diff --git a/api/client/proto/event.pb.go b/api/client/proto/event.pb.go index 8ae0a290064fe..826cb7de67995 100644 --- a/api/client/proto/event.pb.go +++ b/api/client/proto/event.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/legacy/client/proto/event.proto @@ -108,15 +108,12 @@ func (Operation) EnumDescriptor() ([]byte, []int) { // Event returns cluster event type Event struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Operation identifies operation Type Operation `protobuf:"varint,1,opt,name=Type,proto3,enum=proto.Operation" json:"Type,omitempty"` // Resource contains the updated resource // - // Types that are assignable to Resource: + // Types that are valid to be assigned to Resource: // // *Event_ResourceHeader // *Event_CertAuthority @@ -189,7 +186,9 @@ type Event struct { // *Event_IdentityCenterAccountAssignment // *Event_PluginStaticCredentials // *Event_WorkloadIdentity - Resource isEvent_Resource `protobuf_oneof:"Resource"` + Resource isEvent_Resource `protobuf_oneof:"Resource"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Event) Reset() { @@ -229,506 +228,648 @@ func (x *Event) GetType() Operation { return Operation_INIT } -func (m *Event) GetResource() isEvent_Resource { - if m != nil { - return m.Resource +func (x *Event) GetResource() isEvent_Resource { + if x != nil { + return x.Resource } return nil } func (x *Event) GetResourceHeader() *types.ResourceHeader { - if x, ok := x.GetResource().(*Event_ResourceHeader); ok { - return x.ResourceHeader + if x != nil { + if x, ok := x.Resource.(*Event_ResourceHeader); ok { + return x.ResourceHeader + } } return nil } func (x *Event) GetCertAuthority() *types.CertAuthorityV2 { - if x, ok := x.GetResource().(*Event_CertAuthority); ok { - return x.CertAuthority + if x != nil { + if x, ok := x.Resource.(*Event_CertAuthority); ok { + return x.CertAuthority + } } return nil } func (x *Event) GetStaticTokens() *types.StaticTokensV2 { - if x, ok := x.GetResource().(*Event_StaticTokens); ok { - return x.StaticTokens + if x != nil { + if x, ok := x.Resource.(*Event_StaticTokens); ok { + return x.StaticTokens + } } return nil } func (x *Event) GetProvisionToken() *types.ProvisionTokenV2 { - if x, ok := x.GetResource().(*Event_ProvisionToken); ok { - return x.ProvisionToken + if x != nil { + if x, ok := x.Resource.(*Event_ProvisionToken); ok { + return x.ProvisionToken + } } return nil } func (x *Event) GetClusterName() *types.ClusterNameV2 { - if x, ok := x.GetResource().(*Event_ClusterName); ok { - return x.ClusterName + if x != nil { + if x, ok := x.Resource.(*Event_ClusterName); ok { + return x.ClusterName + } } return nil } func (x *Event) GetUser() *types.UserV2 { - if x, ok := x.GetResource().(*Event_User); ok { - return x.User + if x != nil { + if x, ok := x.Resource.(*Event_User); ok { + return x.User + } } return nil } func (x *Event) GetRole() *types.RoleV6 { - if x, ok := x.GetResource().(*Event_Role); ok { - return x.Role + if x != nil { + if x, ok := x.Resource.(*Event_Role); ok { + return x.Role + } } return nil } func (x *Event) GetNamespace() *types.Namespace { - if x, ok := x.GetResource().(*Event_Namespace); ok { - return x.Namespace + if x != nil { + if x, ok := x.Resource.(*Event_Namespace); ok { + return x.Namespace + } } return nil } func (x *Event) GetServer() *types.ServerV2 { - if x, ok := x.GetResource().(*Event_Server); ok { - return x.Server + if x != nil { + if x, ok := x.Resource.(*Event_Server); ok { + return x.Server + } } return nil } func (x *Event) GetReverseTunnel() *types.ReverseTunnelV2 { - if x, ok := x.GetResource().(*Event_ReverseTunnel); ok { - return x.ReverseTunnel + if x != nil { + if x, ok := x.Resource.(*Event_ReverseTunnel); ok { + return x.ReverseTunnel + } } return nil } func (x *Event) GetTunnelConnection() *types.TunnelConnectionV2 { - if x, ok := x.GetResource().(*Event_TunnelConnection); ok { - return x.TunnelConnection + if x != nil { + if x, ok := x.Resource.(*Event_TunnelConnection); ok { + return x.TunnelConnection + } } return nil } func (x *Event) GetAccessRequest() *types.AccessRequestV3 { - if x, ok := x.GetResource().(*Event_AccessRequest); ok { - return x.AccessRequest + if x != nil { + if x, ok := x.Resource.(*Event_AccessRequest); ok { + return x.AccessRequest + } } return nil } func (x *Event) GetAppSession() *types.WebSessionV2 { - if x, ok := x.GetResource().(*Event_AppSession); ok { - return x.AppSession + if x != nil { + if x, ok := x.Resource.(*Event_AppSession); ok { + return x.AppSession + } } return nil } func (x *Event) GetRemoteCluster() *types.RemoteClusterV3 { - if x, ok := x.GetResource().(*Event_RemoteCluster); ok { - return x.RemoteCluster + if x != nil { + if x, ok := x.Resource.(*Event_RemoteCluster); ok { + return x.RemoteCluster + } } return nil } func (x *Event) GetDatabaseServer() *types.DatabaseServerV3 { - if x, ok := x.GetResource().(*Event_DatabaseServer); ok { - return x.DatabaseServer + if x != nil { + if x, ok := x.Resource.(*Event_DatabaseServer); ok { + return x.DatabaseServer + } } return nil } func (x *Event) GetWebSession() *types.WebSessionV2 { - if x, ok := x.GetResource().(*Event_WebSession); ok { - return x.WebSession + if x != nil { + if x, ok := x.Resource.(*Event_WebSession); ok { + return x.WebSession + } } return nil } func (x *Event) GetWebToken() *types.WebTokenV3 { - if x, ok := x.GetResource().(*Event_WebToken); ok { - return x.WebToken + if x != nil { + if x, ok := x.Resource.(*Event_WebToken); ok { + return x.WebToken + } } return nil } func (x *Event) GetClusterNetworkingConfig() *types.ClusterNetworkingConfigV2 { - if x, ok := x.GetResource().(*Event_ClusterNetworkingConfig); ok { - return x.ClusterNetworkingConfig + if x != nil { + if x, ok := x.Resource.(*Event_ClusterNetworkingConfig); ok { + return x.ClusterNetworkingConfig + } } return nil } func (x *Event) GetSessionRecordingConfig() *types.SessionRecordingConfigV2 { - if x, ok := x.GetResource().(*Event_SessionRecordingConfig); ok { - return x.SessionRecordingConfig + if x != nil { + if x, ok := x.Resource.(*Event_SessionRecordingConfig); ok { + return x.SessionRecordingConfig + } } return nil } func (x *Event) GetAuthPreference() *types.AuthPreferenceV2 { - if x, ok := x.GetResource().(*Event_AuthPreference); ok { - return x.AuthPreference + if x != nil { + if x, ok := x.Resource.(*Event_AuthPreference); ok { + return x.AuthPreference + } } return nil } func (x *Event) GetClusterAuditConfig() *types.ClusterAuditConfigV2 { - if x, ok := x.GetResource().(*Event_ClusterAuditConfig); ok { - return x.ClusterAuditConfig + if x != nil { + if x, ok := x.Resource.(*Event_ClusterAuditConfig); ok { + return x.ClusterAuditConfig + } } return nil } func (x *Event) GetLock() *types.LockV2 { - if x, ok := x.GetResource().(*Event_Lock); ok { - return x.Lock + if x != nil { + if x, ok := x.Resource.(*Event_Lock); ok { + return x.Lock + } } return nil } func (x *Event) GetNetworkRestrictions() *types.NetworkRestrictionsV4 { - if x, ok := x.GetResource().(*Event_NetworkRestrictions); ok { - return x.NetworkRestrictions + if x != nil { + if x, ok := x.Resource.(*Event_NetworkRestrictions); ok { + return x.NetworkRestrictions + } } return nil } func (x *Event) GetWindowsDesktopService() *types.WindowsDesktopServiceV3 { - if x, ok := x.GetResource().(*Event_WindowsDesktopService); ok { - return x.WindowsDesktopService + if x != nil { + if x, ok := x.Resource.(*Event_WindowsDesktopService); ok { + return x.WindowsDesktopService + } } return nil } func (x *Event) GetWindowsDesktop() *types.WindowsDesktopV3 { - if x, ok := x.GetResource().(*Event_WindowsDesktop); ok { - return x.WindowsDesktop + if x != nil { + if x, ok := x.Resource.(*Event_WindowsDesktop); ok { + return x.WindowsDesktop + } } return nil } func (x *Event) GetDatabase() *types.DatabaseV3 { - if x, ok := x.GetResource().(*Event_Database); ok { - return x.Database + if x != nil { + if x, ok := x.Resource.(*Event_Database); ok { + return x.Database + } } return nil } func (x *Event) GetAppServer() *types.AppServerV3 { - if x, ok := x.GetResource().(*Event_AppServer); ok { - return x.AppServer + if x != nil { + if x, ok := x.Resource.(*Event_AppServer); ok { + return x.AppServer + } } return nil } func (x *Event) GetApp() *types.AppV3 { - if x, ok := x.GetResource().(*Event_App); ok { - return x.App + if x != nil { + if x, ok := x.Resource.(*Event_App); ok { + return x.App + } } return nil } func (x *Event) GetSnowflakeSession() *types.WebSessionV2 { - if x, ok := x.GetResource().(*Event_SnowflakeSession); ok { - return x.SnowflakeSession + if x != nil { + if x, ok := x.Resource.(*Event_SnowflakeSession); ok { + return x.SnowflakeSession + } } return nil } func (x *Event) GetKubernetesServer() *types.KubernetesServerV3 { - if x, ok := x.GetResource().(*Event_KubernetesServer); ok { - return x.KubernetesServer + if x != nil { + if x, ok := x.Resource.(*Event_KubernetesServer); ok { + return x.KubernetesServer + } } return nil } func (x *Event) GetKubernetesCluster() *types.KubernetesClusterV3 { - if x, ok := x.GetResource().(*Event_KubernetesCluster); ok { - return x.KubernetesCluster + if x != nil { + if x, ok := x.Resource.(*Event_KubernetesCluster); ok { + return x.KubernetesCluster + } } return nil } func (x *Event) GetInstaller() *types.InstallerV1 { - if x, ok := x.GetResource().(*Event_Installer); ok { - return x.Installer + if x != nil { + if x, ok := x.Resource.(*Event_Installer); ok { + return x.Installer + } } return nil } func (x *Event) GetDatabaseService() *types.DatabaseServiceV1 { - if x, ok := x.GetResource().(*Event_DatabaseService); ok { - return x.DatabaseService + if x != nil { + if x, ok := x.Resource.(*Event_DatabaseService); ok { + return x.DatabaseService + } } return nil } func (x *Event) GetSAMLIdPServiceProvider() *types.SAMLIdPServiceProviderV1 { - if x, ok := x.GetResource().(*Event_SAMLIdPServiceProvider); ok { - return x.SAMLIdPServiceProvider + if x != nil { + if x, ok := x.Resource.(*Event_SAMLIdPServiceProvider); ok { + return x.SAMLIdPServiceProvider + } } return nil } func (x *Event) GetSAMLIdPSession() *types.WebSessionV2 { - if x, ok := x.GetResource().(*Event_SAMLIdPSession); ok { - return x.SAMLIdPSession + if x != nil { + if x, ok := x.Resource.(*Event_SAMLIdPSession); ok { + return x.SAMLIdPSession + } } return nil } func (x *Event) GetUserGroup() *types.UserGroupV1 { - if x, ok := x.GetResource().(*Event_UserGroup); ok { - return x.UserGroup + if x != nil { + if x, ok := x.Resource.(*Event_UserGroup); ok { + return x.UserGroup + } } return nil } func (x *Event) GetUIConfig() *types.UIConfigV1 { - if x, ok := x.GetResource().(*Event_UIConfig); ok { - return x.UIConfig + if x != nil { + if x, ok := x.Resource.(*Event_UIConfig); ok { + return x.UIConfig + } } return nil } func (x *Event) GetOktaImportRule() *types.OktaImportRuleV1 { - if x, ok := x.GetResource().(*Event_OktaImportRule); ok { - return x.OktaImportRule + if x != nil { + if x, ok := x.Resource.(*Event_OktaImportRule); ok { + return x.OktaImportRule + } } return nil } func (x *Event) GetOktaAssignment() *types.OktaAssignmentV1 { - if x, ok := x.GetResource().(*Event_OktaAssignment); ok { - return x.OktaAssignment + if x != nil { + if x, ok := x.Resource.(*Event_OktaAssignment); ok { + return x.OktaAssignment + } } return nil } func (x *Event) GetIntegration() *types.IntegrationV1 { - if x, ok := x.GetResource().(*Event_Integration); ok { - return x.Integration + if x != nil { + if x, ok := x.Resource.(*Event_Integration); ok { + return x.Integration + } } return nil } func (x *Event) GetWatchStatus() *types.WatchStatusV1 { - if x, ok := x.GetResource().(*Event_WatchStatus); ok { - return x.WatchStatus + if x != nil { + if x, ok := x.Resource.(*Event_WatchStatus); ok { + return x.WatchStatus + } } return nil } func (x *Event) GetHeadlessAuthentication() *types.HeadlessAuthentication { - if x, ok := x.GetResource().(*Event_HeadlessAuthentication); ok { - return x.HeadlessAuthentication + if x != nil { + if x, ok := x.Resource.(*Event_HeadlessAuthentication); ok { + return x.HeadlessAuthentication + } } return nil } func (x *Event) GetAccessList() *v1.AccessList { - if x, ok := x.GetResource().(*Event_AccessList); ok { - return x.AccessList + if x != nil { + if x, ok := x.Resource.(*Event_AccessList); ok { + return x.AccessList + } } return nil } func (x *Event) GetUserLoginState() *v11.UserLoginState { - if x, ok := x.GetResource().(*Event_UserLoginState); ok { - return x.UserLoginState + if x != nil { + if x, ok := x.Resource.(*Event_UserLoginState); ok { + return x.UserLoginState + } } return nil } func (x *Event) GetAccessListMember() *v1.Member { - if x, ok := x.GetResource().(*Event_AccessListMember); ok { - return x.AccessListMember + if x != nil { + if x, ok := x.Resource.(*Event_AccessListMember); ok { + return x.AccessListMember + } } return nil } func (x *Event) GetDiscoveryConfig() *v12.DiscoveryConfig { - if x, ok := x.GetResource().(*Event_DiscoveryConfig); ok { - return x.DiscoveryConfig + if x != nil { + if x, ok := x.Resource.(*Event_DiscoveryConfig); ok { + return x.DiscoveryConfig + } } return nil } func (x *Event) GetAuditQuery() *v13.AuditQuery { - if x, ok := x.GetResource().(*Event_AuditQuery); ok { - return x.AuditQuery + if x != nil { + if x, ok := x.Resource.(*Event_AuditQuery); ok { + return x.AuditQuery + } } return nil } func (x *Event) GetReport() *v13.Report { - if x, ok := x.GetResource().(*Event_Report); ok { - return x.Report + if x != nil { + if x, ok := x.Resource.(*Event_Report); ok { + return x.Report + } } return nil } func (x *Event) GetReportState() *v13.ReportState { - if x, ok := x.GetResource().(*Event_ReportState); ok { - return x.ReportState + if x != nil { + if x, ok := x.Resource.(*Event_ReportState); ok { + return x.ReportState + } } return nil } func (x *Event) GetAccessListReview() *v1.Review { - if x, ok := x.GetResource().(*Event_AccessListReview); ok { - return x.AccessListReview + if x != nil { + if x, ok := x.Resource.(*Event_AccessListReview); ok { + return x.AccessListReview + } } return nil } func (x *Event) GetAccessMonitoringRule() *v14.AccessMonitoringRule { - if x, ok := x.GetResource().(*Event_AccessMonitoringRule); ok { - return x.AccessMonitoringRule + if x != nil { + if x, ok := x.Resource.(*Event_AccessMonitoringRule); ok { + return x.AccessMonitoringRule + } } return nil } func (x *Event) GetKubernetesWaitingContainer() *v15.KubernetesWaitingContainer { - if x, ok := x.GetResource().(*Event_KubernetesWaitingContainer); ok { - return x.KubernetesWaitingContainer + if x != nil { + if x, ok := x.Resource.(*Event_KubernetesWaitingContainer); ok { + return x.KubernetesWaitingContainer + } } return nil } func (x *Event) GetUserNotification() *v16.Notification { - if x, ok := x.GetResource().(*Event_UserNotification); ok { - return x.UserNotification + if x != nil { + if x, ok := x.Resource.(*Event_UserNotification); ok { + return x.UserNotification + } } return nil } func (x *Event) GetGlobalNotification() *v16.GlobalNotification { - if x, ok := x.GetResource().(*Event_GlobalNotification); ok { - return x.GlobalNotification + if x != nil { + if x, ok := x.Resource.(*Event_GlobalNotification); ok { + return x.GlobalNotification + } } return nil } func (x *Event) GetCrownJewel() *v17.CrownJewel { - if x, ok := x.GetResource().(*Event_CrownJewel); ok { - return x.CrownJewel + if x != nil { + if x, ok := x.Resource.(*Event_CrownJewel); ok { + return x.CrownJewel + } } return nil } func (x *Event) GetDatabaseObject() *v18.DatabaseObject { - if x, ok := x.GetResource().(*Event_DatabaseObject); ok { - return x.DatabaseObject + if x != nil { + if x, ok := x.Resource.(*Event_DatabaseObject); ok { + return x.DatabaseObject + } } return nil } func (x *Event) GetBotInstance() *v19.BotInstance { - if x, ok := x.GetResource().(*Event_BotInstance); ok { - return x.BotInstance + if x != nil { + if x, ok := x.Resource.(*Event_BotInstance); ok { + return x.BotInstance + } } return nil } func (x *Event) GetAccessGraphSettings() *v110.AccessGraphSettings { - if x, ok := x.GetResource().(*Event_AccessGraphSettings); ok { - return x.AccessGraphSettings + if x != nil { + if x, ok := x.Resource.(*Event_AccessGraphSettings); ok { + return x.AccessGraphSettings + } } return nil } func (x *Event) GetSPIFFEFederation() *v19.SPIFFEFederation { - if x, ok := x.GetResource().(*Event_SPIFFEFederation); ok { - return x.SPIFFEFederation + if x != nil { + if x, ok := x.Resource.(*Event_SPIFFEFederation); ok { + return x.SPIFFEFederation + } } return nil } func (x *Event) GetAutoUpdateConfig() *v111.AutoUpdateConfig { - if x, ok := x.GetResource().(*Event_AutoUpdateConfig); ok { - return x.AutoUpdateConfig + if x != nil { + if x, ok := x.Resource.(*Event_AutoUpdateConfig); ok { + return x.AutoUpdateConfig + } } return nil } func (x *Event) GetAutoUpdateVersion() *v111.AutoUpdateVersion { - if x, ok := x.GetResource().(*Event_AutoUpdateVersion); ok { - return x.AutoUpdateVersion + if x != nil { + if x, ok := x.Resource.(*Event_AutoUpdateVersion); ok { + return x.AutoUpdateVersion + } } return nil } func (x *Event) GetStaticHostUserV2() *v2.StaticHostUser { - if x, ok := x.GetResource().(*Event_StaticHostUserV2); ok { - return x.StaticHostUserV2 + if x != nil { + if x, ok := x.Resource.(*Event_StaticHostUserV2); ok { + return x.StaticHostUserV2 + } } return nil } func (x *Event) GetUserTask() *v112.UserTask { - if x, ok := x.GetResource().(*Event_UserTask); ok { - return x.UserTask + if x != nil { + if x, ok := x.Resource.(*Event_UserTask); ok { + return x.UserTask + } } return nil } func (x *Event) GetDynamicWindowsDesktop() *types.DynamicWindowsDesktopV1 { - if x, ok := x.GetResource().(*Event_DynamicWindowsDesktop); ok { - return x.DynamicWindowsDesktop + if x != nil { + if x, ok := x.Resource.(*Event_DynamicWindowsDesktop); ok { + return x.DynamicWindowsDesktop + } } return nil } func (x *Event) GetProvisioningPrincipalState() *v113.PrincipalState { - if x, ok := x.GetResource().(*Event_ProvisioningPrincipalState); ok { - return x.ProvisioningPrincipalState + if x != nil { + if x, ok := x.Resource.(*Event_ProvisioningPrincipalState); ok { + return x.ProvisioningPrincipalState + } } return nil } func (x *Event) GetAutoUpdateAgentRollout() *v111.AutoUpdateAgentRollout { - if x, ok := x.GetResource().(*Event_AutoUpdateAgentRollout); ok { - return x.AutoUpdateAgentRollout + if x != nil { + if x, ok := x.Resource.(*Event_AutoUpdateAgentRollout); ok { + return x.AutoUpdateAgentRollout + } } return nil } func (x *Event) GetIdentityCenterAccount() *v114.Account { - if x, ok := x.GetResource().(*Event_IdentityCenterAccount); ok { - return x.IdentityCenterAccount + if x != nil { + if x, ok := x.Resource.(*Event_IdentityCenterAccount); ok { + return x.IdentityCenterAccount + } } return nil } func (x *Event) GetIdentityCenterPrincipalAssignment() *v114.PrincipalAssignment { - if x, ok := x.GetResource().(*Event_IdentityCenterPrincipalAssignment); ok { - return x.IdentityCenterPrincipalAssignment + if x != nil { + if x, ok := x.Resource.(*Event_IdentityCenterPrincipalAssignment); ok { + return x.IdentityCenterPrincipalAssignment + } } return nil } func (x *Event) GetIdentityCenterAccountAssignment() *v114.AccountAssignment { - if x, ok := x.GetResource().(*Event_IdentityCenterAccountAssignment); ok { - return x.IdentityCenterAccountAssignment + if x != nil { + if x, ok := x.Resource.(*Event_IdentityCenterAccountAssignment); ok { + return x.IdentityCenterAccountAssignment + } } return nil } func (x *Event) GetPluginStaticCredentials() *types.PluginStaticCredentialsV1 { - if x, ok := x.GetResource().(*Event_PluginStaticCredentials); ok { - return x.PluginStaticCredentials + if x != nil { + if x, ok := x.Resource.(*Event_PluginStaticCredentials); ok { + return x.PluginStaticCredentials + } } return nil } func (x *Event) GetWorkloadIdentity() *v115.WorkloadIdentity { - if x, ok := x.GetResource().(*Event_WorkloadIdentity); ok { - return x.WorkloadIdentity + if x != nil { + if x, ok := x.Resource.(*Event_WorkloadIdentity); ok { + return x.WorkloadIdentity + } } return nil } diff --git a/api/gen/proto/go/teleport/accessgraph/v1/authorized_key.pb.go b/api/gen/proto/go/teleport/accessgraph/v1/authorized_key.pb.go index 7faf6ed13191a..012d25f7f71e1 100644 --- a/api/gen/proto/go/teleport/accessgraph/v1/authorized_key.pb.go +++ b/api/gen/proto/go/teleport/accessgraph/v1/authorized_key.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/access_graph/v1/authorized_key.proto @@ -38,10 +38,7 @@ const ( // The `AuthorizedKey` message represents an authorized key entry for a specific local user. // These authorized keys are generated by the server when a particular SSH AuthorizedKey is granted access to a user on the node. type AuthorizedKey struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // metadata is the AuthorizedKey's metadata. Metadata *v1.Metadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` // kind is a resource kind. @@ -51,7 +48,9 @@ type AuthorizedKey struct { // version is version. Version string `protobuf:"bytes,4,opt,name=version,proto3" json:"version,omitempty"` // Spec is an AuthorizedKey specification. - Spec *AuthorizedKeySpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *AuthorizedKeySpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthorizedKey) Reset() { @@ -121,10 +120,7 @@ func (x *AuthorizedKey) GetSpec() *AuthorizedKeySpec { // AuthorizedKeySpec is the authorized key spec. type AuthorizedKeySpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // host_id is the node identifier and must match the credentials used. HostId string `protobuf:"bytes,1,opt,name=host_id,json=hostId,proto3" json:"host_id,omitempty"` // key_fingerprint is the SHA256 SSH public key fingerprint. @@ -136,7 +132,9 @@ type AuthorizedKeySpec struct { // options, keytype, base64-encoded key, comment. The options field is optional. KeyComment string `protobuf:"bytes,4,opt,name=key_comment,json=keyComment,proto3" json:"key_comment,omitempty"` // key_type is the ssh's key type. - KeyType string `protobuf:"bytes,5,opt,name=key_type,json=keyType,proto3" json:"key_type,omitempty"` + KeyType string `protobuf:"bytes,5,opt,name=key_type,json=keyType,proto3" json:"key_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthorizedKeySpec) Reset() { diff --git a/api/gen/proto/go/teleport/accessgraph/v1/private_key.pb.go b/api/gen/proto/go/teleport/accessgraph/v1/private_key.pb.go index ccd6bc6e07d65..201326357ea5d 100644 --- a/api/gen/proto/go/teleport/accessgraph/v1/private_key.pb.go +++ b/api/gen/proto/go/teleport/accessgraph/v1/private_key.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/access_graph/v1/private_key.proto @@ -103,10 +103,7 @@ func (PublicKeyMode) EnumDescriptor() ([]byte, []int) { // Instead, it stores metadata related to the key, including the fingerprint of the public key, the device trust identifier, and the public key mode. // The Teleport Access Graph uses this metadata to assess whether a particular private key is authorized to access a user on the node without using Teleport. type PrivateKey struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // metadata is the PrivateKey's metadata. Metadata *v1.Metadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` // kind is a resource kind. @@ -116,7 +113,9 @@ type PrivateKey struct { // version is version. Version string `protobuf:"bytes,4,opt,name=version,proto3" json:"version,omitempty"` // Spec is a PrivateKey specification. - Spec *PrivateKeySpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *PrivateKeySpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PrivateKey) Reset() { @@ -186,10 +185,7 @@ func (x *PrivateKey) GetSpec() *PrivateKeySpec { // PrivateKeySpec is the private key spec. type PrivateKeySpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // device_id is the device trust identifier of the device that owns the key. DeviceId string `protobuf:"bytes,1,opt,name=device_id,json=deviceId,proto3" json:"device_id,omitempty"` // public_key_fingerprint is the SHA256 of the SSH public key corresponding to @@ -197,6 +193,8 @@ type PrivateKeySpec struct { PublicKeyFingerprint string `protobuf:"bytes,2,opt,name=public_key_fingerprint,json=publicKeyFingerprint,proto3" json:"public_key_fingerprint,omitempty"` // public_key_mode is the public key mode. PublicKeyMode PublicKeyMode `protobuf:"varint,3,opt,name=public_key_mode,json=publicKeyMode,proto3,enum=teleport.access_graph.v1.PublicKeyMode" json:"public_key_mode,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PrivateKeySpec) Reset() { diff --git a/api/gen/proto/go/teleport/accessgraph/v1/secrets_service.pb.go b/api/gen/proto/go/teleport/accessgraph/v1/secrets_service.pb.go index 4ba2cdc6468bd..6925d822a55fe 100644 --- a/api/gen/proto/go/teleport/accessgraph/v1/secrets_service.pb.go +++ b/api/gen/proto/go/teleport/accessgraph/v1/secrets_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/access_graph/v1/secrets_service.proto @@ -92,14 +92,13 @@ func (OperationType) EnumDescriptor() ([]byte, []int) { // ReportAuthorizedKeysRequest is used by Teleport nodes to report authorized keys // that could be used to bypass Teleport. type ReportAuthorizedKeysRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // keys is a list of authorized keys that could be used to bypass Teleport. Keys []*AuthorizedKey `protobuf:"bytes,1,rep,name=keys,proto3" json:"keys,omitempty"` // operation indicates the operation that the client wants to perform. - Operation OperationType `protobuf:"varint,2,opt,name=operation,proto3,enum=teleport.access_graph.v1.OperationType" json:"operation,omitempty"` + Operation OperationType `protobuf:"varint,2,opt,name=operation,proto3,enum=teleport.access_graph.v1.OperationType" json:"operation,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportAuthorizedKeysRequest) Reset() { @@ -149,9 +148,9 @@ func (x *ReportAuthorizedKeysRequest) GetOperation() OperationType { // ReportAuthorizedKeysResponse is the response from ReportAuthorizedKeys // RPC method. type ReportAuthorizedKeysResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportAuthorizedKeysResponse) Reset() { @@ -187,15 +186,14 @@ func (*ReportAuthorizedKeysResponse) Descriptor() ([]byte, []int) { // ReportSecretsRequest is used by trusted devices to report secrets found on the host // that could be used to bypass Teleport. type ReportSecretsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *ReportSecretsRequest_DeviceAssertion // *ReportSecretsRequest_PrivateKeys - Payload isReportSecretsRequest_Payload `protobuf_oneof:"payload"` + Payload isReportSecretsRequest_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportSecretsRequest) Reset() { @@ -228,23 +226,27 @@ func (*ReportSecretsRequest) Descriptor() ([]byte, []int) { return file_teleport_access_graph_v1_secrets_service_proto_rawDescGZIP(), []int{2} } -func (m *ReportSecretsRequest) GetPayload() isReportSecretsRequest_Payload { - if m != nil { - return m.Payload +func (x *ReportSecretsRequest) GetPayload() isReportSecretsRequest_Payload { + if x != nil { + return x.Payload } return nil } func (x *ReportSecretsRequest) GetDeviceAssertion() *v1.AssertDeviceRequest { - if x, ok := x.GetPayload().(*ReportSecretsRequest_DeviceAssertion); ok { - return x.DeviceAssertion + if x != nil { + if x, ok := x.Payload.(*ReportSecretsRequest_DeviceAssertion); ok { + return x.DeviceAssertion + } } return nil } func (x *ReportSecretsRequest) GetPrivateKeys() *ReportPrivateKeys { - if x, ok := x.GetPayload().(*ReportSecretsRequest_PrivateKeys); ok { - return x.PrivateKeys + if x != nil { + if x, ok := x.Payload.(*ReportSecretsRequest_PrivateKeys); ok { + return x.PrivateKeys + } } return nil } @@ -272,12 +274,11 @@ func (*ReportSecretsRequest_PrivateKeys) isReportSecretsRequest_Payload() {} // ReportPrivateKeys is used by trusted devices to report private keys found on the host // that could be used to bypass Teleport. type ReportPrivateKeys struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // keys is a list of private keys that could be used to bypass Teleport. - Keys []*PrivateKey `protobuf:"bytes,1,rep,name=keys,proto3" json:"keys,omitempty"` + Keys []*PrivateKey `protobuf:"bytes,1,rep,name=keys,proto3" json:"keys,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportPrivateKeys) Reset() { @@ -320,14 +321,13 @@ func (x *ReportPrivateKeys) GetKeys() []*PrivateKey { // ReportSecretsResponse is the response from the ReportSecrets // RPC method. type ReportSecretsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *ReportSecretsResponse_DeviceAssertion - Payload isReportSecretsResponse_Payload `protobuf_oneof:"payload"` + Payload isReportSecretsResponse_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportSecretsResponse) Reset() { @@ -360,16 +360,18 @@ func (*ReportSecretsResponse) Descriptor() ([]byte, []int) { return file_teleport_access_graph_v1_secrets_service_proto_rawDescGZIP(), []int{4} } -func (m *ReportSecretsResponse) GetPayload() isReportSecretsResponse_Payload { - if m != nil { - return m.Payload +func (x *ReportSecretsResponse) GetPayload() isReportSecretsResponse_Payload { + if x != nil { + return x.Payload } return nil } func (x *ReportSecretsResponse) GetDeviceAssertion() *v1.AssertDeviceResponse { - if x, ok := x.GetPayload().(*ReportSecretsResponse_DeviceAssertion); ok { - return x.DeviceAssertion + if x != nil { + if x, ok := x.Payload.(*ReportSecretsResponse_DeviceAssertion); ok { + return x.DeviceAssertion + } } return nil } diff --git a/api/gen/proto/go/teleport/accesslist/v1/accesslist.pb.go b/api/gen/proto/go/teleport/accesslist/v1/accesslist.pb.go index d4e38657e67df..ef450e28039cc 100644 --- a/api/gen/proto/go/teleport/accesslist/v1/accesslist.pb.go +++ b/api/gen/proto/go/teleport/accesslist/v1/accesslist.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/accesslist/v1/accesslist.proto @@ -270,16 +270,15 @@ func (IneligibleStatus) EnumDescriptor() ([]byte, []int) { // similar to access requests but for longer lived permissions that need to be // regularly audited. type AccessList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // header is the header for the resource. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // spec is the specification for the Access List. Spec *AccessListSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` // status contains dynamically calculated fields. - Status *AccessListStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + Status *AccessListStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessList) Reset() { @@ -335,10 +334,7 @@ func (x *AccessList) GetStatus() *AccessListStatus { // AccessListSpec is the specification for an Access List. type AccessListSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // description is an optional plaintext description of the Access List. Description string `protobuf:"bytes,1,opt,name=description,proto3" json:"description,omitempty"` // owners is a list of owners of the Access List. @@ -360,7 +356,9 @@ type AccessListSpec struct { // title is a plaintext short description of the Access List. Title string `protobuf:"bytes,8,opt,name=title,proto3" json:"title,omitempty"` // owner_grants describes the access granted by owners to this Access List. - OwnerGrants *AccessListGrants `protobuf:"bytes,11,opt,name=owner_grants,json=ownerGrants,proto3" json:"owner_grants,omitempty"` + OwnerGrants *AccessListGrants `protobuf:"bytes,11,opt,name=owner_grants,json=ownerGrants,proto3" json:"owner_grants,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListSpec) Reset() { @@ -451,10 +449,7 @@ func (x *AccessListSpec) GetOwnerGrants() *AccessListGrants { // AccessListOwner is an owner of an Access List. type AccessListOwner struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the username of the owner. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // description is the plaintext description of the owner and why they are an @@ -466,6 +461,8 @@ type AccessListOwner struct { // membership_kind describes the type of membership, either // `MEMBERSHIP_KIND_USER` or `MEMBERSHIP_KIND_LIST`. MembershipKind MembershipKind `protobuf:"varint,4,opt,name=membership_kind,json=membershipKind,proto3,enum=teleport.accesslist.v1.MembershipKind" json:"membership_kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListOwner) Reset() { @@ -528,16 +525,15 @@ func (x *AccessListOwner) GetMembershipKind() MembershipKind { // AccessListAudit describes the audit configuration for an Access List. type AccessListAudit struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // next_audit_date is when the next audit date should be done by. NextAuditDate *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=next_audit_date,json=nextAuditDate,proto3" json:"next_audit_date,omitempty"` // recurrence is the recurrence definition Recurrence *Recurrence `protobuf:"bytes,3,opt,name=recurrence,proto3" json:"recurrence,omitempty"` // notifications is the configuration for notifying users. Notifications *Notifications `protobuf:"bytes,4,opt,name=notifications,proto3" json:"notifications,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListAudit) Reset() { @@ -593,17 +589,16 @@ func (x *AccessListAudit) GetNotifications() *Notifications { // Recurrence is the definition for when reviews will be scheduled. type Recurrence struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // frequency is the frequency of reviews. This represents the period in months // between two reviews. // Supported values are 0, 1, 3, 6, and 12. Frequency ReviewFrequency `protobuf:"varint,1,opt,name=frequency,proto3,enum=teleport.accesslist.v1.ReviewFrequency" json:"frequency,omitempty"` // day_of_month is the day of month that reviews will be scheduled on. // Supported values are 0, 1, 15, and 31. - DayOfMonth ReviewDayOfMonth `protobuf:"varint,2,opt,name=day_of_month,json=dayOfMonth,proto3,enum=teleport.accesslist.v1.ReviewDayOfMonth" json:"day_of_month,omitempty"` + DayOfMonth ReviewDayOfMonth `protobuf:"varint,2,opt,name=day_of_month,json=dayOfMonth,proto3,enum=teleport.accesslist.v1.ReviewDayOfMonth" json:"day_of_month,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Recurrence) Reset() { @@ -653,13 +648,12 @@ func (x *Recurrence) GetDayOfMonth() ReviewDayOfMonth { // Notifications contains the configuration for notifying users of a nearing // next audit date. type Notifications struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // start specifies when to start notifying users that the next audit date is // coming up. - Start *durationpb.Duration `protobuf:"bytes,1,opt,name=start,proto3" json:"start,omitempty"` + Start *durationpb.Duration `protobuf:"bytes,1,opt,name=start,proto3" json:"start,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Notifications) Reset() { @@ -702,15 +696,14 @@ func (x *Notifications) GetStart() *durationpb.Duration { // AccessListRequires describes a requirement section for an Access List. A user // must meet the following criteria to obtain the specific access to the list. type AccessListRequires struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // roles are the user roles that must be present for the user to obtain // access. Roles []string `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"` // traits are the traits that must be present for the user to obtain access. - Traits []*v11.Trait `protobuf:"bytes,2,rep,name=traits,proto3" json:"traits,omitempty"` + Traits []*v11.Trait `protobuf:"bytes,2,rep,name=traits,proto3" json:"traits,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListRequires) Reset() { @@ -760,16 +753,15 @@ func (x *AccessListRequires) GetTraits() []*v11.Trait { // AccessListGrants describes what access is granted by membership to the Access // List. type AccessListGrants struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // roles are the roles that are granted to users who are members of the Access // List. Roles []string `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"` // traits are the traits that are granted to users who are members of the // Access List. - Traits []*v11.Trait `protobuf:"bytes,2,rep,name=traits,proto3" json:"traits,omitempty"` + Traits []*v11.Trait `protobuf:"bytes,2,rep,name=traits,proto3" json:"traits,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListGrants) Reset() { @@ -818,14 +810,13 @@ func (x *AccessListGrants) GetTraits() []*v11.Trait { // Member describes a member of an Access List. type Member struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // header is the header for the resource. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // spec is the specification for the Access List member. - Spec *MemberSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *MemberSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Member) Reset() { @@ -874,10 +865,7 @@ func (x *Member) GetSpec() *MemberSpec { // MemberSpec is the specification for an Access List member. type MemberSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // associated Access List AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` // name is the name of the member of the Access List. @@ -896,6 +884,8 @@ type MemberSpec struct { // membership_kind describes the type of membership, either // `MEMBERSHIP_KIND_USER` or `MEMBERSHIP_KIND_LIST`. MembershipKind MembershipKind `protobuf:"varint,9,opt,name=membership_kind,json=membershipKind,proto3,enum=teleport.accesslist.v1.MembershipKind" json:"membership_kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *MemberSpec) Reset() { @@ -986,14 +976,13 @@ func (x *MemberSpec) GetMembershipKind() MembershipKind { // Review is a review of an Access List. type Review struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // header is the header for the resource. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // spec is the specification for the Access List review. - Spec *ReviewSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *ReviewSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Review) Reset() { @@ -1042,10 +1031,7 @@ func (x *Review) GetSpec() *ReviewSpec { // ReviewSpec is the specification for an Access List review. type ReviewSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the name of the Access List that this review is for. AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` // reviewers are the users who performed the review. @@ -1056,7 +1042,9 @@ type ReviewSpec struct { // the review for arbitrary note taking on the review. Notes string `protobuf:"bytes,4,opt,name=notes,proto3" json:"notes,omitempty"` // changes are the changes made as part of the review. - Changes *ReviewChanges `protobuf:"bytes,5,opt,name=changes,proto3" json:"changes,omitempty"` + Changes *ReviewChanges `protobuf:"bytes,5,opt,name=changes,proto3" json:"changes,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReviewSpec) Reset() { @@ -1126,10 +1114,7 @@ func (x *ReviewSpec) GetChanges() *ReviewChanges { // ReviewChanges are the changes that were made as part of the review. type ReviewChanges struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // membership_requirements_changed is populated if the requirements were // changed as part of this review. MembershipRequirementsChanged *AccessListRequires `protobuf:"bytes,2,opt,name=membership_requirements_changed,json=membershipRequirementsChanged,proto3" json:"membership_requirements_changed,omitempty"` @@ -1141,6 +1126,8 @@ type ReviewChanges struct { // review_day_of_month_changed is populated if the review day of month has // changed. ReviewDayOfMonthChanged ReviewDayOfMonth `protobuf:"varint,5,opt,name=review_day_of_month_changed,json=reviewDayOfMonthChanged,proto3,enum=teleport.accesslist.v1.ReviewDayOfMonth" json:"review_day_of_month_changed,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReviewChanges) Reset() { @@ -1203,10 +1190,7 @@ func (x *ReviewChanges) GetReviewDayOfMonthChanged() ReviewDayOfMonth { // AccessListStatus contains dynamic fields calculated during retrieval. type AccessListStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // member_count is the number of members in the Access List. MemberCount *uint32 `protobuf:"varint,1,opt,name=member_count,json=memberCount,proto3,oneof" json:"member_count,omitempty"` // member_list_count is the number of nested list members in the Access List. @@ -1214,7 +1198,9 @@ type AccessListStatus struct { // owner_of describes Access Lists where this Access List is an explicit owner. OwnerOf []string `protobuf:"bytes,3,rep,name=owner_of,json=ownerOf,proto3" json:"owner_of,omitempty"` // member_of describes Access Lists where this Access List is an explicit member. - MemberOf []string `protobuf:"bytes,4,rep,name=member_of,json=memberOf,proto3" json:"member_of,omitempty"` + MemberOf []string `protobuf:"bytes,4,rep,name=member_of,json=memberOf,proto3" json:"member_of,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListStatus) Reset() { diff --git a/api/gen/proto/go/teleport/accesslist/v1/accesslist_service.pb.go b/api/gen/proto/go/teleport/accesslist/v1/accesslist_service.pb.go index 78e95ef9aac09..507d3551927f9 100644 --- a/api/gen/proto/go/teleport/accesslist/v1/accesslist_service.pb.go +++ b/api/gen/proto/go/teleport/accesslist/v1/accesslist_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/accesslist/v1/accesslist_service.proto @@ -39,9 +39,9 @@ const ( // GetAccessListsRequest is the request for getting all access lists. type GetAccessListsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessListsRequest) Reset() { @@ -76,12 +76,11 @@ func (*GetAccessListsRequest) Descriptor() ([]byte, []int) { // GetAccessListsResponse is the response for getting all access lists. type GetAccessListsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_lists is the list of access lists. - AccessLists []*AccessList `protobuf:"bytes,1,rep,name=access_lists,json=accessLists,proto3" json:"access_lists,omitempty"` + AccessLists []*AccessList `protobuf:"bytes,1,rep,name=access_lists,json=accessLists,proto3" json:"access_lists,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessListsResponse) Reset() { @@ -123,14 +122,13 @@ func (x *GetAccessListsResponse) GetAccessLists() []*AccessList { // ListAccessListsRequest is the request for getting paginated access lists. type ListAccessListsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the size of the page to request. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // next_token is the page token. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessListsRequest) Reset() { @@ -179,14 +177,13 @@ func (x *ListAccessListsRequest) GetNextToken() string { // ListAccessListsResponse is the response for getting paginated access lists. type ListAccessListsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_lists is the list of access lists. AccessLists []*AccessList `protobuf:"bytes,1,rep,name=access_lists,json=accessLists,proto3" json:"access_lists,omitempty"` // next_token is the next page token. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessListsResponse) Reset() { @@ -235,12 +232,11 @@ func (x *ListAccessListsResponse) GetNextToken() string { // GetInheritedGrantsRequest is the request for getting inherited grants. type GetInheritedGrantsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list_id is the ID of the access list to retrieve. - AccessListId string `protobuf:"bytes,1,opt,name=access_list_id,json=accessListId,proto3" json:"access_list_id,omitempty"` + AccessListId string `protobuf:"bytes,1,opt,name=access_list_id,json=accessListId,proto3" json:"access_list_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetInheritedGrantsRequest) Reset() { @@ -282,12 +278,11 @@ func (x *GetInheritedGrantsRequest) GetAccessListId() string { // GetInheritedGrantsResponse is the response for getting inherited grants. type GetInheritedGrantsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // grants is the list of inherited member grants. - Grants *AccessListGrants `protobuf:"bytes,1,opt,name=grants,proto3" json:"grants,omitempty"` + Grants *AccessListGrants `protobuf:"bytes,1,opt,name=grants,proto3" json:"grants,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetInheritedGrantsResponse) Reset() { @@ -329,12 +324,11 @@ func (x *GetInheritedGrantsResponse) GetGrants() *AccessListGrants { // GetAccessListRequest is the request for retrieving an access list. type GetAccessListRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the access list to retrieve. