassword,
92
+ 'sync_keytab': value.syncKeytab,
93
+ 'sync_ccache': value.syncCcache,
94
+ 'spnego_server_name': value.spnegoServerName,
95
+ 'spnego_keytab': value.spnegoKeytab,
96
+ 'spnego_ccache': value.spnegoCcache,
97
+ 'password_login_update_internal_password': value.passwordLoginUpdateInternalPassword,
98
+ };
99
+ }
100
+ exports.KerberosSourceRequestToJSON = KerberosSourceRequestToJSON;
@@ -0,0 +1,38 @@
1
+ /**
2
+ * authentik
3
+ * Making authentication simple.
4
+ *
5
+ * The version of the OpenAPI document: 2024.8.3
6
+ * Contact: hello@goauthentik.io
7
+ *
8
+ * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
9
+ * https://openapi-generator.tech
10
+ * Do not edit the class manually.
11
+ */
12
+ import type { SystemTask } from './SystemTask';
13
+ /**
14
+ * Kerberos Source sync status
15
+ * @export
16
+ * @interface KerberosSyncStatus
17
+ */
18
+ export interface KerberosSyncStatus {
19
+ /**
20
+ *
21
+ * @type {boolean}
22
+ * @memberof KerberosSyncStatus
23
+ */
24
+ readonly isRunning: boolean;
25
+ /**
26
+ *
27
+ * @type {Array<SystemTask>}
28
+ * @memberof KerberosSyncStatus
29
+ */
30
+ readonly tasks: Array<SystemTask>;
31
+ }
32
+ /**
33
+ * Check if a given object implements the KerberosSyncStatus interface.
34
+ */
35
+ export declare function instanceOfKerberosSyncStatus(value: object): boolean;
36
+ export declare function KerberosSyncStatusFromJSON(json: any): KerberosSyncStatus;
37
+ export declare function KerberosSyncStatusFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosSyncStatus;
38
+ export declare function KerberosSyncStatusToJSON(value?: KerberosSyncStatus | null): any;
@@ -0,0 +1,51 @@
1
+ "use strict";
2
+ /* tslint:disable */
3
+ /* eslint-disable */
4
+ /**
5
+ * authentik
6
+ * Making authentication simple.
7
+ *
8
+ * The version of the OpenAPI document: 2024.8.3
9
+ * Contact: hello@goauthentik.io
10
+ *
11
+ * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
12
+ * https://openapi-generator.tech
13
+ * Do not edit the class manually.
14
+ */
15
+ Object.defineProperty(exports, "__esModule", { value: true });
16
+ exports.KerberosSyncStatusToJSON = exports.KerberosSyncStatusFromJSONTyped = exports.KerberosSyncStatusFromJSON = exports.instanceOfKerberosSyncStatus = void 0;
17
+ const SystemTask_1 = require("./SystemTask");
18
+ /**
19
+ * Check if a given object implements the KerberosSyncStatus interface.
20
+ */
21
+ function instanceOfKerberosSyncStatus(value) {
22
+ let isInstance = true;
23
+ isInstance = isInstance && "isRunning" in value;
24
+ isInstance = isInstance && "tasks" in value;
25
+ return isInstance;
26
+ }
27
+ exports.instanceOfKerberosSyncStatus = instanceOfKerberosSyncStatus;
28
+ function KerberosSyncStatusFromJSON(json) {
29
+ return KerberosSyncStatusFromJSONTyped(json, false);
30
+ }
31
+ exports.KerberosSyncStatusFromJSON = KerberosSyncStatusFromJSON;
32
+ function KerberosSyncStatusFromJSONTyped(json, ignoreDiscriminator) {
33
+ if ((json === undefined) || (json === null)) {
34
+ return json;
35
+ }
36
+ return {
37
+ 'isRunning': json['is_running'],
38
+ 'tasks': (json['tasks'].map(SystemTask_1.SystemTaskFromJSON)),
39
+ };
40
+ }
41
+ exports.KerberosSyncStatusFromJSONTyped = KerberosSyncStatusFromJSONTyped;
42
+ function KerberosSyncStatusToJSON(value) {
43
+ if (value === undefined) {
44
+ return undefined;
45
+ }
46
+ if (value === null) {
47
+ return null;
48
+ }
49
+ return {};
50
+ }
51
+ exports.KerberosSyncStatusToJSON = KerberosSyncStatusToJSON;
@@ -40,6 +40,10 @@ export declare const ModelEnum: {
40
40
  readonly ProvidersScimScimprovider: "authentik_providers_scim.scimprovider";
41
41
  readonly ProvidersScimScimmapping: "authentik_providers_scim.scimmapping";
42
42
  readonly RbacRole: "authentik_rbac.role";
43
+ readonly SourcesKerberosKerberossource: "authentik_sources_kerberos.kerberossource";
44