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessListRequest) Reset() { @@ -376,12 +370,11 @@ func (x *GetAccessListRequest) GetName() string { // UpsertAccessListRequest is the request for upserting an access list. type UpsertAccessListRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the access list to upsert. - AccessList *AccessList `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + AccessList *AccessList `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertAccessListRequest) Reset() { @@ -423,12 +416,11 @@ func (x *UpsertAccessListRequest) GetAccessList() *AccessList { // UpdateAccessListRequest is the request for updating an access list. type UpdateAccessListRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the access list to upsert. - AccessList *AccessList `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + AccessList *AccessList `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateAccessListRequest) Reset() { @@ -470,12 +462,11 @@ func (x *UpdateAccessListRequest) GetAccessList() *AccessList { // DeleteAccessListRequest is the request for deleting an access list. type DeleteAccessListRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the access list to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAccessListRequest) Reset() { @@ -517,9 +508,9 @@ func (x *DeleteAccessListRequest) GetName() string { // DeleteAllAccessListsRequest is the request for deleting all access lists. type DeleteAllAccessListsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllAccessListsRequest) Reset() { @@ -555,9 +546,9 @@ func (*DeleteAllAccessListsRequest) Descriptor() ([]byte, []int) { // GetAccessListsToReviewRequest is the request for getting access lists that // the current user needs to review. type GetAccessListsToReviewRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessListsToReviewRequest) Reset() { @@ -593,11 +584,10 @@ func (*GetAccessListsToReviewRequest) Descriptor() ([]byte, []int) { // GetAccessListsToReviewResponse is the response for getting access lists that // the current user needs to review. type GetAccessListsToReviewResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + AccessLists []*AccessList `protobuf:"bytes,1,rep,name=access_lists,json=accessLists,proto3" json:"access_lists,omitempty"` unknownFields protoimpl.UnknownFields - - AccessLists []*AccessList `protobuf:"bytes,1,rep,name=access_lists,json=accessLists,proto3" json:"access_lists,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetAccessListsToReviewResponse) Reset() { @@ -640,12 +630,11 @@ func (x *GetAccessListsToReviewResponse) GetAccessLists() []*AccessList { // CountAccessListMembersRequest is the request for counting access list // members. type CountAccessListMembersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list_name is the name of the access list to retrieve. AccessListName string `protobuf:"bytes,1,opt,name=access_list_name,json=accessListName,proto3" json:"access_list_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CountAccessListMembersRequest) Reset() { @@ -688,14 +677,13 @@ func (x *CountAccessListMembersRequest) GetAccessListName() string { // CountAccessListMembersResponse is the response for counting access list // members. type CountAccessListMembersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // count is the number of access list members in the access list. Count uint32 `protobuf:"varint,1,opt,name=count,proto3" json:"count,omitempty"` // list_count is the number of access list members of type list in the access list. - ListCount uint32 `protobuf:"varint,2,opt,name=list_count,json=listCount,proto3" json:"list_count,omitempty"` + ListCount uint32 `protobuf:"varint,2,opt,name=list_count,json=listCount,proto3" json:"list_count,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CountAccessListMembersResponse) Reset() { @@ -745,16 +733,15 @@ func (x *CountAccessListMembersResponse) GetListCount() uint32 { // ListAccessListMembersRequest is the request for getting paginated access list // members. type ListAccessListMembersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the size of the page to request. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the page token. PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` // access_list is the name of the access list that the member belongs to. - AccessList string `protobuf:"bytes,3,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + AccessList string `protobuf:"bytes,3,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessListMembersRequest) Reset() { @@ -811,14 +798,13 @@ func (x *ListAccessListMembersRequest) GetAccessList() string { // ListAccessListMembersResponse is the response for getting paginated access // list members. type ListAccessListMembersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // members is the list of access list members. Members []*Member `protobuf:"bytes,1,rep,name=members,proto3" json:"members,omitempty"` // next_page_token is the next page token. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessListMembersResponse) Reset() { @@ -868,14 +854,13 @@ func (x *ListAccessListMembersResponse) GetNextPageToken() string { // ListAllAccessListMembersRequest is the request for getting paginated access // list members for all access lists. type ListAllAccessListMembersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the size of the page to request. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the page token. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAllAccessListMembersRequest) Reset() { @@ -925,14 +910,13 @@ func (x *ListAllAccessListMembersRequest) GetPageToken() string { // ListAllAccessListMembersResponse is the response for getting paginated access // list members for all access lists. type ListAllAccessListMembersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // members is the list of access list members. Members []*Member `protobuf:"bytes,1,rep,name=members,proto3" json:"members,omitempty"` // next_page_token is the next page token. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAllAccessListMembersResponse) Reset() { @@ -982,14 +966,13 @@ func (x *ListAllAccessListMembersResponse) GetNextPageToken() string { // UpsertAccessListWithMembers is the request for upserting an access list with // members. type UpsertAccessListWithMembersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the access list to upsert. AccessList *AccessList `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` // members is the list of access list members. - Members []*Member `protobuf:"bytes,2,rep,name=members,proto3" json:"members,omitempty"` + Members []*Member `protobuf:"bytes,2,rep,name=members,proto3" json:"members,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertAccessListWithMembersRequest) Reset() { @@ -1039,14 +1022,13 @@ func (x *UpsertAccessListWithMembersRequest) GetMembers() []*Member { // UpsertAccessListWithMembersResponse is the response for upserting an access // list with members. type UpsertAccessListWithMembersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the access list that was upserted. AccessList *AccessList `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` // members is the list of access list members that were upserted. - Members []*Member `protobuf:"bytes,2,rep,name=members,proto3" json:"members,omitempty"` + Members []*Member `protobuf:"bytes,2,rep,name=members,proto3" json:"members,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertAccessListWithMembersResponse) Reset() { @@ -1096,14 +1078,13 @@ func (x *UpsertAccessListWithMembersResponse) GetMembers() []*Member { // GetAccessListMemberRequest is the request for retrieving an access list // member. type GetAccessListMemberRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the name of the access list that the member belongs to. AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` // member_name is the name of the user that belongs to the access list. - MemberName string `protobuf:"bytes,2,opt,name=member_name,json=memberName,proto3" json:"member_name,omitempty"` + MemberName string `protobuf:"bytes,2,opt,name=member_name,json=memberName,proto3" json:"member_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessListMemberRequest) Reset() { @@ -1153,12 +1134,11 @@ func (x *GetAccessListMemberRequest) GetMemberName() string { // GetAccessListOwnersRequest is the request for getting a list of all owners // in an Access List, including those inherited from nested Access Lists. type GetAccessListOwnersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the name of the access list. - AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessListOwnersRequest) Reset() { @@ -1201,13 +1181,12 @@ func (x *GetAccessListOwnersRequest) GetAccessList() string { // GetAccessListOwnersResponse is the response for getting a list of all // owners in an Access List, including those inherited from nested Access Lists. type GetAccessListOwnersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // owners is the list of all owners in the Access List, including those // inherited from nested Access Lists. - Owners []*AccessListOwner `protobuf:"bytes,1,rep,name=owners,proto3" json:"owners,omitempty"` + Owners []*AccessListOwner `protobuf:"bytes,1,rep,name=owners,proto3" json:"owners,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessListOwnersResponse) Reset() { @@ -1250,12 +1229,11 @@ func (x *GetAccessListOwnersResponse) GetOwners() []*AccessListOwner { // UpsertAccessListMemberRequest is the request for upserting an access list // member. type UpsertAccessListMemberRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // member is the access list member to upsert. - Member *Member `protobuf:"bytes,4,opt,name=member,proto3" json:"member,omitempty"` + Member *Member `protobuf:"bytes,4,opt,name=member,proto3" json:"member,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertAccessListMemberRequest) Reset() { @@ -1298,12 +1276,11 @@ func (x *UpsertAccessListMemberRequest) GetMember() *Member { // UpdateAccessListMemberRequest is the request for updating an access list // member. type UpdateAccessListMemberRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // member is the access list member to upsert. - Member *Member `protobuf:"bytes,1,opt,name=member,proto3" json:"member,omitempty"` + Member *Member `protobuf:"bytes,1,opt,name=member,proto3" json:"member,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateAccessListMemberRequest) Reset() { @@ -1346,14 +1323,13 @@ func (x *UpdateAccessListMemberRequest) GetMember() *Member { // DeleteAccessListMemberRequest is the request for deleting a member from an // access list. type DeleteAccessListMemberRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the name of access list. AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` // member_name is the name of the user to delete. - MemberName string `protobuf:"bytes,3,opt,name=member_name,json=memberName,proto3" json:"member_name,omitempty"` + MemberName string `protobuf:"bytes,3,opt,name=member_name,json=memberName,proto3" json:"member_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAccessListMemberRequest) Reset() { @@ -1403,12 +1379,11 @@ func (x *DeleteAccessListMemberRequest) GetMemberName() string { // DeleteAllAccessListMembersForAccessListRequest is the request for deleting // all members from an access list. type DeleteAllAccessListMembersForAccessListRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the name of access list. - AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllAccessListMembersForAccessListRequest) Reset() { @@ -1451,9 +1426,9 @@ func (x *DeleteAllAccessListMembersForAccessListRequest) GetAccessList() string // DeleteAllAccessListMembersRequest is the request for all access list members // in the backend. type DeleteAllAccessListMembersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllAccessListMembersRequest) Reset() { @@ -1489,16 +1464,15 @@ func (*DeleteAllAccessListMembersRequest) Descriptor() ([]byte, []int) { // ListAccessListReviewsRequest is the request for getting paginated access list // reviews for a particular access list. type ListAccessListReviewsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_list is the name of the access list that we're listing reviews for. AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` // page_size is the size of the page to request. PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // next_token is the page token. - NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessListReviewsRequest) Reset() { @@ -1555,14 +1529,13 @@ func (x *ListAccessListReviewsRequest) GetNextToken() string { // ListAccessListReviewsResponse is the response for getting paginated access // list reviews for a particular access list. type ListAccessListReviewsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // reviews is the list of access list reviews. Reviews []*Review `protobuf:"bytes,1,rep,name=reviews,proto3" json:"reviews,omitempty"` // next_token is the next page token. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessListReviewsResponse) Reset() { @@ -1612,14 +1585,13 @@ func (x *ListAccessListReviewsResponse) GetNextToken() string { // ListAllAccessListReviewsRequest is the request for getting paginated access // list reviews for all access lists. type ListAllAccessListReviewsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the size of the page to request. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // next_token is the page token. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAllAccessListReviewsRequest) Reset() { @@ -1669,14 +1641,13 @@ func (x *ListAllAccessListReviewsRequest) GetNextToken() string { // ListAllAccessListReviewsResponse is the response for getting paginated access // list reviews for all access lists. type ListAllAccessListReviewsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // reviews is the list of access list reviews. Reviews []*Review `protobuf:"bytes,1,rep,name=reviews,proto3" json:"reviews,omitempty"` // next_token is the next page token. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAllAccessListReviewsResponse) Reset() { @@ -1726,12 +1697,11 @@ func (x *ListAllAccessListReviewsResponse) GetNextToken() string { // CreateAccessListReviewRequest is the request for creating an access list // review. type CreateAccessListReviewRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // review is the actual review to create. - Review *Review `protobuf:"bytes,1,opt,name=review,proto3" json:"review,omitempty"` + Review *Review `protobuf:"bytes,1,opt,name=review,proto3" json:"review,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateAccessListReviewRequest) Reset() { @@ -1774,14 +1744,13 @@ func (x *CreateAccessListReviewRequest) GetReview() *Review { // CreateAccessListReviewResponse is the response for creating an access list // review. type CreateAccessListReviewResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // review_name is the name of the review that was just created. ReviewName string `protobuf:"bytes,1,opt,name=review_name,json=reviewName,proto3" json:"review_name,omitempty"` // next_audit_date is when the next audit should be done by. NextAuditDate *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=next_audit_date,json=nextAuditDate,proto3" json:"next_audit_date,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateAccessListReviewResponse) Reset() { @@ -1831,14 +1800,13 @@ func (x *CreateAccessListReviewResponse) GetNextAuditDate() *timestamppb.Timesta // DeleteAccessListReviewRequest is the request for deleting an access list // review. type DeleteAccessListReviewRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // review_name is the name of the review to delete. ReviewName string `protobuf:"bytes,1,opt,name=review_name,json=reviewName,proto3" json:"review_name,omitempty"` // access_list_name is the name of the access list to delete the review from. AccessListName string `protobuf:"bytes,2,opt,name=access_list_name,json=accessListName,proto3" json:"access_list_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAccessListReviewRequest) Reset() { @@ -1888,16 +1856,15 @@ func (x *DeleteAccessListReviewRequest) GetAccessListName() string { // AccessRequestPromoteRequest is the request for promoting an access request to // an access list. type AccessRequestPromoteRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // RequestID is the unique ID of the request to be promoted. RequestId string `protobuf:"bytes,1,opt,name=request_id,json=requestId,proto3" json:"request_id,omitempty"` // AccessListName is the name of the access list to promote the request to. AccessListName string `protobuf:"bytes,2,opt,name=access_list_name,json=accessListName,proto3" json:"access_list_name,omitempty"` // Reason is the access request review reason. - Reason string `protobuf:"bytes,3,opt,name=reason,proto3" json:"reason,omitempty"` + Reason string `protobuf:"bytes,3,opt,name=reason,proto3" json:"reason,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessRequestPromoteRequest) Reset() { @@ -1954,12 +1921,11 @@ func (x *AccessRequestPromoteRequest) GetReason() string { // AccessRequestPromoteResponse is the response for promoting an access request // to an access list. type AccessRequestPromoteResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // AccessRequest is the updated access request. AccessRequest *types.AccessRequestV3 `protobuf:"bytes,1,opt,name=access_request,json=accessRequest,proto3" json:"access_request,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessRequestPromoteResponse) Reset() { @@ -2002,12 +1968,11 @@ func (x *AccessRequestPromoteResponse) GetAccessRequest() *types.AccessRequestV3 // GetSuggestedAccessListsRequest is the request for suggested access lists for // an access request. type GetSuggestedAccessListsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_request_id is the unique ID of the request. AccessRequestId string `protobuf:"bytes,1,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSuggestedAccessListsRequest) Reset() { @@ -2050,12 +2015,11 @@ func (x *GetSuggestedAccessListsRequest) GetAccessRequestId() string { // GetSuggestedAccessListsResponse is the response for suggested access lists // for an access request. type GetSuggestedAccessListsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_lists is the list of suggested lists. - AccessLists []*AccessList `protobuf:"bytes,1,rep,name=access_lists,json=accessLists,proto3" json:"access_lists,omitempty"` + AccessLists []*AccessList `protobuf:"bytes,1,rep,name=access_lists,json=accessLists,proto3" json:"access_lists,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSuggestedAccessListsResponse) Reset() { diff --git a/api/gen/proto/go/teleport/accessmonitoringrules/v1/access_monitoring_rules.pb.go b/api/gen/proto/go/teleport/accessmonitoringrules/v1/access_monitoring_rules.pb.go index e2c72145f46f0..fb61929055642 100644 --- a/api/gen/proto/go/teleport/accessmonitoringrules/v1/access_monitoring_rules.pb.go +++ b/api/gen/proto/go/teleport/accessmonitoringrules/v1/access_monitoring_rules.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/accessmonitoringrules/v1/access_monitoring_rules.proto @@ -37,10 +37,7 @@ const ( // AccessMonitoringRule represents an access monitoring rule resources. type AccessMonitoringRule struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // metadata is the rules's metadata. Metadata *v1.Metadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` // kind is a resource kind @@ -50,7 +47,9 @@ type AccessMonitoringRule struct { // version is version Version string `protobuf:"bytes,4,opt,name=version,proto3" json:"version,omitempty"` // Spec is an AccessMonitoringRule specification - Spec *AccessMonitoringRuleSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *AccessMonitoringRuleSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessMonitoringRule) Reset() { @@ -120,10 +119,7 @@ func (x *AccessMonitoringRule) GetSpec() *AccessMonitoringRuleSpec { // AccessMonitoringRuleSpec is the access monitoring rule spec type AccessMonitoringRuleSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // subjects the rule operates on, can be a resource kind or a particular resource property. Subjects []string `protobuf:"bytes,1,rep,name=subjects,proto3" json:"subjects,omitempty"` // states are the desired state which the monitoring rule is attempting to bring the subjects matching the condition to. @@ -132,7 +128,9 @@ type AccessMonitoringRuleSpec struct { // and determines whether the subject will be moved into desired state. Condition string `protobuf:"bytes,3,opt,name=condition,proto3" json:"condition,omitempty"` // notification defines the plugin configuration for notifications if rule is triggered. - Notification *Notification `protobuf:"bytes,4,opt,name=notification,proto3" json:"notification,omitempty"` + Notification *Notification `protobuf:"bytes,4,opt,name=notification,proto3" json:"notification,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessMonitoringRuleSpec) Reset() { @@ -195,14 +193,13 @@ func (x *AccessMonitoringRuleSpec) GetNotification() *Notification { // Notification contains configurations for plugin notification rules. type Notification struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the plugin to which this configuration should apply. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // recipients is the list of recipients the plugin should notify. - Recipients []string `protobuf:"bytes,2,rep,name=recipients,proto3" json:"recipients,omitempty"` + Recipients []string `protobuf:"bytes,2,rep,name=recipients,proto3" json:"recipients,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Notification) Reset() { @@ -251,12 +248,11 @@ func (x *Notification) GetRecipients() []string { // CreateAccessMonitoringRuleRequest is the request for CreateAccessMonitoringRule. type CreateAccessMonitoringRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_monitoring_rule is the specification of the rule to be created. - Rule *AccessMonitoringRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + Rule *AccessMonitoringRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateAccessMonitoringRuleRequest) Reset() { @@ -298,12 +294,11 @@ func (x *CreateAccessMonitoringRuleRequest) GetRule() *AccessMonitoringRule { // UpdateAccessMonitoringRuleRequest is the request for UpdateAccessMonitoringRule. type UpdateAccessMonitoringRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_monitoring_rule is the specification of the rule to be updated. - Rule *AccessMonitoringRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + Rule *AccessMonitoringRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateAccessMonitoringRuleRequest) Reset() { @@ -345,12 +340,11 @@ func (x *UpdateAccessMonitoringRuleRequest) GetRule() *AccessMonitoringRule { // UpsertAccessMonitoringRuleRequest is the request for UpsertAccessMonitoringRule. type UpsertAccessMonitoringRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_monitoring_rule is the specification of the rule to be upserted. - Rule *AccessMonitoringRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + Rule *AccessMonitoringRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertAccessMonitoringRuleRequest) Reset() { @@ -392,12 +386,11 @@ func (x *UpsertAccessMonitoringRuleRequest) GetRule() *AccessMonitoringRule { // GetAccessMonitoringRuleRequest is the request for GetAccessMonitoringRule. type GetAccessMonitoringRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // resource_name is the name of the rule to be returned. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessMonitoringRuleRequest) Reset() { @@ -439,12 +432,11 @@ func (x *GetAccessMonitoringRuleRequest) GetName() string { // DeleteAccessMonitoringRuleRequest is the request for DeleteAccessMonitoringRule. type DeleteAccessMonitoringRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // resource_name is the name of the rule to be removed. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAccessMonitoringRuleRequest) Reset() { @@ -486,15 +478,14 @@ func (x *DeleteAccessMonitoringRuleRequest) GetName() string { // ListAccessMonitoringRulesRequest is the request for ListAccessMonitoringRules. type ListAccessMonitoringRulesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int64 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessMonitoringRulesRequest) Reset() { @@ -543,10 +534,7 @@ func (x *ListAccessMonitoringRulesRequest) GetPageToken() string { // ListAccessMonitoringRulesWithFilterRequest is the request for ListAccessMonitoringRulesWithFilter. type ListAccessMonitoringRulesWithFilterRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int64 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` @@ -556,6 +544,8 @@ type ListAccessMonitoringRulesWithFilterRequest struct { Subjects []string `protobuf:"bytes,3,rep,name=subjects,proto3" json:"subjects,omitempty"` // notification_name is the value of the notification name field the rule must have. This field is optional. NotificationName string `protobuf:"bytes,4,opt,name=notification_name,json=notificationName,proto3" json:"notification_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessMonitoringRulesWithFilterRequest) Reset() { @@ -618,15 +608,14 @@ func (x *ListAccessMonitoringRulesWithFilterRequest) GetNotificationName() strin // ListAccessMonitoringRulesResponse is the response from ListAccessMonitoringRules. type ListAccessMonitoringRulesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The page of AccessMonitoringRule that matched the request. Rules []*AccessMonitoringRule `protobuf:"bytes,1,rep,name=rules,proto3" json:"rules,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessMonitoringRulesResponse) Reset() { @@ -675,15 +664,14 @@ func (x *ListAccessMonitoringRulesResponse) GetNextPageToken() string { // ListAccessMonitoringRulesWithFilterResponse is the response from ListAccessMonitoringRulesWithFilter. type ListAccessMonitoringRulesWithFilterResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The page of AccessMonitoringRule that matched the request. Rules []*AccessMonitoringRule `protobuf:"bytes,1,rep,name=rules,proto3" json:"rules,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAccessMonitoringRulesWithFilterResponse) Reset() { diff --git a/api/gen/proto/go/teleport/accessmonitoringrules/v1/access_monitoring_rules_service.pb.go b/api/gen/proto/go/teleport/accessmonitoringrules/v1/access_monitoring_rules_service.pb.go index f71afe8a1ab93..72b194b85bbb7 100644 --- a/api/gen/proto/go/teleport/accessmonitoringrules/v1/access_monitoring_rules_service.pb.go +++ b/api/gen/proto/go/teleport/accessmonitoringrules/v1/access_monitoring_rules_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/accessmonitoringrules/v1/access_monitoring_rules_service.proto diff --git a/api/gen/proto/go/teleport/auditlog/v1/auditlog.pb.go b/api/gen/proto/go/teleport/auditlog/v1/auditlog.pb.go index cec63b9c760ef..3b89ae810bf19 100644 --- a/api/gen/proto/go/teleport/auditlog/v1/auditlog.pb.go +++ b/api/gen/proto/go/teleport/auditlog/v1/auditlog.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/auditlog/v1/auditlog.proto @@ -85,15 +85,14 @@ func (Order) EnumDescriptor() ([]byte, []int) { // StreamUnstructuredSessionEventsRequest is a request containing data needed to fetch a session recording. type StreamUnstructuredSessionEventsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // session_id is the ID for a given session in an UUIDv4 format. SessionId string `protobuf:"bytes,1,opt,name=session_id,json=sessionId,proto3" json:"session_id,omitempty"` // start_index is the index of the event to resume the stream after. // A start_index of 0 creates a new stream. - StartIndex int32 `protobuf:"varint,2,opt,name=start_index,json=startIndex,proto3" json:"start_index,omitempty"` + StartIndex int32 `protobuf:"varint,2,opt,name=start_index,json=startIndex,proto3" json:"start_index,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *StreamUnstructuredSessionEventsRequest) Reset() { @@ -142,10 +141,7 @@ func (x *StreamUnstructuredSessionEventsRequest) GetStartIndex() int32 { // GetUnstructuredEventsRequest is a request with the needed data to fetch events. type GetUnstructuredEventsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // namespace, if not set, defaults to 'default'. Namespace string `protobuf:"bytes,1,opt,name=namespace,proto3" json:"namespace,omitempty"` // start_date is the oldest date of returned events. @@ -162,7 +158,9 @@ type GetUnstructuredEventsRequest struct { StartKey string `protobuf:"bytes,6,opt,name=start_key,json=startKey,proto3" json:"start_key,omitempty"` // order specifies an ascending or descending order of events. // A value of 0 means a descending order and a value of 1 means an ascending order. - Order Order `protobuf:"varint,7,opt,name=order,proto3,enum=teleport.auditlog.v1.Order" json:"order,omitempty"` + Order Order `protobuf:"varint,7,opt,name=order,proto3,enum=teleport.auditlog.v1.Order" json:"order,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUnstructuredEventsRequest) Reset() { @@ -246,16 +244,15 @@ func (x *GetUnstructuredEventsRequest) GetOrder() Order { // EventsUnstructured represents a list of events.AuditEvent in an unstructured format. type EventsUnstructured struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // items is a list of unstructured formatted audit events. Items []*EventUnstructured `protobuf:"bytes,1,rep,name=items,proto3" json:"items,omitempty"` // last_key is the key of the last event if the returned set did not contain all events found i.e limit < // actual amount. this is the key clients can supply in another API request to continue fetching // events from the previous last position. - LastKey string `protobuf:"bytes,2,opt,name=last_key,json=lastKey,proto3" json:"last_key,omitempty"` + LastKey string `protobuf:"bytes,2,opt,name=last_key,json=lastKey,proto3" json:"last_key,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EventsUnstructured) Reset() { @@ -304,17 +301,16 @@ func (x *EventsUnstructured) GetLastKey() string { // ExportUnstructuredEventsRequest is a request with the needed data to export events. type ExportUnstructuredEventsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // date is the target date from which to export events. note that only the UTC date of the // timestamp value is used. use of a specific local timestamp may produce confusing results. Date *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=date,proto3" json:"date,omitempty"` // chunk is the chunk to export events from. Chunk string `protobuf:"bytes,2,opt,name=chunk,proto3" json:"chunk,omitempty"` // cursor is an optional mechanism to resume interrupted streams for a given chunk. - Cursor string `protobuf:"bytes,3,opt,name=cursor,proto3" json:"cursor,omitempty"` + Cursor string `protobuf:"bytes,3,opt,name=cursor,proto3" json:"cursor,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ExportUnstructuredEventsRequest) Reset() { @@ -370,14 +366,13 @@ func (x *ExportUnstructuredEventsRequest) GetCursor() string { // ExportEventUnstructured is the stream item of the ExportUnstructuredEvents method. type ExportEventUnstructured struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // event is the unstructured representation of the event payload. Event *EventUnstructured `protobuf:"bytes,1,opt,name=event,proto3" json:"event,omitempty"` // cursor is the cursor to resume the stream after this point. - Cursor string `protobuf:"bytes,2,opt,name=cursor,proto3" json:"cursor,omitempty"` + Cursor string `protobuf:"bytes,2,opt,name=cursor,proto3" json:"cursor,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ExportEventUnstructured) Reset() { @@ -426,10 +421,7 @@ func (x *ExportEventUnstructured) GetCursor() string { // EventUnstructured represents a single events.AuditEvent in an unstructured format. type EventUnstructured struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // type is the type of the event. Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` // id is the unique ID of the event. @@ -441,7 +433,9 @@ type EventUnstructured struct { // index is the index of the event. Index int64 `protobuf:"varint,4,opt,name=index,proto3" json:"index,omitempty"` // unstructured is the unstructured representation of the event payload. - Unstructured *structpb.Struct `protobuf:"bytes,5,opt,name=unstructured,proto3" json:"unstructured,omitempty"` + Unstructured *structpb.Struct `protobuf:"bytes,5,opt,name=unstructured,proto3" json:"unstructured,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EventUnstructured) Reset() { @@ -511,12 +505,11 @@ func (x *EventUnstructured) GetUnstructured() *structpb.Struct { // GetEventExportChunksRequest is used to request the next set of event chunks to export. type GetEventExportChunksRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // date is the date for which to list export shards. - Date *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=date,proto3" json:"date,omitempty"` + Date *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=date,proto3" json:"date,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetEventExportChunksRequest) Reset() { @@ -558,12 +551,11 @@ func (x *GetEventExportChunksRequest) GetDate() *timestamppb.Timestamp { // EventExportChunk represents a chunk of events to export. type EventExportChunk struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // chunk is the chunk to export. - Chunk string `protobuf:"bytes,1,opt,name=chunk,proto3" json:"chunk,omitempty"` + Chunk string `protobuf:"bytes,1,opt,name=chunk,proto3" json:"chunk,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EventExportChunk) Reset() { diff --git a/api/gen/proto/go/teleport/autoupdate/v1/autoupdate.pb.go b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate.pb.go index 63c77d21f97d3..7fc41ec3f3858 100644 --- a/api/gen/proto/go/teleport/autoupdate/v1/autoupdate.pb.go +++ b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/autoupdate/v1/autoupdate.proto @@ -169,15 +169,14 @@ func (AutoUpdateAgentRolloutState) EnumDescriptor() ([]byte, []int) { // AutoUpdateConfig is a config singleton used to configure cluster // autoupdate settings. type AutoUpdateConfig struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *AutoUpdateConfigSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` - Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` - Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` - Spec *AutoUpdateConfigSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AutoUpdateConfig) Reset() { @@ -247,12 +246,11 @@ func (x *AutoUpdateConfig) GetSpec() *AutoUpdateConfigSpec { // AutoUpdateConfigSpec encodes the parameters of the autoupdate config object. type AutoUpdateConfigSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Tools *AutoUpdateConfigSpecTools `protobuf:"bytes,2,opt,name=tools,proto3" json:"tools,omitempty"` + Agents *AutoUpdateConfigSpecAgents `protobuf:"bytes,3,opt,name=agents,proto3" json:"agents,omitempty"` unknownFields protoimpl.UnknownFields - - Tools *AutoUpdateConfigSpecTools `protobuf:"bytes,2,opt,name=tools,proto3" json:"tools,omitempty"` - Agents *AutoUpdateConfigSpecAgents `protobuf:"bytes,3,opt,name=agents,proto3" json:"agents,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AutoUpdateConfigSpec) Reset() { @@ -301,12 +299,11 @@ func (x *AutoUpdateConfigSpec) GetAgents() *AutoUpdateConfigSpecAgents { // AutoUpdateConfigSpecTools encodes the parameters for client tools auto updates. type AutoUpdateConfigSpecTools struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Mode defines state of the client tools auto update. - Mode string `protobuf:"bytes,1,opt,name=mode,proto3" json:"mode,omitempty"` + Mode string `protobuf:"bytes,1,opt,name=mode,proto3" json:"mode,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AutoUpdateConfigSpecTools) Reset() { @@ -348,10 +345,7 @@ func (x *AutoUpdateConfigSpecTools) GetMode() string { // AutoUpdateConfigSpecAgents encodes the parameters of automatic agent updates. type AutoUpdateConfigSpecAgents struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // mode specifies whether agent autoupdates are enabled, disabled, or paused. Mode string `protobuf:"bytes,1,opt,name=mode,proto3" json:"mode,omitempty"` // strategy to use for updating the agents. @@ -361,7 +355,9 @@ type AutoUpdateConfigSpecAgents struct { // maintenance window. MaintenanceWindowDuration *durationpb.Duration `protobuf:"bytes,3,opt,name=maintenance_window_duration,json=maintenanceWindowDuration,proto3" json:"maintenance_window_duration,omitempty"` // schedules specifies schedules for updates of grouped agents. - Schedules *AgentAutoUpdateSchedules `protobuf:"bytes,6,opt,name=schedules,proto3" json:"schedules,omitempty"` + Schedules *AgentAutoUpdateSchedules `protobuf:"bytes,6,opt,name=schedules,proto3" json:"schedules,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AutoUpdateConfigSpecAgents) Reset() { @@ -424,12 +420,11 @@ func (x *AutoUpdateConfigSpecAgents) GetSchedules() *AgentAutoUpdateSchedules { // AgentAutoUpdateSchedules specifies update scheduled for grouped agents. type AgentAutoUpdateSchedules struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // regular schedules for non-critical versions. - Regular []*AgentAutoUpdateGroup `protobuf:"bytes,1,rep,name=regular,proto3" json:"regular,omitempty"` + Regular []*AgentAutoUpdateGroup `protobuf:"bytes,1,rep,name=regular,proto3" json:"regular,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AgentAutoUpdateSchedules) Reset() { @@ -471,10 +466,7 @@ func (x *AgentAutoUpdateSchedules) GetRegular() []*AgentAutoUpdateGroup { // AgentAutoUpdateGroup specifies the update schedule for a group of agents. type AgentAutoUpdateGroup struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name of the group Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // days when the update can run. Supported values are "Mon", "Tue", "Wed", "Thu", "Fri", "Sat", "Sun" and "*" @@ -483,7 +475,9 @@ type AgentAutoUpdateGroup struct { StartHour int32 `protobuf:"varint,3,opt,name=start_hour,json=startHour,proto3" json:"start_hour,omitempty"` // wait_hours after last group succeeds before this group can run. This can only be used when the strategy is "halt-on-failure". // This field must be positive. - WaitHours int32 `protobuf:"varint,5,opt,name=wait_hours,json=waitHours,proto3" json:"wait_hours,omitempty"` + WaitHours int32 `protobuf:"varint,5,opt,name=wait_hours,json=waitHours,proto3" json:"wait_hours,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AgentAutoUpdateGroup) Reset() { @@ -547,15 +541,14 @@ func (x *AgentAutoUpdateGroup) GetWaitHours() int32 { // AutoUpdateVersion is a resource singleton with version required for // tools autoupdate. type AutoUpdateVersion struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *AutoUpdateVersionSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` - Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` - Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` - Spec *AutoUpdateVersionSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AutoUpdateVersion) Reset() { @@ -625,12 +618,11 @@ func (x *AutoUpdateVersion) GetSpec() *AutoUpdateVersionSpec { // AutoUpdateVersionSpec encodes the parameters of the autoupdate versions. type AutoUpdateVersionSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Tools *AutoUpdateVersionSpecTools `protobuf:"bytes,2,opt,name=tools,proto3" json:"tools,omitempty"` + Agents *AutoUpdateVersionSpecAgents `protobuf:"bytes,3,opt,name=agents,proto3" json:"agents,omitempty"` unknownFields protoimpl.UnknownFields - - Tools *AutoUpdateVersionSpecTools `protobuf:"bytes,2,opt,name=tools,proto3" json:"tools,omitempty"` - Agents *AutoUpdateVersionSpecAgents `protobuf:"bytes,3,opt,name=agents,proto3" json:"agents,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AutoUpdateVersionSpec) Reset() { @@ -679,13 +671,12 @@ func (x *AutoUpdateVersionSpec) GetAgents() *AutoUpdateVersionSpecAgents { // AutoUpdateVersionSpecTools encodes the parameters for client tools auto updates. type AutoUpdateVersionSpecTools struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // TargetVersion specifies the semantic version required for tools to establish a connection with the cluster. // Client tools after connection to the cluster going to be updated to this version automatically. TargetVersion string `protobuf:"bytes,1,opt,name=target_version,json=targetVersion,proto3" json:"target_version,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AutoUpdateVersionSpecTools) Reset() { @@ -727,10 +718,7 @@ func (x *AutoUpdateVersionSpecTools) GetTargetVersion() string { // AutoUpdateVersionSpecAgents is the spec for the autoupdate version. type AutoUpdateVersionSpecAgents struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // start_version is the version to update from. StartVersion string `protobuf:"bytes,1,opt,name=start_version,json=startVersion,proto3" json:"start_version,omitempty"` // target_version is the version to update to. @@ -738,7 +726,9 @@ type AutoUpdateVersionSpecAgents struct { // schedule to use for the rollout Schedule string `protobuf:"bytes,3,opt,name=schedule,proto3" json:"schedule,omitempty"` // autoupdate_mode to use for the rollout - Mode string `protobuf:"bytes,4,opt,name=mode,proto3" json:"mode,omitempty"` + Mode string `protobuf:"bytes,4,opt,name=mode,proto3" json:"mode,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AutoUpdateVersionSpecAgents) Reset() { @@ -803,16 +793,15 @@ func (x *AutoUpdateVersionSpecAgents) GetMode() string { // agent version. This resource is written by the automatic agent update controller in the Teleport Auth Service // and read by the Teleport Proxy Service. type AutoUpdateAgentRollout struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *AutoUpdateAgentRolloutSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Status *AutoUpdateAgentRolloutStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` - Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` - Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` - Spec *AutoUpdateAgentRolloutSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` - Status *AutoUpdateAgentRolloutStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AutoUpdateAgentRollout) Reset() { @@ -891,10 +880,7 @@ func (x *AutoUpdateAgentRollout) GetStatus() *AutoUpdateAgentRolloutStatus { // This is built by merging the user-provided AutoUpdateConfigSpecAgents and the operator-provided // AutoUpdateVersionSpecAgents. type AutoUpdateAgentRolloutSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // start_version is the version to update from. StartVersion string `protobuf:"bytes,1,opt,name=start_version,json=startVersion,proto3" json:"start_version,omitempty"` // target_version is the version to update to. @@ -923,6 +909,8 @@ type AutoUpdateAgentRolloutSpec struct { // Once the window is over, the group transitions to the done state. Existing agents won't be updated until the next // maintenance window. MaintenanceWindowDuration *durationpb.Duration `protobuf:"bytes,6,opt,name=maintenance_window_duration,json=maintenanceWindowDuration,proto3" json:"maintenance_window_duration,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AutoUpdateAgentRolloutSpec) Reset() { @@ -999,10 +987,7 @@ func (x *AutoUpdateAgentRolloutSpec) GetMaintenanceWindowDuration() *durationpb. // AutoUpdateAgentRolloutStatus tracks the current agent rollout status. type AutoUpdateAgentRolloutStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` Groups []*AutoUpdateAgentRolloutStatusGroup `protobuf:"bytes,1,rep,name=groups,proto3" json:"groups,omitempty"` State AutoUpdateAgentRolloutState `protobuf:"varint,2,opt,name=state,proto3,enum=teleport.autoupdate.v1.AutoUpdateAgentRolloutState" json:"state,omitempty"` // The start time is set when the rollout is created or reset. Usually this is caused by a version change. @@ -1012,7 +997,9 @@ type AutoUpdateAgentRolloutStatus struct { // For example, a group updates every day between 13:00 and 14:00. If the target version changes to 13:30, the group // will not start updating to the new version directly. The controller sees that the group theoretical start time is // before the rollout start time and the maintenance window belongs to the previous rollout. - StartTime *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=start_time,json=startTime,proto3" json:"start_time,omitempty"` + StartTime *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=start_time,json=startTime,proto3" json:"start_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AutoUpdateAgentRolloutStatus) Reset() { @@ -1068,10 +1055,7 @@ func (x *AutoUpdateAgentRolloutStatus) GetStartTime() *timestamppb.Timestamp { // AutoUpdateAgentRolloutStatusGroup tracks the current agent rollout status of a specific group. type AutoUpdateAgentRolloutStatusGroup struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name of the group Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // start_time of the rollout @@ -1089,6 +1073,8 @@ type AutoUpdateAgentRolloutStatusGroup struct { // config_wait_hours after last group succeeds before this group can run. This can only be used when the strategy is "halt-on-failure". // This field must be positive. ConfigWaitHours int32 `protobuf:"varint,9,opt,name=config_wait_hours,json=configWaitHours,proto3" json:"config_wait_hours,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AutoUpdateAgentRolloutStatusGroup) Reset() { diff --git a/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service.pb.go b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service.pb.go index 5b4a4d5d34dfa..d8fcfb70bd150 100644 --- a/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service.pb.go +++ b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/autoupdate/v1/autoupdate_service.proto @@ -37,9 +37,9 @@ const ( // Request for GetAutoUpdateConfig. type GetAutoUpdateConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAutoUpdateConfigRequest) Reset() { @@ -74,11 +74,10 @@ func (*GetAutoUpdateConfigRequest) Descriptor() ([]byte, []int) { // Request for CreateAutoUpdateConfig. type CreateAutoUpdateConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Config *AutoUpdateConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` unknownFields protoimpl.UnknownFields - - Config *AutoUpdateConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CreateAutoUpdateConfigRequest) Reset() { @@ -120,11 +119,10 @@ func (x *CreateAutoUpdateConfigRequest) GetConfig() *AutoUpdateConfig { // Request for UpdateAutoUpdateConfig. type UpdateAutoUpdateConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Config *AutoUpdateConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` unknownFields protoimpl.UnknownFields - - Config *AutoUpdateConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpdateAutoUpdateConfigRequest) Reset() { @@ -166,11 +164,10 @@ func (x *UpdateAutoUpdateConfigRequest) GetConfig() *AutoUpdateConfig { // Request for UpsertAutoUpdateConfig. type UpsertAutoUpdateConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Config *AutoUpdateConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` unknownFields protoimpl.UnknownFields - - Config *AutoUpdateConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpsertAutoUpdateConfigRequest) Reset() { @@ -212,9 +209,9 @@ func (x *UpsertAutoUpdateConfigRequest) GetConfig() *AutoUpdateConfig { // Request for DeleteAutoUpdateConfig. type DeleteAutoUpdateConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAutoUpdateConfigRequest) Reset() { @@ -249,9 +246,9 @@ func (*DeleteAutoUpdateConfigRequest) Descriptor() ([]byte, []int) { // Request for GetAutoUpdateVersion. type GetAutoUpdateVersionRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAutoUpdateVersionRequest) Reset() { @@ -286,11 +283,10 @@ func (*GetAutoUpdateVersionRequest) Descriptor() ([]byte, []int) { // Request for CreateAutoUpdateVersion. type CreateAutoUpdateVersionRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Version *AutoUpdateVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` unknownFields protoimpl.UnknownFields - - Version *AutoUpdateVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CreateAutoUpdateVersionRequest) Reset() { @@ -332,11 +328,10 @@ func (x *CreateAutoUpdateVersionRequest) GetVersion() *AutoUpdateVersion { // Request for UpdateAutoUpdateConfig. type UpdateAutoUpdateVersionRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Version *AutoUpdateVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` unknownFields protoimpl.UnknownFields - - Version *AutoUpdateVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpdateAutoUpdateVersionRequest) Reset() { @@ -378,11 +373,10 @@ func (x *UpdateAutoUpdateVersionRequest) GetVersion() *AutoUpdateVersion { // Request for UpsertAutoUpdateVersion. type UpsertAutoUpdateVersionRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Version *AutoUpdateVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` unknownFields protoimpl.UnknownFields - - Version *AutoUpdateVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpsertAutoUpdateVersionRequest) Reset() { @@ -424,9 +418,9 @@ func (x *UpsertAutoUpdateVersionRequest) GetVersion() *AutoUpdateVersion { // Request for DeleteAutoUpdateVersion. type DeleteAutoUpdateVersionRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAutoUpdateVersionRequest) Reset() { @@ -461,9 +455,9 @@ func (*DeleteAutoUpdateVersionRequest) Descriptor() ([]byte, []int) { // Request for GetAutoUpdateAgentRollout. type GetAutoUpdateAgentRolloutRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAutoUpdateAgentRolloutRequest) Reset() { @@ -498,11 +492,10 @@ func (*GetAutoUpdateAgentRolloutRequest) Descriptor() ([]byte, []int) { // Request for CreateAutoUpdateAgentRollout. type CreateAutoUpdateAgentRolloutRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Rollout *AutoUpdateAgentRollout `protobuf:"bytes,1,opt,name=rollout,proto3" json:"rollout,omitempty"` unknownFields protoimpl.UnknownFields - - Rollout *AutoUpdateAgentRollout `protobuf:"bytes,1,opt,name=rollout,proto3" json:"rollout,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CreateAutoUpdateAgentRolloutRequest) Reset() { @@ -544,11 +537,10 @@ func (x *CreateAutoUpdateAgentRolloutRequest) GetRollout() *AutoUpdateAgentRollo // Request for UpdateAutoUpdateConfig. type UpdateAutoUpdateAgentRolloutRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Rollout *AutoUpdateAgentRollout `protobuf:"bytes,1,opt,name=rollout,proto3" json:"rollout,omitempty"` unknownFields protoimpl.UnknownFields - - Rollout *AutoUpdateAgentRollout `protobuf:"bytes,1,opt,name=rollout,proto3" json:"rollout,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpdateAutoUpdateAgentRolloutRequest) Reset() { @@ -590,11 +582,10 @@ func (x *UpdateAutoUpdateAgentRolloutRequest) GetRollout() *AutoUpdateAgentRollo // Request for UpsertAutoUpdateAgentRollout. type UpsertAutoUpdateAgentRolloutRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Rollout *AutoUpdateAgentRollout `protobuf:"bytes,1,opt,name=rollout,proto3" json:"rollout,omitempty"` unknownFields protoimpl.UnknownFields - - Rollout *AutoUpdateAgentRollout `protobuf:"bytes,1,opt,name=rollout,proto3" json:"rollout,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpsertAutoUpdateAgentRolloutRequest) Reset() { @@ -636,9 +627,9 @@ func (x *UpsertAutoUpdateAgentRolloutRequest) GetRollout() *AutoUpdateAgentRollo // Request for DeleteAutoUpdateAgentRollout. type DeleteAutoUpdateAgentRolloutRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAutoUpdateAgentRolloutRequest) Reset() { diff --git a/api/gen/proto/go/teleport/clusterconfig/v1/access_graph.pb.go b/api/gen/proto/go/teleport/clusterconfig/v1/access_graph.pb.go index facfcae6f6eb0..e24b8daa15281 100644 --- a/api/gen/proto/go/teleport/clusterconfig/v1/access_graph.pb.go +++ b/api/gen/proto/go/teleport/clusterconfig/v1/access_graph.