+ readonly SourcesKerberosKerberossourcepropertymapping: "authentik_sources_kerberos.kerberossourcepropertymapping";
45
+ readonly SourcesKerberosUserkerberossourceconnection: "authentik_sources_kerberos.userkerberossourceconnection";
46
+ readonly SourcesKerberosGroupkerberossourceconnection: "authentik_sources_kerberos.groupkerberossourceconnection";
43
47
  readonly SourcesLdapLdapsource: "authentik_sources_ldap.ldapsource";
44
48
  readonly SourcesLdapLdapsourcepropertymapping: "authentik_sources_ldap.ldapsourcepropertymapping";
45
49
  readonly SourcesOauthOauthsource: "authentik_sources_oauth.oauthsource";
@@ -97,6 +101,7 @@ export declare const ModelEnum: {
97
101
  readonly ProvidersRacRacprovider: "authentik_providers_rac.racprovider";
98
102
  readonly ProvidersRacEndpoint: "authentik_providers_rac.endpoint";
99
103
  readonly ProvidersRacRacpropertymapping: "authentik_providers_rac.racpropertymapping";
104
+ readonly StagesAuthenticatorEndpointGdtcAuthenticatorendpointgdtcstage: "authentik_stages_authenticator_endpoint_gdtc.authenticatorendpointgdtcstage";
100
105
  readonly StagesSourceSourcestage: "authentik_stages_source.sourcestage";
101
106
  readonly EventsEvent: "authentik_events.event";
102
107
  readonly EventsNotificationtransport: "authentik_events.notificationtransport";
@@ -45,6 +45,10 @@ exports.ModelEnum = {
45
45
  ProvidersScimScimprovider: 'authentik_providers_scim.scimprovider',
46
46
  ProvidersScimScimmapping: 'authentik_providers_scim.scimmapping',
47
47
  RbacRole: 'authentik_rbac.role',
48
+ SourcesKerberosKerberossource: 'authentik_sources_kerberos.kerberossource',
49
+ SourcesKerberosKerberossourcepropertymapping: 'authentik_sources_kerberos.kerberossourcepropertymapping',
50
+ SourcesKerberosUserkerberossourceconnection: 'authentik_sources_kerberos.userkerberossourceconnection',
51
+ SourcesKerberosGroupkerberossourceconnection: 'authentik_sources_kerberos.groupkerberossourceconnection',
48
52
  SourcesLdapLdapsource: 'authentik_sources_ldap.ldapsource',
49
53
  SourcesLdapLdapsourcepropertymapping: 'authentik_sources_ldap.ldapsourcepropertymapping',
50
54
  SourcesOauthOauthsource: 'authentik_sources_oauth.oauthsource',
@@ -102,6 +106,7 @@ exports.ModelEnum = {
102
106
  ProvidersRacRacprovider: 'authentik_providers_rac.racprovider',
103
107
  ProvidersRacEndpoint: 'authentik_providers_rac.endpoint',
104
108
  ProvidersRacRacpropertymapping: 'authentik_providers_rac.racpropertymapping',
109
+ StagesAuthenticatorEndpointGdtcAuthenticatorendpointgdtcstage: 'authentik_stages_authenticator_endpoint_gdtc.authenticatorendpointgdtcstage',
105
110
  StagesSourceSourcestage: 'authentik_stages_source.sourcestage',
106
111
  EventsEvent: 'authentik_events.event',
107
112
  EventsNotificationtransport: 'authentik_events.notificationtransport',
@@ -0,0 +1,39 @@
1
+ /**
2
+ * authentik
3
+ * Making authentication simple.
4
+ *
5
+ * The version of the OpenAPI document: 2024.8.3
6
+ * Contact: hello@goauthentik.io
7
+ *
8
+ * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
9
+ * https://openapi-generator.tech
10
+ * Do not edit the class manually.
11
+ */
12
+ import type { AuthenticatorEndpointGDTCStage } from './AuthenticatorEndpointGDTCStage';
13
+ import type { Pagination } from './Pagination';
14
+ /**
15
+ *
16
+ * @export
17
+ * @interface PaginatedAuthenticatorEndpointGDTCStageList
18
+ */
19
+ export interface PaginatedAuthenticatorEndpointGDTCStageList {
20
+ /**
21
+ *
22
+ * @type {Pagination}
23
+ * @memberof PaginatedAuthenticatorEndpointGDTCStageList
24
+ */
25
+ pagination: Pagination;
26
+ /**
27
+ *
28
+ * @type {Array<AuthenticatorEndpointGDTCStage>}
29
+ * @memberof PaginatedAuthenticatorEndpointGDTCStageList
30
+ */
31
+ results: Array<AuthenticatorEndpointGDTCStage>;
32
+ }
33
+ /**
34
+ * Check if a given object implements the PaginatedAuthenticatorEndpointGDTCStageList interface.