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/clusterconfig/v1/access_graph.proto @@ -36,10 +36,7 @@ const ( // AccessGraphConfig holds the information about the configured Access Graph service. type AccessGraphConfig struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // enabled indicates if the Access Graph is enabled for the cluster. Enabled bool `protobuf:"varint,1,opt,name=enabled,proto3" json:"enabled,omitempty"` // address is the address of the access graph service. The address is in the @@ -52,6 +49,8 @@ type AccessGraphConfig struct { Insecure bool `protobuf:"varint,4,opt,name=insecure,proto3" json:"insecure,omitempty"` // secrets_scan_config is used to configure the parameters for the secrets scanning functionality. SecretsScanConfig *AccessGraphSecretsScanConfiguration `protobuf:"bytes,5,opt,name=secrets_scan_config,json=secretsScanConfig,proto3" json:"secrets_scan_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphConfig) Reset() { @@ -121,12 +120,11 @@ func (x *AccessGraphConfig) GetSecretsScanConfig() *AccessGraphSecretsScanConfig // AccessGraphSecretsScanConfiguration controls the secrets scanning service parameters. type AccessGraphSecretsScanConfiguration struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ssh_scan_enabled indicates if the SSH scan feature is enabled for the cluster. SshScanEnabled bool `protobuf:"varint,1,opt,name=ssh_scan_enabled,json=sshScanEnabled,proto3" json:"ssh_scan_enabled,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphSecretsScanConfiguration) Reset() { diff --git a/api/gen/proto/go/teleport/clusterconfig/v1/access_graph_settings.pb.go b/api/gen/proto/go/teleport/clusterconfig/v1/access_graph_settings.pb.go index 25f276870dcba..82e6501c0e96d 100644 --- a/api/gen/proto/go/teleport/clusterconfig/v1/access_graph_settings.pb.go +++ b/api/gen/proto/go/teleport/clusterconfig/v1/access_graph_settings.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/clusterconfig/v1/access_graph_settings.proto @@ -90,10 +90,7 @@ func (AccessGraphSecretsScanConfig) EnumDescriptor() ([]byte, []int) { // AccessGraphSettings holds dynamic configuration settings for the Access Graph service. type AccessGraphSettings struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // kind is the kind of the resource. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // sub_kind is the sub kind of the resource. @@ -103,7 +100,9 @@ type AccessGraphSettings struct { // metadata is the metadata of the resource. Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` // spec is the spec of the resource. - Spec *AccessGraphSettingsSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *AccessGraphSettingsSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphSettings) Reset() { @@ -173,12 +172,11 @@ func (x *AccessGraphSettings) GetSpec() *AccessGraphSettingsSpec { // AccessGraphSettingsSpec is the spec for the Access Graph service configuration settings. type AccessGraphSettingsSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // secrets_scan_config is used to configure the parameters for the secrets scanning functionality. SecretsScanConfig AccessGraphSecretsScanConfig `protobuf:"varint,1,opt,name=secrets_scan_config,json=secretsScanConfig,proto3,enum=teleport.clusterconfig.v1.AccessGraphSecretsScanConfig" json:"secrets_scan_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphSettingsSpec) Reset() { diff --git a/api/gen/proto/go/teleport/clusterconfig/v1/clusterconfig_service.pb.go b/api/gen/proto/go/teleport/clusterconfig/v1/clusterconfig_service.pb.go index a63f18abdb757..986a699fd3a74 100644 --- a/api/gen/proto/go/teleport/clusterconfig/v1/clusterconfig_service.pb.go +++ b/api/gen/proto/go/teleport/clusterconfig/v1/clusterconfig_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/clusterconfig/v1/clusterconfig_service.proto @@ -37,9 +37,9 @@ const ( // Request for GetClusterNetworkingConfig type GetClusterNetworkingConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetClusterNetworkingConfigRequest) Reset() { @@ -74,11 +74,10 @@ func (*GetClusterNetworkingConfigRequest) Descriptor() ([]byte, []int) { // Request for UpdateClusterNetworkingConfig type UpdateClusterNetworkingConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` ClusterNetworkConfig *types.ClusterNetworkingConfigV2 `protobuf:"bytes,1,opt,name=cluster_network_config,json=clusterNetworkConfig,proto3" json:"cluster_network_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateClusterNetworkingConfigRequest) Reset() { @@ -120,11 +119,10 @@ func (x *UpdateClusterNetworkingConfigRequest) GetClusterNetworkConfig() *types. // Request for UpsertClusterNetworkingConfig type UpsertClusterNetworkingConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` ClusterNetworkConfig *types.ClusterNetworkingConfigV2 `protobuf:"bytes,1,opt,name=cluster_network_config,json=clusterNetworkConfig,proto3" json:"cluster_network_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertClusterNetworkingConfigRequest) Reset() { @@ -166,9 +164,9 @@ func (x *UpsertClusterNetworkingConfigRequest) GetClusterNetworkConfig() *types. // Request for ResetClusterNetworkingConfig type ResetClusterNetworkingConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResetClusterNetworkingConfigRequest) Reset() { @@ -203,9 +201,9 @@ func (*ResetClusterNetworkingConfigRequest) Descriptor() ([]byte, []int) { // Request for GetSessionRecordingConfig type GetSessionRecordingConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSessionRecordingConfigRequest) Reset() { @@ -240,11 +238,10 @@ func (*GetSessionRecordingConfigRequest) Descriptor() ([]byte, []int) { // Request for UpdateSessionRecordingConfig type UpdateSessionRecordingConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` SessionRecordingConfig *types.SessionRecordingConfigV2 `protobuf:"bytes,1,opt,name=session_recording_config,json=sessionRecordingConfig,proto3" json:"session_recording_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateSessionRecordingConfigRequest) Reset() { @@ -286,11 +283,10 @@ func (x *UpdateSessionRecordingConfigRequest) GetSessionRecordingConfig() *types // Request for UpsertSessionRecordingConfig type UpsertSessionRecordingConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` SessionRecordingConfig *types.SessionRecordingConfigV2 `protobuf:"bytes,1,opt,name=session_recording_config,json=sessionRecordingConfig,proto3" json:"session_recording_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertSessionRecordingConfigRequest) Reset() { @@ -332,9 +328,9 @@ func (x *UpsertSessionRecordingConfigRequest) GetSessionRecordingConfig() *types // Request for ResetSessionRecordingConfig type ResetSessionRecordingConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResetSessionRecordingConfigRequest) Reset() { @@ -369,9 +365,9 @@ func (*ResetSessionRecordingConfigRequest) Descriptor() ([]byte, []int) { // Request for GetAuthPreference type GetAuthPreferenceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAuthPreferenceRequest) Reset() { @@ -406,11 +402,10 @@ func (*GetAuthPreferenceRequest) Descriptor() ([]byte, []int) { // Request for UpdateAuthPreference type UpdateAuthPreferenceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` AuthPreference *types.AuthPreferenceV2 `protobuf:"bytes,1,opt,name=auth_preference,json=authPreference,proto3" json:"auth_preference,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateAuthPreferenceRequest) Reset() { @@ -452,11 +447,10 @@ func (x *UpdateAuthPreferenceRequest) GetAuthPreference() *types.AuthPreferenceV // Request for UpsertAuthPreference type UpsertAuthPreferenceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` AuthPreference *types.AuthPreferenceV2 `protobuf:"bytes,1,opt,name=auth_preference,json=authPreference,proto3" json:"auth_preference,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertAuthPreferenceRequest) Reset() { @@ -498,9 +492,9 @@ func (x *UpsertAuthPreferenceRequest) GetAuthPreference() *types.AuthPreferenceV // Request for ResetAuthPreference type ResetAuthPreferenceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResetAuthPreferenceRequest) Reset() { @@ -535,9 +529,9 @@ func (*ResetAuthPreferenceRequest) Descriptor() ([]byte, []int) { // Request for GetClusterAuditConfig type GetClusterAuditConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetClusterAuditConfigRequest) Reset() { @@ -572,9 +566,9 @@ func (*GetClusterAuditConfigRequest) Descriptor() ([]byte, []int) { // Request for GetClusterAccessGraphConfig type GetClusterAccessGraphConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetClusterAccessGraphConfigRequest) Reset() { @@ -609,12 +603,11 @@ func (*GetClusterAccessGraphConfigRequest) Descriptor() ([]byte, []int) { // Response for GetClusterAccessGraphConfig type GetClusterAccessGraphConfigResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // access_graph holds the information about Access Graph service. - AccessGraph *AccessGraphConfig `protobuf:"bytes,1,opt,name=access_graph,json=accessGraph,proto3" json:"access_graph,omitempty"` + AccessGraph *AccessGraphConfig `protobuf:"bytes,1,opt,name=access_graph,json=accessGraph,proto3" json:"access_graph,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetClusterAccessGraphConfigResponse) Reset() { @@ -656,9 +649,9 @@ func (x *GetClusterAccessGraphConfigResponse) GetAccessGraph() *AccessGraphConfi // Request for GetAccessGraphSettings type GetAccessGraphSettingsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessGraphSettingsRequest) Reset() { @@ -693,11 +686,10 @@ func (*GetAccessGraphSettingsRequest) Descriptor() ([]byte, []int) { // Request for CreateAccessGraphSettings type CreateAccessGraphSettingsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - AccessGraphSettings *AccessGraphSettings `protobuf:"bytes,1,opt,name=access_graph_settings,json=accessGraphSettings,proto3" json:"access_graph_settings,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + AccessGraphSettings *AccessGraphSettings `protobuf:"bytes,1,opt,name=access_graph_settings,json=accessGraphSettings,proto3" json:"access_graph_settings,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateAccessGraphSettingsRequest) Reset() { @@ -739,11 +731,10 @@ func (x *CreateAccessGraphSettingsRequest) GetAccessGraphSettings() *AccessGraph // Request for UpdateAccessGraphSettings type UpdateAccessGraphSettingsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - AccessGraphSettings *AccessGraphSettings `protobuf:"bytes,1,opt,name=access_graph_settings,json=accessGraphSettings,proto3" json:"access_graph_settings,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + AccessGraphSettings *AccessGraphSettings `protobuf:"bytes,1,opt,name=access_graph_settings,json=accessGraphSettings,proto3" json:"access_graph_settings,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateAccessGraphSettingsRequest) Reset() { @@ -785,11 +776,10 @@ func (x *UpdateAccessGraphSettingsRequest) GetAccessGraphSettings() *AccessGraph // Request for UpsertAccessGraphSettings type UpsertAccessGraphSettingsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - AccessGraphSettings *AccessGraphSettings `protobuf:"bytes,1,opt,name=access_graph_settings,json=accessGraphSettings,proto3" json:"access_graph_settings,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + AccessGraphSettings *AccessGraphSettings `protobuf:"bytes,1,opt,name=access_graph_settings,json=accessGraphSettings,proto3" json:"access_graph_settings,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertAccessGraphSettingsRequest) Reset() { @@ -831,9 +821,9 @@ func (x *UpsertAccessGraphSettingsRequest) GetAccessGraphSettings() *AccessGraph // Request for ResetAccessGraphSettings type ResetAccessGraphSettingsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResetAccessGraphSettingsRequest) Reset() { diff --git a/api/gen/proto/go/teleport/crownjewel/v1/crownjewel.pb.go b/api/gen/proto/go/teleport/crownjewel/v1/crownjewel.pb.go index b04c2a9c2a15b..22de09bae306e 100644 --- a/api/gen/proto/go/teleport/crownjewel/v1/crownjewel.pb.go +++ b/api/gen/proto/go/teleport/crownjewel/v1/crownjewel.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/crownjewel/v1/crownjewel.proto @@ -42,10 +42,7 @@ const ( // considered critical to the organization. Access Graph uses Crown Jewel to // generate audit events if access to a resource has changed. type CrownJewel struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The kind of resource represented. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // Mandatory field for all resources. Not populated for this resource type. @@ -55,7 +52,9 @@ type CrownJewel struct { // Common metadata that all resources share. Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` // Spec is the crown jewel spec. - Spec *CrownJewelSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *CrownJewelSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CrownJewel) Reset() { @@ -125,10 +124,7 @@ func (x *CrownJewel) GetSpec() *CrownJewelSpec { // CrownJewelSpec is the specification of a Crown Jewel. type CrownJewelSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // TeleportMatchers is a list of teleport matchers. // DEPRECATED: Use query instead. TeleportMatchers []*TeleportMatcher `protobuf:"bytes,1,rep,name=teleport_matchers,json=teleportMatchers,proto3" json:"teleport_matchers,omitempty"` @@ -136,7 +132,9 @@ type CrownJewelSpec struct { // DEPRECATED: Use query instead. AwsMatchers []*AWSMatcher `protobuf:"bytes,2,rep,name=aws_matchers,json=awsMatchers,proto3" json:"aws_matchers,omitempty"` // Query is a Access Graph query to match resources. - Query string `protobuf:"bytes,3,opt,name=query,proto3" json:"query,omitempty"` + Query string `protobuf:"bytes,3,opt,name=query,proto3" json:"query,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CrownJewelSpec) Reset() { @@ -192,10 +190,7 @@ func (x *CrownJewelSpec) GetQuery() string { // TeleportMatcher represents a matcher for Teleport resources. type TeleportMatcher struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Kind is the kind of the resource: ssh, k8s, db, etc // Multiple kinds can be provided to match multiple kinds. Kinds []string `protobuf:"bytes,2,rep,name=kinds,proto3" json:"kinds,omitempty"` @@ -203,7 +198,9 @@ type TeleportMatcher struct { Labels []*v11.Label `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"` // Names are the name of resources. When the name is provided, it will match // resources with the same name. - Names []string `protobuf:"bytes,4,rep,name=names,proto3" json:"names,omitempty"` + Names []string `protobuf:"bytes,4,rep,name=names,proto3" json:"names,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TeleportMatcher) Reset() { @@ -261,10 +258,7 @@ func (x *TeleportMatcher) GetNames() []string { // Those matchers are used only by Access Graph. Teleport related matchers are // defined in the TeleportMatcher. type AWSMatcher struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Types are AWS database types to match, "ec2", "rds", "s3", etc Types []string `protobuf:"bytes,1,rep,name=types,proto3" json:"types,omitempty"` // Regions are AWS regions to query for resources. @@ -273,7 +267,9 @@ type AWSMatcher struct { // labels is a set of labels. Tags []*AWSTag `protobuf:"bytes,3,rep,name=tags,proto3" json:"tags,omitempty"` // ARNs are AWS resources ARN to match. - Arns []string `protobuf:"bytes,5,rep,name=arns,proto3" json:"arns,omitempty"` + Arns []string `protobuf:"bytes,5,rep,name=arns,proto3" json:"arns,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSMatcher) Reset() { @@ -336,14 +332,13 @@ func (x *AWSMatcher) GetArns() []string { // AWSTag is a tag that is attached to an AWS resource. type AWSTag struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Key is the key of the tag. Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` // Value is the value of the tag. - Values []*wrapperspb.StringValue `protobuf:"bytes,2,rep,name=values,proto3" json:"values,omitempty"` + Values []*wrapperspb.StringValue `protobuf:"bytes,2,rep,name=values,proto3" json:"values,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSTag) Reset() { diff --git a/api/gen/proto/go/teleport/crownjewel/v1/crownjewel_service.pb.go b/api/gen/proto/go/teleport/crownjewel/v1/crownjewel_service.pb.go index c5a89b49883b0..8f77287d54363 100644 --- a/api/gen/proto/go/teleport/crownjewel/v1/crownjewel_service.pb.go +++ b/api/gen/proto/go/teleport/crownjewel/v1/crownjewel_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/crownjewel/v1/crownjewel_service.proto @@ -37,11 +37,10 @@ const ( // CrownJewelRequest is a request to create a new CrownJewel. type CreateCrownJewelRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + CrownJewel *CrownJewel `protobuf:"bytes,2,opt,name=crown_jewel,json=crownJewel,proto3" json:"crown_jewel,omitempty"` unknownFields protoimpl.UnknownFields - - CrownJewel *CrownJewel `protobuf:"bytes,2,opt,name=crown_jewel,json=crownJewel,proto3" json:"crown_jewel,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CreateCrownJewelRequest) Reset() { @@ -83,12 +82,11 @@ func (x *CreateCrownJewelRequest) GetCrownJewel() *CrownJewel { // GetCrownJewelRequest is a request to get a CrownJewel by name. type GetCrownJewelRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the CrownJewel to get. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetCrownJewelRequest) Reset() { @@ -130,15 +128,14 @@ func (x *GetCrownJewelRequest) GetName() string { // ListCrownJewelsRequest is a request to get a list of CrownJewels. type ListCrownJewelsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int64 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListCrownJewelsRequest) Reset() { @@ -187,14 +184,13 @@ func (x *ListCrownJewelsRequest) GetPageToken() string { // ListCrownJewelsResponse is a response to GetCrownJewelsRequest. type ListCrownJewelsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - CrownJewels []*CrownJewel `protobuf:"bytes,1,rep,name=crown_jewels,json=crownJewels,proto3" json:"crown_jewels,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + CrownJewels []*CrownJewel `protobuf:"bytes,1,rep,name=crown_jewels,json=crownJewels,proto3" json:"crown_jewels,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListCrownJewelsResponse) Reset() { @@ -243,11 +239,10 @@ func (x *ListCrownJewelsResponse) GetNextPageToken() string { // UpdateCrownJewelRequest is a request to update an existing CrownJewel. type UpdateCrownJewelRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + CrownJewel *CrownJewel `protobuf:"bytes,2,opt,name=crown_jewel,json=crownJewel,proto3" json:"crown_jewel,omitempty"` unknownFields protoimpl.UnknownFields - - CrownJewel *CrownJewel `protobuf:"bytes,2,opt,name=crown_jewel,json=crownJewel,proto3" json:"crown_jewel,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpdateCrownJewelRequest) Reset() { @@ -289,11 +284,10 @@ func (x *UpdateCrownJewelRequest) GetCrownJewel() *CrownJewel { // UpsertCrownJewelRequest is a request to upsert a CrownJewel. type UpsertCrownJewelRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + CrownJewel *CrownJewel `protobuf:"bytes,2,opt,name=crown_jewel,json=crownJewel,proto3" json:"crown_jewel,omitempty"` unknownFields protoimpl.UnknownFields - - CrownJewel *CrownJewel `protobuf:"bytes,2,opt,name=crown_jewel,json=crownJewel,proto3" json:"crown_jewel,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpsertCrownJewelRequest) Reset() { @@ -335,12 +329,11 @@ func (x *UpsertCrownJewelRequest) GetCrownJewel() *CrownJewel { // DeleteCrownJewelRequest is a request to delete a CrownJewel. type DeleteCrownJewelRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the CrownJewel to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteCrownJewelRequest) Reset() { diff --git a/api/gen/proto/go/teleport/dbobject/v1/dbobject.pb.go b/api/gen/proto/go/teleport/dbobject/v1/dbobject.pb.go index 02d5ed7140f30..d6b586ff33c53 100644 --- a/api/gen/proto/go/teleport/dbobject/v1/dbobject.pb.go +++ b/api/gen/proto/go/teleport/dbobject/v1/dbobject.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/dbobject/v1/dbobject.proto @@ -39,10 +39,7 @@ const ( // An example of such object would be a database table, along with various metadata. // For rationale behind this type, see the RFD 151. type DatabaseObject struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The kind of resource represented. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // Mandatory field for all resources. Not populated for this resource type. @@ -52,7 +49,9 @@ type DatabaseObject struct { // Common metadata that all resources share. Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` // Specification for the database object. - Spec *DatabaseObjectSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *DatabaseObjectSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DatabaseObject) Reset() { @@ -122,10 +121,7 @@ func (x *DatabaseObject) GetSpec() *DatabaseObjectSpec { // DatabaseObjectSpec is the spec for the database object. type DatabaseObjectSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The protocol used to connect to the database (e.g., postgres). Required. Protocol string `protobuf:"bytes,1,opt,name=protocol,proto3" json:"protocol,omitempty"` // The name of the database service that this object belongs to. Required. @@ -137,7 +133,9 @@ type DatabaseObjectSpec struct { // The schema containing the object (if applicable). Optional. Schema string `protobuf:"bytes,5,opt,name=schema,proto3" json:"schema,omitempty"` // The name of the object. Required. - Name string `protobuf:"bytes,6,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,6,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DatabaseObjectSpec) Reset() { diff --git a/api/gen/proto/go/teleport/dbobject/v1/dbobject_service.pb.go b/api/gen/proto/go/teleport/dbobject/v1/dbobject_service.pb.go index 42358af82f392..187fa7c19624f 100644 --- a/api/gen/proto/go/teleport/dbobject/v1/dbobject_service.pb.go +++ b/api/gen/proto/go/teleport/dbobject/v1/dbobject_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/dbobject/v1/dbobject_service.proto @@ -37,12 +37,11 @@ const ( // The request for CreateDatabaseObject. type CreateDatabaseObjectRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The database object to create. - Object *DatabaseObject `protobuf:"bytes,1,opt,name=object,proto3" json:"object,omitempty"` + Object *DatabaseObject `protobuf:"bytes,1,opt,name=object,proto3" json:"object,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateDatabaseObjectRequest) Reset() { @@ -84,12 +83,11 @@ func (x *CreateDatabaseObjectRequest) GetObject() *DatabaseObject { // The request for GetDatabaseObject. type GetDatabaseObjectRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the database object to fetch. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetDatabaseObjectRequest) Reset() { @@ -131,15 +129,14 @@ func (x *GetDatabaseObjectRequest) GetName() string { // The request for ListDatabaseObjects. type ListDatabaseObjectsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The page_token is the next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDatabaseObjectsRequest) Reset() { @@ -188,15 +185,14 @@ func (x *ListDatabaseObjectsRequest) GetPageToken() string { // The response for ListDatabaseObjects. type ListDatabaseObjectsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The page of database objects that matched the request. Objects []*DatabaseObject `protobuf:"bytes,1,rep,name=objects,proto3" json:"objects,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDatabaseObjectsResponse) Reset() { @@ -245,12 +241,11 @@ func (x *ListDatabaseObjectsResponse) GetNextPageToken() string { // The request for UpdateDatabaseObject. type UpdateDatabaseObjectRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The database object to replace. - Object *DatabaseObject `protobuf:"bytes,1,opt,name=object,proto3" json:"object,omitempty"` + Object *DatabaseObject `protobuf:"bytes,1,opt,name=object,proto3" json:"object,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateDatabaseObjectRequest) Reset() { @@ -292,12 +287,11 @@ func (x *UpdateDatabaseObjectRequest) GetObject() *DatabaseObject { // The request for UpsertDatabaseObject. type UpsertDatabaseObjectRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The database object to create or replace. - Object *DatabaseObject `protobuf:"bytes,1,opt,name=object,proto3" json:"object,omitempty"` + Object *DatabaseObject `protobuf:"bytes,1,opt,name=object,proto3" json:"object,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertDatabaseObjectRequest) Reset() { @@ -339,12 +333,11 @@ func (x *UpsertDatabaseObjectRequest) GetObject() *DatabaseObject { // The request for DeleteDatabaseObject. type DeleteDatabaseObjectRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the database object to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteDatabaseObjectRequest) Reset() { diff --git a/api/gen/proto/go/teleport/dbobjectimportrule/v1/dbobjectimportrule.pb.go b/api/gen/proto/go/teleport/dbobjectimportrule/v1/dbobjectimportrule.pb.go index f21d1221c259d..d4fb2a479a8a2 100644 --- a/api/gen/proto/go/teleport/dbobjectimportrule/v1/dbobjectimportrule.pb.go +++ b/api/gen/proto/go/teleport/dbobjectimportrule/v1/dbobjectimportrule.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/dbobjectimportrule/v1/dbobjectimportrule.proto @@ -41,10 +41,7 @@ const ( // See type teleport.dbobject.v1.DatabaseObject for the description of a database object. // For rationale behind this type, see the RFD 151. type DatabaseObjectImportRule struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The kind of resource represented. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // Mandatory field for all resources. Not populated for this resource type. @@ -54,7 +51,9 @@ type DatabaseObjectImportRule struct { // Common metadata that all resources share. Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` // spec represents the specifications for the database object import rule. - Spec *DatabaseObjectImportRuleSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *DatabaseObjectImportRuleSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DatabaseObjectImportRule) Reset() { @@ -124,10 +123,7 @@ func (x *DatabaseObjectImportRule) GetSpec() *DatabaseObjectImportRuleSpec { // DatabaseObjectImportRuleSpec is the spec for database object import rule. type DatabaseObjectImportRuleSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // priority represents the priority of the rule application. // // Rules are processed from lowest to highest priority. @@ -136,7 +132,9 @@ type DatabaseObjectImportRuleSpec struct { // db_labels is a set of labels matched against database labels. DatabaseLabels []*v11.Label `protobuf:"bytes,3,rep,name=database_labels,json=databaseLabels,proto3" json:"database_labels,omitempty"` // mappings is a list of matches that will map match conditions to labels. - Mappings []*DatabaseObjectImportRuleMapping `protobuf:"bytes,4,rep,name=mappings,proto3" json:"mappings,omitempty"` + Mappings []*DatabaseObjectImportRuleMapping `protobuf:"bytes,4,rep,name=mappings,proto3" json:"mappings,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DatabaseObjectImportRuleSpec) Reset() { @@ -192,16 +190,15 @@ func (x *DatabaseObjectImportRuleSpec) GetMappings() []*DatabaseObjectImportRule // DatabaseObjectImportRuleMapping is the mapping between object properties and labels that will be added to the object. type DatabaseObjectImportRuleMapping struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // match specifies the matching rules, like the object names. Match *DatabaseObjectImportMatch `protobuf:"bytes,1,opt,name=match,proto3" json:"match,omitempty"` // scope specifies the object scope. Optional. If not provided, all scopes will be accepted. Scope *DatabaseObjectImportScope `protobuf:"bytes,2,opt,name=scope,proto3" json:"scope,omitempty"` // add_labels specifies which labels to add if the match succeeds. At least one should be present. - AddLabels map[string]string `protobuf:"bytes,3,rep,name=add_labels,json=addLabels,proto3" json:"add_labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + AddLabels map[string]string `protobuf:"bytes,3,rep,name=add_labels,json=addLabels,proto3" json:"add_labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DatabaseObjectImportRuleMapping) Reset() { @@ -257,16 +254,15 @@ func (x *DatabaseObjectImportRuleMapping) GetAddLabels() map[string]string { // DatabaseObjectImportMatch specifies acceptable object names. Must have at least one non-empty member. type DatabaseObjectImportMatch struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // table_names specify the names of the tables to match. Optional. TableNames []string `protobuf:"bytes,1,rep,name=table_names,json=tableNames,proto3" json:"table_names,omitempty"` // view_names specify the names of the views to match. Optional. ViewNames []string `protobuf:"bytes,2,rep,name=view_names,json=viewNames,proto3" json:"view_names,omitempty"` // procedure_names specify the names of the procedures to match. Optional. ProcedureNames []string `protobuf:"bytes,3,rep,name=procedure_names,json=procedureNames,proto3" json:"procedure_names,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DatabaseObjectImportMatch) Reset() { @@ -322,14 +318,13 @@ func (x *DatabaseObjectImportMatch) GetProcedureNames() []string { // DatabaseObjectImportScope specifies the object scope. Members are matched independently of each other. type DatabaseObjectImportScope struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // database_names specify the names of the databases to include in the scope. Optional. DatabaseNames []string `protobuf:"bytes,1,rep,name=database_names,json=databaseNames,proto3" json:"database_names,omitempty"` // schema_names specify the names of the schemas to include in the scope. Optional. - SchemaNames []string `protobuf:"bytes,2,rep,name=schema_names,json=schemaNames,proto3" json:"schema_names,omitempty"` + SchemaNames []string `protobuf:"bytes,2,rep,name=schema_names,json=schemaNames,proto3" json:"schema_names,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DatabaseObjectImportScope) Reset() { diff --git a/api/gen/proto/go/teleport/dbobjectimportrule/v1/dbobjectimportrule_service.pb.go b/api/gen/proto/go/teleport/dbobjectimportrule/v1/dbobjectimportrule_service.pb.go index 339b581f7d78f..f2b80b39c7310 100644 --- a/api/gen/proto/go/teleport/dbobjectimportrule/v1/dbobjectimportrule_service.pb.go +++ b/api/gen/proto/go/teleport/dbobjectimportrule/v1/dbobjectimportrule_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/dbobjectimportrule/v1/dbobjectimportrule_service.proto @@ -37,12 +37,11 @@ const ( // The request for CreateDatabaseObjectImportRule. type CreateDatabaseObjectImportRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The DatabaseObjectImportRule to create. - Rule *DatabaseObjectImportRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + Rule *DatabaseObjectImportRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateDatabaseObjectImportRuleRequest) Reset() { @@ -84,12 +83,11 @@ func (x *CreateDatabaseObjectImportRuleRequest) GetRule() *DatabaseObjectImportR // The request for GetDatabaseObjectImportRule. type GetDatabaseObjectImportRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the DatabaseObjectImportRule to fetch. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetDatabaseObjectImportRuleRequest) Reset() { @@ -131,15 +129,14 @@ func (x *GetDatabaseObjectImportRuleRequest) GetName() string { // The request for ListDatabaseObjectImportRules. type ListDatabaseObjectImportRulesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The page_token is the next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDatabaseObjectImportRulesRequest) Reset() { @@ -188,15 +185,14 @@ func (x *ListDatabaseObjectImportRulesRequest) GetPageToken() string { // The response for ListDatabaseObjectImportRules. type ListDatabaseObjectImportRulesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The page of DatabaseObjectImportRules that matched the request. Rules []*DatabaseObjectImportRule `protobuf:"bytes,1,rep,name=rules,proto3" json:"rules,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDatabaseObjectImportRulesResponse) Reset() { @@ -245,12 +241,11 @@ func (x *ListDatabaseObjectImportRulesResponse) GetNextPageToken() string { // The request for UpdateDatabaseObjectImportRule. type UpdateDatabaseObjectImportRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The DatabaseObjectImportRule to replace. - Rule *DatabaseObjectImportRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + Rule *DatabaseObjectImportRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateDatabaseObjectImportRuleRequest) Reset() { @@ -292,12 +287,11 @@ func (x *UpdateDatabaseObjectImportRuleRequest) GetRule() *DatabaseObjectImportR // The request for UpsertDatabaseObjectImportRule. type UpsertDatabaseObjectImportRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The DatabaseObjectImportRule to create or replace. - Rule *DatabaseObjectImportRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + Rule *DatabaseObjectImportRule `protobuf:"bytes,1,opt,name=rule,proto3" json:"rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertDatabaseObjectImportRuleRequest) Reset() { @@ -339,12 +333,11 @@ func (x *UpsertDatabaseObjectImportRuleRequest) GetRule() *DatabaseObjectImportR // The request for DeleteDatabaseObjectImportRule. type DeleteDatabaseObjectImportRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the DatabaseObjectImportRule to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteDatabaseObjectImportRuleRequest) Reset() { diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/database_access.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/database_access.pb.go index d88716d502f40..6fd8cdf14f083 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/database_access.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/database_access.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/database_access.proto @@ -37,12 +37,11 @@ const ( // EvaluateDatabaseAccessRequest describes a request to evaluate whether or not // a given database access attempt should be permitted. type EvaluateDatabaseAccessRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *RequestMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + TlsIdentity *TLSIdentity `protobuf:"bytes,2,opt,name=tls_identity,json=tlsIdentity,proto3" json:"tls_identity,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *RequestMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - TlsIdentity *TLSIdentity `protobuf:"bytes,2,opt,name=tls_identity,json=tlsIdentity,proto3" json:"tls_identity,omitempty"` + sizeCache protoimpl.SizeCache } func (x *EvaluateDatabaseAccessRequest) Reset() { @@ -92,15 +91,14 @@ func (x *EvaluateDatabaseAccessRequest) GetTlsIdentity() *TLSIdentity { // EvaluateDatabaseAccessResponse describes the result of a database access // evaluation. type EvaluateDatabaseAccessResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Result: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Result: // // *EvaluateDatabaseAccessResponse_Permit // *EvaluateDatabaseAccessResponse_Denial - Result isEvaluateDatabaseAccessResponse_Result `protobuf_oneof:"result"` + Result isEvaluateDatabaseAccessResponse_Result `protobuf_oneof:"result"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EvaluateDatabaseAccessResponse) Reset() { @@ -133,23 +131,27 @@ func (*EvaluateDatabaseAccessResponse) Descriptor() ([]byte, []int) { return file_teleport_decision_v1alpha1_database_access_proto_rawDescGZIP(), []int{1} } -func (m *EvaluateDatabaseAccessResponse) GetResult() isEvaluateDatabaseAccessResponse_Result { - if m != nil { - return m.Result +func (x *EvaluateDatabaseAccessResponse) GetResult() isEvaluateDatabaseAccessResponse_Result { + if x != nil { + return x.Result } return nil } func (x *EvaluateDatabaseAccessResponse) GetPermit() *DatabaseAccessPermit { - if x, ok := x.GetResult().(*EvaluateDatabaseAccessResponse_Permit); ok { - return x.Permit + if x != nil { + if x, ok := x.Result.(*EvaluateDatabaseAccessResponse_Permit); ok { + return x.Permit + } } return nil } func (x *EvaluateDatabaseAccessResponse) GetDenial() *DatabaseAccessDenial { - if x, ok := x.GetResult().(*EvaluateDatabaseAccessResponse_Denial); ok { - return x.Denial + if x != nil { + if x, ok := x.Result.(*EvaluateDatabaseAccessResponse_Denial); ok { + return x.Denial + } } return nil } @@ -173,11 +175,10 @@ func (*EvaluateDatabaseAccessResponse_Denial) isEvaluateDatabaseAccessResponse_R // DatabaseAccessPermit describes the parameters/constraints of a permissible // database access attempt. type DatabaseAccessPermit struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *PermitMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *PermitMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + sizeCache protoimpl.SizeCache } func (x *DatabaseAccessPermit) Reset() { @@ -219,11 +220,10 @@ func (x *DatabaseAccessPermit) GetMetadata() *PermitMetadata { // DatabaseAccessDenial describes a database access denial. type DatabaseAccessDenial struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DenialMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DenialMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + sizeCache protoimpl.SizeCache } func (x *DatabaseAccessDenial) Reset() { diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/decision_service.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/decision_service.pb.go index f5e9a7d614117..d69083027a3e4 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/decision_service.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/decision_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/decision_service.proto diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/denial_metadata.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/denial_metadata.pb.go index 196b711084e64..f0652e9f0d836 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/denial_metadata.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/denial_metadata.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/denial_metadata.proto @@ -36,10 +36,7 @@ const ( // Metadata for access denials. type DenialMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // FeatureAssertions is a list of EnforcementFeature that the PEP (Policy // Enforcement Point) *must* implement in order to correctly enforce the // decision. Note that denials rarely need feature assertions since they @@ -50,7 +47,9 @@ type DenialMetadata struct { PdpVersion string `protobuf:"bytes,2,opt,name=pdp_version,json=pdpVersion,proto3" json:"pdp_version,omitempty"` // UserMessage is a sanitized message safe for return to the subject identity // of the decision request. - UserMessage string `protobuf:"bytes,3,opt,name=user_message,json=userMessage,proto3" json:"user_message,omitempty"` + UserMessage string `protobuf:"bytes,3,opt,name=user_message,json=userMessage,proto3" json:"user_message,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DenialMetadata) Reset() { diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/enforcement_feature.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/enforcement_feature.pb.go index c024a46f721a3..1305cecf1767f 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/enforcement_feature.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/enforcement_feature.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/enforcement_feature.proto diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/permit_metadata.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/permit_metadata.pb.go index 48d7fb90b5b0e..b317a9f4ee7c5 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/permit_metadata.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/permit_metadata.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/permit_metadata.proto @@ -36,10 +36,7 @@ const ( // Metadata for access permits. type PermitMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // FeatureAssertions is a list of EnforcementFeature that the PEP (Policy // Enforcement Point) *must* implement in order to correctly enforce the // decision. Note that where possible new features should be structured to @@ -47,7 +44,9 @@ type PermitMetadata struct { FeatureAssertions []EnforcementFeature `protobuf:"varint,1,rep,packed,name=feature_assertions,json=featureAssertions,proto3,enum=teleport.decision.v1alpha1.EnforcementFeature" json:"feature_assertions,omitempty"` // PdpVersion is the version of the PDP (Policy Decision Point) that evaluated // the decision request. - PdpVersion string `protobuf:"bytes,2,opt,name=pdp_version,json=pdpVersion,proto3" json:"pdp_version,omitempty"` + PdpVersion string `protobuf:"bytes,2,opt,name=pdp_version,json=pdpVersion,proto3" json:"pdp_version,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PermitMetadata) Reset() { diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/request_metadata.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/request_metadata.pb.go index 7755483709400..07f8daaa7b59a 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/request_metadata.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/request_metadata.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/request_metadata.proto @@ -82,10 +82,7 @@ func (DecisionFeature) EnumDescriptor() ([]byte, []int) { // Metadata for evaluation requests. type RequestMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // FeatureAssertions is a list of DecisionFeature that the PDP (Policy // Decision Point) *must* implement in order to correctly evaluate the // decision request. Note that changes that require new features in the PDP in @@ -99,6 +96,8 @@ type RequestMetadata struct { // via feature assertions so that PEPs can correctly reject decisions that // they cannot enforce. PepVersionHint string `protobuf:"bytes,2,opt,name=pep_version_hint,json=pepVersionHint,proto3" json:"pep_version_hint,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RequestMetadata) Reset() { diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/resource.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/resource.pb.go index 371181ee52344..67717c7513743 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/resource.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/resource.