35
+ */
36
+ export declare function instanceOfPaginatedAuthenticatorEndpointGDTCStageList(value: object): boolean;
37
+ export declare function PaginatedAuthenticatorEndpointGDTCStageListFromJSON(json: any): PaginatedAuthenticatorEndpointGDTCStageList;
38
+ export declare function PaginatedAuthenticatorEndpointGDTCStageListFromJSONTyped(json: any, ignoreDiscriminator: boolean): PaginatedAuthenticatorEndpointGDTCStageList;
39
+ export declare function PaginatedAuthenticatorEndpointGDTCStageListToJSON(value?: PaginatedAuthenticatorEndpointGDTCStageList | null): any;
@@ -0,0 +1,55 @@
1
+ "use strict";
2
+ /* tslint:disable */
3
+ /* eslint-disable */
4
+ /**
5
+ * authentik
6
+ * Making authentication simple.
7
+ *
8
+ * The version of the OpenAPI document: 2024.8.3
9
+ * Contact: hello@goauthentik.io
10
+ *
11
+ * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
12
+ * https://openapi-generator.tech
13
+ * Do not edit the class manually.
14
+ */
15
+ Object.defineProperty(exports, "__esModule", { value: true });
16
+ exports.PaginatedAuthenticatorEndpointGDTCStageListToJSON = exports.PaginatedAuthenticatorEndpointGDTCStageListFromJSONTyped = exports.PaginatedAuthenticatorEndpointGDTCStageListFromJSON = exports.instanceOfPaginatedAuthenticatorEndpointGDTCStageList = void 0;
17
+ const AuthenticatorEndpointGDTCStage_1 = require("./AuthenticatorEndpointGDTCStage");
18
+ const Pagination_1 = require("./Pagination");
19
+ /**
20
+ * Check if a given object implements the PaginatedAuthenticatorEndpointGDTCStageList interface.
21
+ */
22
+ function instanceOfPaginatedAuthenticatorEndpointGDTCStageList(value) {
23
+ let isInstance = true;
24
+ isInstance = isInstance && "pagination" in value;
25
+ isInstance = isInstance && "results" in value;
26
+ return isInstance;
27
+ }
28
+ exports.instanceOfPaginatedAuthenticatorEndpointGDTCStageList = instanceOfPaginatedAuthenticatorEndpointGDTCStageList;
29
+ function PaginatedAuthenticatorEndpointGDTCStageListFromJSON(json) {
30
+ return PaginatedAuthenticatorEndpointGDTCStageListFromJSONTyped(json, false);
31
+ }
32
+ exports.PaginatedAuthenticatorEndpointGDTCStageListFromJSON = PaginatedAuthenticatorEndpointGDTCStageListFromJSON;
33
+ function PaginatedAuthenticatorEndpointGDTCStageListFromJSONTyped(json, ignoreDiscriminator) {
34
+ if ((json === undefined) || (json === null)) {
35
+ return json;
36
+ }
37
+ return {
38
+ 'pagination': (0, Pagination_1.PaginationFromJSON)(json['pagination']),
39
+ 'results': (json['results'].map(AuthenticatorEndpointGDTCStage_1.AuthenticatorEndpointGDTCStageFromJSON)),
40
+ };
41
+ }
42
+ exports.PaginatedAuthenticatorEndpointGDTCStageListFromJSONTyped = PaginatedAuthenticatorEndpointGDTCStageListFromJSONTyped;
43
+ function PaginatedAuthenticatorEndpointGDTCStageListToJSON(value) {
44
+ if (value === undefined) {
45
+ return undefined;
46
+ }
47
+ if (value === null) {
48
+ return null;
49
+ }
50
+ return {
51
+ 'pagination': (0, Pagination_1.PaginationToJSON)(value.pagination),
52
+ 'results': (value.results.map(AuthenticatorEndpointGDTCStage_1.AuthenticatorEndpointGDTCStageToJSON)),
53
+ };
54
+ }
55
+ exports.PaginatedAuthenticatorEndpointGDTCStageListToJSON = PaginatedAuthenticatorEndpointGDTCStageListToJSON;
@@ -0,0 +1,39 @@
1
+ /**
2
+ * authentik
3
+ * Making authentication simple.