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/resource.proto @@ -39,10 +39,7 @@ const ( // example, a call to EvaluateSSHAccess would use the Resource type to reference // the ssh node being accessed. type Resource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Kind is the type of the resource. Required for requests that support // multiple types, otherwise safe to omit. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` @@ -51,7 +48,9 @@ type Resource struct { // authorization decisions. SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` // Name is the unique name of the resource. - Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Resource) Reset() { diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/ssh_access.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/ssh_access.pb.go index ad064dfd34b3e..832975efc9392 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/ssh_access.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/ssh_access.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/ssh_access.proto @@ -38,16 +38,15 @@ const ( // EvaluateSSHAccessRequest describes a request to evaluate whether or not a // given ssh access attempt should be permitted. type EvaluateSSHAccessRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Metadata holds common authorization decision request fields. Metadata *RequestMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` // User describes the teleport user requesting access. SshIdentity *SSHIdentity `protobuf:"bytes,2,opt,name=ssh_identity,json=sshIdentity,proto3" json:"ssh_identity,omitempty"` // Node references the target node the user is attempting to access. - Node *Resource `protobuf:"bytes,3,opt,name=node,proto3" json:"node,omitempty"` + Node *Resource `protobuf:"bytes,3,opt,name=node,proto3" json:"node,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EvaluateSSHAccessRequest) Reset() { @@ -103,15 +102,14 @@ func (x *EvaluateSSHAccessRequest) GetNode() *Resource { // EvaluateSSHAccessResponse describes the result of an SSH access evaluation. type EvaluateSSHAccessResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Decision: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Decision: // // *EvaluateSSHAccessResponse_Permit // *EvaluateSSHAccessResponse_Denial - Decision isEvaluateSSHAccessResponse_Decision `protobuf_oneof:"decision"` + Decision isEvaluateSSHAccessResponse_Decision `protobuf_oneof:"decision"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EvaluateSSHAccessResponse) Reset() { @@ -144,23 +142,27 @@ func (*EvaluateSSHAccessResponse) Descriptor() ([]byte, []int) { return file_teleport_decision_v1alpha1_ssh_access_proto_rawDescGZIP(), []int{1} } -func (m *EvaluateSSHAccessResponse) GetDecision() isEvaluateSSHAccessResponse_Decision { - if m != nil { - return m.Decision +func (x *EvaluateSSHAccessResponse) GetDecision() isEvaluateSSHAccessResponse_Decision { + if x != nil { + return x.Decision } return nil } func (x *EvaluateSSHAccessResponse) GetPermit() *SSHAccessPermit { - if x, ok := x.GetDecision().(*EvaluateSSHAccessResponse_Permit); ok { - return x.Permit + if x != nil { + if x, ok := x.Decision.(*EvaluateSSHAccessResponse_Permit); ok { + return x.Permit + } } return nil } func (x *EvaluateSSHAccessResponse) GetDenial() *SSHAccessDenial { - if x, ok := x.GetDecision().(*EvaluateSSHAccessResponse_Denial); ok { - return x.Denial + if x != nil { + if x, ok := x.Decision.(*EvaluateSSHAccessResponse_Denial); ok { + return x.Denial + } } return nil } @@ -184,28 +186,27 @@ func (*EvaluateSSHAccessResponse_Denial) isEvaluateSSHAccessResponse_Decision() // SSHAccessPermit describes the parameters/constraints of a permissible SSH // access attempt. type SSHAccessPermit struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Metadata *PermitMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Logins []string `protobuf:"bytes,2,rep,name=logins,proto3" json:"logins,omitempty"` - ForwardAgent bool `protobuf:"varint,3,opt,name=forward_agent,json=forwardAgent,proto3" json:"forward_agent,omitempty"` - MaxSessionTtl *durationpb.Duration `protobuf:"bytes,4,opt,name=max_session_ttl,json=maxSessionTtl,proto3" json:"max_session_ttl,omitempty"` - PortForwarding bool `protobuf:"varint,5,opt,name=port_forwarding,json=portForwarding,proto3" json:"port_forwarding,omitempty"` - ClientIdleTimeout int64 `protobuf:"varint,6,opt,name=client_idle_timeout,json=clientIdleTimeout,proto3" json:"client_idle_timeout,omitempty"` - DisconnectExpiredCert bool `protobuf:"varint,7,opt,name=disconnect_expired_cert,json=disconnectExpiredCert,proto3" json:"disconnect_expired_cert,omitempty"` - Bpf []string `protobuf:"bytes,8,rep,name=bpf,proto3" json:"bpf,omitempty"` - X11Forwarding bool `protobuf:"varint,9,opt,name=x11_forwarding,json=x11Forwarding,proto3" json:"x11_forwarding,omitempty"` - MaxConnections int64 `protobuf:"varint,10,opt,name=max_connections,json=maxConnections,proto3" json:"max_connections,omitempty"` - MaxSessions int64 `protobuf:"varint,11,opt,name=max_sessions,json=maxSessions,proto3" json:"max_sessions,omitempty"` - Lock string `protobuf:"bytes,12,opt,name=lock,proto3" json:"lock,omitempty"` - CreateHostUser bool `protobuf:"varint,13,opt,name=create_host_user,json=createHostUser,proto3" json:"create_host_user,omitempty"` - SshFileCopy bool `protobuf:"varint,14,opt,name=ssh_file_copy,json=sshFileCopy,proto3" json:"ssh_file_copy,omitempty"` - CreateHostUserMode string `protobuf:"bytes,15,opt,name=create_host_user_mode,json=createHostUserMode,proto3" json:"create_host_user_mode,omitempty"` - CreateHostUserShell string `protobuf:"bytes,16,opt,name=create_host_user_shell,json=createHostUserShell,proto3" json:"create_host_user_shell,omitempty"` - HostGroups []string `protobuf:"bytes,17,rep,name=host_groups,json=hostGroups,proto3" json:"host_groups,omitempty"` - HostSudoers []string `protobuf:"bytes,18,rep,name=host_sudoers,json=hostSudoers,proto3" json:"host_sudoers,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *PermitMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Logins []string `protobuf:"bytes,2,rep,name=logins,proto3" json:"logins,omitempty"` + ForwardAgent bool `protobuf:"varint,3,opt,name=forward_agent,json=forwardAgent,proto3" json:"forward_agent,omitempty"` + MaxSessionTtl *durationpb.Duration `protobuf:"bytes,4,opt,name=max_session_ttl,json=maxSessionTtl,proto3" json:"max_session_ttl,omitempty"` + PortForwarding bool `protobuf:"varint,5,opt,name=port_forwarding,json=portForwarding,proto3" json:"port_forwarding,omitempty"` + ClientIdleTimeout int64 `protobuf:"varint,6,opt,name=client_idle_timeout,json=clientIdleTimeout,proto3" json:"client_idle_timeout,omitempty"` + DisconnectExpiredCert bool `protobuf:"varint,7,opt,name=disconnect_expired_cert,json=disconnectExpiredCert,proto3" json:"disconnect_expired_cert,omitempty"` + Bpf []string `protobuf:"bytes,8,rep,name=bpf,proto3" json:"bpf,omitempty"` + X11Forwarding bool `protobuf:"varint,9,opt,name=x11_forwarding,json=x11Forwarding,proto3" json:"x11_forwarding,omitempty"` + MaxConnections int64 `protobuf:"varint,10,opt,name=max_connections,json=maxConnections,proto3" json:"max_connections,omitempty"` + MaxSessions int64 `protobuf:"varint,11,opt,name=max_sessions,json=maxSessions,proto3" json:"max_sessions,omitempty"` + Lock string `protobuf:"bytes,12,opt,name=lock,proto3" json:"lock,omitempty"` + CreateHostUser bool `protobuf:"varint,13,opt,name=create_host_user,json=createHostUser,proto3" json:"create_host_user,omitempty"` + SshFileCopy bool `protobuf:"varint,14,opt,name=ssh_file_copy,json=sshFileCopy,proto3" json:"ssh_file_copy,omitempty"` + CreateHostUserMode string `protobuf:"bytes,15,opt,name=create_host_user_mode,json=createHostUserMode,proto3" json:"create_host_user_mode,omitempty"` + CreateHostUserShell string `protobuf:"bytes,16,opt,name=create_host_user_shell,json=createHostUserShell,proto3" json:"create_host_user_shell,omitempty"` + HostGroups []string `protobuf:"bytes,17,rep,name=host_groups,json=hostGroups,proto3" json:"host_groups,omitempty"` + HostSudoers []string `protobuf:"bytes,18,rep,name=host_sudoers,json=hostSudoers,proto3" json:"host_sudoers,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SSHAccessPermit) Reset() { @@ -366,11 +367,10 @@ func (x *SSHAccessPermit) GetHostSudoers() []string { // SSHAccessDenial describes an SSH access denial. type SSHAccessDenial struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DenialMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DenialMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + sizeCache protoimpl.SizeCache } func (x *SSHAccessDenial) Reset() { diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/ssh_identity.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/ssh_identity.pb.go index 252275b905871..714e0f84f6307 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/ssh_identity.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/ssh_identity.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/ssh_identity.proto @@ -36,9 +36,9 @@ const ( // SSHIdentity is the identity used for SSH connections. type SSHIdentity struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SSHIdentity) Reset() { diff --git a/api/gen/proto/go/teleport/decision/v1alpha1/tls_identity.pb.go b/api/gen/proto/go/teleport/decision/v1alpha1/tls_identity.pb.go index d5b8151bddc1d..2ca338f5b2310 100644 --- a/api/gen/proto/go/teleport/decision/v1alpha1/tls_identity.pb.go +++ b/api/gen/proto/go/teleport/decision/v1alpha1/tls_identity.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/decision/v1alpha1/tls_identity.proto @@ -39,10 +39,7 @@ const ( // TLSIdentity is the identity used for TLS connections. // Must be kept in sync with tlsca.Identity. type TLSIdentity struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Username is the name of the user (for end-users/bots) or the Host ID (for // Teleport processes). Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` @@ -133,7 +130,9 @@ type TLSIdentity struct { // DeviceExtensions holds device-aware extensions for the identity. DeviceExtensions *DeviceExtensions `protobuf:"bytes,34,opt,name=device_extensions,json=deviceExtensions,proto3" json:"device_extensions,omitempty"` // UserType indicates if the User was created by an SSO Provider or locally. - UserType string `protobuf:"bytes,35,opt,name=user_type,json=userType,proto3" json:"user_type,omitempty"` + UserType string `protobuf:"bytes,35,opt,name=user_type,json=userType,proto3" json:"user_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TLSIdentity) Reset() { @@ -413,10 +412,7 @@ func (x *TLSIdentity) GetUserType() string { // RouteToApp holds routing information for applications. type RouteToApp struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // SessionId is an ID used to identify application sessions created by this // certificate. SessionId string `protobuf:"bytes,1,opt,name=session_id,json=sessionId,proto3" json:"session_id,omitempty"` @@ -442,7 +438,9 @@ type RouteToApp struct { // for multi-port TCP apps. It is appended to the hostname from the URI in the // app spec, since the URI from RouteToApp is not used as the source of truth // for routing. - TargetPort int32 `protobuf:"varint,9,opt,name=target_port,json=targetPort,proto3" json:"target_port,omitempty"` + TargetPort int32 `protobuf:"varint,9,opt,name=target_port,json=targetPort,proto3" json:"target_port,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RouteToApp) Reset() { @@ -540,10 +538,7 @@ func (x *RouteToApp) GetTargetPort() int32 { // RouteToDatabase contains routing information for databases. type RouteToDatabase struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ServiceName is the name of the Teleport database proxy service to route // requests to. ServiceName string `protobuf:"bytes,1,opt,name=service_name,json=serviceName,proto3" json:"service_name,omitempty"` @@ -561,7 +556,9 @@ type RouteToDatabase struct { // Roles is an optional list of database roles to use for a database session. // This list should be a subset of allowed database roles. If not specified, // Database Service will use all allowed database roles for this database. - Roles []string `protobuf:"bytes,5,rep,name=roles,proto3" json:"roles,omitempty"` + Roles []string `protobuf:"bytes,5,rep,name=roles,proto3" json:"roles,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RouteToDatabase) Reset() { @@ -632,10 +629,7 @@ func (x *RouteToDatabase) GetRoles() []string { // ResourceId is a unique identifier for a teleport resource. // Must be kept in sync with types.ResourceID. type ResourceId struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ClusterName is the name of the cluster the resource is in. ClusterName string `protobuf:"bytes,1,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` // Kind is the resource kind. @@ -648,6 +642,8 @@ type ResourceId struct { // supports resources of Kind=pod and the format is the following // "/". SubResourceName string `protobuf:"bytes,4,opt,name=sub_resource_name,json=subResourceName,proto3" json:"sub_resource_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourceId) Reset() { @@ -710,17 +706,16 @@ func (x *ResourceId) GetSubResourceName() string { // DeviceExtensions holds device-aware extensions for the identity. type DeviceExtensions struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DeviceId is the trusted device identifier. DeviceId string `protobuf:"bytes,1,opt,name=device_id,json=deviceId,proto3" json:"device_id,omitempty"` // AssetTag is the device inventory identifier. AssetTag string `protobuf:"bytes,2,opt,name=asset_tag,json=assetTag,proto3" json:"asset_tag,omitempty"` // CredentialId is the identifier for the credential used by the device to // authenticate itself. - CredentialId string `protobuf:"bytes,3,opt,name=credential_id,json=credentialId,proto3" json:"credential_id,omitempty"` + CredentialId string `protobuf:"bytes,3,opt,name=credential_id,json=credentialId,proto3" json:"credential_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceExtensions) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/assert.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/assert.pb.go index 6d60b2d5beafe..56364d3a69173 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/assert.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/assert.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/assert.proto @@ -53,16 +53,15 @@ const ( // A successful ceremony signifies that the device is registered, enrolled and // passed the authentication challenge. type AssertDeviceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *AssertDeviceRequest_Init // *AssertDeviceRequest_ChallengeResponse // *AssertDeviceRequest_TpmChallengeResponse - Payload isAssertDeviceRequest_Payload `protobuf_oneof:"payload"` + Payload isAssertDeviceRequest_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssertDeviceRequest) Reset() { @@ -95,30 +94,36 @@ func (*AssertDeviceRequest) Descriptor() ([]byte, []int) { return file_teleport_devicetrust_v1_assert_proto_rawDescGZIP(), []int{0} } -func (m *AssertDeviceRequest) GetPayload() isAssertDeviceRequest_Payload { - if m != nil { - return m.Payload +func (x *AssertDeviceRequest) GetPayload() isAssertDeviceRequest_Payload { + if x != nil { + return x.Payload } return nil } func (x *AssertDeviceRequest) GetInit() *AssertDeviceInit { - if x, ok := x.GetPayload().(*AssertDeviceRequest_Init); ok { - return x.Init + if x != nil { + if x, ok := x.Payload.(*AssertDeviceRequest_Init); ok { + return x.Init + } } return nil } func (x *AssertDeviceRequest) GetChallengeResponse() *AuthenticateDeviceChallengeResponse { - if x, ok := x.GetPayload().(*AssertDeviceRequest_ChallengeResponse); ok { - return x.ChallengeResponse + if x != nil { + if x, ok := x.Payload.(*AssertDeviceRequest_ChallengeResponse); ok { + return x.ChallengeResponse + } } return nil } func (x *AssertDeviceRequest) GetTpmChallengeResponse() *TPMAuthenticateDeviceChallengeResponse { - if x, ok := x.GetPayload().(*AssertDeviceRequest_TpmChallengeResponse); ok { - return x.TpmChallengeResponse + if x != nil { + if x, ok := x.Payload.(*AssertDeviceRequest_TpmChallengeResponse); ok { + return x.TpmChallengeResponse + } } return nil } @@ -148,16 +153,15 @@ func (*AssertDeviceRequest_TpmChallengeResponse) isAssertDeviceRequest_Payload() // Response of the device assertion ceremony. // See [AssertDeviceRequest]. type AssertDeviceResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *AssertDeviceResponse_Challenge // *AssertDeviceResponse_TpmChallenge // *AssertDeviceResponse_DeviceAsserted - Payload isAssertDeviceResponse_Payload `protobuf_oneof:"payload"` + Payload isAssertDeviceResponse_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssertDeviceResponse) Reset() { @@ -190,30 +194,36 @@ func (*AssertDeviceResponse) Descriptor() ([]byte, []int) { return file_teleport_devicetrust_v1_assert_proto_rawDescGZIP(), []int{1} } -func (m *AssertDeviceResponse) GetPayload() isAssertDeviceResponse_Payload { - if m != nil { - return m.Payload +func (x *AssertDeviceResponse) GetPayload() isAssertDeviceResponse_Payload { + if x != nil { + return x.Payload } return nil } func (x *AssertDeviceResponse) GetChallenge() *AuthenticateDeviceChallenge { - if x, ok := x.GetPayload().(*AssertDeviceResponse_Challenge); ok { - return x.Challenge + if x != nil { + if x, ok := x.Payload.(*AssertDeviceResponse_Challenge); ok { + return x.Challenge + } } return nil } func (x *AssertDeviceResponse) GetTpmChallenge() *TPMAuthenticateDeviceChallenge { - if x, ok := x.GetPayload().(*AssertDeviceResponse_TpmChallenge); ok { - return x.TpmChallenge + if x != nil { + if x, ok := x.Payload.(*AssertDeviceResponse_TpmChallenge); ok { + return x.TpmChallenge + } } return nil } func (x *AssertDeviceResponse) GetDeviceAsserted() *DeviceAsserted { - if x, ok := x.GetPayload().(*AssertDeviceResponse_DeviceAsserted); ok { - return x.DeviceAsserted + if x != nil { + if x, ok := x.Payload.(*AssertDeviceResponse_DeviceAsserted); ok { + return x.DeviceAsserted + } } return nil } @@ -243,16 +253,15 @@ func (*AssertDeviceResponse_DeviceAsserted) isAssertDeviceResponse_Payload() {} // AssertDeviceInit initiates the device assertion ceremony. // See [AssertDeviceRequest]. type AssertDeviceInit struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ID of the enrolled device credential. CredentialId string `protobuf:"bytes,1,opt,name=credential_id,json=credentialId,proto3" json:"credential_id,omitempty"` // Device collected data. // Matched against the device registration information and any previously // collected data. - DeviceData *DeviceCollectedData `protobuf:"bytes,2,opt,name=device_data,json=deviceData,proto3" json:"device_data,omitempty"` + DeviceData *DeviceCollectedData `protobuf:"bytes,2,opt,name=device_data,json=deviceData,proto3" json:"device_data,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssertDeviceInit) Reset() { @@ -302,9 +311,9 @@ func (x *AssertDeviceInit) GetDeviceData() *DeviceCollectedData { // DeviceAsserted marks a successful device assertion ceremony. // See [AssertDeviceRequest]. type DeviceAsserted struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceAsserted) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/authenticate_challenge.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/authenticate_challenge.pb.go index 8a3aaa6109564..4169f9b6c9108 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/authenticate_challenge.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/authenticate_challenge.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/authenticate_challenge.proto @@ -36,12 +36,11 @@ const ( // AuthenticateDeviceChallenge carries the authentication challenge. type AuthenticateDeviceChallenge struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Randomly-generated, opaque challenge to be signed using the device key. - Challenge []byte `protobuf:"bytes,1,opt,name=challenge,proto3" json:"challenge,omitempty"` + Challenge []byte `protobuf:"bytes,1,opt,name=challenge,proto3" json:"challenge,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthenticateDeviceChallenge) Reset() { @@ -84,16 +83,15 @@ func (x *AuthenticateDeviceChallenge) GetChallenge() []byte { // AuthenticateDeviceChallengeResponse carries the authentication challenge // response. type AuthenticateDeviceChallengeResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Signature over the challenge, using the device key. Signature []byte `protobuf:"bytes,1,opt,name=signature,proto3" json:"signature,omitempty"` // Signature over the challenge, using the SSH key. This is required when the // SSH and TLS public keys do not match, to prove ownership of the private key // associated with the SSH certificate being augmented. - SshSignature []byte `protobuf:"bytes,2,opt,name=ssh_signature,json=sshSignature,proto3" json:"ssh_signature,omitempty"` + SshSignature []byte `protobuf:"bytes,2,opt,name=ssh_signature,json=sshSignature,proto3" json:"ssh_signature,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthenticateDeviceChallengeResponse) Reset() { @@ -143,13 +141,12 @@ func (x *AuthenticateDeviceChallengeResponse) GetSshSignature() []byte { // TPMAuthenticateDeviceChallenge carries the authentication challenge // specific to TPMs. type TPMAuthenticateDeviceChallenge struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Randomly-generated nonce to be used during platform attestation by the // TPM. AttestationNonce []byte `protobuf:"bytes,1,opt,name=attestation_nonce,json=attestationNonce,proto3" json:"attestation_nonce,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TPMAuthenticateDeviceChallenge) Reset() { @@ -192,17 +189,16 @@ func (x *TPMAuthenticateDeviceChallenge) GetAttestationNonce() []byte { // TPMAuthenticateDeviceChallengeResponse carries the authentication challenge // response specific to TPMs. type TPMAuthenticateDeviceChallengeResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The result of the client's platform attestation with the nonce provided // in `TPMAuthenticateDeviceChallenge`. PlatformParameters *TPMPlatformParameters `protobuf:"bytes,1,opt,name=platform_parameters,json=platformParameters,proto3" json:"platform_parameters,omitempty"` // Signature over the attestation_nonce, using the SSH key. This is required // when the SSH and TLS public keys do not match, to prove ownership of the // private key associated with the SSH certificate being augmented. - SshSignature []byte `protobuf:"bytes,2,opt,name=ssh_signature,json=sshSignature,proto3" json:"ssh_signature,omitempty"` + SshSignature []byte `protobuf:"bytes,2,opt,name=ssh_signature,json=sshSignature,proto3" json:"ssh_signature,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TPMAuthenticateDeviceChallengeResponse) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/device.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/device.pb.go index c8da1a0fc0614..06b7efe8cf492 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/device.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/device.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/device.proto @@ -152,10 +152,7 @@ func (DeviceEnrollStatus) EnumDescriptor() ([]byte, []int) { // Registered devices may be enrolled. Enrolled devices are allowed to perform // device-aware actions. type Device struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // API version of the Device definition, present for compatibility with // types.DeviceV1. // Always "v1". @@ -208,7 +205,9 @@ type Device struct { // May be empty for legacy devices (Teleport v13.2 and older). // Manually unenrolling a device clears the owner. // System-managed. - Owner string `protobuf:"bytes,13,opt,name=owner,proto3" json:"owner,omitempty"` + Owner string `protobuf:"bytes,13,opt,name=owner,proto3" json:"owner,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Device) Reset() { @@ -334,10 +333,7 @@ func (x *Device) GetOwner() string { // DeviceCredential represents the current enrolled public key of a device. type DeviceCredential struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Unique identifier of the credential, defined client-side. Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // Device public key marshaled as a PKIX, ASN.1 DER. Used only on MacOS. @@ -348,7 +344,9 @@ type DeviceCredential struct { TpmEkcertSerial string `protobuf:"bytes,4,opt,name=tpm_ekcert_serial,json=tpmEkcertSerial,proto3" json:"tpm_ekcert_serial,omitempty"` // For TPM devices, the encoded TPMT_PUBLIC structure containing the // attestation public key and signing parameters. - TpmAkPublic []byte `protobuf:"bytes,5,opt,name=tpm_ak_public,json=tpmAkPublic,proto3" json:"tpm_ak_public,omitempty"` + TpmAkPublic []byte `protobuf:"bytes,5,opt,name=tpm_ak_public,json=tpmAkPublic,proto3" json:"tpm_ak_public,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceCredential) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/device_collected_data.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/device_collected_data.pb.go index 3f71c39f960ac..6fddf6604b72a 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/device_collected_data.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/device_collected_data.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/device_collected_data.proto @@ -40,10 +40,7 @@ const ( // Gathered information must match, within reason, the original registration // data and previous instances of collected data. type DeviceCollectedData struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Time of data collection, set by the client. // Required. CollectTime *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=collect_time,json=collectTime,proto3" json:"collect_time,omitempty"` @@ -105,7 +102,9 @@ type DeviceCollectedData struct { // Mainly used to differentiate Linux distros, as there is be no variation // for systems like macOS or Windows. // Example: "ubuntu", "centos", "fedora", "rhel". - OsId string `protobuf:"bytes,15,opt,name=os_id,json=osId,proto3" json:"os_id,omitempty"` + OsId string `protobuf:"bytes,15,opt,name=os_id,json=osId,proto3" json:"os_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceCollectedData) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/device_confirmation_token.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/device_confirmation_token.pb.go index ca229fbc1ae73..79e086c32bfe2 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/device_confirmation_token.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/device_confirmation_token.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/device_confirmation_token.proto @@ -41,17 +41,16 @@ const ( // See // https://github.com/gravitational/teleport.e/blob/master/rfd/0009e-device-trust-web-support.md#device-confirmation-token. type DeviceConfirmationToken struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Opaque token identifier. // System-generated. Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // Opaque device confirmation token, in plaintext, encoded in // base64.RawURLEncoding (so it is inherently safe for URl use). // System-generated. - Token string `protobuf:"bytes,2,opt,name=token,proto3" json:"token,omitempty"` + Token string `protobuf:"bytes,2,opt,name=token,proto3" json:"token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceConfirmationToken) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/device_enroll_token.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/device_enroll_token.pb.go index d93cda5260ae2..cd2cc9679c4bb 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/device_enroll_token.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/device_enroll_token.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/device_enroll_token.proto @@ -39,14 +39,13 @@ const ( // administrator to an user, to enroll a device. // An enrolled device allows its user to perform device-aware actions. type DeviceEnrollToken struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Opaque enrollement token required by the EnrollDevice RPC. Token string `protobuf:"bytes,1,opt,name=token,proto3" json:"token,omitempty"` // Expiration time for the token. - ExpireTime *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=expire_time,json=expireTime,proto3" json:"expire_time,omitempty"` + ExpireTime *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=expire_time,json=expireTime,proto3" json:"expire_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceEnrollToken) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/device_profile.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/device_profile.pb.go index 3c76934c72bb9..3146c89f2dd95 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/device_profile.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/device_profile.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/device_profile.proto @@ -38,10 +38,7 @@ const ( // Device profile information acquired from an external source. // If present, it's used to further validate collected data. type DeviceProfile struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Latest profile update time. // System managed. UpdateTime *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=update_time,json=updateTime,proto3" json:"update_time,omitempty"` @@ -71,7 +68,9 @@ type DeviceProfile struct { // Mainly used to differentiate Linux distros, as there is be no variation // for systems like macOS or Windows. // Example: "ubuntu", "centos", "fedora", "rhel". - OsId string `protobuf:"bytes,9,opt,name=os_id,json=osId,proto3" json:"os_id,omitempty"` + OsId string `protobuf:"bytes,9,opt,name=os_id,json=osId,proto3" json:"os_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceProfile) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/device_source.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/device_source.pb.go index 87df579a4a1de..5949addc0b84f 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/device_source.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/device_source.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/device_source.proto @@ -94,17 +94,16 @@ func (DeviceOrigin) EnumDescriptor() ([]byte, []int) { // Source of device, for devices that are managed by external systems // (for example, MDMs). type DeviceSource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name of the source. // Matches the name of the corresponding MDM service, if applicable. // Readonly. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Origin of the source. // Readonly. - Origin DeviceOrigin `protobuf:"varint,2,opt,name=origin,proto3,enum=teleport.devicetrust.v1.DeviceOrigin" json:"origin,omitempty"` + Origin DeviceOrigin `protobuf:"varint,2,opt,name=origin,proto3,enum=teleport.devicetrust.v1.DeviceOrigin" json:"origin,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceSource) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/device_web_token.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/device_web_token.pb.go index c41d6d7635813..3b81002fb9c9c 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/device_web_token.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/device_web_token.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/device_web_token.proto @@ -42,10 +42,7 @@ const ( // See // https://github.com/gravitational/teleport.e/blob/master/rfd/0009e-device-trust-web-support.md#device-web-token. type DeviceWebToken struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Opaque token identifier. // Required for token usage. // System-generated. @@ -74,6 +71,8 @@ type DeviceWebToken struct { // Used internally by the Device Trust system. // Transient. ExpectedDeviceIds []string `protobuf:"bytes,7,rep,name=expected_device_ids,json=expectedDeviceIds,proto3" json:"expected_device_ids,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceWebToken) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/devicetrust_service.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/devicetrust_service.pb.go index 49cd30957b19d..792c213d5fe81 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/devicetrust_service.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/devicetrust_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/devicetrust_service.proto @@ -94,10 +94,7 @@ func (DeviceView) EnumDescriptor() ([]byte, []int) { // Request for CreateDevice. type CreateDeviceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Device to create. Device *Device `protobuf:"bytes,1,opt,name=device,proto3" json:"device,omitempty"` // If true, a DeviceEnrollToken is created along with the Device. @@ -110,6 +107,8 @@ type CreateDeviceRequest struct { // Custom expiration time for enrollment tokens. // A short (for humans) server default is used if unset. EnrollTokenExpireTime *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=enroll_token_expire_time,json=enrollTokenExpireTime,proto3" json:"enroll_token_expire_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateDeviceRequest) Reset() { @@ -172,15 +171,14 @@ func (x *CreateDeviceRequest) GetEnrollTokenExpireTime() *timestamppb.Timestamp // Request for UpdateDevice. type UpdateDeviceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Device to update. Device *Device `protobuf:"bytes,1,opt,name=device,proto3" json:"device,omitempty"` // Update mask applied to the resource. // Fields are masked according to their proto name. - UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"` + UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateDeviceRequest) Reset() { @@ -229,16 +227,15 @@ func (x *UpdateDeviceRequest) GetUpdateMask() *fieldmaskpb.FieldMask { // Request for UpsertDevice. type UpsertDeviceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Device to create or update. Device *Device `protobuf:"bytes,1,opt,name=device,proto3" json:"device,omitempty"` // If true, creates the device using resource semantics. // Has no effect on device updates. // See create_as_resource in CreateDeviceRequest. CreateAsResource bool `protobuf:"varint,2,opt,name=create_as_resource,json=createAsResource,proto3" json:"create_as_resource,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertDeviceRequest) Reset() { @@ -287,12 +284,11 @@ func (x *UpsertDeviceRequest) GetCreateAsResource() bool { // Request for DeleteDevice. type DeleteDeviceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ID of the Device to delete. - DeviceId string `protobuf:"bytes,1,opt,name=device_id,json=deviceId,proto3" json:"device_id,omitempty"` + DeviceId string `protobuf:"bytes,1,opt,name=device_id,json=deviceId,proto3" json:"device_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteDeviceRequest) Reset() { @@ -337,12 +333,11 @@ func (x *DeleteDeviceRequest) GetDeviceId() string { // Inspect the returned devices to determine whether the match was by ID or // asset tag. type FindDevicesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Device ID or asset tag. - IdOrTag string `protobuf:"bytes,1,opt,name=id_or_tag,json=idOrTag,proto3" json:"id_or_tag,omitempty"` + IdOrTag string `protobuf:"bytes,1,opt,name=id_or_tag,json=idOrTag,proto3" json:"id_or_tag,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *FindDevicesRequest) Reset() { @@ -384,14 +379,13 @@ func (x *FindDevicesRequest) GetIdOrTag() string { // Response for FindDevices. type FindDevicesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Devices that matched the search. // The number of resulting devices is expected to be low and may be // artificially capped by the server otherwise. - Devices []*Device `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + Devices []*Device `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *FindDevicesResponse) Reset() { @@ -433,12 +427,11 @@ func (x *FindDevicesResponse) GetDevices() []*Device { // Request for GetDevice. type GetDeviceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ID of the device. - DeviceId string `protobuf:"bytes,1,opt,name=device_id,json=deviceId,proto3" json:"device_id,omitempty"` + DeviceId string `protobuf:"bytes,1,opt,name=device_id,json=deviceId,proto3" json:"device_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetDeviceRequest) Reset() { @@ -483,10 +476,7 @@ func (x *GetDeviceRequest) GetDeviceId() string { // Follows the pagination semantics of // https://cloud.google.com/apis/design/standard_methods#list. type ListDevicesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` @@ -494,7 +484,9 @@ type ListDevicesRequest struct { PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` // Specifies which fields of the resource should be returned in the response. // Defaults to DEVICE_VIEW_LIST. - View DeviceView `protobuf:"varint,3,opt,name=view,proto3,enum=teleport.devicetrust.v1.DeviceView" json:"view,omitempty"` + View DeviceView `protobuf:"varint,3,opt,name=view,proto3,enum=teleport.devicetrust.v1.DeviceView" json:"view,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDevicesRequest) Reset() { @@ -550,15 +542,14 @@ func (x *ListDevicesRequest) GetView() DeviceView { // Response for ListDevices. type ListDevicesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Devices that matched the search. Devices []*Device `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDevicesResponse) Reset() { @@ -610,15 +601,14 @@ func (x *ListDevicesResponse) GetNextPageToken() string { // Follows the pagination semantics of // https://cloud.google.com/apis/design/standard_methods#list. type ListDevicesByUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDevicesByUserRequest) Reset() { @@ -667,15 +657,14 @@ func (x *ListDevicesByUserRequest) GetPageToken() string { // Response for ListDevicesByUser. type ListDevicesByUserResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Devices owned by the user. Devices []*Device `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDevicesByUserResponse) Reset() { @@ -724,10 +713,7 @@ func (x *ListDevicesByUserResponse) GetNextPageToken() string { // Request for BulkCreateDevices. type BulkCreateDevicesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Devices to create. Devices []*Device `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` // If true, create the device as a Teleport resource, meaning that fields that @@ -735,6 +721,8 @@ type BulkCreateDevicesRequest struct { // to storage. // Prefer using non-resource creation semantics if possible. CreateAsResource bool `protobuf:"varint,2,opt,name=create_as_resource,json=createAsResource,proto3" json:"create_as_resource,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BulkCreateDevicesRequest) Reset() { @@ -783,13 +771,12 @@ func (x *BulkCreateDevicesRequest) GetCreateAsResource() bool { // Response for BulkCreateDevices. type BulkCreateDevicesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Created devices or a failure reason. // Responses are sorted according to the request. - Devices []*DeviceOrStatus `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + Devices []*DeviceOrStatus `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BulkCreateDevicesResponse) Reset() { @@ -832,10 +819,7 @@ func (x *BulkCreateDevicesResponse) GetDevices() []*DeviceOrStatus { // DeviceOrStatus contains either a device ID, in case of success, or a status // in case of failures. type DeviceOrStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Status of the operation. // May either be absent or contain the OK code for successes, at the // implementation's discretion. @@ -845,7 +829,9 @@ type DeviceOrStatus struct { Id string `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"` // If true the action attempted against the device was a delete, instead of a // create or update. - Deleted bool `protobuf:"varint,3,opt,name=deleted,proto3" json:"deleted,omitempty"` + Deleted bool `protobuf:"varint,3,opt,name=deleted,proto3" json:"deleted,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceOrStatus) Reset() { @@ -901,10 +887,7 @@ func (x *DeviceOrStatus) GetDeleted() bool { // Request for CreateDeviceEnrollToken. type CreateDeviceEnrollTokenRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ID of the device. DeviceId string `protobuf:"bytes,1,opt,name=device_id,json=deviceId,proto3" json:"device_id,omitempty"` // Device collected data. @@ -913,7 +896,9 @@ type CreateDeviceEnrollTokenRequest struct { DeviceData *DeviceCollectedData `protobuf:"bytes,2,opt,name=device_data,json=deviceData,proto3" json:"device_data,omitempty"` // Custom expiration time for enrollment tokens. // A short (for humans) server default is used if unset. - ExpireTime *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=expire_time,json=expireTime,proto3" json:"expire_time,omitempty"` + ExpireTime *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=expire_time,json=expireTime,proto3" json:"expire_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateDeviceEnrollTokenRequest) Reset() { @@ -969,16 +954,15 @@ func (x *CreateDeviceEnrollTokenRequest) GetExpireTime() *timestamppb.Timestamp // Request for EnrollDevice. type EnrollDeviceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *EnrollDeviceRequest_Init // *EnrollDeviceRequest_MacosChallengeResponse // *EnrollDeviceRequest_TpmChallengeResponse - Payload isEnrollDeviceRequest_Payload `protobuf_oneof:"payload"` + Payload isEnrollDeviceRequest_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EnrollDeviceRequest) Reset() { @@ -1011,30 +995,36 @@ func (*EnrollDeviceRequest) Descriptor() ([]byte, []int) { return file_teleport_devicetrust_v1_devicetrust_service_proto_rawDescGZIP(), []int{15} } -func (m *EnrollDeviceRequest) GetPayload() isEnrollDeviceRequest_Payload { - if m != nil { - return m.Payload +func (x *EnrollDeviceRequest) GetPayload() isEnrollDeviceRequest_Payload { + if x != nil { + return x.Payload } return nil } func (x *EnrollDeviceRequest) GetInit() *EnrollDeviceInit { - if x, ok := x.GetPayload().(*EnrollDeviceRequest_Init); ok { - return x.Init + if x != nil { + if x, ok := x.Payload.(*EnrollDeviceRequest_Init); ok { + return x.Init + } } return nil } func (x *EnrollDeviceRequest) GetMacosChallengeResponse() *MacOSEnrollChallengeResponse { - if x, ok := x.GetPayload().(*EnrollDeviceRequest_MacosChallengeResponse); ok { - return x.MacosChallengeResponse + if x != nil { + if x, ok := x.Payload.(*EnrollDeviceRequest_MacosChallengeResponse); ok { + return x.MacosChallengeResponse + } } return nil } func (x *EnrollDeviceRequest) GetTpmChallengeResponse() *TPMEnrollChallengeResponse { - if x, ok := x.GetPayload().(*EnrollDeviceRequest_TpmChallengeResponse); ok { - return x.TpmChallengeResponse + if x != nil { + if x, ok := x.Payload.(*EnrollDeviceRequest_TpmChallengeResponse); ok { + return x.TpmChallengeResponse + } } return nil } @@ -1063,16 +1053,15 @@ func (*EnrollDeviceRequest_TpmChallengeResponse) isEnrollDeviceRequest_Payload() // Response for EnrollDevice. type EnrollDeviceResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *EnrollDeviceResponse_Success // *EnrollDeviceResponse_MacosChallenge // *EnrollDeviceResponse_TpmChallenge - Payload isEnrollDeviceResponse_Payload `protobuf_oneof:"payload"` + Payload isEnrollDeviceResponse_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EnrollDeviceResponse) Reset() { @@ -1105,30 +1094,36 @@ func (*EnrollDeviceResponse) Descriptor() ([]byte, []int) { return file_teleport_devicetrust_v1_devicetrust_service_proto_rawDescGZIP(), []int{16} } -func (m *EnrollDeviceResponse) GetPayload() isEnrollDeviceResponse_Payload { - if m != nil { - return m.Payload +func (x *EnrollDeviceResponse) GetPayload() isEnrollDeviceResponse_Payload { + if x != nil { + return x.Payload } return nil } func (x *EnrollDeviceResponse) GetSuccess() *EnrollDeviceSuccess { - if x, ok := x.GetPayload().(*EnrollDeviceResponse_Success); ok { - return x.Success + if x != nil { + if x, ok := x.Payload.(*EnrollDeviceResponse_Success); ok { + return x.Success + } } return nil } func (x *EnrollDeviceResponse) GetMacosChallenge() *MacOSEnrollChallenge { - if x, ok := x.GetPayload().(*EnrollDeviceResponse_MacosChallenge); ok { - return x.MacosChallenge + if x != nil { + if x, ok := x.Payload.(*EnrollDeviceResponse_MacosChallenge); ok { + return x.MacosChallenge + } } return nil } func (x *EnrollDeviceResponse) GetTpmChallenge() *TPMEnrollChallenge { - if x, ok := x.GetPayload().(*EnrollDeviceResponse_TpmChallenge); ok { - return x.TpmChallenge + if x != nil { + if x, ok := x.Payload.(*EnrollDeviceResponse_TpmChallenge); ok { + return x.TpmChallenge + } } return nil } @@ -1157,10 +1152,7 @@ func (*EnrollDeviceResponse_TpmChallenge) isEnrollDeviceResponse_Payload() {} // EnrollDeviceInit initiates the enrollment ceremony. type EnrollDeviceInit struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Device enrollment token. // See CreateDevice or CreateDeviceEnrollToken. Token string `protobuf:"bytes,1,opt,name=token,proto3" json:"token,omitempty"` @@ -1173,7 +1165,9 @@ type EnrollDeviceInit struct { // Payload for macOS-specific data. Macos *MacOSEnrollPayload `protobuf:"bytes,4,opt,name=macos,proto3" json:"macos,omitempty"` // Payload for TPM-specific data. Used for Windows/Linux. - Tpm *TPMEnrollPayload `protobuf:"bytes,5,opt,name=tpm,proto3" json:"tpm,omitempty"` + Tpm *TPMEnrollPayload `protobuf:"bytes,5,opt,name=tpm,proto3" json:"tpm,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EnrollDeviceInit) Reset() { @@ -1243,12 +1237,11 @@ func (x *EnrollDeviceInit) GetTpm() *TPMEnrollPayload { // EnrollDeviceSuccess marks a successful device enrollment ceremony. type EnrollDeviceSuccess struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The enrolled device. - Device *Device `protobuf:"bytes,1,opt,name=device,proto3" json:"device,omitempty"` + Device *Device `protobuf:"bytes,1,opt,name=device,proto3" json:"device,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EnrollDeviceSuccess) Reset() { @@ -1290,12 +1283,11 @@ func (x *EnrollDeviceSuccess) GetDevice() *Device { // MacOSEnrollPayload is the macOS-specific enrollment payload. type MacOSEnrollPayload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Device public key marshaled as a PKIX, ASN.1 DER. - PublicKeyDer []byte `protobuf:"bytes,2,opt,name=public_key_der,json=publicKeyDer,proto3" json:"public_key_der,omitempty"` + PublicKeyDer []byte `protobuf:"bytes,2,opt,name=public_key_der,json=publicKeyDer,proto3" json:"public_key_der,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *MacOSEnrollPayload) Reset() { @@ -1337,12 +1329,11 @@ func (x *MacOSEnrollPayload) GetPublicKeyDer() []byte { // MacOSEnrollChallenge is a macOS enrollment challenge. type MacOSEnrollChallenge struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Randomly-generated, opaque challenge to be signed using the device key. - Challenge []byte `protobuf:"bytes,1,opt,name=challenge,proto3" json:"challenge,omitempty"` + Challenge []byte `protobuf:"bytes,1,opt,name=challenge,proto3" json:"challenge,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *MacOSEnrollChallenge) Reset() { @@ -1384,12 +1375,11 @@ func (x *MacOSEnrollChallenge) GetChallenge() []byte { // MacOSEnrollChallengeResponse is a macOS enrollment challenge response. type MacOSEnrollChallengeResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Signature over the challenge, using the device key. - Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"` + Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *MacOSEnrollChallengeResponse) Reset() { @@ -1432,11 +1422,8 @@ func (x *MacOSEnrollChallengeResponse) GetSignature() []byte { // The payload containing TPM specific information required on device // enrollment. type TPMEnrollPayload struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Ek: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Ek: // // *TPMEnrollPayload_EkCert // *TPMEnrollPayload_EkKey @@ -1444,6 +1431,8 @@ type TPMEnrollPayload struct { // The attestation key and the parameters necessary to remotely verify it as // related to the endorsement key. AttestationParameters *TPMAttestationParameters `protobuf:"bytes,3,opt,name=attestation_parameters,json=attestationParameters,proto3" json:"attestation_parameters,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TPMEnrollPayload) Reset() { @@ -1476,23 +1465,27 @@ func (*TPMEnrollPayload) Descriptor() ([]byte, []int) { return file_teleport_devicetrust_v1_devicetrust_service_proto_rawDescGZIP(), []int{22} } -func (m *TPMEnrollPayload) GetEk() isTPMEnrollPayload_Ek { - if m != nil { - return m.Ek +func (x *TPMEnrollPayload) GetEk() isTPMEnrollPayload_Ek { + if x != nil { + return x.Ek } return nil } func (x *TPMEnrollPayload) GetEkCert() []byte { - if x, ok := x.GetEk().