4
+ *
5
+ * The version of the OpenAPI document: 2024.8.3
6
+ * Contact: hello@goauthentik.io
7
+ *
8
+ * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
9
+ * https://openapi-generator.tech
10
+ * Do not edit the class manually.
11
+ */
12
+ import type { EndpointDevice } from './EndpointDevice';
13
+ import type { Pagination } from './Pagination';
14
+ /**
15
+ *
16
+ * @export
17
+ * @interface PaginatedEndpointDeviceList
18
+ */
19
+ export interface PaginatedEndpointDeviceList {
20
+ /**
21
+ *
22
+ * @type {Pagination}
23
+ * @memberof PaginatedEndpointDeviceList
24
+ */
25
+ pagination: Pagination;
26
+ /**
27
+ *
28
+ * @type {Array<EndpointDevice>}
29
+ * @memberof PaginatedEndpointDeviceList
30
+ */
31
+ results: Array<EndpointDevice>;
32
+ }
33
+ /**
34
+ * Check if a given object implements the PaginatedEndpointDeviceList interface.
35
+ */
36
+ export declare function instanceOfPaginatedEndpointDeviceList(value: object): boolean;
37
+ export declare function PaginatedEndpointDeviceListFromJSON(json: any): PaginatedEndpointDeviceList;
38
+ export declare function PaginatedEndpointDeviceListFromJSONTyped(json: any, ignoreDiscriminator: boolean): PaginatedEndpointDeviceList;
39
+ export declare function PaginatedEndpointDeviceListToJSON(value?: PaginatedEndpointDeviceList | null): any;
@@ -0,0 +1,55 @@
1
+ "use strict";
2
+ /* tslint:disable */
3
+ /* eslint-disable */
4
+ /**
5
+ * authentik
6
+ * Making authentication simple.
7
+ *
8
+ * The version of the OpenAPI document: 2024.8.3
9
+ * Contact: hello@goauthentik.io
10
+ *
11
+ * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
12
+ * https://openapi-generator.tech
13
+ * Do not edit the class manually.
14
+ */
15
+ Object.defineProperty(exports, "__esModule", { value: true });
16
+ exports.PaginatedEndpointDeviceListToJSON = exports.PaginatedEndpointDeviceListFromJSONTyped = exports.PaginatedEndpointDeviceListFromJSON = exports.instanceOfPaginatedEndpointDeviceList = void 0;
17
+ const EndpointDevice_1 = require("./EndpointDevice");
18
+ const Pagination_1 = require("./Pagination");
19
+ /**
20
+ * Check if a given object implements the PaginatedEndpointDeviceList interface.
21
+ */
22
+ function instanceOfPaginatedEndpointDeviceList(value) {
23
+ let isInstance = true;
24
+ isInstance = isInstance && "pagination" in value;
25
+ isInstance = isInstance && "results" in value;
26
+ return isInstance;
27
+ }
28
+ exports.instanceOfPaginatedEndpointDeviceList = instanceOfPaginatedEndpointDeviceList;
29
+ function PaginatedEndpointDeviceListFromJSON(json) {
30
+ return PaginatedEndpointDeviceListFromJSONTyped(json, false);
31
+ }
32
+ exports.PaginatedEndpointDeviceListFromJSON = PaginatedEndpointDeviceListFromJSON;
33
+ function PaginatedEndpointDeviceListFromJSONTyped(json, ignoreDiscriminator) {
34
+ if ((json === undefined) || (json === null)) {
35
+ return json;
36
+ }
37
+ return {
38
+ 'pagination': (0, Pagination_1.PaginationFromJSON)(json['pagination']),
39
+ 'results': (json['results'].map(EndpointDevice_1.EndpointDeviceFromJSON)),
40
+ };
41
+ }
42
+ exports.PaginatedEndpointDeviceListFromJSONTyped = PaginatedEndpointDeviceListFromJSONTyped;
43
+ function PaginatedEndpointDeviceListToJSON(value) {
44
+ if (value === undefined) {
45
+ return undefined;
46
+ }
47
+ if (value === null) {
48
+ return null;
49
+ }
50
+ return {
51
+ 'pagination': (0, Pagination_1.PaginationToJSON)(value.pagination),
52
+ 'results': (value.results.map(EndpointDevice_1.EndpointDeviceToJSON)),
53
+ };
54
+ }
55
+ exports.PaginatedEndpointDeviceListToJSON = PaginatedEndpointDeviceListToJSON;