(*TPMEnrollPayload_EkCert); ok { - return x.EkCert + if x != nil { + if x, ok := x.Ek.(*TPMEnrollPayload_EkCert); ok { + return x.EkCert + } } return nil } func (x *TPMEnrollPayload) GetEkKey() []byte { - if x, ok := x.GetEk().(*TPMEnrollPayload_EkKey); ok { - return x.EkKey + if x != nil { + if x, ok := x.Ek.(*TPMEnrollPayload_EkKey); ok { + return x.EkKey + } } return nil } @@ -1531,10 +1524,7 @@ func (*TPMEnrollPayload_EkKey) isTPMEnrollPayload_Ek() {} // This message excludes the `UseTCSDActivationFormat` field from the link above // as it is TMP 1.x specific and always false. type TPMAttestationParameters struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The encoded TPMT_PUBLIC structure containing the attestation public key // and signing parameters. Public []byte `protobuf:"bytes,1,opt,name=public,proto3" json:"public,omitempty"` @@ -1546,6 +1536,8 @@ type TPMAttestationParameters struct { CreateAttestation []byte `protobuf:"bytes,3,opt,name=create_attestation,json=createAttestation,proto3" json:"create_attestation,omitempty"` // A signature of create_attestation, encoded as a TPMT_SIGNATURE structure. CreateSignature []byte `protobuf:"bytes,4,opt,name=create_signature,json=createSignature,proto3" json:"create_signature,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TPMAttestationParameters) Reset() { @@ -1611,16 +1603,15 @@ func (x *TPMAttestationParameters) GetCreateSignature() []byte { // - Solving an encrypted credential with `ActivateCredential`. // - Producing a platform attestation using the provided nonce. type TPMEnrollChallenge struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The encrypted credential for the client to prove possession of the EK and // AK. EncryptedCredential *TPMEncryptedCredential `protobuf:"bytes,1,opt,name=encrypted_credential,json=encryptedCredential,proto3" json:"encrypted_credential,omitempty"` // The nonce to use when producing the quotes over the PCRs with the TPM // during the platform attestation. AttestationNonce []byte `protobuf:"bytes,2,opt,name=attestation_nonce,json=attestationNonce,proto3" json:"attestation_nonce,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TPMEnrollChallenge) Reset() { @@ -1676,10 +1667,7 @@ func (x *TPMEnrollChallenge) GetAttestationNonce() []byte { // - https://github.com/google/go-attestation/blob/v0.4.3/attest/activation.go#L199 // - https://github.com/google/go-tpm/blob/v0.3.3/tpm2/credactivation/credential_activation.go#L61 type TPMEncryptedCredential struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The `credential_blob` parameter to be used with the `ActivateCredential` // command. This is used with the decrypted value of `secret` in a // cryptographic process to decrypt the solution. @@ -1687,7 +1675,9 @@ type TPMEncryptedCredential struct { // The `secret` parameter to be used with `ActivateCredential`. This is a // seed which can be decrypted with the EK. The decrypted seed is then used // when decrypting `credential_blob`. - Secret []byte `protobuf:"bytes,2,opt,name=secret,proto3" json:"secret,omitempty"` + Secret []byte `protobuf:"bytes,2,opt,name=secret,proto3" json:"secret,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TPMEncryptedCredential) Reset() { @@ -1738,16 +1728,15 @@ func (x *TPMEncryptedCredential) GetSecret() []byte { // calling the TPM2.0 `ActivateCredential` command on the client with the // parameters provided in `TPMEnrollChallenge`. type TPMEnrollChallengeResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The client's solution to `TPMEncryptedCredential` included in // `TPMEnrollChallenge` using ActivateCredential. Solution []byte `protobuf:"bytes,1,opt,name=solution,proto3" json:"solution,omitempty"` // The result of the client's platform attestation with the nonce provided // in `TPMEnrollChallenge`. PlatformParameters *TPMPlatformParameters `protobuf:"bytes,2,opt,name=platform_parameters,json=platformParameters,proto3" json:"platform_parameters,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TPMEnrollChallengeResponse) Reset() { @@ -1802,16 +1791,15 @@ func (x *TPMEnrollChallengeResponse) GetPlatformParameters() *TPMPlatformParamet // -> AuthenticateDeviceChallengeResponse // <- UserCertificates (regular authn) or ConfirmationToken (web authn) type AuthenticateDeviceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *AuthenticateDeviceRequest_Init // *AuthenticateDeviceRequest_ChallengeResponse // *AuthenticateDeviceRequest_TpmChallengeResponse - Payload isAuthenticateDeviceRequest_Payload `protobuf_oneof:"payload"` + Payload isAuthenticateDeviceRequest_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthenticateDeviceRequest) Reset() { @@ -1844,30 +1832,36 @@ func (*AuthenticateDeviceRequest) Descriptor() ([]byte, []int) { return file_teleport_devicetrust_v1_devicetrust_service_proto_rawDescGZIP(), []int{27} } -func (m *AuthenticateDeviceRequest) GetPayload() isAuthenticateDeviceRequest_Payload { - if m != nil { - return m.Payload +func (x *AuthenticateDeviceRequest) GetPayload() isAuthenticateDeviceRequest_Payload { + if x != nil { + return x.Payload } return nil } func (x *AuthenticateDeviceRequest) GetInit() *AuthenticateDeviceInit { - if x, ok := x.GetPayload().(*AuthenticateDeviceRequest_Init); ok { - return x.Init + if x != nil { + if x, ok := x.Payload.(*AuthenticateDeviceRequest_Init); ok { + return x.Init + } } return nil } func (x *AuthenticateDeviceRequest) GetChallengeResponse() *AuthenticateDeviceChallengeResponse { - if x, ok := x.GetPayload().(*AuthenticateDeviceRequest_ChallengeResponse); ok { - return x.ChallengeResponse + if x != nil { + if x, ok := x.Payload.(*AuthenticateDeviceRequest_ChallengeResponse); ok { + return x.ChallengeResponse + } } return nil } func (x *AuthenticateDeviceRequest) GetTpmChallengeResponse() *TPMAuthenticateDeviceChallengeResponse { - if x, ok := x.GetPayload().(*AuthenticateDeviceRequest_TpmChallengeResponse); ok { - return x.TpmChallengeResponse + if x != nil { + if x, ok := x.Payload.(*AuthenticateDeviceRequest_TpmChallengeResponse); ok { + return x.TpmChallengeResponse + } } return nil } @@ -1896,17 +1890,16 @@ func (*AuthenticateDeviceRequest_TpmChallengeResponse) isAuthenticateDeviceReque // Response for AuthenticateDevice. type AuthenticateDeviceResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *AuthenticateDeviceResponse_Challenge // *AuthenticateDeviceResponse_UserCertificates // *AuthenticateDeviceResponse_TpmChallenge // *AuthenticateDeviceResponse_ConfirmationToken - Payload isAuthenticateDeviceResponse_Payload `protobuf_oneof:"payload"` + Payload isAuthenticateDeviceResponse_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthenticateDeviceResponse) Reset() { @@ -1939,37 +1932,45 @@ func (*AuthenticateDeviceResponse) Descriptor() ([]byte, []int) { return file_teleport_devicetrust_v1_devicetrust_service_proto_rawDescGZIP(), []int{28} } -func (m *AuthenticateDeviceResponse) GetPayload() isAuthenticateDeviceResponse_Payload { - if m != nil { - return m.Payload +func (x *AuthenticateDeviceResponse) GetPayload() isAuthenticateDeviceResponse_Payload { + if x != nil { + return x.Payload } return nil } func (x *AuthenticateDeviceResponse) GetChallenge() *AuthenticateDeviceChallenge { - if x, ok := x.GetPayload().(*AuthenticateDeviceResponse_Challenge); ok { - return x.Challenge + if x != nil { + if x, ok := x.Payload.(*AuthenticateDeviceResponse_Challenge); ok { + return x.Challenge + } } return nil } func (x *AuthenticateDeviceResponse) GetUserCertificates() *UserCertificates { - if x, ok := x.GetPayload().(*AuthenticateDeviceResponse_UserCertificates); ok { - return x.UserCertificates + if x != nil { + if x, ok := x.Payload.(*AuthenticateDeviceResponse_UserCertificates); ok { + return x.UserCertificates + } } return nil } func (x *AuthenticateDeviceResponse) GetTpmChallenge() *TPMAuthenticateDeviceChallenge { - if x, ok := x.GetPayload().(*AuthenticateDeviceResponse_TpmChallenge); ok { - return x.TpmChallenge + if x != nil { + if x, ok := x.Payload.(*AuthenticateDeviceResponse_TpmChallenge); ok { + return x.TpmChallenge + } } return nil } func (x *AuthenticateDeviceResponse) GetConfirmationToken() *DeviceConfirmationToken { - if x, ok := x.GetPayload().(*AuthenticateDeviceResponse_ConfirmationToken); ok { - return x.ConfirmationToken + if x != nil { + if x, ok := x.Payload.(*AuthenticateDeviceResponse_ConfirmationToken); ok { + return x.ConfirmationToken + } } return nil } @@ -2010,10 +2011,7 @@ func (*AuthenticateDeviceResponse_ConfirmationToken) isAuthenticateDeviceRespons // AuthenticateDeviceInit initiates the device authentication ceremony. type AuthenticateDeviceInit struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // In-band user certificates to augment with device extensions. // - The x509 certificate is acquired from the mTLS connection, thus the // in-band certificate is ignored. @@ -2039,6 +2037,8 @@ type AuthenticateDeviceInit struct { // // See ConfirmDeviceWebAuthentication. DeviceWebToken *DeviceWebToken `protobuf:"bytes,4,opt,name=device_web_token,json=deviceWebToken,proto3" json:"device_web_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthenticateDeviceInit) Reset() { @@ -2101,10 +2101,7 @@ func (x *AuthenticateDeviceInit) GetDeviceWebToken() *DeviceWebToken { // Request for ConfirmDeviceWebAuthentication. type ConfirmDeviceWebAuthenticationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Confirmation token to be spent. ConfirmationToken *DeviceConfirmationToken `protobuf:"bytes,1,opt,name=confirmation_token,json=confirmationToken,proto3" json:"confirmation_token,omitempty"` // Web Session identifier of the session that started this request, via @@ -2113,6 +2110,8 @@ type ConfirmDeviceWebAuthenticationRequest struct { // For the request to be successful the Web Session must match the session // that started the authentication attempt. CurrentWebSessionId string `protobuf:"bytes,2,opt,name=current_web_session_id,json=currentWebSessionId,proto3" json:"current_web_session_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConfirmDeviceWebAuthenticationRequest) Reset() { @@ -2161,9 +2160,9 @@ func (x *ConfirmDeviceWebAuthenticationRequest) GetCurrentWebSessionId() string // Response for ConfirmDeviceWebAuthentication. type ConfirmDeviceWebAuthenticationResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConfirmDeviceWebAuthenticationResponse) Reset() { @@ -2213,17 +2212,16 @@ func (*ConfirmDeviceWebAuthenticationResponse) Descriptor() ([]byte, []int) { // <- SyncInventoryResult // (end loop) type SyncInventoryRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *SyncInventoryRequest_Start // *SyncInventoryRequest_End // *SyncInventoryRequest_DevicesToUpsert // *SyncInventoryRequest_DevicesToRemove - Payload isSyncInventoryRequest_Payload `protobuf_oneof:"payload"` + Payload isSyncInventoryRequest_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SyncInventoryRequest) Reset() { @@ -2256,37 +2254,45 @@ func (*SyncInventoryRequest) Descriptor() ([]byte, []int) { return file_teleport_devicetrust_v1_devicetrust_service_proto_rawDescGZIP(), []int{32} } -func (m *SyncInventoryRequest) GetPayload() isSyncInventoryRequest_Payload { - if m != nil { - return m.Payload +func (x *SyncInventoryRequest) GetPayload() isSyncInventoryRequest_Payload { + if x != nil { + return x.Payload } return nil } func (x *SyncInventoryRequest) GetStart() *SyncInventoryStart { - if x, ok := x.GetPayload().(*SyncInventoryRequest_Start); ok { - return x.Start + if x != nil { + if x, ok := x.Payload.(*SyncInventoryRequest_Start); ok { + return x.Start + } } return nil } func (x *SyncInventoryRequest) GetEnd() *SyncInventoryEnd { - if x, ok := x.GetPayload().(*SyncInventoryRequest_End); ok { - return x.End + if x != nil { + if x, ok := x.Payload.(*SyncInventoryRequest_End); ok { + return x.End + } } return nil } func (x *SyncInventoryRequest) GetDevicesToUpsert() *SyncInventoryDevices { - if x, ok := x.GetPayload().(*SyncInventoryRequest_DevicesToUpsert); ok { - return x.DevicesToUpsert + if x != nil { + if x, ok := x.Payload.(*SyncInventoryRequest_DevicesToUpsert); ok { + return x.DevicesToUpsert + } } return nil } func (x *SyncInventoryRequest) GetDevicesToRemove() *SyncInventoryDevices { - if x, ok := x.GetPayload().(*SyncInventoryRequest_DevicesToRemove); ok { - return x.DevicesToRemove + if x != nil { + if x, ok := x.Payload.(*SyncInventoryRequest_DevicesToRemove); ok { + return x.DevicesToRemove + } } return nil } @@ -2321,16 +2327,15 @@ func (*SyncInventoryRequest_DevicesToRemove) isSyncInventoryRequest_Payload() {} // Response for SyncInventory. type SyncInventoryResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Payload: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Payload: // // *SyncInventoryResponse_Ack // *SyncInventoryResponse_Result // *SyncInventoryResponse_MissingDevices - Payload isSyncInventoryResponse_Payload `protobuf_oneof:"payload"` + Payload isSyncInventoryResponse_Payload `protobuf_oneof:"payload"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SyncInventoryResponse) Reset() { @@ -2363,30 +2368,36 @@ func (*SyncInventoryResponse) Descriptor() ([]byte, []int) { return file_teleport_devicetrust_v1_devicetrust_service_proto_rawDescGZIP(), []int{33} } -func (m *SyncInventoryResponse) GetPayload() isSyncInventoryResponse_Payload { - if m != nil { - return m.Payload +func (x *SyncInventoryResponse) GetPayload() isSyncInventoryResponse_Payload { + if x != nil { + return x.Payload } return nil } func (x *SyncInventoryResponse) GetAck() *SyncInventoryAck { - if x, ok := x.GetPayload().(*SyncInventoryResponse_Ack); ok { - return x.Ack + if x != nil { + if x, ok := x.Payload.(*SyncInventoryResponse_Ack); ok { + return x.Ack + } } return nil } func (x *SyncInventoryResponse) GetResult() *SyncInventoryResult { - if x, ok := x.GetPayload().(*SyncInventoryResponse_Result); ok { - return x.Result + if x != nil { + if x, ok := x.Payload.(*SyncInventoryResponse_Result); ok { + return x.Result + } } return nil } func (x *SyncInventoryResponse) GetMissingDevices() *SyncInventoryMissingDevices { - if x, ok := x.GetPayload().(*SyncInventoryResponse_MissingDevices); ok { - return x.MissingDevices + if x != nil { + if x, ok := x.Payload.(*SyncInventoryResponse_MissingDevices); ok { + return x.MissingDevices + } } return nil } @@ -2415,10 +2426,7 @@ func (*SyncInventoryResponse_MissingDevices) isSyncInventoryResponse_Payload() { // SyncInventoryStart starts the inventory sync. type SyncInventoryStart struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Source of the inventory sync. // Used for all devices. The `source` field in individual devices is ignored // by this RPC. @@ -2429,6 +2437,8 @@ type SyncInventoryStart struct { // upserts. // See [SyncInventoryRequest] and [SyncInventoryMissingDevices] for details. TrackMissingDevices bool `protobuf:"varint,4,opt,name=track_missing_devices,json=trackMissingDevices,proto3" json:"track_missing_devices,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SyncInventoryStart) Reset() { @@ -2478,9 +2488,9 @@ func (x *SyncInventoryStart) GetTrackMissingDevices() bool { // SyncInventoryEnd ends the inventory sync, signaling that no more // SyncInventoryDevices messages will be sent by the client. type SyncInventoryEnd struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SyncInventoryEnd) Reset() { @@ -2516,12 +2526,11 @@ func (*SyncInventoryEnd) Descriptor() ([]byte, []int) { // SyncInventoryDevices transports devices to add/update/remove. // Removals only need identifying fields to be set. type SyncInventoryDevices struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Devices to sync. - Devices []*Device `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + Devices []*Device `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SyncInventoryDevices) Reset() { @@ -2564,9 +2573,9 @@ func (x *SyncInventoryDevices) GetDevices() []*Device { // SyncInventoryAck is used to confirm successful processing of messages that // lack a more specific response. type SyncInventoryAck struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SyncInventoryAck) Reset() { @@ -2603,12 +2612,11 @@ func (*SyncInventoryAck) Descriptor() ([]byte, []int) { // SyncInventoryEnd // It lists all synced/deleted devices. type SyncInventoryResult struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Devices modified, in the same order as the input when applicable. - Devices []*DeviceOrStatus `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + Devices []*DeviceOrStatus `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SyncInventoryResult) Reset() { @@ -2657,14 +2665,13 @@ func (x *SyncInventoryResult) GetDevices() []*DeviceOrStatus { // The client must follow up with a [SyncInventoryDevices] message, including // any devices to be deleted. type SyncInventoryMissingDevices struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Devices missing from the client-side sync. // Guaranteed to have the following fields: id, os_type, asset_tag and // profile.external_id. - Devices []*Device `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + Devices []*Device `protobuf:"bytes,1,rep,name=devices,proto3" json:"devices,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SyncInventoryMissingDevices) Reset() { @@ -2706,9 +2713,9 @@ func (x *SyncInventoryMissingDevices) GetDevices() []*Device { // Superseded by ResourceUsageService.GetUsage. type GetDevicesUsageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetDevicesUsageRequest) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/os_type.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/os_type.pb.go index 25b6721ef8877..284e4ffc0e2a9 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/os_type.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/os_type.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/os_type.proto diff --git a/api/gen/proto/go/teleport/devicetrust/v1/tpm.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/tpm.pb.go index 74d60031c5bd3..dad838ee35095 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/tpm.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/tpm.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/tpm.proto @@ -37,17 +37,16 @@ const ( // Encapsulates the value of a PCR at a point at time. // See https://pkg.go.dev/github.com/google/go-attestation/attest#PCR type TPMPCR struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // the PCR index in the PCR bank Index int32 `protobuf:"varint,1,opt,name=index,proto3" json:"index,omitempty"` // the digest currently held in the PCR Digest []byte `protobuf:"bytes,2,opt,name=digest,proto3" json:"digest,omitempty"` // the hash algorithm used to produce the digest in this PCR bank. This value // is the underlying value of the Go crypto.Hash type. - DigestAlg uint64 `protobuf:"varint,3,opt,name=digest_alg,json=digestAlg,proto3" json:"digest_alg,omitempty"` + DigestAlg uint64 `protobuf:"varint,3,opt,name=digest_alg,json=digestAlg,proto3" json:"digest_alg,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TPMPCR) Reset() { @@ -105,12 +104,11 @@ func (x *TPMPCR) GetDigestAlg() uint64 { // using an attestation key. // See https://pkg.go.dev/github.com/google/go-attestation/attest#Quote type TPMQuote struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Quote []byte `protobuf:"bytes,1,opt,name=quote,proto3" json:"quote,omitempty"` + Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"` unknownFields protoimpl.UnknownFields - - Quote []byte `protobuf:"bytes,1,opt,name=quote,proto3" json:"quote,omitempty"` - Signature []byte `protobuf:"bytes,2,opt,name=signature,proto3" json:"signature,omitempty"` + sizeCache protoimpl.SizeCache } func (x *TPMQuote) Reset() { @@ -162,13 +160,12 @@ func (x *TPMQuote) GetSignature() []byte { // See https://pkg.go.dev/github.com/google/go-attestation/attest#PlatformParameters // Excludes TPMVersion and Public since these are already known values. type TPMPlatformParameters struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Quotes []*TPMQuote `protobuf:"bytes,1,rep,name=quotes,proto3" json:"quotes,omitempty"` + Pcrs []*TPMPCR `protobuf:"bytes,2,rep,name=pcrs,proto3" json:"pcrs,omitempty"` + EventLog []byte `protobuf:"bytes,3,opt,name=event_log,json=eventLog,proto3" json:"event_log,omitempty"` unknownFields protoimpl.UnknownFields - - Quotes []*TPMQuote `protobuf:"bytes,1,rep,name=quotes,proto3" json:"quotes,omitempty"` - Pcrs []*TPMPCR `protobuf:"bytes,2,rep,name=pcrs,proto3" json:"pcrs,omitempty"` - EventLog []byte `protobuf:"bytes,3,opt,name=event_log,json=eventLog,proto3" json:"event_log,omitempty"` + sizeCache protoimpl.SizeCache } func (x *TPMPlatformParameters) Reset() { @@ -228,12 +225,11 @@ func (x *TPMPlatformParameters) GetEventLog() []byte { // the incoming state of a device (e.g during authentication) against the // historical state in order to detect potentially malicious actions. type TPMPlatformAttestation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` Nonce []byte `protobuf:"bytes,1,opt,name=nonce,proto3" json:"nonce,omitempty"` PlatformParameters *TPMPlatformParameters `protobuf:"bytes,2,opt,name=platform_parameters,json=platformParameters,proto3" json:"platform_parameters,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TPMPlatformAttestation) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/usage.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/usage.pb.go index d38958b631391..ed4d2bf1f3e51 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/usage.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/usage.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/usage.proto @@ -86,9 +86,9 @@ func (AccountUsageType) EnumDescriptor() ([]byte, []int) { // Superseded by ResourceUsageService.GetUsage. type DevicesUsage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DevicesUsage) Reset() { diff --git a/api/gen/proto/go/teleport/devicetrust/v1/user_certificates.pb.go b/api/gen/proto/go/teleport/devicetrust/v1/user_certificates.pb.go index e44f55e93ea78..417b8ea699ee8 100644 --- a/api/gen/proto/go/teleport/devicetrust/v1/user_certificates.pb.go +++ b/api/gen/proto/go/teleport/devicetrust/v1/user_certificates.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/devicetrust/v1/user_certificates.proto @@ -38,14 +38,13 @@ const ( // device authentication. // See the AuthenticateDevice RPC. type UserCertificates struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DER-encoded X.509 user certificate. X509Der []byte `protobuf:"bytes,1,opt,name=x509_der,json=x509Der,proto3" json:"x509_der,omitempty"` // SSH certificate marshaled in the authorized key format. SshAuthorizedKey []byte `protobuf:"bytes,2,opt,name=ssh_authorized_key,json=sshAuthorizedKey,proto3" json:"ssh_authorized_key,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserCertificates) Reset() { diff --git a/api/gen/proto/go/teleport/discoveryconfig/v1/discoveryconfig.pb.go b/api/gen/proto/go/teleport/discoveryconfig/v1/discoveryconfig.pb.go index 7b91e39ff14c6..2297bbd87c396 100644 --- a/api/gen/proto/go/teleport/discoveryconfig/v1/discoveryconfig.pb.go +++ b/api/gen/proto/go/teleport/discoveryconfig/v1/discoveryconfig.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/discoveryconfig/v1/discoveryconfig.proto @@ -99,16 +99,15 @@ func (DiscoveryConfigState) EnumDescriptor() ([]byte, []int) { // // Teleport Discovery Services will load the dynamic DiscoveryConfigs whose Discovery Group matches the discovery_group defined in their configuration. type DiscoveryConfig struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Header is the resource header. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // Spec is an DiscoveryConfig specification. Spec *DiscoveryConfigSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` // Status is the resource Status - Status *DiscoveryConfigStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + Status *DiscoveryConfigStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoveryConfig) Reset() { @@ -165,10 +164,7 @@ func (x *DiscoveryConfig) GetStatus() *DiscoveryConfigStatus { // DiscoveryConfigSpec contains properties required to create matchers to be used by discovery_service. // Those matchers are used by discovery_service to watch for cloud resources and create them in Teleport. type DiscoveryConfigSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DiscoveryGroup is used by discovery_service to add extra matchers. // All the discovery_services that have the same discovery_group, will load the matchers of this resource. DiscoveryGroup string `protobuf:"bytes,1,opt,name=discovery_group,json=discoveryGroup,proto3" json:"discovery_group,omitempty"` @@ -181,7 +177,9 @@ type DiscoveryConfigSpec struct { // Kube is a list of Kubernetes Matchers. Kube []*types.KubernetesMatcher `protobuf:"bytes,5,rep,name=kube,proto3" json:"kube,omitempty"` // AccessGraph is the configurations for syncing Cloud accounts into Access Graph. - AccessGraph *types.AccessGraphSync `protobuf:"bytes,6,opt,name=access_graph,json=accessGraph,proto3" json:"access_graph,omitempty"` + AccessGraph *types.AccessGraphSync `protobuf:"bytes,6,opt,name=access_graph,json=accessGraph,proto3" json:"access_graph,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoveryConfigSpec) Reset() { @@ -259,10 +257,7 @@ func (x *DiscoveryConfigSpec) GetAccessGraph() *types.AccessGraphSync { // DiscoveryConfigStatus holds dynamic information about the discovery configuration // running status such as errors, state and count of the resources. type DiscoveryConfigStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // State reports the Discovery config state. State DiscoveryConfigState `protobuf:"varint,1,opt,name=state,proto3,enum=teleport.discoveryconfig.v1.DiscoveryConfigState" json:"state,omitempty"` // error_message holds the error message when state is DISCOVERY_CONFIG_STATE_ERROR. @@ -272,7 +267,9 @@ type DiscoveryConfigStatus struct { // last_sync_time is the timestamp when the Discovery Config was last sync. LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` // IntegrationDiscoveredResources maps an integration to discovered resources summary. - IntegrationDiscoveredResources map[string]*IntegrationDiscoveredSummary `protobuf:"bytes,6,rep,name=integration_discovered_resources,json=integrationDiscoveredResources,proto3" json:"integration_discovered_resources,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + IntegrationDiscoveredResources map[string]*IntegrationDiscoveredSummary `protobuf:"bytes,6,rep,name=integration_discovered_resources,json=integrationDiscoveredResources,proto3" json:"integration_discovered_resources,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoveryConfigStatus) Reset() { @@ -342,16 +339,15 @@ func (x *DiscoveryConfigStatus) GetIntegrationDiscoveredResources() map[string]* // IntegrationDiscoveredSummary contains the a summary for each resource type that was discovered. type IntegrationDiscoveredSummary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // AWSEC2 contains the summary for the AWS EC2 discovered instances. AwsEc2 *ResourcesDiscoveredSummary `protobuf:"bytes,1,opt,name=aws_ec2,json=awsEc2,proto3" json:"aws_ec2,omitempty"` // AWSRDS contains the summary for the AWS RDS discovered databases. AwsRds *ResourcesDiscoveredSummary `protobuf:"bytes,2,opt,name=aws_rds,json=awsRds,proto3" json:"aws_rds,omitempty"` // AWSEKS contains the summary for the AWS EKS discovered clusters. - AwsEks *ResourcesDiscoveredSummary `protobuf:"bytes,3,opt,name=aws_eks,json=awsEks,proto3" json:"aws_eks,omitempty"` + AwsEks *ResourcesDiscoveredSummary `protobuf:"bytes,3,opt,name=aws_eks,json=awsEks,proto3" json:"aws_eks,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *IntegrationDiscoveredSummary) Reset() { @@ -407,17 +403,16 @@ func (x *IntegrationDiscoveredSummary) GetAwsEks() *ResourcesDiscoveredSummary { // ResourcesDiscoveredSummary represents the AWS resources that were discovered. type ResourcesDiscoveredSummary struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Found holds the count of resources found. // After a resource is found, it starts the sync process and ends in either an enrolled or a failed resource. Found uint64 `protobuf:"varint,1,opt,name=found,proto3" json:"found,omitempty"` // Enrolled holds the count of the resources that were successfully enrolled. Enrolled uint64 `protobuf:"varint,2,opt,name=enrolled,proto3" json:"enrolled,omitempty"` // Failed holds the count of the resources that failed to enroll. - Failed uint64 `protobuf:"varint,3,opt,name=failed,proto3" json:"failed,omitempty"` + Failed uint64 `protobuf:"varint,3,opt,name=failed,proto3" json:"failed,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourcesDiscoveredSummary) Reset() { diff --git a/api/gen/proto/go/teleport/discoveryconfig/v1/discoveryconfig_service.pb.go b/api/gen/proto/go/teleport/discoveryconfig/v1/discoveryconfig_service.pb.go index 62b8377cc2046..2edf5bf751a67 100644 --- a/api/gen/proto/go/teleport/discoveryconfig/v1/discoveryconfig_service.pb.go +++ b/api/gen/proto/go/teleport/discoveryconfig/v1/discoveryconfig_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/discoveryconfig/v1/discoveryconfig_service.proto @@ -37,14 +37,13 @@ const ( // ListDiscoveryConfigsRequest is a request for a paginated list of DiscoveryConfigs. type ListDiscoveryConfigsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the size of the page to request. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // next_token is the page token. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDiscoveryConfigsRequest) Reset() { @@ -93,16 +92,15 @@ func (x *ListDiscoveryConfigsRequest) GetNextToken() string { // ListDiscoveryConfigsResponse is the response for ListDiscoveryConfigsRequest. type ListDiscoveryConfigsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DiscoveryConfigs is a list of DiscoveryConfigs. DiscoveryConfigs []*DiscoveryConfig `protobuf:"bytes,1,rep,name=discovery_configs,json=discoveryConfigs,proto3" json:"discovery_configs,omitempty"` // NextKey is the key for the next page of DiscoveryConfigs. NextKey string `protobuf:"bytes,2,opt,name=next_key,json=nextKey,proto3" json:"next_key,omitempty"` // TotalCount is the total number of discovery_config in all pages. - TotalCount int32 `protobuf:"varint,3,opt,name=total_count,json=totalCount,proto3" json:"total_count,omitempty"` + TotalCount int32 `protobuf:"varint,3,opt,name=total_count,json=totalCount,proto3" json:"total_count,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDiscoveryConfigsResponse) Reset() { @@ -158,12 +156,11 @@ func (x *ListDiscoveryConfigsResponse) GetTotalCount() int32 { // GetDiscoveryConfigRequest is a request for a specific DiscoveryConfig resource. type GetDiscoveryConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the DiscoveryConfig to be requested. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetDiscoveryConfigRequest) Reset() { @@ -205,12 +202,11 @@ func (x *GetDiscoveryConfigRequest) GetName() string { // CreateDiscoveryConfigRequest is the request to create the provided DiscoveryConfig. type CreateDiscoveryConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DiscoveryConfig is the DiscoveryConfig to be created. DiscoveryConfig *DiscoveryConfig `protobuf:"bytes,1,opt,name=discovery_config,json=discoveryConfig,proto3" json:"discovery_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateDiscoveryConfigRequest) Reset() { @@ -252,12 +248,11 @@ func (x *CreateDiscoveryConfigRequest) GetDiscoveryConfig() *DiscoveryConfig { // UpdateDiscoveryConfigRequest is the request to update the provided DiscoveryConfig. type UpdateDiscoveryConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DiscoveryConfig is the DiscoveryConfig to be updated. DiscoveryConfig *DiscoveryConfig `protobuf:"bytes,1,opt,name=discovery_config,json=discoveryConfig,proto3" json:"discovery_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateDiscoveryConfigRequest) Reset() { @@ -299,12 +294,11 @@ func (x *UpdateDiscoveryConfigRequest) GetDiscoveryConfig() *DiscoveryConfig { // UpsertDiscoveryConfigRequest is the request to upsert the provided DiscoveryConfig. type UpsertDiscoveryConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DiscoveryConfig is the DiscoveryConfig to be upserted. DiscoveryConfig *DiscoveryConfig `protobuf:"bytes,1,opt,name=discovery_config,json=discoveryConfig,proto3" json:"discovery_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertDiscoveryConfigRequest) Reset() { @@ -346,12 +340,11 @@ func (x *UpsertDiscoveryConfigRequest) GetDiscoveryConfig() *DiscoveryConfig { // DeleteDiscoveryConfigRequest is a request for deleting a specific DiscoveryConfig resource. type DeleteDiscoveryConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the DiscoveryConfig to be deleted. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteDiscoveryConfigRequest) Reset() { @@ -393,9 +386,9 @@ func (x *DeleteDiscoveryConfigRequest) GetName() string { // DeleteAllDiscoveryConfigsRequest is the request for deleting all DiscoveryConfigs. type DeleteAllDiscoveryConfigsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllDiscoveryConfigsRequest) Reset() { @@ -431,14 +424,13 @@ func (*DeleteAllDiscoveryConfigsRequest) Descriptor() ([]byte, []int) { // UpdateDiscoveryConfigStatusRequest is the request to update the status field of the provided // Discovery Config. type UpdateDiscoveryConfigStatusRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the DiscoveryConfig to receive the status update. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // status is the status payload to be persisted. - Status *DiscoveryConfigStatus `protobuf:"bytes,2,opt,name=status,proto3" json:"status,omitempty"` + Status *DiscoveryConfigStatus `protobuf:"bytes,2,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateDiscoveryConfigStatusRequest) Reset() { diff --git a/api/gen/proto/go/teleport/dynamicwindows/v1/dynamicwindows_service.pb.go b/api/gen/proto/go/teleport/dynamicwindows/v1/dynamicwindows_service.pb.go index c303b24c43fe8..d50508e8f15be 100644 --- a/api/gen/proto/go/teleport/dynamicwindows/v1/dynamicwindows_service.pb.go +++ b/api/gen/proto/go/teleport/dynamicwindows/v1/dynamicwindows_service.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/dynamicwindows/v1/dynamicwindows_service.proto @@ -41,15 +41,14 @@ const ( // ListDynamicWindowsDesktopsRequest is request to fetch single page of dynamic Windows desktops type ListDynamicWindowsDesktopsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDynamicWindowsDesktopsRequest) Reset() { @@ -98,15 +97,14 @@ func (x *ListDynamicWindowsDesktopsRequest) GetPageToken() string { // ListDynamicWindowsDesktopsRequest is single page of dynamic Windows desktops type ListDynamicWindowsDesktopsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The page of DynamicWindowsDesktops that matched the request. Desktops []*types.DynamicWindowsDesktopV1 `protobuf:"bytes,1,rep,name=desktops,proto3" json:"desktops,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDynamicWindowsDesktopsResponse) Reset() { @@ -155,12 +153,11 @@ func (x *ListDynamicWindowsDesktopsResponse) GetNextPageToken() string { // GetDynamicWindowsDesktopRequest is a request for a specific dynamic Windows desktop. type GetDynamicWindowsDesktopRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the dynamic Windows desktop to be requested. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetDynamicWindowsDesktopRequest) Reset() { @@ -202,12 +199,11 @@ func (x *GetDynamicWindowsDesktopRequest) GetName() string { // CreateDynamicWindowsDesktopRequest is used for creating new dynamic Windows desktops. type CreateDynamicWindowsDesktopRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // desktop to be created - Desktop *types.DynamicWindowsDesktopV1 `protobuf:"bytes,1,opt,name=desktop,proto3" json:"desktop,omitempty"` + Desktop *types.DynamicWindowsDesktopV1 `protobuf:"bytes,1,opt,name=desktop,proto3" json:"desktop,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateDynamicWindowsDesktopRequest) Reset() { @@ -249,12 +245,11 @@ func (x *CreateDynamicWindowsDesktopRequest) GetDesktop() *types.DynamicWindowsD // UpdateDynamicWindowsDesktopRequest is used for updating existing dynamic Windows desktops. type UpdateDynamicWindowsDesktopRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // desktop to be updated - Desktop *types.DynamicWindowsDesktopV1 `protobuf:"bytes,1,opt,name=desktop,proto3" json:"desktop,omitempty"` + Desktop *types.DynamicWindowsDesktopV1 `protobuf:"bytes,1,opt,name=desktop,proto3" json:"desktop,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateDynamicWindowsDesktopRequest) Reset() { @@ -296,12 +291,11 @@ func (x *UpdateDynamicWindowsDesktopRequest) GetDesktop() *types.DynamicWindowsD // UpsertDynamicWindowsDesktopRequest is used for upserting dynamic Windows desktops. type UpsertDynamicWindowsDesktopRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // desktop to be upserted - Desktop *types.DynamicWindowsDesktopV1 `protobuf:"bytes,1,opt,name=desktop,proto3" json:"desktop,omitempty"` + Desktop *types.DynamicWindowsDesktopV1 `protobuf:"bytes,1,opt,name=desktop,proto3" json:"desktop,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertDynamicWindowsDesktopRequest) Reset() { @@ -343,12 +337,11 @@ func (x *UpsertDynamicWindowsDesktopRequest) GetDesktop() *types.DynamicWindowsD // DeleteDynamicWindowsDesktopRequest is a request to delete a Windows desktop host. type DeleteDynamicWindowsDesktopRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the Windows desktop host. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteDynamicWindowsDesktopRequest) Reset() { diff --git a/api/gen/proto/go/teleport/embedding/v1/embedding.pb.go b/api/gen/proto/go/teleport/embedding/v1/embedding.pb.go index a7c0ad2881238..72d02a36c9c54 100644 --- a/api/gen/proto/go/teleport/embedding/v1/embedding.pb.go +++ b/api/gen/proto/go/teleport/embedding/v1/embedding.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/embedding/v1/embedding.proto @@ -39,10 +39,7 @@ const ( // the smaller the distance between two vectors, the closer the concepts are. // Teleport Assist embeds resources to perform semantic search. type Embedding struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // EmbeddedKind is the kind of the embedded resource. EmbeddedKind string `protobuf:"bytes,1,opt,name=embedded_kind,json=embeddedKind,proto3" json:"embedded_kind,omitempty"` // EmbeddedId is the ID of the embedded resource. @@ -51,7 +48,9 @@ type Embedding struct { // This helps checking if the resource has changed and needs a new embedding. EmbeddedHash []byte `protobuf:"bytes,3,opt,name=embedded_hash,json=embeddedHash,proto3" json:"embedded_hash,omitempty"` // Vector is the embedding itself, as provided by the model. - Vector []float64 `protobuf:"fixed64,4,rep,packed,name=vector,proto3" json:"vector,omitempty"` + Vector []float64 `protobuf:"fixed64,4,rep,packed,name=vector,proto3" json:"vector,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Embedding) Reset() { diff --git a/api/gen/proto/go/teleport/externalauditstorage/v1/externalauditstorage.pb.go b/api/gen/proto/go/teleport/externalauditstorage/v1/externalauditstorage.pb.go index 1eb579369de1f..a24fab7a7b678 100644 --- a/api/gen/proto/go/teleport/externalauditstorage/v1/externalauditstorage.pb.go +++ b/api/gen/proto/go/teleport/externalauditstorage/v1/externalauditstorage.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/externalauditstorage/v1/externalauditstorage.proto @@ -39,14 +39,13 @@ const ( // It contains configuration that allows users to store audit events and session // recordings on customer-owned infra instead of in Teleport Cloud. type ExternalAuditStorage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Header is the header for the resource. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // Spec is the specification for external audit storage. - Spec *ExternalAuditStorageSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *ExternalAuditStorageSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ExternalAuditStorage) Reset() { @@ -95,10 +94,7 @@ func (x *ExternalAuditStorage) GetSpec() *ExternalAuditStorageSpec { // ExternalAuditStorageConfigSpec is the specification of external audit storage. type ExternalAuditStorageSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // IntegrationName is name of an existing AWS OIDC integration used to // authenticate to the external AWS account. IntegrationName string `protobuf:"bytes,1,opt,name=integration_name,json=integrationName,proto3" json:"integration_name,omitempty"` @@ -120,7 +116,9 @@ type ExternalAuditStorageSpec struct { GlueTable string `protobuf:"bytes,8,opt,name=glue_table,json=glueTable,proto3" json:"glue_table,omitempty"` // PolicyName is the name of the IAM policy attached to the OIDC integration // role. - PolicyName string `protobuf:"bytes,9,opt,name=policy_name,json=policyName,proto3" json:"policy_name,omitempty"` + PolicyName string `protobuf:"bytes,9,opt,name=policy_name,json=policyName,proto3" json:"policy_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ExternalAuditStorageSpec) Reset() { diff --git a/api/gen/proto/go/teleport/externalauditstorage/v1/externalauditstorage_service.pb.go b/api/gen/proto/go/teleport/externalauditstorage/v1/externalauditstorage_service.pb.go index 7e6f805a8e0bb..8edabb94ee258 100644 --- a/api/gen/proto/go/teleport/externalauditstorage/v1/externalauditstorage_service.pb.go +++ b/api/gen/proto/go/teleport/externalauditstorage/v1/externalauditstorage_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/externalauditstorage/v1/externalauditstorage_service.proto @@ -38,9 +38,9 @@ const ( // GetDraftExternalAuditStorageRequest is a request to get the draft external // audit storage configuration. type GetDraftExternalAuditStorageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetDraftExternalAuditStorageRequest) Reset() { @@ -76,12 +76,11 @@ func (*GetDraftExternalAuditStorageRequest) Descriptor() ([]byte, []int) { // GetDraftExternalAuditStorageResponse is a response to getting the draft // external audit storage configuration. type GetDraftExternalAuditStorageResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ExternalAuditStorage is the current draft ExternalAuditStorage. ExternalAuditStorage *ExternalAuditStorage `protobuf:"bytes,1,opt,name=external_audit_storage,json=externalAuditStorage,proto3" json:"external_audit_storage,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetDraftExternalAuditStorageResponse) Reset() { @@ -124,12 +123,11 @@ func (x *GetDraftExternalAuditStorageResponse) GetExternalAuditStorage() *Extern // CreateDraftExternalAuditStorageRequest is a request to create the provided // draft external audit storage configuration if one does not already exist. type CreateDraftExternalAuditStorageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ExternalAuditStorage is the ExternalAuditStorage to be created. ExternalAuditStorage *ExternalAuditStorage `protobuf:"bytes,1,opt,name=external_audit_storage,json=externalAuditStorage,proto3" json:"external_audit_storage,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateDraftExternalAuditStorageRequest) Reset() { @@ -172,12 +170,11 @@ func (x *CreateDraftExternalAuditStorageRequest) GetExternalAuditStorage() *Exte // CreateDraftExternalAuditStorageResponse is a response to creating the draft // external audit storage configuration. type CreateDraftExternalAuditStorageResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ExternalAuditStorage is the ExternalAuditStorage that was created. ExternalAuditStorage *ExternalAuditStorage `protobuf:"bytes,1,opt,name=external_audit_storage,json=externalAuditStorage,proto3" json:"external_audit_storage,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateDraftExternalAuditStorageResponse) Reset() { @@ -220,12 +217,11 @@ func (x *CreateDraftExternalAuditStorageResponse) GetExternalAuditStorage() *Ext // UpsertDraftExternalAuditStorageRequest is a request to upsert the provided // draft external audit storage configuration. type UpsertDraftExternalAuditStorageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ExternalAuditStorage is the ExternalAuditStorage to be upserted. ExternalAuditStorage *ExternalAuditStorage `protobuf:"bytes,1,opt,name=external_audit_storage,json=externalAuditStorage,proto3" json:"external_audit_storage,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertDraftExternalAuditStorageRequest) Reset() { @@ -268,12 +264,11 @@ func (x *UpsertDraftExternalAuditStorageRequest) GetExternalAuditStorage() *Exte // UpsertDraftExternalAuditStorageResponse is a response to upserting the draft // external audit storage configuration. type UpsertDraftExternalAuditStorageResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ExternalAuditStorage is the ExternalAuditStorage that was upserted. ExternalAuditStorage *ExternalAuditStorage `protobuf:"bytes,1,opt,name=external_audit_storage,json=externalAuditStorage,proto3" json:"external_audit_storage,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertDraftExternalAuditStorageResponse) Reset() { @@ -316,9 +311,9 @@ func (x *UpsertDraftExternalAuditStorageResponse) GetExternalAuditStorage() *Ext // DeleteDraftExternalAuditStorageRequest is a request to delete a draft External // Audit Storage configuration. type DeleteDraftExternalAuditStorageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteDraftExternalAuditStorageRequest) Reset() { @@ -354,9 +349,9 @@ func (*DeleteDraftExternalAuditStorageRequest) Descriptor() ([]byte, []int) { // PromoteToClusterExternalAuditStorageRequest is a request to promote the current // draft to cluster external audit storage. type PromoteToClusterExternalAuditStorageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PromoteToClusterExternalAuditStorageRequest) Reset() { @@ -392,12 +387,11 @@ func (*PromoteToClusterExternalAuditStorageRequest) Descriptor() ([]byte, []int) // PromoteToClusterExternalAuditStorageResponse is a response of promote the // current draft to cluster external audit storage. type PromoteToClusterExternalAuditStorageResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ClusterExternalAuditStorage is the ExternalAuditStorage will be used in cluster. ClusterExternalAuditStorage *ExternalAuditStorage `protobuf:"bytes,1,opt,name=cluster_external_audit_storage,json=clusterExternalAuditStorage,proto3" json:"cluster_external_audit_storage,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PromoteToClusterExternalAuditStorageResponse) Reset() { @@ -440,9 +434,9 @@ func (x *PromoteToClusterExternalAuditStorageResponse) GetClusterExternalAuditSt // GetClusterExternalAuditStorageRequest is a request to get an cluster External // Audit Storage configuration. type GetClusterExternalAuditStorageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetClusterExternalAuditStorageRequest) Reset() { @@ -478,12 +472,11 @@ func (*GetClusterExternalAuditStorageRequest) Descriptor() ([]byte, []int) { // GetClusterExternalAuditStorageResponse is a response of getting an cluster // external audit storage configuration. type GetClusterExternalAuditStorageResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ClusterExternalAuditStorage contains name of external audit storage. ClusterExternalAuditStorage *ExternalAuditStorage `protobuf:"bytes,1,opt,name=cluster_external_audit_storage,json=clusterExternalAuditStorage,proto3" json:"cluster_external_audit_storage,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetClusterExternalAuditStorageResponse) Reset() { @@ -526,9 +519,9 @@ func (x *GetClusterExternalAuditStorageResponse) GetClusterExternalAuditStorage( // DisableClusterExternalAuditStorageRequest is a request for disabling cluster // external audit storage. type DisableClusterExternalAuditStorageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DisableClusterExternalAuditStorageRequest) Reset() { @@ -564,15 +557,14 @@ func (*DisableClusterExternalAuditStorageRequest) Descriptor() ([]byte, []int) { // GenerateDraftExternalAuditStorageRequest is a request for // GenerateDraftExternalAuditStorage. type GenerateDraftExternalAuditStorageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // IntegrationName is name of existing AWS OIDC integration used to get AWS // credentials. IntegrationName string `protobuf:"bytes,1,opt,name=integration_name,json=integrationName,proto3" json:"integration_name,omitempty"` // Region is the AWS region where infrastructure is hosted. - Region string `protobuf:"bytes,2,opt,name=region,proto3" json:"region,omitempty"` + Region string `protobuf:"bytes,2,opt,name=region,proto3" json:"region,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GenerateDraftExternalAuditStorageRequest) Reset() { @@ -622,13 +614,12 @@ func (x *GenerateDraftExternalAuditStorageRequest) GetRegion() string { // GenerateDraftExternalAuditStorageResponse is a response for // GenerateDraftExternalAuditStorage. type GenerateDraftExternalAuditStorageResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ExternalAuditStorage is the generated ExternalAuditStorage that has been set as // the current draft. ExternalAuditStorage *ExternalAuditStorage `protobuf:"bytes,1,opt,name=external_audit_storage,json=externalAuditStorage,proto3" json:"external_audit_storage,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GenerateDraftExternalAuditStorageResponse) Reset() { @@ -671,9 +662,9 @@ func (x *GenerateDraftExternalAuditStorageResponse) GetExternalAuditStorage() *E // TestDraftExternalAuditStorageBucketsRequest is a request to test the connection of // the current draft external audit storage configuration buckets. type TestDraftExternalAuditStorageBucketsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestDraftExternalAuditStorageBucketsRequest) Reset() { @@ -709,9 +700,9 @@ func (*TestDraftExternalAuditStorageBucketsRequest) Descriptor() ([]byte, []int) // TestDraftExternalAuditStorageBucketsResponse is a response from testing the connection // of the current draft external audit storage configuration buckets. type TestDraftExternalAuditStorageBucketsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestDraftExternalAuditStorageBucketsResponse) Reset() { @@ -747,9 +738,9 @@ func (*TestDraftExternalAuditStorageBucketsResponse) Descriptor() ([]byte, []int // TestDraftExternalAuditStorageGlueRequest is a request to test the connection of // the current draft external audit storage configuration glue table. type TestDraftExternalAuditStorageGlueRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestDraftExternalAuditStorageGlueRequest) Reset() { @@ -785,9 +776,9 @@ func (*TestDraftExternalAuditStorageGlueRequest) Descriptor() ([]byte, []int) { // TestDraftExternalAuditStorageGlueResponse is a response from testing the connection // of the current draft external audit storage configuration glue table. type TestDraftExternalAuditStorageGlueResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestDraftExternalAuditStorageGlueResponse) Reset() { @@ -823,9 +814,9 @@ func (*TestDraftExternalAuditStorageGlueResponse) Descriptor() ([]byte, []int) { // TestDraftExternalAuditStorageAthenaRequest is a request to test the connection of // the current draft external audit storage configuration athena. type TestDraftExternalAuditStorageAthenaRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestDraftExternalAuditStorageAthenaRequest) Reset() { @@ -861,9 +852,9 @@ func (*TestDraftExternalAuditStorageAthenaRequest) Descriptor() ([]byte, []int) // TestDraftExternalAuditStorageAthenaResponse is a response from testing the connection // of the current draft external audit storage configuration athena. type TestDraftExternalAuditStorageAthenaResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestDraftExternalAuditStorageAthenaResponse) Reset() { diff --git a/api/gen/proto/go/teleport/gitserver/v1/git_server_service.pb.go b/api/gen/proto/go/teleport/gitserver/v1/git_server_service.pb.go index d75d937294ca4..f07d22a859201 100644 --- a/api/gen/proto/go/teleport/gitserver/v1/git_server_service.pb.go +++ b/api/gen/proto/go/teleport/gitserver/v1/git_server_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/gitserver/v1/git_server_service.proto @@ -38,12 +38,11 @@ const ( // CreateGitServerRequest is a request to create a Git server. type CreateGitServerRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Server is the Git server to create. - Server *types.ServerV2 `protobuf:"bytes,1,opt,name=server,proto3" json:"server,omitempty"` + Server *types.ServerV2 `protobuf:"bytes,1,opt,name=server,proto3" json:"server,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateGitServerRequest) Reset() { @@ -85,12 +84,11 @@ func (x *CreateGitServerRequest) GetServer() *types.ServerV2 { // GetGitServerRequest is a request to get a Git server. type GetGitServerRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the uuid of the server. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetGitServerRequest) Reset() { @@ -132,15 +130,14 @@ func (x *GetGitServerRequest) GetName() string { // ListGitServersRequest is the request to list Git servers. type ListGitServersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The page_token is the next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListGitServersRequest) Reset() { @@ -189,15 +186,14 @@ func (x *ListGitServersRequest) GetPageToken() string { // ListGitServersResponse is the response to ListGitServers. type ListGitServersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The page of Git servers that matched the request. Servers []*types.ServerV2 `protobuf:"bytes,1,rep,name=servers,proto3" json:"servers,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListGitServersResponse) Reset() { @@ -246,12 +242,11 @@ func (x *ListGitServersResponse) GetNextPageToken() string { // UpdateGitServerRequest is the request to update a Git server. type UpdateGitServerRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Server is the Git server to update. - Server *types.ServerV2 `protobuf:"bytes,1,opt,name=server,proto3" json:"server,omitempty"` + Server *types.ServerV2 `protobuf:"bytes,1,opt,name=server,proto3" json:"server,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateGitServerRequest) Reset() { @@ -293,12 +288,11 @@ func (x *UpdateGitServerRequest) GetServer() *types.ServerV2 { // UpsertGitServerRequest is the request to upsert a Git server. type UpsertGitServerRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Server is the Git server to upsert. - Server *types.ServerV2 `protobuf:"bytes,1,opt,name=server,proto3" json:"server,omitempty"` + Server *types.ServerV2 `protobuf:"bytes,1,opt,name=server,proto3" json:"server,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertGitServerRequest) Reset() { @@ -340,12 +334,11 @@ func (x *UpsertGitServerRequest) GetServer() *types.ServerV2 { // DeleteGitServerRequest is the request to delete a Git server. type DeleteGitServerRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the uuid of the server. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteGitServerRequest) Reset() { @@ -387,14 +380,13 @@ func (x *DeleteGitServerRequest) GetName() string { // CreateGitHubAuthRequestRequest is the request for CreateGitHubAuthRequest. type CreateGitHubAuthRequestRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Request is the basic GitHub auth request. Request *types.GithubAuthRequest `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"` // Organization is the GitHub organization that the user is accessing. - Organization string `protobuf:"bytes,2,opt,name=organization,proto3" json:"organization,omitempty"` + Organization string `protobuf:"bytes,2,opt,name=organization,proto3" json:"organization,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateGitHubAuthRequestRequest) Reset() { diff --git a/api/gen/proto/go/teleport/header/v1/metadata.pb.go b/api/gen/proto/go/teleport/header/v1/metadata.pb.go index 21778b86bd82d..2cd0f77409150 100644 --- a/api/gen/proto/go/teleport/header/v1/metadata.pb.go +++ b/api/gen/proto/go/teleport/header/v1/metadata.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/header/v1/metadata.proto @@ -37,10 +37,7 @@ const ( // Metadata is resource metadata. type Metadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is an object name. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // namespace is object namespace. The field should be called "namespace" @@ -49,14 +46,16 @@ type Metadata struct { // description is object description. Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"` // labels is a set of labels. - Labels map[string]string `protobuf:"bytes,5,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Labels map[string]string `protobuf:"bytes,5,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // expires is a global expiry time header can be set on any resource in the // system. Expires *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=expires,proto3" json:"expires,omitempty"` // revision is an opaque identifier which tracks the versions of a resource // over time. Clients should ignore and not alter its value but must return // the revision in any updates of a resource. - Revision string `protobuf:"bytes,8,opt,name=revision,proto3" json:"revision,omitempty"` + Revision string `protobuf:"bytes,8,opt,name=revision,proto3" json:"revision,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Metadata) Reset() { diff --git a/api/gen/proto/go/teleport/header/v1/resourceheader.pb.go b/api/gen/proto/go/teleport/header/v1/resourceheader.pb.go index 991cd0cc2c18c..37cda50a08225 100644 --- a/api/gen/proto/go/teleport/header/v1/resourceheader.pb.go +++ b/api/gen/proto/go/teleport/header/v1/resourceheader.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/header/v1/resourceheader.proto @@ -36,10 +36,7 @@ const ( // ResourceHeader is a shared resource header. type ResourceHeader struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // kind is a resource kind. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // sub_kind is an optional resource sub kind, used in some resources. @@ -50,7 +47,9 @@ type ResourceHeader struct { // For example: `v1` Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` // metadata is resource metadata. - Metadata *Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Metadata *Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourceHeader) Reset() { diff --git a/api/gen/proto/go/teleport/identitycenter/v1/identitycenter.pb.go b/api/gen/proto/go/teleport/identitycenter/v1/identitycenter.pb.go index 9a8580947c5b8..00189e9add99a 100644 --- a/api/gen/proto/go/teleport/identitycenter/v1/identitycenter.pb.go +++ b/api/gen/proto/go/teleport/identitycenter/v1/identitycenter.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/identitycenter/v1/identitycenter.proto @@ -155,10 +155,7 @@ func (ProvisioningState) EnumDescriptor() ([]byte, []int) { // but just enough to identify it for cross-referencing when included in an // Account record. type PermissionSetInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Arn is the unique ARN for this permission set Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // Title is the human-readable name of the permission set @@ -168,7 +165,9 @@ type PermissionSetInfo struct { Role string `protobuf:"bytes,3,opt,name=role,proto3" json:"role,omitempty"` // AssignmentID is the name of a Teleport Account Assignment resource // representing this permission set assigned to the enclosing Account. - AssignmentId string `protobuf:"bytes,4,opt,name=assignment_id,json=assignmentId,proto3" json:"assignment_id,omitempty"` + AssignmentId string `protobuf:"bytes,4,opt,name=assignment_id,json=assignmentId,proto3" json:"assignment_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PermissionSetInfo) Reset() { @@ -232,9 +231,9 @@ func (x *PermissionSetInfo) GetAssignmentId() string { // AccountStatus represents any commonly-changing data about an Identity // Center account. type AccountStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccountStatus) Reset() { @@ -269,16 +268,15 @@ func (*AccountStatus) Descriptor() ([]byte, []int) { // Account is an Identity-Center-managed AWS account type Account struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *AccountSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Status *AccountStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` - Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` - Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` - Spec *AccountSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` - Status *AccountStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *Account) Reset() { @@ -355,10 +353,7 @@ func (x *Account) GetStatus() *AccountStatus { // AccountSpec holds non-changing data about an AWS Account type AccountSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Id is the AWS-assigned PermissionSet ID Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // Arn is the unique ARN for this permission set @@ -375,6 +370,8 @@ type AccountSpec struct { // IsOrganizationOwner indicates that this account is the organisation owner, // and may have restrictions about adding permission sets IsOrganizationOwner bool `protobuf:"varint,7,opt,name=is_organization_owner,json=isOrganizationOwner,proto3" json:"is_organization_owner,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccountSpec) Reset() { @@ -458,15 +455,14 @@ func (x *AccountSpec) GetIsOrganizationOwner() bool { // PermissionSet identifies a single permission set by name and ARN type PermissionSet struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *PermissionSetSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` - Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` - Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` - Spec *PermissionSetSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + sizeCache protoimpl.SizeCache } func (x *PermissionSet) Reset() { @@ -537,16 +533,15 @@ func (x *PermissionSet) GetSpec() *PermissionSetSpec { // PermissionSetSpec holds rarely-changing information about ans AWS pwermission // set type PermissionSetSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Arn is the unique ARN for this permission set Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // Name is the human-readable name of the permission set Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` // Description is a human-readable description of the AWS Permission Set - Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"` + Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PermissionSetSpec) Reset() { @@ -608,15 +603,14 @@ func (x *PermissionSetSpec) GetDescription() string { // grants that user the Permission Set specified in that resource, on the // AWS Account specified in that resource. type AccountAssignment struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *AccountAssignmentSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` - Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` - Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` - Spec *AccountAssignmentSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AccountAssignment) Reset() { @@ -687,14 +681,13 @@ func (x *AccountAssignment) GetSpec() *AccountAssignmentSpec { // AccountAssignmentSpec holds static information abount an AccountAssignment, // linking a Permission Set and an AWS account. type AccountAssignmentSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Display string `protobuf:"bytes,1,opt,name=display,proto3" json:"display,omitempty"` + PermissionSet *PermissionSetInfo `protobuf:"bytes,2,opt,name=permission_set,json=permissionSet,proto3" json:"permission_set,omitempty"` + AccountName string `protobuf:"bytes,3,opt,name=account_name,json=accountName,proto3" json:"account_name,omitempty"` + AccountId string `protobuf:"bytes,4,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` unknownFields protoimpl.UnknownFields - - Display string `protobuf:"bytes,1,opt,name=display,proto3" json:"display,omitempty"` - PermissionSet *PermissionSetInfo `protobuf:"bytes,2,opt,name=permission_set,json=permissionSet,proto3" json:"permission_set,omitempty"` - AccountName string `protobuf:"bytes,3,opt,name=account_name,json=accountName,proto3" json:"account_name,omitempty"` - AccountId string `protobuf:"bytes,4,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AccountAssignmentSpec) Reset() { @@ -759,16 +752,15 @@ func (x *AccountAssignmentSpec) GetAccountId() string { // to a given principal. This is the source of truth for all Account & Permission // Set assignments in AWS type PrincipalAssignment struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *PrincipalAssignmentSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Status *PrincipalAssignmentStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` - Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` - Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` - Spec *PrincipalAssignmentSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` - Status *PrincipalAssignmentStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *PrincipalAssignment) Reset() { @@ -846,10 +838,7 @@ func (x *PrincipalAssignment) GetStatus() *PrincipalAssignmentStatus { // PrincipalAssignmentSpec holds information about the Account Assignments // assigned to the target principal. type PrincipalAssignmentSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // PrincipalId identifies what kind of principal this assignment applies to, either // a User or a Group (i.e. AccessList) PrincipalType PrincipalType `protobuf:"varint,1,opt,name=principal_type,json=principalType,proto3,enum=teleport.identitycenter.v1.PrincipalType" json:"principal_type,omitempty"` @@ -859,7 +848,9 @@ type PrincipalAssignmentSpec struct { // ExternalIdSource ExternalIdSource string `protobuf:"bytes,3,opt,name=external_id_source,json=externalIdSource,proto3" json:"external_id_source,omitempty"` // ExternalID identifies the user or group within AWS - ExternalId string `protobuf:"bytes,4,opt,name=external_id,json=externalId,proto3" json:"external_id,omitempty"` + ExternalId string `protobuf:"bytes,4,opt,name=external_id,json=externalId,proto3" json:"external_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PrincipalAssignmentSpec) Reset() { @@ -924,10 +915,7 @@ func (x *PrincipalAssignmentSpec) GetExternalId() string { // permission set. Optionally contains human-readable metadata describing the // target AWS Account and Permission Set. type AccountAssignmentRef struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // AccountId holds the AWS account ID for the target AWS account. This will // always be set AccountId string `protobuf:"bytes,1,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` @@ -940,6 +928,8 @@ type AccountAssignmentRef struct { // PermissionSetName optionally holds the human-readable name of the target // AWS Permission Set. PermissionSetName string `protobuf:"bytes,4,opt,name=permission_set_name,json=permissionSetName,proto3" json:"permission_set_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccountAssignmentRef) Reset() { @@ -1003,14 +993,13 @@ func (x *AccountAssignmentRef) GetPermissionSetName() string { // PrincipalAssignmentAssignmentStatus holds frequently-changing iinformation // about the PrincipalAssignment type PrincipalAssignmentStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` ProvisioningState ProvisioningState `protobuf:"varint,1,opt,name=provisioning_state,json=provisioningState,proto3,enum=teleport.identitycenter.v1.ProvisioningState" json:"provisioning_state,omitempty"` Assignments []*AccountAssignmentRef `protobuf:"bytes,2,rep,name=assignments,proto3" json:"assignments,omitempty"` Applications []string `protobuf:"bytes,3,rep,name=applications,proto3" json:"applications,omitempty"` Error string `protobuf:"bytes,4,opt,name=error,proto3" json:"error,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PrincipalAssignmentStatus) Reset() { diff --git a/api/gen/proto/go/teleport/identitycenter/v1/identitycenter_service.pb.go b/api/gen/proto/go/teleport/identitycenter/v1/identitycenter_service.pb.go index 33b5d435e5fc1..c8c09f385c4e9 100644 --- a/api/gen/proto/go/teleport/identitycenter/v1/identitycenter_service.pb.go +++ b/api/gen/proto/go/teleport/identitycenter/v1/identitycenter_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/identitycenter/v1/identitycenter_service.proto @@ -37,9 +37,9 @@ const ( // DeleteAllIdentityCenterAccountsRequest is a request to delete all Identity Center imported accounts. type DeleteAllIdentityCenterAccountsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllIdentityCenterAccountsRequest) Reset() { @@ -74,9 +74,9 @@ func (*DeleteAllIdentityCenterAccountsRequest) Descriptor() ([]byte, []int) { // DeleteAllAccountAssignmentsRequest is a request to delete all Identity Center account assignments. type DeleteAllAccountAssignmentsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllAccountAssignmentsRequest) Reset() { @@ -111,9 +111,9 @@ func (*DeleteAllAccountAssignmentsRequest) Descriptor() ([]byte, []int) { // DeleteAllPrincipalAssignmentsRequest is a request to delete all Identity Center principal assignments. type DeleteAllPrincipalAssignmentsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllPrincipalAssignmentsRequest) Reset() { @@ -148,9 +148,9 @@ func (*DeleteAllPrincipalAssignmentsRequest) Descriptor() ([]byte, []int) { // DeleteAllPermissionSetsRequest is a request to delete all Identity Center permission sets. type DeleteAllPermissionSetsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllPermissionSetsRequest) Reset() { diff --git a/api/gen/proto/go/teleport/integration/v1/awsoidc_service.pb.go b/api/gen/proto/go/teleport/integration/v1/awsoidc_service.pb.go index a466543e6d55f..6c21f0556d576 100644 --- a/api/gen/proto/go/teleport/integration/v1/awsoidc_service.pb.go +++ b/api/gen/proto/go/teleport/integration/v1/awsoidc_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/integration/v1/awsoidc_service.proto @@ -37,10 +37,7 @@ const ( // ListEICERequest is a request for a paginated list of AWS EC2 Instance Connect Endpoints. type ListEICERequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -52,7 +49,9 @@ type ListEICERequest struct { VpcIds []string `protobuf:"bytes,3,rep,name=vpc_ids,json=vpcIds,proto3" json:"vpc_ids,omitempty"` // NextToken is the token to be used to fetch the next page. // If empty, the first page is fetched. - NextToken string `protobuf:"bytes,4,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,4,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListEICERequest) Reset() { @@ -115,10 +114,7 @@ func (x *ListEICERequest) GetNextToken() string { // EC2InstanceConnectEndpoint is a representation of a Amazon VPC EC2 Instance Connect Endpoint. type EC2InstanceConnectEndpoint struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the endpoint name. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // State is the endpoint state. @@ -132,7 +128,9 @@ type EC2InstanceConnectEndpoint struct { // SubnetID is the subnet used by the endpoint. SubnetId string `protobuf:"bytes,5,opt,name=subnet_id,json=subnetId,proto3" json:"subnet_id,omitempty"` // VPCID is the VPC ID where the Endpoint is created. - VpcId string `protobuf:"bytes,6,opt,name=vpc_id,json=vpcId,proto3" json:"vpc_id,omitempty"` + VpcId string `protobuf:"bytes,6,opt,name=vpc_id,json=vpcId,proto3" json:"vpc_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EC2InstanceConnectEndpoint) Reset() { @@ -209,17 +207,16 @@ func (x *EC2InstanceConnectEndpoint) GetVpcId() string { // ListEICEResponse contains a page of AWS EC2 Instance Connect Endpoints. type ListEICEResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // EC2ICEs contains the page of EC2 Instance Connect Endpoints. Ec2Ices []*EC2InstanceConnectEndpoint `protobuf:"bytes,1,rep,name=ec2ices,proto3" json:"ec2ices,omitempty"` // DashboardLink is the URL for AWS Web Console that lists all the Endpoints for the queries VPCs. DashboardLink string `protobuf:"bytes,2,opt,name=dashboard_link,json=dashboardLink,proto3" json:"dashboard_link,omitempty"` // NextToken is used for pagination. // If non-empty, it can be used to request the next page. - NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListEICEResponse) Reset() { @@ -275,10 +272,7 @@ func (x *ListEICEResponse) GetNextToken() string { // CreateEICERequest contains the required fields to create an AWS EC2 Instance Connect Endpoint. type CreateEICERequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -287,7 +281,9 @@ type CreateEICERequest struct { Region string `protobuf:"bytes,2,opt,name=region,proto3" json:"region,omitempty"` // Endpoints is is a list of EC2 Instance Connect Endpoints to be created. // Required. - Endpoints []*EC2ICEndpoint `protobuf:"bytes,3,rep,name=endpoints,proto3" json:"endpoints,omitempty"` + Endpoints []*EC2ICEndpoint `protobuf:"bytes,3,rep,name=endpoints,proto3" json:"endpoints,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateEICERequest) Reset() { @@ -343,10 +339,7 @@ func (x *CreateEICERequest) GetEndpoints() []*EC2ICEndpoint { // EC2ICEndpoint contains the information for a single Endpoint to be created. type EC2ICEndpoint struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the endpoint name. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // SubnetID is the Subnet where the Endpoint will be created. @@ -354,6 +347,8 @@ type EC2ICEndpoint struct { // SecurityGroupIDs is a list of SecurityGroups to assign to the Endpoint. // If not specified, the Endpoint will receive the default SG for the Subnet's VPC. SecurityGroupIds []string `protobuf:"bytes,3,rep,name=security_group_ids,json=securityGroupIds,proto3" json:"security_group_ids,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EC2ICEndpoint) Reset() { @@ -409,14 +404,13 @@ func (x *EC2ICEndpoint) GetSecurityGroupIds() []string { // CreateEICEResponse is a request to create a VPC Endpoint of EC2 Instance Connect Endpoint type. type CreateEICEResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the Endpoint ID. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // CreatedEndpoints contains the name of created endpoints and their Subnet. CreatedEndpoints []*EC2ICEndpoint `protobuf:"bytes,2,rep,name=created_endpoints,json=createdEndpoints,proto3" json:"created_endpoints,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateEICEResponse) Reset() { @@ -465,10 +459,7 @@ func (x *CreateEICEResponse) GetCreatedEndpoints() []*EC2ICEndpoint { // ListDatabasesRequest is a request for a paginated list of AWS Databases. type ListDatabasesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -487,7 +478,9 @@ type ListDatabasesRequest struct { NextToken string `protobuf:"bytes,5,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` // VPCID filters databases to only include those deployed in the VPC. // If empty, no filtering is done. - VpcId string `protobuf:"bytes,6,opt,name=vpc_id,json=vpcId,proto3" json:"vpc_id,omitempty"` + VpcId string `protobuf:"bytes,6,opt,name=vpc_id,json=vpcId,proto3" json:"vpc_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDatabasesRequest) Reset() { @@ -564,15 +557,14 @@ func (x *ListDatabasesRequest) GetVpcId() string { // ListDatabasesResponse contains a page of AWS Databases. type ListDatabasesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Databases contains the page of Databases. Databases []*types.DatabaseV3 `protobuf:"bytes,1,rep,name=databases,proto3" json:"databases,omitempty"` // NextToken is used for pagination. // If non-empty, it can be used to request the next page. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDatabasesResponse) Reset() { @@ -621,10 +613,7 @@ func (x *ListDatabasesResponse) GetNextToken() string { // ListSecurityGroupsRequest is a request for a paginated list of AWS SecurityGroups. type ListSecurityGroupsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -636,7 +625,9 @@ type ListSecurityGroupsRequest struct { VpcId string `protobuf:"bytes,3,opt,name=vpc_id,json=vpcId,proto3" json:"vpc_id,omitempty"` // NextToken is the token to be used to fetch the next page. // If empty, the first page is fetched. - NextToken string `protobuf:"bytes,4,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,4,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListSecurityGroupsRequest) Reset() { @@ -699,14 +690,13 @@ func (x *ListSecurityGroupsRequest) GetNextToken() string { // CIDR has a CIDR (IP Range) and a description for the value. type SecurityGroupRuleCIDR struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // CIDR is the IP range using CIDR notation. Cidr string `protobuf:"bytes,1,opt,name=cidr,proto3" json:"cidr,omitempty"` // Description contains a small text describing the CIDR. - Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` + Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SecurityGroupRuleCIDR) Reset() { @@ -756,14 +746,13 @@ func (x *SecurityGroupRuleCIDR) GetDescription() string { // SecurityGroupRuleGroupID has an allowed security group ID and a description // for the rule. type SecurityGroupRuleGroupID struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // GroupID is the allowed security group ID. GroupId string `protobuf:"bytes,1,opt,name=group_id,json=groupId,proto3" json:"group_id,omitempty"` // Description contains a small text describing the allowed security group. - Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` + Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SecurityGroupRuleGroupID) Reset() { @@ -813,10 +802,7 @@ func (x *SecurityGroupRuleGroupID) GetDescription() string { // SecurityGroupRule is a representation of a SecurityGroupRule. // Either for Inbound or Outbound rules. type SecurityGroupRule struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // IPProtocol is the protocol used to describe the rule. // If the rule applies to all protocols, the "all" value is used. // The IP protocol name ( tcp , udp , icmp , icmpv6 ) or number (see Protocol @@ -830,7 +816,9 @@ type SecurityGroupRule struct { Cidrs []*SecurityGroupRuleCIDR `protobuf:"bytes,4,rep,name=cidrs,proto3" json:"cidrs,omitempty"` // GroupIds is a list of rules that allow another security group referenced // by ID. - GroupIds []*SecurityGroupRuleGroupID `protobuf:"bytes,5,rep,name=group_ids,json=groupIds,proto3" json:"group_ids,omitempty"` + GroupIds []*SecurityGroupRuleGroupID `protobuf:"bytes,5,rep,name=group_ids,json=groupIds,proto3" json:"group_ids,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SecurityGroupRule) Reset() { @@ -900,10 +888,7 @@ func (x *SecurityGroupRule) GetGroupIds() []*SecurityGroupRuleGroupID { // SecurityGroup is a representation of a SecurityGroup type SecurityGroup struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the SecurityGroup name. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // ID is the SecurityGroup ID. @@ -916,6 +901,8 @@ type SecurityGroup struct { // OutboundRules describe the Security Group Outbound Rules. // The CIDR of each rule represents the destination IP that the rule applies to. OutboundRules []*SecurityGroupRule `protobuf:"bytes,5,rep,name=outbound_rules,json=outboundRules,proto3" json:"outbound_rules,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SecurityGroup) Reset() { @@ -985,15 +972,14 @@ func (x *SecurityGroup) GetOutboundRules() []*SecurityGroupRule { // ListSecurityGroupsResponse contains a page of AWS SecurityGroups. type ListSecurityGroupsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // SecurityGroups contains the page of SecurityGroups. SecurityGroups []*SecurityGroup `protobuf:"bytes,1,rep,name=security_groups,json=securityGroups,proto3" json:"security_groups,omitempty"` // NextToken is used for pagination. // If non-empty, it can be used to request the next page. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListSecurityGroupsResponse) Reset() { @@ -1042,10 +1028,7 @@ func (x *ListSecurityGroupsResponse) GetNextToken() string { // ListSubnetsRequest is a request for a paginated list of AWS VPC subnets. type ListSubnetsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -1057,7 +1040,9 @@ type ListSubnetsRequest struct { VpcId string `protobuf:"bytes,3,opt,name=vpc_id,json=vpcId,proto3" json:"vpc_id,omitempty"` // NextToken is the token to be used to fetch the next page. // If empty, the first page is fetched. - NextToken string `protobuf:"bytes,4,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,4,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListSubnetsRequest) Reset() { @@ -1120,16 +1105,15 @@ func (x *ListSubnetsRequest) GetNextToken() string { // Subnet is a representation of an AWS VPC subnet. type Subnet struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the subnet name. Can be empty. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // ID is the subnet ID. Id string `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"` // AvailabilityZone is the availability zone of the subnet. AvailabilityZone string `protobuf:"bytes,3,opt,name=availability_zone,json=availabilityZone,proto3" json:"availability_zone,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Subnet) Reset() { @@ -1185,15 +1169,14 @@ func (x *Subnet) GetAvailabilityZone() string { // ListSubnetsResponse contains a page of AWS VPC subnets. type ListSubnetsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Subnets contains the page of subnets. Subnets []*Subnet `protobuf:"bytes,1,rep,name=subnets,proto3" json:"subnets,omitempty"` // NextToken is used for pagination. // If non-empty, it can be used to request the next page. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListSubnetsResponse) Reset() { @@ -1242,10 +1225,7 @@ func (x *ListSubnetsResponse) GetNextToken() string { // ListVPCsRequest is a request for a paginated list of AWS VPCs. type ListVPCsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -1254,7 +1234,9 @@ type ListVPCsRequest struct { Region string `protobuf:"bytes,2,opt,name=region,proto3" json:"region,omitempty"` // NextToken is the token to be used to fetch the next page. // If empty, the first page is fetched. - NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListVPCsRequest) Reset() { @@ -1310,14 +1292,13 @@ func (x *ListVPCsRequest) GetNextToken() string { // VPC is a representation of an AWS VPC. type VPC struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the VPC name. Can be empty. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // ID is the VPC ID. - Id string `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"` + Id string `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *VPC) Reset() { @@ -1366,15 +1347,14 @@ func (x *VPC) GetId() string { // ListVPCsResponse contains a page of AWS VPCs. type ListVPCsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // VPCs contains the page of VPCs. Vpcs []*VPC `protobuf:"bytes,1,rep,name=vpcs,proto3" json:"vpcs,omitempty"` // NextToken is used for pagination. // If non-empty, it can be used to request the next page. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListVPCsResponse) Reset() { @@ -1423,10 +1403,7 @@ func (x *ListVPCsResponse) GetNextToken() string { // DeployDatabaseServiceRequest is a request to deploy . type DeployDatabaseServiceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -1446,7 +1423,9 @@ type DeployDatabaseServiceRequest struct { // Required. DeploymentJoinTokenName string `protobuf:"bytes,5,opt,name=deployment_join_token_name,json=deploymentJoinTokenName,proto3" json:"deployment_join_token_name,omitempty"` // Deployments is a list of services that will be deployed. - Deployments []*DeployDatabaseServiceDeployment `protobuf:"bytes,6,rep,name=deployments,proto3" json:"deployments,omitempty"` + Deployments []*DeployDatabaseServiceDeployment `protobuf:"bytes,6,rep,name=deployments,proto3" json:"deployments,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeployDatabaseServiceRequest) Reset() { @@ -1523,10 +1502,7 @@ func (x *DeployDatabaseServiceRequest) GetDeployments() []*DeployDatabaseService // DeployDatabaseServiceDeployment represents a single deployment. type DeployDatabaseServiceDeployment struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // TeleportConfigString is the teleport.yaml configuration (base64 encoded) used by teleport. // Required. TeleportConfigString string `protobuf:"bytes,1,opt,name=teleport_config_string,json=teleportConfigString,proto3" json:"teleport_config_string,omitempty"` @@ -1540,6 +1516,8 @@ type DeployDatabaseServiceDeployment struct { // SecurityGroups are the SecurityGroup IDs to associate with this particular deployment. // If empty, the default security group for the VPC is going to be used. SecurityGroups []string `protobuf:"bytes,4,rep,name=security_groups,json=securityGroups,proto3" json:"security_groups,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeployDatabaseServiceDeployment) Reset() { @@ -1602,15 +1580,14 @@ func (x *DeployDatabaseServiceDeployment) GetSecurityGroups() []string { // DeployDatabaseServiceResponse contains information about the deployed service. type DeployDatabaseServiceResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ClusterArn identifies the cluster where the deployment was made. ClusterArn string `protobuf:"bytes,1,opt,name=cluster_arn,json=clusterArn,proto3" json:"cluster_arn,omitempty"` // ClusterDashboardURL is a link to the Amazon ECS cluster dashboard or a // specific cluster service if a single deployment was requested. ClusterDashboardUrl string `protobuf:"bytes,2,opt,name=cluster_dashboard_url,json=clusterDashboardUrl,proto3" json:"cluster_dashboard_url,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeployDatabaseServiceResponse) Reset() { @@ -1659,10 +1636,7 @@ func (x *DeployDatabaseServiceResponse) GetClusterDashboardUrl() string { // ListDeployedDatabaseServicesRequest is a request for listing the deployed database services in Amazon ECS. type ListDeployedDatabaseServicesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -1671,7 +1645,9 @@ type ListDeployedDatabaseServicesRequest struct { Region string `protobuf:"bytes,2,opt,name=region,proto3" json:"region,omitempty"` // NextToken is the token to be used to fetch the next page. // If empty, the first page is fetched. - NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDeployedDatabaseServicesRequest) Reset() { @@ -1727,10 +1703,7 @@ func (x *ListDeployedDatabaseServicesRequest) GetNextToken() string { // DeployedDatabaseService contains a database service that was deployed to Amazon ECS. type DeployedDatabaseService struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the Amazon ECS Service name. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // ServiceDashboardURL is a link to the Amazon ECS Service dashboard. @@ -1739,6 +1712,8 @@ type DeployedDatabaseService struct { ContainerEntryPoint []string `protobuf:"bytes,3,rep,name=container_entry_point,json=containerEntryPoint,proto3" json:"container_entry_point,omitempty"` // ContainerCommand is the list of arguments that are passed into the ContainerEntryPoint. ContainerCommand []string `protobuf:"bytes,4,rep,name=container_command,json=containerCommand,proto3" json:"container_command,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeployedDatabaseService) Reset() { @@ -1801,15 +1776,14 @@ func (x *DeployedDatabaseService) GetContainerCommand() []string { // ListDeployedDatabaseServicesResponse contains the list of the database services that were deployed in Amazon ECS. type ListDeployedDatabaseServicesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DeployedDatabaseServices contains a page of page of EC2. DeployedDatabaseServices []*DeployedDatabaseService `protobuf:"bytes,1,rep,name=deployed_database_services,json=deployedDatabaseServices,proto3" json:"deployed_database_services,omitempty"` // NextToken is the token to be used to fetch the next page. // If empty, the first page is fetched. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDeployedDatabaseServicesResponse) Reset() { @@ -1858,10 +1832,7 @@ func (x *ListDeployedDatabaseServicesResponse) GetNextToken() string { // DeployServiceRequest is a request to deploy . type DeployServiceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -1893,6 +1864,8 @@ type DeployServiceRequest struct { // TeleportConfigString is the teleport.yaml configuration (base64 encoded) used by teleport. // Required. TeleportConfigString string `protobuf:"bytes,9,opt,name=teleport_config_string,json=teleportConfigString,proto3" json:"teleport_config_string,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeployServiceRequest) Reset() { @@ -1990,10 +1963,7 @@ func (x *DeployServiceRequest) GetTeleportConfigString() string { // DeployServiceResponse contains information about the deployed service. type DeployServiceResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ClusterArn identifies the cluster where the deployment was made. ClusterArn string `protobuf:"bytes,1,opt,name=cluster_arn,json=clusterArn,proto3" json:"cluster_arn,omitempty"` // ServiceARN is the Amazon ECS Cluster Service ARN created to run the task. @@ -2002,6 +1972,8 @@ type DeployServiceResponse struct { TaskDefinitionArn string `protobuf:"bytes,3,opt,name=task_definition_arn,json=taskDefinitionArn,proto3" json:"task_definition_arn,omitempty"` // ServiceDashboardURL is a link to the service's Dashboard URL in Amazon Console. ServiceDashboardUrl string `protobuf:"bytes,4,opt,name=service_dashboard_url,json=serviceDashboardUrl,proto3" json:"service_dashboard_url,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeployServiceResponse) Reset() { @@ -2064,10 +2036,7 @@ func (x *DeployServiceResponse) GetServiceDashboardUrl() string { // EnrollEKSClustersRequest is request to enroll EKS clusters. type EnrollEKSClustersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -2083,7 +2052,9 @@ type EnrollEKSClustersRequest struct { // Required. AgentVersion string `protobuf:"bytes,5,opt,name=agent_version,json=agentVersion,proto3" json:"agent_version,omitempty"` // ExtraLabels added to the enrolled clusters. - ExtraLabels map[string]string `protobuf:"bytes,6,rep,name=extra_labels,json=extraLabels,proto3" json:"extra_labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + ExtraLabels map[string]string `protobuf:"bytes,6,rep,name=extra_labels,json=extraLabels,proto3" json:"extra_labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EnrollEKSClustersRequest) Reset() { @@ -2160,10 +2131,7 @@ func (x *EnrollEKSClustersRequest) GetExtraLabels() map[string]string { // EnrollEKSClusterResult contains result for a single cluster enrollment. type EnrollEKSClusterResult struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ClusterName identifies what EKS cluster this result is for. EksClusterName string `protobuf:"bytes,1,opt,name=eks_cluster_name,json=eksClusterName,proto3" json:"eks_cluster_name,omitempty"` // ResourceID shows what internal resource ID label was used by the Helm chart. @@ -2179,7 +2147,9 @@ type EnrollEKSClusterResult struct { // - eks-agent-not-connecting // See usertasks.DiscoverEKSIssueTypes for a complete list of allowed values. // Empty if no error happened, or the error is not yet handled. - IssueType string `protobuf:"bytes,4,opt,name=issue_type,json=issueType,proto3" json:"issue_type,omitempty"` + IssueType string `protobuf:"bytes,4,opt,name=issue_type,json=issueType,proto3" json:"issue_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EnrollEKSClusterResult) Reset() { @@ -2242,12 +2212,11 @@ func (x *EnrollEKSClusterResult) GetIssueType() string { // EnrollEKSClustersResponse is a response to enrolling EKS clusters. type EnrollEKSClustersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Results shows result of enrollment for each requested EKS cluster. - Results []*EnrollEKSClusterResult `protobuf:"bytes,1,rep,name=results,proto3" json:"results,omitempty"` + Results []*EnrollEKSClusterResult `protobuf:"bytes,1,rep,name=results,proto3" json:"results,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EnrollEKSClustersResponse) Reset() { @@ -2289,10 +2258,7 @@ func (x *EnrollEKSClustersResponse) GetResults() []*EnrollEKSClusterResult { // ListEC2Request is a request for a paginated list of AWS EC2 instances. type ListEC2Request struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -2301,7 +2267,9 @@ type ListEC2Request struct { Region string `protobuf:"bytes,2,opt,name=region,proto3" json:"region,omitempty"` // NextToken is the token to be used to fetch the next page. // If empty, the first page is fetched. - NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListEC2Request) Reset() { @@ -2357,15 +2325,14 @@ func (x *ListEC2Request) GetNextToken() string { // ListEC2Response contains a page of AWS EC2 instances represented as Nodes. type ListEC2Response struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Servers contains the page of EC2. Servers []*types.ServerV2 `protobuf:"bytes,1,rep,name=servers,proto3" json:"servers,omitempty"` // NextToken is used for pagination. // If non-empty, it can be used to request the next page. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListEC2Response) Reset() { @@ -2414,10 +2381,7 @@ func (x *ListEC2Response) GetNextToken() string { // ListEKSClustersRequest is a request for a paginated list of AWS EKS Clusters. type ListEKSClustersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` @@ -2426,7 +2390,9 @@ type ListEKSClustersRequest struct { Region string `protobuf:"bytes,2,opt,name=region,proto3" json:"region,omitempty"` // NextToken is the token to be used to fetch the next page. // If empty, the first page is fetched. - NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,3,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListEKSClustersRequest) Reset() { @@ -2482,10 +2448,7 @@ func (x *ListEKSClustersRequest) GetNextToken() string { // EKSCluster represents an Amazon EKS Cluster. type EKSCluster struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of AWS EKS cluster. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Region is an AWS region. @@ -2493,10 +2456,10 @@ type EKSCluster struct { // Arn is an AWS ARN identification of the EKS cluster. Arn string `protobuf:"bytes,3,opt,name=arn,proto3" json:"arn,omitempty"` // Labels are labels of a EKS cluster. - Labels map[string]string `protobuf:"bytes,4,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Labels map[string]string `protobuf:"bytes,4,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // JoinLabels are Teleport labels that should be injected into kube agent // if the cluster will be enrolled into Teleport (agent installed on it). - JoinLabels map[string]string `protobuf:"bytes,5,rep,name=join_labels,json=joinLabels,proto3" json:"join_labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + JoinLabels map[string]string `protobuf:"bytes,5,rep,name=join_labels,json=joinLabels,proto3" json:"join_labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // Status is a current status of an EKS cluster in AWS. // Known values are: // CREATING | ACTIVE | DELETING | FAILED | UPDATING | PENDING @@ -2508,6 +2471,8 @@ type EKSCluster struct { // Known values are: // API | API_AND_CONFIG_MAP | CONFIG_MAP AuthenticationMode string `protobuf:"bytes,8,opt,name=authentication_mode,json=authenticationMode,proto3" json:"authentication_mode,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EKSCluster) Reset() { @@ -2598,15 +2563,14 @@ func (x *EKSCluster) GetAuthenticationMode() string { // ListEKSClustersResponse contains a page of AWS EKS Clusters. type ListEKSClustersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Clusters contains the page of EKS Clusters. Clusters []*EKSCluster `protobuf:"bytes,1,rep,name=clusters,proto3" json:"clusters,omitempty"` // NextToken is used for pagination. // If non-empty, it can be used to request the next page. - NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListEKSClustersResponse) Reset() { @@ -2655,17 +2619,16 @@ func (x *ListEKSClustersResponse) GetNextToken() string { // PingRequest is a request for doing an health check against the configured integration. type PingRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the AWS OIDC Integration name. // Required if ARN is empty. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` // The AWS Role ARN to be used when generating the token. // This is used to test another ARN before saving the Integration. // Required if integration is empty. - RoleArn string `protobuf:"bytes,2,opt,name=role_arn,json=roleArn,proto3" json:"role_arn,omitempty"` + RoleArn string `protobuf:"bytes,2,opt,name=role_arn,json=roleArn,proto3" json:"role_arn,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PingRequest) Reset() { @@ -2714,16 +2677,15 @@ func (x *PingRequest) GetRoleArn() string { // PingResponse contains the response for the Ping operation. type PingResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The AWS account ID number of the account that owns or contains the calling entity. AccountId string `protobuf:"bytes,1,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // The AWS ARN associated with the calling entity. Arn string `protobuf:"bytes,2,opt,name=arn,proto3" json:"arn,omitempty"` // The unique identifier of the calling entity. - UserId string `protobuf:"bytes,3,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"` + UserId string `protobuf:"bytes,3,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PingResponse) Reset() { diff --git a/api/gen/proto/go/teleport/integration/v1/integration_service.pb.go b/api/gen/proto/go/teleport/integration/v1/integration_service.pb.go index c1b233cacd289..f2d42625cef51 100644 --- a/api/gen/proto/go/teleport/integration/v1/integration_service.pb.go +++ b/api/gen/proto/go/teleport/integration/v1/integration_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/integration/v1/integration_service.proto @@ -39,14 +39,13 @@ const ( // ListIntegrationsRequest is a request for a paginated list of Integrations. type ListIntegrationsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Limit is the maximum amount of resources to retrieve. Limit int32 `protobuf:"varint,1,opt,name=limit,proto3" json:"limit,omitempty"` // NextKey is the key for the next page of Integrations. - NextKey string `protobuf:"bytes,2,opt,name=next_key,json=nextKey,proto3" json:"next_key,omitempty"` + NextKey string `protobuf:"bytes,2,opt,name=next_key,json=nextKey,proto3" json:"next_key,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListIntegrationsRequest) Reset() { @@ -95,16 +94,15 @@ func (x *ListIntegrationsRequest) GetNextKey() string { // ListIntegrationsResponse is the response for ListIntegrationsRequest. type ListIntegrationsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integrations is a list of Integrations. Integrations []*types.IntegrationV1 `protobuf:"bytes,1,rep,name=integrations,proto3" json:"integrations,omitempty"` // NextKey is the key for the next page of Integrations. NextKey string `protobuf:"bytes,2,opt,name=next_key,json=nextKey,proto3" json:"next_key,omitempty"` // TotalCount is the total number of integrations in all pages. - TotalCount int32 `protobuf:"varint,3,opt,name=total_count,json=totalCount,proto3" json:"total_count,omitempty"` + TotalCount int32 `protobuf:"varint,3,opt,name=total_count,json=totalCount,proto3" json:"total_count,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListIntegrationsResponse) Reset() { @@ -160,12 +158,11 @@ func (x *ListIntegrationsResponse) GetTotalCount() int32 { // GetIntegrationRequest is a request for a specific Integration resource. type GetIntegrationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the Integration to be requested. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetIntegrationRequest) Reset() { @@ -207,12 +204,11 @@ func (x *GetIntegrationRequest) GetName() string { // CreateIntegrationRequest is the request to create the provided integration. type CreateIntegrationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the integration to be created. - Integration *types.IntegrationV1 `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` + Integration *types.IntegrationV1 `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateIntegrationRequest) Reset() { @@ -254,12 +250,11 @@ func (x *CreateIntegrationRequest) GetIntegration() *types.IntegrationV1 { // UpdateIntegrationRequest is the request to update the provided integration. type UpdateIntegrationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the integration to be created. - Integration *types.IntegrationV1 `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` + Integration *types.IntegrationV1 `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateIntegrationRequest) Reset() { @@ -301,12 +296,11 @@ func (x *UpdateIntegrationRequest) GetIntegration() *types.IntegrationV1 { // DeleteIntegrationRequest is a request for deleting a specific Integration resource. type DeleteIntegrationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the Integration to be deleted. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteIntegrationRequest) Reset() { @@ -349,9 +343,9 @@ func (x *DeleteIntegrationRequest) GetName() string { // DeleteAllIntegrationsRequest is the request for deleting all integrations. // DEPRECATED: Can't delete all integrations over gRPC. type DeleteAllIntegrationsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllIntegrationsRequest) Reset() { @@ -387,10 +381,7 @@ func (*DeleteAllIntegrationsRequest) Descriptor() ([]byte, []int) { // GenerateAWSOIDCTokenRequest are the parameters used to request an AWS OIDC // Integration token. type GenerateAWSOIDCTokenRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Issuer is the entity that is signing the JWT. // This value must contain the AWS OIDC Integration configured provider (Teleport Proxy's Public URL) // @@ -400,7 +391,9 @@ type GenerateAWSOIDCTokenRequest struct { Issuer string `protobuf:"bytes,1,opt,name=issuer,proto3" json:"issuer,omitempty"` // Integration is the AWS OIDC Integration name. // Required. - Integration string `protobuf:"bytes,2,opt,name=integration,proto3" json:"integration,omitempty"` + Integration string `protobuf:"bytes,2,opt,name=integration,proto3" json:"integration,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GenerateAWSOIDCTokenRequest) Reset() { @@ -450,12 +443,11 @@ func (x *GenerateAWSOIDCTokenRequest) GetIntegration() string { // GenerateAWSOIDCTokenResponse contains a signed AWS OIDC Integration token. type GenerateAWSOIDCTokenResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Token is the signed JWT ready to be used - Token string `protobuf:"bytes,1,opt,name=token,proto3" json:"token,omitempty"` + Token string `protobuf:"bytes,1,opt,name=token,proto3" json:"token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GenerateAWSOIDCTokenResponse) Reset() { @@ -498,10 +490,7 @@ func (x *GenerateAWSOIDCTokenResponse) GetToken() string { // GenerateGitHubUserCertRequest is a request to sign a client certificate used by // GitHub integration to authenticate with GitHub enterprise. type GenerateGitHubUserCertRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the name of the integration; Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` // PublicKey is the public key to be signed. @@ -511,7 +500,9 @@ type GenerateGitHubUserCertRequest struct { // KeyId is the certificate ID, usually the Teleport username. KeyId string `protobuf:"bytes,4,opt,name=key_id,json=keyId,proto3" json:"key_id,omitempty"` // Ttl is the duration the certificate will be valid for. - Ttl *durationpb.Duration `protobuf:"bytes,5,opt,name=ttl,proto3" json:"ttl,omitempty"` + Ttl *durationpb.Duration `protobuf:"bytes,5,opt,name=ttl,proto3" json:"ttl,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GenerateGitHubUserCertRequest) Reset() { @@ -581,12 +572,11 @@ func (x *GenerateGitHubUserCertRequest) GetTtl() *durationpb.Duration { // GenerateGitHubUserCertResponse contains a signed certificate. type GenerateGitHubUserCertResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // AuthorizedKey is the signed certificate. AuthorizedKey []byte `protobuf:"bytes,1,opt,name=authorized_key,json=authorizedKey,proto3" json:"authorized_key,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GenerateGitHubUserCertResponse) Reset() { @@ -629,12 +619,11 @@ func (x *GenerateGitHubUserCertResponse) GetAuthorizedKey() []byte { // ExportIntegrationCertAuthoritiesRequest is the request to export cert // authorities for an integration. type ExportIntegrationCertAuthoritiesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the name of the integration; - Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` + Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ExportIntegrationCertAuthoritiesRequest) Reset() { @@ -677,12 +666,11 @@ func (x *ExportIntegrationCertAuthoritiesRequest) GetIntegration() string { // ExportIntegrationCertAuthoritiesResponse is the response to // ExportIntegrationCertAuthorities. type ExportIntegrationCertAuthoritiesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // CertAuthorities are the CA key sets used to sign any new certificates. CertAuthorities *types.CAKeySet `protobuf:"bytes,1,opt,name=cert_authorities,json=certAuthorities,proto3" json:"cert_authorities,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ExportIntegrationCertAuthoritiesResponse) Reset() { diff --git a/api/gen/proto/go/teleport/kube/v1/kube_service.pb.go b/api/gen/proto/go/teleport/kube/v1/kube_service.pb.go index 7b7683743b6c0..b674dd5c68d83 100644 --- a/api/gen/proto/go/teleport/kube/v1/kube_service.pb.go +++ b/api/gen/proto/go/teleport/kube/v1/kube_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/kube/v1/kube_service.proto @@ -38,10 +38,7 @@ const ( // ListKubernetesResourcesRequest defines a request to retrieve resources paginated. Only // one type of resource can be retrieved per request. type ListKubernetesResourcesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ResourceType is the Kubernetes resource that is going to be retrieved. ResourceType string `protobuf:"bytes,1,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"` // Limit is the maximum amount of resources to retrieve. @@ -51,7 +48,7 @@ type ListKubernetesResourcesRequest struct { // left empty. StartKey string `protobuf:"bytes,3,opt,name=start_key,json=startKey,proto3" json:"start_key,omitempty"` // Labels is a label-based matcher if non-empty. - Labels map[string]string `protobuf:"bytes,4,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Labels map[string]string `protobuf:"bytes,4,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // PredicateExpression defines boolean conditions that will be matched against the resource. PredicateExpression string `protobuf:"bytes,5,opt,name=predicate_expression,json=predicateExpression,proto3" json:"predicate_expression,omitempty"` // SearchKeywords is a list of search keywords to match against resource field values. @@ -74,6 +71,8 @@ type ListKubernetesResourcesRequest struct { // Namespace is the Kubernetes namespace where the resources must be located. // To search on every Kubernetes Namespace, do not define the value. KubernetesNamespace string `protobuf:"bytes,14,opt,name=kubernetes_namespace,json=kubernetesNamespace,proto3" json:"kubernetes_namespace,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListKubernetesResourcesRequest) Reset() { @@ -199,10 +198,7 @@ func (x *ListKubernetesResourcesRequest) GetKubernetesNamespace() string { // ListKubernetesResourcesResponse is the response of ListKubernetesResources method. type ListKubernetesResourcesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Resources is a list of resource. Resources []*types.KubernetesResourceV1 `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` // NextKey is the next Key to use as StartKey in a ListResourcesRequest to @@ -210,7 +206,9 @@ type ListKubernetesResourcesResponse struct { // more pages. NextKey string `protobuf:"bytes,2,opt,name=next_key,json=nextKey,proto3" json:"next_key,omitempty"` // TotalCount is the total number of resources available after filter, if any. - TotalCount int32 `protobuf:"varint,3,opt,name=total_count,json=totalCount,proto3" json:"total_count,omitempty"` + TotalCount int32 `protobuf:"varint,3,opt,name=total_count,json=totalCount,proto3" json:"total_count,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListKubernetesResourcesResponse) Reset() { diff --git a/api/gen/proto/go/teleport/kubewaitingcontainer/v1/kubewaitingcontainer.pb.go b/api/gen/proto/go/teleport/kubewaitingcontainer/v1/kubewaitingcontainer.pb.go index 4374b97376abb..1a49e853154e6 100644 --- a/api/gen/proto/go/teleport/kubewaitingcontainer/v1/kubewaitingcontainer.pb.go +++ b/api/gen/proto/go/teleport/kubewaitingcontainer/v1/kubewaitingcontainer.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/kubewaitingcontainer/v1/kubewaitingcontainer.proto @@ -38,10 +38,7 @@ const ( // KubernetesWaitingContainer is a Kubernetes pod that has ephemeral containers // waiting to be created until moderated session requirements are met. type KubernetesWaitingContainer struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // kind is a resource kind Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // sub_kind is an optional resource sub kind, used in some resources @@ -52,7 +49,9 @@ type KubernetesWaitingContainer struct { // metadata is resource metadata Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` // spec is the Kubernetes waiting container spec. - Spec *KubernetesWaitingContainerSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *KubernetesWaitingContainerSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *KubernetesWaitingContainer) Reset() { @@ -122,10 +121,7 @@ func (x *KubernetesWaitingContainer) GetSpec() *KubernetesWaitingContainerSpec { // KubernetesWaitingContainerSpec is the Kubernetes waiting ephemeral container spec. type KubernetesWaitingContainerSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the Teleport user that attempted to create the container Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // cluster is the Kubernetes cluster of this container @@ -140,7 +136,9 @@ type KubernetesWaitingContainerSpec struct { // to create this ephemeral container Patch []byte `protobuf:"bytes,6,opt,name=patch,proto3" json:"patch,omitempty"` // patch_type identifies the patch model to be applied. - PatchType string `protobuf:"bytes,7,opt,name=patch_type,json=patchType,proto3" json:"patch_type,omitempty"` + PatchType string `protobuf:"bytes,7,opt,name=patch_type,json=patchType,proto3" json:"patch_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *KubernetesWaitingContainerSpec) Reset() { diff --git a/api/gen/proto/go/teleport/kubewaitingcontainer/v1/kubewaitingcontainer_service.pb.go b/api/gen/proto/go/teleport/kubewaitingcontainer/v1/kubewaitingcontainer_service.pb.go index e121095cc35d3..87484d4c22375 100644 --- a/api/gen/proto/go/teleport/kubewaitingcontainer/v1/kubewaitingcontainer_service.pb.go +++ b/api/gen/proto/go/teleport/kubewaitingcontainer/v1/kubewaitingcontainer_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/kubewaitingcontainer/v1/kubewaitingcontainer_service.proto @@ -37,15 +37,14 @@ const ( // ListKubernetesWaitingContainersRequest is the request for ListKubernetesWaitingContainers. type ListKubernetesWaitingContainersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The next_page_token value returned from a previous ListFoo request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListKubernetesWaitingContainersRequest) Reset() { @@ -94,14 +93,13 @@ func (x *ListKubernetesWaitingContainersRequest) GetPageToken() string { // ListKubernetesWaitingContainersResponse is the response for ListKubernetesWaitingContainers. type ListKubernetesWaitingContainersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` WaitingContainers []*KubernetesWaitingContainer `protobuf:"bytes,1,rep,name=waiting_containers,json=waitingContainers,proto3" json:"waiting_containers,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results exist. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListKubernetesWaitingContainersResponse) Reset() { @@ -150,10 +148,7 @@ func (x *ListKubernetesWaitingContainersResponse) GetNextPageToken() string { // GetKubernetesWaitingContainerRequest is the request for GetKubernetesWaitingContainer. type GetKubernetesWaitingContainerRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the Teleport user that attempted to create the container Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // cluster is the Kubernetes cluster of this container @@ -164,6 +159,8 @@ type GetKubernetesWaitingContainerRequest struct { PodName string `protobuf:"bytes,4,opt,name=pod_name,json=podName,proto3" json:"pod_name,omitempty"` // container_name is the name of the ephemeral container ContainerName string `protobuf:"bytes,5,opt,name=container_name,json=containerName,proto3" json:"container_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetKubernetesWaitingContainerRequest) Reset() { @@ -233,12 +230,11 @@ func (x *GetKubernetesWaitingContainerRequest) GetContainerName() string { // CreateKubernetesWaitingContainerRequest is the request for CreateKubernetesWaitingContainer. type CreateKubernetesWaitingContainerRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // waiting_container is the waiting container resource. WaitingContainer *KubernetesWaitingContainer `protobuf:"bytes,1,opt,name=waiting_container,json=waitingContainer,proto3" json:"waiting_container,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateKubernetesWaitingContainerRequest) Reset() { @@ -280,10 +276,7 @@ func (x *CreateKubernetesWaitingContainerRequest) GetWaitingContainer() *Kuberne // DeleteKubernetesWaitingContainerRequest is the request for DeleteKubernetesWaitingContainer. type DeleteKubernetesWaitingContainerRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the Teleport user that attempted to create the container Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // cluster is the Kubernetes cluster of this container @@ -294,6 +287,8 @@ type DeleteKubernetesWaitingContainerRequest struct { PodName string `protobuf:"bytes,4,opt,name=pod_name,json=podName,proto3" json:"pod_name,omitempty"` // container_name is the name of the ephemeral container ContainerName string `protobuf:"bytes,5,opt,name=container_name,json=containerName,proto3" json:"container_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteKubernetesWaitingContainerRequest) Reset() { diff --git a/api/gen/proto/go/teleport/label/v1/label.pb.go b/api/gen/proto/go/teleport/label/v1/label.pb.go index 20827519ef60f..94821f0483abd 100644 --- a/api/gen/proto/go/teleport/label/v1/label.pb.go +++ b/api/gen/proto/go/teleport/label/v1/label.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/label/v1/label.proto @@ -36,14 +36,13 @@ const ( // Label represents a single label key along with a set of possible values for it. type Label struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the label. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // The values associated with the label. - Values []string `protobuf:"bytes,2,rep,name=values,proto3" json:"values,omitempty"` + Values []string `protobuf:"bytes,2,rep,name=values,proto3" json:"values,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Label) Reset() { diff --git a/api/gen/proto/go/teleport/loginrule/v1/loginrule.pb.go b/api/gen/proto/go/teleport/loginrule/v1/loginrule.pb.go index de0cde420865e..5a61ef4bd8f71 100644 --- a/api/gen/proto/go/teleport/loginrule/v1/loginrule.pb.go +++ b/api/gen/proto/go/teleport/loginrule/v1/loginrule.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/loginrule/v1/loginrule.proto @@ -39,10 +39,7 @@ const ( // LoginRule is a resource to configure rules and logic which should run during // Teleport user login. type LoginRule struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Metadata is resource metadata. Metadata *types.Metadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` // Version is the resource version. @@ -53,10 +50,12 @@ type LoginRule struct { Priority int32 `protobuf:"varint,3,opt,name=priority,proto3" json:"priority,omitempty"` // TraitsMap is a map of trait keys to lists of predicate expressions which // should evaluate to the desired values for that trait. - TraitsMap map[string]*wrappers.StringValues `protobuf:"bytes,4,rep,name=traits_map,json=traitsMap,proto3" json:"traits_map,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + TraitsMap map[string]*wrappers.StringValues `protobuf:"bytes,4,rep,name=traits_map,json=traitsMap,proto3" json:"traits_map,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // TraitsExpression is a predicate expression which should return the // desired traits for the user upon login. TraitsExpression string `protobuf:"bytes,5,opt,name=traits_expression,json=traitsExpression,proto3" json:"traits_expression,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LoginRule) Reset() { diff --git a/api/gen/proto/go/teleport/loginrule/v1/loginrule_service.pb.go b/api/gen/proto/go/teleport/loginrule/v1/loginrule_service.pb.go index f527dab36667b..3b350879b446f 100644 --- a/api/gen/proto/go/teleport/loginrule/v1/loginrule_service.pb.go +++ b/api/gen/proto/go/teleport/loginrule/v1/loginrule_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/loginrule/v1/loginrule_service.proto @@ -38,12 +38,11 @@ const ( // CreateLoginRuleRequest is a request to create a login rule. type CreateLoginRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // LoginRule is the login rule to be created. - LoginRule *LoginRule `protobuf:"bytes,1,opt,name=login_rule,json=loginRule,proto3" json:"login_rule,omitempty"` + LoginRule *LoginRule `protobuf:"bytes,1,opt,name=login_rule,json=loginRule,proto3" json:"login_rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateLoginRuleRequest) Reset() { @@ -85,12 +84,11 @@ func (x *CreateLoginRuleRequest) GetLoginRule() *LoginRule { // UpsertLoginRuleRequest is a request to upsert a login rule. type UpsertLoginRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // LoginRule is the login rule to be created. - LoginRule *LoginRule `protobuf:"bytes,1,opt,name=login_rule,json=loginRule,proto3" json:"login_rule,omitempty"` + LoginRule *LoginRule `protobuf:"bytes,1,opt,name=login_rule,json=loginRule,proto3" json:"login_rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertLoginRuleRequest) Reset() { @@ -132,12 +130,11 @@ func (x *UpsertLoginRuleRequest) GetLoginRule() *LoginRule { // GetLoginRuleRequest is a request to get a single login rule. type GetLoginRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the login rule to get. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetLoginRuleRequest) Reset() { @@ -179,16 +176,15 @@ func (x *GetLoginRuleRequest) GetName() string { // ListLoginRulesRequest is a paginated request to list all login rules. type ListLoginRulesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // PageSize is The maximum number of login rules to return in a single // reponse. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // PageToken is the NextPageToken value returned from a previous // ListLoginRules request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListLoginRulesRequest) Reset() { @@ -237,15 +233,14 @@ func (x *ListLoginRulesRequest) GetPageToken() string { // ListLoginRulesResponse is a paginated response to a ListLoginRulesRequest. type ListLoginRulesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // LoginRules is the list of login rules. LoginRules []*LoginRule `protobuf:"bytes,1,rep,name=login_rules,json=loginRules,proto3" json:"login_rules,omitempty"` // NextPageToken is a token to retrieve the next page of results, or empty // if there are no more results. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListLoginRulesResponse) Reset() { @@ -294,12 +289,11 @@ func (x *ListLoginRulesResponse) GetNextPageToken() string { // DeleteLoginRuleRequest is a request to delete a login rule. type DeleteLoginRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the login rule to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteLoginRuleRequest) Reset() { @@ -341,17 +335,16 @@ func (x *DeleteLoginRuleRequest) GetName() string { // TestLoginRuleRequest is a request to test a login rule against traits. type TestLoginRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // LoginRules is the list of the rules to evaluate. LoginRules []*LoginRule `protobuf:"bytes,1,rep,name=login_rules,json=loginRules,proto3" json:"login_rules,omitempty"` // Traits are the user traits to test the login rule against. - Traits map[string]*wrappers.StringValues `protobuf:"bytes,4,rep,name=traits,proto3" json:"traits,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Traits map[string]*wrappers.StringValues `protobuf:"bytes,4,rep,name=traits,proto3" json:"traits,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // LoadFromCluster indicates if existing login rules should be included // when evaluating rules. LoadFromCluster bool `protobuf:"varint,3,opt,name=load_from_cluster,json=loadFromCluster,proto3" json:"load_from_cluster,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestLoginRuleRequest) Reset() { @@ -407,12 +400,11 @@ func (x *TestLoginRuleRequest) GetLoadFromCluster() bool { // TestLoginRuleResponse is a response to a login rule test. type TestLoginRuleResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Traits contain the output from evaluating the login rules. - Traits map[string]*wrappers.StringValues `protobuf:"bytes,4,rep,name=traits,proto3" json:"traits,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Traits map[string]*wrappers.StringValues `protobuf:"bytes,4,rep,name=traits,proto3" json:"traits,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestLoginRuleResponse) Reset() { diff --git a/api/gen/proto/go/teleport/machineid/v1/bot.pb.go b/api/gen/proto/go/teleport/machineid/v1/bot.pb.go index 5b305a784a709..6b056460688f4 100644 --- a/api/gen/proto/go/teleport/machineid/v1/bot.pb.go +++ b/api/gen/proto/go/teleport/machineid/v1/bot.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/machineid/v1/bot.proto @@ -38,10 +38,7 @@ const ( // A Bot is a Teleport identity intended to be used by Machines. The Bot // resource defines a Bot and configures its properties. type Bot struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The kind of resource represented. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // Differentiates variations of the same kind. All resources should @@ -55,7 +52,9 @@ type Bot struct { Spec *BotSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` // Fields that are set by the server as results of operations. These should // not be modified by users. - Status *BotStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + Status *BotStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Bot) Reset() { @@ -132,15 +131,14 @@ func (x *Bot) GetStatus() *BotStatus { // Trait is an individual trait that will be applied to the bot user. type Trait struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the trait. This is what allows the trait to be queried in // role templates. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // The values associated with the named trait. - Values []string `protobuf:"bytes,2,rep,name=values,proto3" json:"values,omitempty"` + Values []string `protobuf:"bytes,2,rep,name=values,proto3" json:"values,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Trait) Reset() { @@ -189,10 +187,7 @@ func (x *Trait) GetValues() []string { // The configured properties of a Bot. type BotSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The roles that the bot should be able to impersonate. Roles []string `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"` // The traits that will be associated with the bot for the purposes of role @@ -200,7 +195,9 @@ type BotSpec struct { // // Where multiple specified with the same name, these will be merged by the // server. - Traits []*Trait `protobuf:"bytes,2,rep,name=traits,proto3" json:"traits,omitempty"` + Traits []*Trait `protobuf:"bytes,2,rep,name=traits,proto3" json:"traits,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BotSpec) Reset() { @@ -250,14 +247,13 @@ func (x *BotSpec) GetTraits() []*Trait { // Fields that are set by the server as results of operations. These should not // be modified by users. type BotStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the user associated with the bot. UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // The name of the role associated with the bot. - RoleName string `protobuf:"bytes,3,opt,name=role_name,json=roleName,proto3" json:"role_name,omitempty"` + RoleName string `protobuf:"bytes,3,opt,name=role_name,json=roleName,proto3" json:"role_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BotStatus) Reset() { diff --git a/api/gen/proto/go/teleport/machineid/v1/bot_instance.pb.go b/api/gen/proto/go/teleport/machineid/v1/bot_instance.pb.go index ea4b3b6942f67..b794040d05ba0 100644 --- a/api/gen/proto/go/teleport/machineid/v1/bot_instance.pb.go +++ b/api/gen/proto/go/teleport/machineid/v1/bot_instance.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/machineid/v1/bot_instance.proto @@ -40,10 +40,7 @@ const ( // A BotInstance type BotInstance struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The kind of resource represented. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // Differentiates variations of the same kind. All resources should @@ -57,7 +54,9 @@ type BotInstance struct { Spec *BotInstanceSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` // Fields that are set by the server as results of operations. These should // not be modified by users. - Status *BotInstanceStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + Status *BotInstanceStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BotInstance) Reset() { @@ -134,14 +133,13 @@ func (x *BotInstance) GetStatus() *BotInstanceStatus { // BotInstanceSpec contains fields type BotInstanceSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the bot associated with this instance. BotName string `protobuf:"bytes,1,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` // The unique identifier for this instance. - InstanceId string `protobuf:"bytes,2,opt,name=instance_id,json=instanceId,proto3" json:"instance_id,omitempty"` + InstanceId string `protobuf:"bytes,2,opt,name=instance_id,json=instanceId,proto3" json:"instance_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BotInstanceSpec) Reset() { @@ -192,10 +190,7 @@ func (x *BotInstanceSpec) GetInstanceId() string { // of a Bot. This information is not verified by the server and should not be // trusted. type BotInstanceStatusHeartbeat struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The timestamp that the heartbeat was recorded by the Auth Server. Any // value submitted by `tbot` for this field will be ignored. RecordedAt *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=recorded_at,json=recordedAt,proto3" json:"recorded_at,omitempty"` @@ -216,7 +211,9 @@ type BotInstanceStatusHeartbeat struct { // runtime.GOARCH. Architecture string `protobuf:"bytes,8,opt,name=architecture,proto3" json:"architecture,omitempty"` // The OS of the host that `tbot` is running on, determined by runtime.GOOS. - Os string `protobuf:"bytes,9,opt,name=os,proto3" json:"os,omitempty"` + Os string `protobuf:"bytes,9,opt,name=os,proto3" json:"os,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BotInstanceStatusHeartbeat) Reset() { @@ -315,10 +312,7 @@ func (x *BotInstanceStatusHeartbeat) GetOs() string { // BotInstanceStatusAuthentication contains information about a join or renewal. // Ths information is entirely sourced by the Auth Server and can be trusted. type BotInstanceStatusAuthentication struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The timestamp that the join or renewal was authenticated by the Auth // Server. AuthenticatedAt *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=authenticated_at,json=authenticatedAt,proto3" json:"authenticated_at,omitempty"` @@ -338,7 +332,9 @@ type BotInstanceStatusAuthentication struct { // The public key of the Bot instance. This must be a PEM wrapped, PKIX DER // encoded public key. This provides consistency and supports multiple types // of public key algorithm. - PublicKey []byte `protobuf:"bytes,6,opt,name=public_key,json=publicKey,proto3" json:"public_key,omitempty"` + PublicKey []byte `protobuf:"bytes,6,opt,name=public_key,json=publicKey,proto3" json:"public_key,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BotInstanceStatusAuthentication) Reset() { @@ -415,10 +411,7 @@ func (x *BotInstanceStatusAuthentication) GetPublicKey() []byte { // BotInstanceStatus holds the status of a BotInstance. type BotInstanceStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The initial authentication status for this bot instance. InitialAuthentication *BotInstanceStatusAuthentication `protobuf:"bytes,1,opt,name=initial_authentication,json=initialAuthentication,proto3" json:"initial_authentication,omitempty"` // The N most recent authentication status records for this bot instance. @@ -427,6 +420,8 @@ type BotInstanceStatus struct { InitialHeartbeat *BotInstanceStatusHeartbeat `protobuf:"bytes,3,opt,name=initial_heartbeat,json=initialHeartbeat,proto3" json:"initial_heartbeat,omitempty"` // The N most recent heartbeats for this bot instance. LatestHeartbeats []*BotInstanceStatusHeartbeat `protobuf:"bytes,4,rep,name=latest_heartbeats,json=latestHeartbeats,proto3" json:"latest_heartbeats,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BotInstanceStatus) Reset() { diff --git a/api/gen/proto/go/teleport/machineid/v1/bot_instance_service.pb.go b/api/gen/proto/go/teleport/machineid/v1/bot_instance_service.pb.go index f0e9c6173a435..f665ce529cafc 100644 --- a/api/gen/proto/go/teleport/machineid/v1/bot_instance_service.pb.go +++ b/api/gen/proto/go/teleport/machineid/v1/bot_instance_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/machineid/v1/bot_instance_service.proto @@ -37,14 +37,13 @@ const ( // Request for GetBotInstance. type GetBotInstanceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the bot associated with the instance. BotName string `protobuf:"bytes,1,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` // The unique identifier of the bot instance to retrieve. - InstanceId string `protobuf:"bytes,2,opt,name=instance_id,json=instanceId,proto3" json:"instance_id,omitempty"` + InstanceId string `protobuf:"bytes,2,opt,name=instance_id,json=instanceId,proto3" json:"instance_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetBotInstanceRequest) Reset() { @@ -96,10 +95,7 @@ func (x *GetBotInstanceRequest) GetInstanceId() string { // Follows the pagination semantics of // https://cloud.google.com/apis/design/standard_methods#list type ListBotInstancesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the Bot to list BotInstances for. If empty, all BotInstances // will be listed. FilterBotName string `protobuf:"bytes,1,opt,name=filter_bot_name,json=filterBotName,proto3" json:"filter_bot_name,omitempty"` @@ -108,7 +104,9 @@ type ListBotInstancesRequest struct { PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The page_token value returned from a previous ListBotInstances request, if // any. - PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListBotInstancesRequest) Reset() { @@ -164,15 +162,14 @@ func (x *ListBotInstancesRequest) GetPageToken() string { // Response for ListBotInstances. type ListBotInstancesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // BotInstance that matched the search. BotInstances []*BotInstance `protobuf:"bytes,1,rep,name=bot_instances,json=botInstances,proto3" json:"bot_instances,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results exist. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListBotInstancesResponse) Reset() { @@ -221,14 +218,13 @@ func (x *ListBotInstancesResponse) GetNextPageToken() string { // Request for DeleteBotInstance. type DeleteBotInstanceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the BotInstance to delete. BotName string `protobuf:"bytes,1,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` // The unique identifier of the bot instance to delete. - InstanceId string `protobuf:"bytes,2,opt,name=instance_id,json=instanceId,proto3" json:"instance_id,omitempty"` + InstanceId string `protobuf:"bytes,2,opt,name=instance_id,json=instanceId,proto3" json:"instance_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteBotInstanceRequest) Reset() { @@ -277,12 +273,11 @@ func (x *DeleteBotInstanceRequest) GetInstanceId() string { // The request for SubmitHeartbeat. type SubmitHeartbeatRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The heartbeat data to submit. - Heartbeat *BotInstanceStatusHeartbeat `protobuf:"bytes,1,opt,name=heartbeat,proto3" json:"heartbeat,omitempty"` + Heartbeat *BotInstanceStatusHeartbeat `protobuf:"bytes,1,opt,name=heartbeat,proto3" json:"heartbeat,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitHeartbeatRequest) Reset() { @@ -324,9 +319,9 @@ func (x *SubmitHeartbeatRequest) GetHeartbeat() *BotInstanceStatusHeartbeat { // The response for SubmitHeartbeat. type SubmitHeartbeatResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitHeartbeatResponse) Reset() { diff --git a/api/gen/proto/go/teleport/machineid/v1/bot_service.pb.go b/api/gen/proto/go/teleport/machineid/v1/bot_service.pb.go index 0ae0736d7cb82..4d3beeb3a29f1 100644 --- a/api/gen/proto/go/teleport/machineid/v1/bot_service.pb.go +++ b/api/gen/proto/go/teleport/machineid/v1/bot_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/machineid/v1/bot_service.proto @@ -38,12 +38,11 @@ const ( // The request for CreateBot. type CreateBotRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The bot to create. - Bot *Bot `protobuf:"bytes,1,opt,name=bot,proto3" json:"bot,omitempty"` + Bot *Bot `protobuf:"bytes,1,opt,name=bot,proto3" json:"bot,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateBotRequest) Reset() { @@ -85,12 +84,11 @@ func (x *CreateBotRequest) GetBot() *Bot { // The request for GetBot. type GetBotRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the bot to fetch. - BotName string `protobuf:"bytes,1,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` + BotName string `protobuf:"bytes,1,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetBotRequest) Reset() { @@ -132,15 +130,14 @@ func (x *GetBotRequest) GetBotName() string { // The request for ListBots. type ListBotsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListBotsRequest) Reset() { @@ -189,15 +186,14 @@ func (x *ListBotsRequest) GetPageToken() string { // The response for ListBots. type ListBotsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The page of Bots that matched the request. Bots []*Bot `protobuf:"bytes,1,rep,name=bots,proto3" json:"bots,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListBotsResponse) Reset() { @@ -246,15 +242,14 @@ func (x *ListBotsResponse) GetNextPageToken() string { // The request for UpdateBot. type UpdateBotRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The values to apply based on the update mask. The name must be specified. Bot *Bot `protobuf:"bytes,1,opt,name=bot,proto3" json:"bot,omitempty"` // The update mask applied to a Bot. // Fields are masked according to their proto name. - UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"` + UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateBotRequest) Reset() { @@ -303,12 +298,11 @@ func (x *UpdateBotRequest) GetUpdateMask() *fieldmaskpb.FieldMask { // The request for UpsertBot. type UpsertBotRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The bot to create or replace. - Bot *Bot `protobuf:"bytes,1,opt,name=bot,proto3" json:"bot,omitempty"` + Bot *Bot `protobuf:"bytes,1,opt,name=bot,proto3" json:"bot,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertBotRequest) Reset() { @@ -350,12 +344,11 @@ func (x *UpsertBotRequest) GetBot() *Bot { // The request for DeleteBot. type DeleteBotRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the bot to delete. - BotName string `protobuf:"bytes,1,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` + BotName string `protobuf:"bytes,1,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteBotRequest) Reset() { diff --git a/api/gen/proto/go/teleport/machineid/v1/federation.pb.go b/api/gen/proto/go/teleport/machineid/v1/federation.pb.go index d097f09e2b360..8e279f5d5adc4 100644 --- a/api/gen/proto/go/teleport/machineid/v1/federation.pb.go +++ b/api/gen/proto/go/teleport/machineid/v1/federation.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/machineid/v1/federation.proto @@ -39,10 +39,7 @@ const ( // SPIFFEFederation is a resource that represents the configuration of a trust // domain federation. type SPIFFEFederation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The kind of resource represented. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // Differentiates variations of the same kind. All resources should @@ -58,7 +55,9 @@ type SPIFFEFederation struct { Spec *SPIFFEFederationSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` // Fields that are set by the server as results of operations. These should // not be modified by users. - Status *SPIFFEFederationStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + Status *SPIFFEFederationStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SPIFFEFederation) Reset() { @@ -136,12 +135,11 @@ func (x *SPIFFEFederation) GetStatus() *SPIFFEFederationStatus { // SPIFFEFederationBundleSourceStatic is a static bundle source. It should be an // option of last resort, as it requires manual updates. type SPIFFEFederationBundleSourceStatic struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The SPIFFE JWKS bundle. - Bundle string `protobuf:"bytes,1,opt,name=bundle,proto3" json:"bundle,omitempty"` + Bundle string `protobuf:"bytes,1,opt,name=bundle,proto3" json:"bundle,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SPIFFEFederationBundleSourceStatic) Reset() { @@ -184,12 +182,11 @@ func (x *SPIFFEFederationBundleSourceStatic) GetBundle() string { // SPIFFEFederationBundleSourceHTTPSWeb is a bundle source that fetches the bundle // from a HTTPS endpoint that is protected by a Web PKI certificate. type SPIFFEFederationBundleSourceHTTPSWeb struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The URL of the SPIFFE Bundle Endpoint. BundleEndpointUrl string `protobuf:"bytes,1,opt,name=bundle_endpoint_url,json=bundleEndpointUrl,proto3" json:"bundle_endpoint_url,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SPIFFEFederationBundleSourceHTTPSWeb) Reset() { @@ -232,12 +229,11 @@ func (x *SPIFFEFederationBundleSourceHTTPSWeb) GetBundleEndpointUrl() string { // SPIFFEFederationBundleSource configures how the federation bundle is sourced. // Only one field can be set. type SPIFFEFederationBundleSource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Static *SPIFFEFederationBundleSourceStatic `protobuf:"bytes,1,opt,name=static,proto3" json:"static,omitempty"` + HttpsWeb *SPIFFEFederationBundleSourceHTTPSWeb `protobuf:"bytes,2,opt,name=https_web,json=httpsWeb,proto3" json:"https_web,omitempty"` unknownFields protoimpl.UnknownFields - - Static *SPIFFEFederationBundleSourceStatic `protobuf:"bytes,1,opt,name=static,proto3" json:"static,omitempty"` - HttpsWeb *SPIFFEFederationBundleSourceHTTPSWeb `protobuf:"bytes,2,opt,name=https_web,json=httpsWeb,proto3" json:"https_web,omitempty"` + sizeCache protoimpl.SizeCache } func (x *SPIFFEFederationBundleSource) Reset() { @@ -286,12 +282,11 @@ func (x *SPIFFEFederationBundleSource) GetHttpsWeb() *SPIFFEFederationBundleSour // SPIFFEFederationSpec is the configuration of a trust domain federation. type SPIFFEFederationSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The source of the federation bundle. - BundleSource *SPIFFEFederationBundleSource `protobuf:"bytes,1,opt,name=bundle_source,json=bundleSource,proto3" json:"bundle_source,omitempty"` + BundleSource *SPIFFEFederationBundleSource `protobuf:"bytes,1,opt,name=bundle_source,json=bundleSource,proto3" json:"bundle_source,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SPIFFEFederationSpec) Reset() { @@ -333,10 +328,7 @@ func (x *SPIFFEFederationSpec) GetBundleSource() *SPIFFEFederationBundleSource { // FederationStatus is the status of a trust domain federation. type SPIFFEFederationStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The most recently fetched bundle from the federated trust domain. CurrentBundle string `protobuf:"bytes,1,opt,name=current_bundle,json=currentBundle,proto3" json:"current_bundle,omitempty"` // The time that the most recently fetched bundle was obtained. @@ -352,6 +344,8 @@ type SPIFFEFederationStatus struct { // The SPIFFEFederationBundleSource that was used for the currently synced // bundle. This allows the bundle to be resynced if the source changes. CurrentBundleSyncedFrom *SPIFFEFederationBundleSource `protobuf:"bytes,5,opt,name=current_bundle_synced_from,json=currentBundleSyncedFrom,proto3" json:"current_bundle_synced_from,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SPIFFEFederationStatus) Reset() { diff --git a/api/gen/proto/go/teleport/machineid/v1/federation_service.pb.go b/api/gen/proto/go/teleport/machineid/v1/federation_service.pb.go index f37f85b4e1087..e9f0fcaf60c53 100644 --- a/api/gen/proto/go/teleport/machineid/v1/federation_service.pb.go +++ b/api/gen/proto/go/teleport/machineid/v1/federation_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/machineid/v1/federation_service.proto @@ -37,12 +37,11 @@ const ( // GetSPIFFEFederationRequest is the request message for GetSPIFFEFederation. type GetSPIFFEFederationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the SPIFFEFederation resource to fetch. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSPIFFEFederationRequest) Reset() { @@ -87,16 +86,15 @@ func (x *GetSPIFFEFederationRequest) GetName() string { // Follows the pagination semantics of // https://cloud.google.com/apis/design/standard_methods#list type ListSPIFFEFederationsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The page_token value returned from a previous ListSPIFFEFederations // request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListSPIFFEFederationsRequest) Reset() { @@ -145,14 +143,13 @@ func (x *ListSPIFFEFederationsRequest) GetPageToken() string { // ListSPIFFEFederationsResponse is the response message for ListSPIFFEFederations. type ListSPIFFEFederationsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - SpiffeFederations []*SPIFFEFederation `protobuf:"bytes,1,rep,name=spiffe_federations,json=spiffeFederations,proto3" json:"spiffe_federations,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + SpiffeFederations []*SPIFFEFederation `protobuf:"bytes,1,rep,name=spiffe_federations,json=spiffeFederations,proto3" json:"spiffe_federations,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results exist. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListSPIFFEFederationsResponse) Reset() { @@ -201,12 +198,11 @@ func (x *ListSPIFFEFederationsResponse) GetNextPageToken() string { // DeleteSPIFFEFederationRequest is the request message for DeleteSPIFFEFederation. type DeleteSPIFFEFederationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the SPIFFEFederation resource to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteSPIFFEFederationRequest) Reset() { @@ -248,12 +244,11 @@ func (x *DeleteSPIFFEFederationRequest) GetName() string { // CreateSPIFFEFederationRequest is the request message for CreateSPIFFEFederation. type CreateSPIFFEFederationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The SPIFFEFederation resource to create. SpiffeFederation *SPIFFEFederation `protobuf:"bytes,1,opt,name=spiffe_federation,json=spiffeFederation,proto3" json:"spiffe_federation,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateSPIFFEFederationRequest) Reset() { diff --git a/api/gen/proto/go/teleport/machineid/v1/workload_identity_service.pb.go b/api/gen/proto/go/teleport/machineid/v1/workload_identity_service.pb.go index 6f4e9778854fb..c4bb080435a56 100644 --- a/api/gen/proto/go/teleport/machineid/v1/workload_identity_service.pb.go +++ b/api/gen/proto/go/teleport/machineid/v1/workload_identity_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/machineid/v1/workload_identity_service.proto @@ -37,10 +37,7 @@ const ( // The request for an individual x509 SVID. type SVIDRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // A PKIX, ASN.1 DER encoded public key that should be included in the x509 // SVID. // Required. @@ -63,7 +60,9 @@ type SVIDRequest struct { // field. Callers should inspect the returned cert to determine if their // requested TTL has been met, and if not, adjust their behaviour. If not // supplied, the default TTL will be the maximum value. - Ttl *durationpb.Duration `protobuf:"bytes,6,opt,name=ttl,proto3" json:"ttl,omitempty"` + Ttl *durationpb.Duration `protobuf:"bytes,6,opt,name=ttl,proto3" json:"ttl,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SVIDRequest) Reset() { @@ -140,17 +139,16 @@ func (x *SVIDRequest) GetTtl() *durationpb.Duration { // The generated x509 SVID. type SVIDResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // A ASN.1 DER encoded x509 SVID. Certificate []byte `protobuf:"bytes,1,opt,name=certificate,proto3" json:"certificate,omitempty"` // The full SPIFFE ID that was included in the x509 SVID. SpiffeId string `protobuf:"bytes,2,opt,name=spiffe_id,json=spiffeId,proto3" json:"spiffe_id,omitempty"` // The hint that was included in SVIDRequest in order to allow a workload to // distinguish an individual SVID. - Hint string `protobuf:"bytes,3,opt,name=hint,proto3" json:"hint,omitempty"` + Hint string `protobuf:"bytes,3,opt,name=hint,proto3" json:"hint,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SVIDResponse) Reset() { @@ -206,14 +204,13 @@ func (x *SVIDResponse) GetHint() string { // The request for SignX509SVIDs. type SignX509SVIDsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The SVIDs that should be generated. This is repeated to allow a bot to // request multiple SVIDs at once and reduce the number of round trips. // Must be non-zero length. - Svids []*SVIDRequest `protobuf:"bytes,1,rep,name=svids,proto3" json:"svids,omitempty"` + Svids []*SVIDRequest `protobuf:"bytes,1,rep,name=svids,proto3" json:"svids,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SignX509SVIDsRequest) Reset() { @@ -255,12 +252,11 @@ func (x *SignX509SVIDsRequest) GetSvids() []*SVIDRequest { // The response for SignX509SVIDs. type SignX509SVIDsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The generated SVIDs. - Svids []*SVIDResponse `protobuf:"bytes,1,rep,name=svids,proto3" json:"svids,omitempty"` + Svids []*SVIDResponse `protobuf:"bytes,1,rep,name=svids,proto3" json:"svids,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SignX509SVIDsResponse) Reset() { @@ -302,10 +298,7 @@ func (x *SignX509SVIDsResponse) GetSvids() []*SVIDResponse { // The request for an individual JWT SVID. type JWTSVIDRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The path that should be included in the SPIFFE ID. // This should have a preceding slash and should not have a trailing slash. // Required. @@ -321,7 +314,9 @@ type JWTSVIDRequest struct { // A hint that provides a way of distinguishing between SVIDs. These are // user configured and are sent back to the actual workload. // Optional. - Hint string `protobuf:"bytes,4,opt,name=hint,proto3" json:"hint,omitempty"` + Hint string `protobuf:"bytes,4,opt,name=hint,proto3" json:"hint,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *JWTSVIDRequest) Reset() { @@ -384,10 +379,7 @@ func (x *JWTSVIDRequest) GetHint() string { // The generated JWT SVID. type JWTSVIDResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The JWT SVID. Jwt string `protobuf:"bytes,1,opt,name=jwt,proto3" json:"jwt,omitempty"` // The JTI that was included in the JWT. @@ -398,7 +390,9 @@ type JWTSVIDResponse struct { Audiences []string `protobuf:"bytes,4,rep,name=audiences,proto3" json:"audiences,omitempty"` // The hint that was included in SVIDRequest in order to allow a workload to // distinguish an individual SVID. - Hint string `protobuf:"bytes,5,opt,name=hint,proto3" json:"hint,omitempty"` + Hint string `protobuf:"bytes,5,opt,name=hint,proto3" json:"hint,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *JWTSVIDResponse) Reset() { @@ -468,11 +462,10 @@ func (x *JWTSVIDResponse) GetHint() string { // The request for SignJWTSVIDs. type SignJWTSVIDsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Svids []*JWTSVIDRequest `protobuf:"bytes,1,rep,name=svids,proto3" json:"svids,omitempty"` unknownFields protoimpl.UnknownFields - - Svids []*JWTSVIDRequest `protobuf:"bytes,1,rep,name=svids,proto3" json:"svids,omitempty"` + sizeCache protoimpl.SizeCache } func (x *SignJWTSVIDsRequest) Reset() { @@ -514,11 +507,10 @@ func (x *SignJWTSVIDsRequest) GetSvids() []*JWTSVIDRequest { // The response for SignJWTSVIDs. type SignJWTSVIDsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Svids []*JWTSVIDResponse `protobuf:"bytes,1,rep,name=svids,proto3" json:"svids,omitempty"` unknownFields protoimpl.UnknownFields - - Svids []*JWTSVIDResponse `protobuf:"bytes,1,rep,name=svids,proto3" json:"svids,omitempty"` + sizeCache protoimpl.SizeCache } func (x *SignJWTSVIDsResponse) Reset() { diff --git a/api/gen/proto/go/teleport/notifications/v1/notifications.pb.go b/api/gen/proto/go/teleport/notifications/v1/notifications.pb.go index 81b79f64be3ba..560f2a75be616 100644 --- a/api/gen/proto/go/teleport/notifications/v1/notifications.pb.go +++ b/api/gen/proto/go/teleport/notifications/v1/notifications.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/notifications/v1/notifications.proto @@ -94,10 +94,7 @@ func (NotificationState) EnumDescriptor() ([]byte, []int) { // Notification represents a notification item. type Notification struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // kind is the resource kind ("notification"). Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // sub_kind represents the unique kind of notification this is, eg. `access-request-approved` @@ -107,7 +104,9 @@ type Notification struct { // metadata is the notification's metadata. This contains the notification's labels, and expiry. All custom notification metadata should be stored in labels. Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` // spec is the notification specification. - Spec *NotificationSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *NotificationSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Notification) Reset() { @@ -177,16 +176,15 @@ func (x *Notification) GetSpec() *NotificationSpec { // NotificationSpec is the notification specification. type NotificationSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // created is when the notification was created, in UNIX time. Created *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=created,proto3" json:"created,omitempty"` // unscoped is whether the notification shouldn't be restricted to a specific audience. This is to prevent the potential future possibility that a user-specific notification contains information that the user should no longer be allowed to see. Default is true. Unscoped bool `protobuf:"varint,3,opt,name=unscoped,proto3" json:"unscoped,omitempty"` // username is the username of the target user if this is a user-specific notification. Requests for global notifications with a username will be rejected. - Username string `protobuf:"bytes,4,opt,name=username,proto3" json:"username,omitempty"` + Username string `protobuf:"bytes,4,opt,name=username,proto3" json:"username,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *NotificationSpec) Reset() { @@ -242,10 +240,7 @@ func (x *NotificationSpec) GetUsername() string { // GlobalNotification represents a global notification. type GlobalNotification struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // kind is the resource kind ("global_notification"). Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // sub_kind is the optional resource subkind. This is unused. @@ -255,7 +250,9 @@ type GlobalNotification struct { // metadata is the user last seen notification object's metadata. Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` // spec is the global notification's specification. - Spec *GlobalNotificationSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *GlobalNotificationSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GlobalNotification) Reset() { @@ -325,13 +322,10 @@ func (x *GlobalNotification) GetSpec() *GlobalNotificationSpec { // GlobalNotificationSpec is the global notification's specification. type GlobalNotificationSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Matcher for determining the target of this notification. // - // Types that are assignable to Matcher: + // Types that are valid to be assigned to Matcher: // // *GlobalNotificationSpec_ByPermissions // *GlobalNotificationSpec_ByRoles @@ -344,7 +338,9 @@ type GlobalNotificationSpec struct { Notification *Notification `protobuf:"bytes,5,opt,name=notification,proto3" json:"notification,omitempty"` // exclude_users is a list of usernames of users who should never match this notification // under any circumstances. - ExcludeUsers []string `protobuf:"bytes,6,rep,name=exclude_users,json=excludeUsers,proto3" json:"exclude_users,omitempty"` + ExcludeUsers []string `protobuf:"bytes,6,rep,name=exclude_users,json=excludeUsers,proto3" json:"exclude_users,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GlobalNotificationSpec) Reset() { @@ -377,30 +373,36 @@ func (*GlobalNotificationSpec) Descriptor() ([]byte, []int) { return file_teleport_notifications_v1_notifications_proto_rawDescGZIP(), []int{3} } -func (m *GlobalNotificationSpec) GetMatcher() isGlobalNotificationSpec_Matcher { - if m != nil { - return m.Matcher +func (x *GlobalNotificationSpec) GetMatcher() isGlobalNotificationSpec_Matcher { + if x != nil { + return x.Matcher } return nil } func (x *GlobalNotificationSpec) GetByPermissions() *ByPermissions { - if x, ok := x.GetMatcher().(*GlobalNotificationSpec_ByPermissions); ok { - return x.ByPermissions + if x != nil { + if x, ok := x.Matcher.(*GlobalNotificationSpec_ByPermissions); ok { + return x.ByPermissions + } } return nil } func (x *GlobalNotificationSpec) GetByRoles() *ByRoles { - if x, ok := x.GetMatcher().(*GlobalNotificationSpec_ByRoles); ok { - return x.ByRoles + if x != nil { + if x, ok := x.Matcher.(*GlobalNotificationSpec_ByRoles); ok { + return x.ByRoles + } } return nil } func (x *GlobalNotificationSpec) GetAll() bool { - if x, ok := x.GetMatcher().(*GlobalNotificationSpec_All); ok { - return x.All + if x != nil { + if x, ok := x.Matcher.(*GlobalNotificationSpec_All); ok { + return x.All + } } return false } @@ -457,11 +459,10 @@ func (*GlobalNotificationSpec_All) isGlobalNotificationSpec_Matcher() {} // ByPermissions represents the RoleConditions needed for a user to receive this notification. type ByPermissions struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` RoleConditions []*types.RoleConditions `protobuf:"bytes,1,rep,name=role_conditions,json=roleConditions,proto3" json:"role_conditions,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ByPermissions) Reset() { @@ -503,11 +504,10 @@ func (x *ByPermissions) GetRoleConditions() []*types.RoleConditions { // ByRoles represents the roles targeted by this notification. type ByRoles struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Roles []string `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"` unknownFields protoimpl.UnknownFields - - Roles []string `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ByRoles) Reset() { @@ -550,10 +550,7 @@ func (x *ByRoles) GetRoles() []string { // UserNotificationState represents a notification's state for a user. This is to keep track // of whether the user has clicked on or dismissed the notification. type UserNotificationState struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // kind is the resource kind ("user_notification_state"). Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // sub_kind is the optional resource subkind. This is unused. @@ -565,7 +562,9 @@ type UserNotificationState struct { // spec is the user notification state's specification. Spec *UserNotificationStateSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` // status is the state of this user notification state, it contains the notification state itself which will be dynamically modified. - Status *UserNotificationStateStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + Status *UserNotificationStateStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserNotificationState) Reset() { @@ -642,14 +641,13 @@ func (x *UserNotificationState) GetStatus() *UserNotificationStateStatus { // UserNotificationStateSpec is the user notification state's specification. type UserNotificationStateSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // notification_id is the ID of the notification this state is for. NotificationId string `protobuf:"bytes,1,opt,name=notification_id,json=notificationId,proto3" json:"notification_id,omitempty"` // username is the username of the user this notification state is for. - Username string `protobuf:"bytes,2,opt,name=username,proto3" json:"username,omitempty"` + Username string `protobuf:"bytes,2,opt,name=username,proto3" json:"username,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserNotificationStateSpec) Reset() { @@ -698,12 +696,11 @@ func (x *UserNotificationStateSpec) GetUsername() string { // UserNotificationStateStatus is the status of this user notification state, it contains the notification state itself which will be dynamically modified. type UserNotificationStateStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // notification_state is the state of this notification for the user. This can represent either "clicked" or "dismissed". NotificationState NotificationState `protobuf:"varint,1,opt,name=notification_state,json=notificationState,proto3,enum=teleport.notifications.v1.NotificationState" json:"notification_state,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserNotificationStateStatus) Reset() { @@ -745,10 +742,7 @@ func (x *UserNotificationStateStatus) GetNotificationState() NotificationState { // UserLastSeenNotification represents the timestamp of the last notification a user has seen. type UserLastSeenNotification struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // kind is the resource kind ("user_last_seen_notification"). Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // sub_kind is the optional resource subkind. This is unused. @@ -760,7 +754,9 @@ type UserLastSeenNotification struct { // UserLastSeenNotificationSpec is the user last seen notification item's specification. Spec *UserLastSeenNotificationSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` // status is the timestamp of this user's last seen notification, it contains the timestamp of the notification which will be dynamically modified. - Status *UserLastSeenNotificationStatus `protobuf:"bytes,7,opt,name=status,proto3" json:"status,omitempty"` + Status *UserLastSeenNotificationStatus `protobuf:"bytes,7,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserLastSeenNotification) Reset() { @@ -837,9 +833,9 @@ func (x *UserLastSeenNotification) GetStatus() *UserLastSeenNotificationStatus { // UserLastSeenNotificationSpec is a user last seen notification specification. type UserLastSeenNotificationSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserLastSeenNotificationSpec) Reset() { @@ -874,12 +870,11 @@ func (*UserLastSeenNotificationSpec) Descriptor() ([]byte, []int) { // UserLastSeenNotificationStatus is the timestamp of this user's last seen notification, it contains the timestamp of the notification which will be dynamically modified. type UserLastSeenNotificationStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // last_seen_time is the timestamp of the last notification that the user has seen. - LastSeenTime *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=last_seen_time,json=lastSeenTime,proto3" json:"last_seen_time,omitempty"` + LastSeenTime *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=last_seen_time,json=lastSeenTime,proto3" json:"last_seen_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserLastSeenNotificationStatus) Reset() { diff --git a/api/gen/proto/go/teleport/notifications/v1/notifications_service.pb.go b/api/gen/proto/go/teleport/notifications/v1/notifications_service.pb.go index 74ffc7426ac02..655da01ddc32f 100644 --- a/api/gen/proto/go/teleport/notifications/v1/notifications_service.pb.go +++ b/api/gen/proto/go/teleport/notifications/v1/notifications_service.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/notifications/v1/notifications_service.proto @@ -41,14 +41,13 @@ const ( // CreateUserNotificationRequest is the request for creating a user-specific notification. type CreateUserNotificationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the username of the user the notification to create is for. Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // notification is the notification to create. - Notification *Notification `protobuf:"bytes,2,opt,name=notification,proto3" json:"notification,omitempty"` + Notification *Notification `protobuf:"bytes,2,opt,name=notification,proto3" json:"notification,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateUserNotificationRequest) Reset() { @@ -97,14 +96,13 @@ func (x *CreateUserNotificationRequest) GetNotification() *Notification { // DeleteUserNotificationRequest is the request for deleting a user-specific notification. type DeleteUserNotificationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the username of the user the notification to delete is for. Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // notification_id is the ID of the notification to delete. NotificationId string `protobuf:"bytes,2,opt,name=notification_id,json=notificationId,proto3" json:"notification_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteUserNotificationRequest) Reset() { @@ -153,16 +151,15 @@ func (x *DeleteUserNotificationRequest) GetNotificationId() string { // ListNotificationsRequest is the request for listing a user's notifications. type ListNotificationsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the size of the page to return. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the next_page_token value returned from a previous ListUserNotifications request, if any. PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` // filters specify search criteria to limit which notifications should be returned. If omitted, the default behavior will be to list all notifications. - Filters *NotificationFilters `protobuf:"bytes,3,opt,name=filters,proto3" json:"filters,omitempty"` + Filters *NotificationFilters `protobuf:"bytes,3,opt,name=filters,proto3" json:"filters,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListNotificationsRequest) Reset() { @@ -218,10 +215,7 @@ func (x *ListNotificationsRequest) GetFilters() *NotificationFilters { // NotificationFilters provide a mechanism to refine ListNotification results. type NotificationFilters struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the username of the user the notifications being listed are for. Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // global_only is whether to only list global notifications (notifications capable of targetting multiple users). @@ -229,7 +223,9 @@ type NotificationFilters struct { // user_created_only is whether to only list user-created notifications (ie. notifications created by an admin via the tctl interface). UserCreatedOnly bool `protobuf:"varint,3,opt,name=user_created_only,json=userCreatedOnly,proto3" json:"user_created_only,omitempty"` // labels is used to request only notifications with specific labels. - Labels map[string]string `protobuf:"bytes,4,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Labels map[string]string `protobuf:"bytes,4,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *NotificationFilters) Reset() { @@ -292,16 +288,15 @@ func (x *NotificationFilters) GetLabels() map[string]string { // ListNotificationsResponse is the response from listing a user's notifications. type ListNotificationsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // notifications is the notifications returned. Notifications []*Notification `protobuf:"bytes,1,rep,name=notifications,proto3" json:"notifications,omitempty"` // next_page_token contains the next page token to use as the start key for the next page of notifications. NextPageToken string `protobuf:"bytes,3,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` // user_last_seen_notification_timestamp is the timestamp of the last notification the user has seen. UserLastSeenNotificationTimestamp *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=user_last_seen_notification_timestamp,json=userLastSeenNotificationTimestamp,proto3" json:"user_last_seen_notification_timestamp,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListNotificationsResponse) Reset() { @@ -357,12 +352,11 @@ func (x *ListNotificationsResponse) GetUserLastSeenNotificationTimestamp() *time // CreateGlobalNotificationRequest is the request for creating a global notification. type CreateGlobalNotificationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // global_notification is the global notification to create. GlobalNotification *GlobalNotification `protobuf:"bytes,1,opt,name=global_notification,json=globalNotification,proto3" json:"global_notification,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateGlobalNotificationRequest) Reset() { @@ -404,12 +398,11 @@ func (x *CreateGlobalNotificationRequest) GetGlobalNotification() *GlobalNotific // DeleteGlobalNotificationRequest is the request for deleting a global notification. type DeleteGlobalNotificationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // notification_id is the ID of the notification to delete. NotificationId string `protobuf:"bytes,1,opt,name=notification_id,json=notificationId,proto3" json:"notification_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteGlobalNotificationRequest) Reset() { @@ -451,14 +444,13 @@ func (x *DeleteGlobalNotificationRequest) GetNotificationId() string { // UpsertUserNotificationStateRequest is the request for creating or updating a user notification state. type UpsertUserNotificationStateRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the username of the user. Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // user_notification_state is the user notification state to create. UserNotificationState *UserNotificationState `protobuf:"bytes,2,opt,name=user_notification_state,json=userNotificationState,proto3" json:"user_notification_state,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertUserNotificationStateRequest) Reset() { @@ -507,14 +499,13 @@ func (x *UpsertUserNotificationStateRequest) GetUserNotificationState() *UserNot // UpsertUserLastSeenNotificationRequest is the request for creating or updating a user's last seen notification. type UpsertUserLastSeenNotificationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the username of the user. Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // user_notification_state is the updated user last seen notification item. UserLastSeenNotification *UserLastSeenNotification `protobuf:"bytes,2,opt,name=user_last_seen_notification,json=userLastSeenNotification,proto3" json:"user_last_seen_notification,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertUserLastSeenNotificationRequest) Reset() { diff --git a/api/gen/proto/go/teleport/okta/v1/okta_service.pb.go b/api/gen/proto/go/teleport/okta/v1/okta_service.pb.go index c228d1cb59b1f..70d79a741e7f6 100644 --- a/api/gen/proto/go/teleport/okta/v1/okta_service.pb.go +++ b/api/gen/proto/go/teleport/okta/v1/okta_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/okta/v1/okta_service.proto @@ -39,16 +39,15 @@ const ( // GetAppsRequest is the request message for filtering apps. type GetAppsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // URL of the Okta organization. OktaOrganizationUrl string `protobuf:"bytes,1,opt,name=okta_organization_url,json=oktaOrganizationUrl,proto3" json:"okta_organization_url,omitempty"` // Credentials to access the Okta API. ApiCredentials *OktaAPICredentials `protobuf:"bytes,2,opt,name=api_credentials,json=apiCredentials,proto3" json:"api_credentials,omitempty"` // List of filters to apply when fetching apps. - Filters []string `protobuf:"bytes,3,rep,name=filters,proto3" json:"filters,omitempty"` + Filters []string `protobuf:"bytes,3,rep,name=filters,proto3" json:"filters,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAppsRequest) Reset() { @@ -104,12 +103,11 @@ func (x *GetAppsRequest) GetFilters() []string { // GetAppsResponse is the response message for filtering apps. type GetAppsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // List of apps that match the filter criteria. - Apps []*GetAppsResponse_App `protobuf:"bytes,1,rep,name=apps,proto3" json:"apps,omitempty"` + Apps []*GetAppsResponse_App `protobuf:"bytes,1,rep,name=apps,proto3" json:"apps,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAppsResponse) Reset() { @@ -151,16 +149,15 @@ func (x *GetAppsResponse) GetApps() []*GetAppsResponse_App { // GetGroupsRequest is the request message. type GetGroupsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // URL of the Okta organization. OktaOrganizationUrl string `protobuf:"bytes,1,opt,name=okta_organization_url,json=oktaOrganizationUrl,proto3" json:"okta_organization_url,omitempty"` // Credentials to access the Okta API. ApiCredentials *OktaAPICredentials `protobuf:"bytes,2,opt,name=api_credentials,json=apiCredentials,proto3" json:"api_credentials,omitempty"` // List of filters to apply when fetching groups. - Filters []string `protobuf:"bytes,3,rep,name=filters,proto3" json:"filters,omitempty"` + Filters []string `protobuf:"bytes,3,rep,name=filters,proto3" json:"filters,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetGroupsRequest) Reset() { @@ -216,12 +213,11 @@ func (x *GetGroupsRequest) GetFilters() []string { // GetGroupsResponse is the response message for filtering groups. type GetGroupsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // List of groups that match the filter criteria. - Groups []*GetGroupsResponse_Group `protobuf:"bytes,1,rep,name=groups,proto3" json:"groups,omitempty"` + Groups []*GetGroupsResponse_Group `protobuf:"bytes,1,rep,name=groups,proto3" json:"groups,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetGroupsResponse) Reset() { @@ -263,10 +259,7 @@ func (x *GetGroupsResponse) GetGroups() []*GetGroupsResponse_Group { // CreateIntegrationRequest is the request message for enrolling a new Okta integration. type CreateIntegrationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // URL of the Okta organization. OktaOrganizationUrl string `protobuf:"bytes,1,opt,name=okta_organization_url,json=oktaOrganizationUrl,proto3" json:"okta_organization_url,omitempty"` // Credentials to access the Okta API. @@ -285,6 +278,8 @@ type CreateIntegrationRequest struct { ReuseConnector string `protobuf:"bytes,8,opt,name=reuse_connector,json=reuseConnector,proto3" json:"reuse_connector,omitempty"` // SSO metadata URL for integration. SsoMetadataUrl string `protobuf:"bytes,9,opt,name=sso_metadata_url,json=ssoMetadataUrl,proto3" json:"sso_metadata_url,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateIntegrationRequest) Reset() { @@ -382,10 +377,7 @@ func (x *CreateIntegrationRequest) GetSsoMetadataUrl() string { // UpdateIntegrationRequest is the request message for updating an existing Okta integration. type UpdateIntegrationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Credentials to access the Okta API. ApiCredentials *OktaAPICredentials `protobuf:"bytes,2,opt,name=api_credentials,json=apiCredentials,proto3" json:"api_credentials,omitempty"` // SCIM token for integration. @@ -402,6 +394,8 @@ type UpdateIntegrationRequest struct { ReuseConnector string `protobuf:"bytes,8,opt,name=reuse_connector,json=reuseConnector,proto3" json:"reuse_connector,omitempty"` // SSO metadata URL for integration. SsoMetadataUrl string `protobuf:"bytes,9,opt,name=sso_metadata_url,json=ssoMetadataUrl,proto3" json:"sso_metadata_url,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateIntegrationRequest) Reset() { @@ -492,16 +486,15 @@ func (x *UpdateIntegrationRequest) GetSsoMetadataUrl() string { // AccessListSettings contains the settings for access list synchronization. type AccessListSettings struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Filters for groups to include in the access list. GroupFilters []string `protobuf:"bytes,2,rep,name=group_filters,json=groupFilters,proto3" json:"group_filters,omitempty"` // Filters for apps to include in the access list. AppFilters []string `protobuf:"bytes,3,rep,name=app_filters,json=appFilters,proto3" json:"app_filters,omitempty"` // Default owner for access list items. - DefaultOwner []string `protobuf:"bytes,4,rep,name=default_owner,json=defaultOwner,proto3" json:"default_owner,omitempty"` + DefaultOwner []string `protobuf:"bytes,4,rep,name=default_owner,json=defaultOwner,proto3" json:"default_owner,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListSettings) Reset() { @@ -557,15 +550,14 @@ func (x *AccessListSettings) GetDefaultOwner() []string { // OktaAPICredentials provides the authentication details for accessing Okta API. type OktaAPICredentials struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Auth: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Auth: // // *OktaAPICredentials_OauthId // *OktaAPICredentials_SswsBearerToken - Auth isOktaAPICredentials_Auth `protobuf_oneof:"auth"` + Auth isOktaAPICredentials_Auth `protobuf_oneof:"auth"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *OktaAPICredentials) Reset() { @@ -598,23 +590,27 @@ func (*OktaAPICredentials) Descriptor() ([]byte, []int) { return file_teleport_okta_v1_okta_service_proto_rawDescGZIP(), []int{7} } -func (m *OktaAPICredentials) GetAuth() isOktaAPICredentials_Auth { - if m != nil { - return m.Auth +func (x *OktaAPICredentials) GetAuth() isOktaAPICredentials_Auth { + if x != nil { + return x.Auth } return nil } func (x *OktaAPICredentials) GetOauthId() string { - if x, ok := x.GetAuth().(*OktaAPICredentials_OauthId); ok { - return x.OauthId + if x != nil { + if x, ok := x.Auth.(*OktaAPICredentials_OauthId); ok { + return x.OauthId + } } return "" } func (x *OktaAPICredentials) GetSswsBearerToken() string { - if x, ok := x.GetAuth().(*OktaAPICredentials_SswsBearerToken); ok { - return x.SswsBearerToken + if x != nil { + if x, ok := x.Auth.(*OktaAPICredentials_SswsBearerToken); ok { + return x.SswsBearerToken + } } return "" } @@ -639,14 +635,13 @@ func (*OktaAPICredentials_SswsBearerToken) isOktaAPICredentials_Auth() {} // CreateIntegrationResponse is the response message for enrolling a new Okta integration. type CreateIntegrationResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Plugin information. Plugin *types.PluginV1 `protobuf:"bytes,1,opt,name=plugin,proto3" json:"plugin,omitempty"` // Details of the connector. ConnectorInfo *ConnectorInfo `protobuf:"bytes,2,opt,name=connector_info,json=connectorInfo,proto3" json:"connector_info,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateIntegrationResponse) Reset() { @@ -695,14 +690,13 @@ func (x *CreateIntegrationResponse) GetConnectorInfo() *ConnectorInfo { // UpdateIntegrationResponse is the request for listing paginated Okta import rules. type UpdateIntegrationResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Plugin information. Plugin *types.PluginV1 `protobuf:"bytes,1,opt,name=plugin,proto3" json:"plugin,omitempty"` // Details of the connector. ConnectorInfo *ConnectorInfo `protobuf:"bytes,2,opt,name=connector_info,json=connectorInfo,proto3" json:"connector_info,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateIntegrationResponse) Reset() { @@ -751,10 +745,7 @@ func (x *UpdateIntegrationResponse) GetConnectorInfo() *ConnectorInfo { // ConnectorInfo contains information about the connector. type ConnectorInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Okta application ID. OktaAppId string `protobuf:"bytes,1,opt,name=okta_app_id,json=oktaAppId,proto3" json:"okta_app_id,omitempty"` // Name of the Okta application. @@ -763,6 +754,8 @@ type ConnectorInfo struct { OktaAppLabels string `protobuf:"bytes,3,opt,name=okta_app_labels,json=oktaAppLabels,proto3" json:"okta_app_labels,omitempty"` // Name of the Teleport connector. TeleportConnectorName string `protobuf:"bytes,4,opt,name=teleport_connector_name,json=teleportConnectorName,proto3" json:"teleport_connector_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectorInfo) Reset() { @@ -825,14 +818,13 @@ func (x *ConnectorInfo) GetTeleportConnectorName() string { // ValidateClientCredentialsRequest is the request message for validating client credentials. type ValidateClientCredentialsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // URL of the Okta organization. OktaOrganizationUrl string `protobuf:"bytes,1,opt,name=okta_organization_url,json=oktaOrganizationUrl,proto3" json:"okta_organization_url,omitempty"` // Credentials to access the Okta API. ApiCredentials *OktaAPICredentials `protobuf:"bytes,2,opt,name=api_credentials,json=apiCredentials,proto3" json:"api_credentials,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ValidateClientCredentialsRequest) Reset() { @@ -881,9 +873,9 @@ func (x *ValidateClientCredentialsRequest) GetApiCredentials() *OktaAPICredentia // ValidateClientCredentialsResponse is the response message for validating client credentials. type ValidateClientCredentialsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ValidateClientCredentialsResponse) Reset() { @@ -918,14 +910,13 @@ func (*ValidateClientCredentialsResponse) Descriptor() ([]byte, []int) { // ListOktaImportRulesRequest is the request for listing paginated Okta import rules. type ListOktaImportRulesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the number of results to return. If page_size is 0, a default page size of 200 will be chosen. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the next_token value returned from a previous List request if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListOktaImportRulesRequest) Reset() { @@ -974,14 +965,13 @@ func (x *ListOktaImportRulesRequest) GetPageToken() string { // ListOktaImportRulesResponse is the response for listing paginated Okta import rules. type ListOktaImportRulesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // import_rules is the list of import rules. ImportRules []*types.OktaImportRuleV1 `protobuf:"bytes,1,rep,name=import_rules,json=importRules,proto3" json:"import_rules,omitempty"` // next_page_token is the next page token. If there are no more results, it will be empty. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListOktaImportRulesResponse) Reset() { @@ -1030,12 +1020,11 @@ func (x *ListOktaImportRulesResponse) GetNextPageToken() string { // GetOktaImportRuleRequest is the request for retrieving an Okta import rule. type GetOktaImportRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the Okta import rule. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetOktaImportRuleRequest) Reset() { @@ -1077,12 +1066,11 @@ func (x *GetOktaImportRuleRequest) GetName() string { // CreateOktaImportRuleRequest is a request for creating an Okta import rule. type CreateOktaImportRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // import_rule is the Okta import rule to create. - ImportRule *types.OktaImportRuleV1 `protobuf:"bytes,1,opt,name=import_rule,json=importRule,proto3" json:"import_rule,omitempty"` + ImportRule *types.OktaImportRuleV1 `protobuf:"bytes,1,opt,name=import_rule,json=importRule,proto3" json:"import_rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateOktaImportRuleRequest) Reset() { @@ -1124,12 +1112,11 @@ func (x *CreateOktaImportRuleRequest) GetImportRule() *types.OktaImportRuleV1 { // UpdateOktaImportRuleRequest is a request for updating an Okta import rule. type UpdateOktaImportRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // import_rule is the Okta import rule to update. - ImportRule *types.OktaImportRuleV1 `protobuf:"bytes,1,opt,name=import_rule,json=importRule,proto3" json:"import_rule,omitempty"` + ImportRule *types.OktaImportRuleV1 `protobuf:"bytes,1,opt,name=import_rule,json=importRule,proto3" json:"import_rule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateOktaImportRuleRequest) Reset() { @@ -1171,12 +1158,11 @@ func (x *UpdateOktaImportRuleRequest) GetImportRule() *types.OktaImportRuleV1 { // DeleteOktaImportRuleRequest is the request for deleting an Okta import rule. type DeleteOktaImportRuleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the Okta import rule. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteOktaImportRuleRequest) Reset() { @@ -1218,9 +1204,9 @@ func (x *DeleteOktaImportRuleRequest) GetName() string { // DeleteAllOktaImportRulesRequest is the request for deleting all Okta import rules. type DeleteAllOktaImportRulesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllOktaImportRulesRequest) Reset() { @@ -1255,14 +1241,13 @@ func (*DeleteAllOktaImportRulesRequest) Descriptor() ([]byte, []int) { // ListOktaAssignmentsRequest is the request for listing paginated Okta assignments. type ListOktaAssignmentsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the number of results to return. If page_size is 0, a default page size of 200 will be chosen. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the next page token to use when retrieving results. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListOktaAssignmentsRequest) Reset() { @@ -1311,14 +1296,13 @@ func (x *ListOktaAssignmentsRequest) GetPageToken() string { // ListOktaAssignmentsResponse is the response for listing paginated Okta assignments. type ListOktaAssignmentsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // assignments is the list of assignments. Assignments []*types.OktaAssignmentV1 `protobuf:"bytes,1,rep,name=assignments,proto3" json:"assignments,omitempty"` // next_page_token is the next page token. If there are no more results, it will be empty. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListOktaAssignmentsResponse) Reset() { @@ -1367,12 +1351,11 @@ func (x *ListOktaAssignmentsResponse) GetNextPageToken() string { // GetOktaAssignmentRequest is the request for retrieving an Okta assignment. type GetOktaAssignmentRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the Okta assignment. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetOktaAssignmentRequest) Reset() { @@ -1414,12 +1397,11 @@ func (x *GetOktaAssignmentRequest) GetName() string { // CreateOktaAssignmentRequest is a request for creating an Okta assignment. type CreateOktaAssignmentRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // assignment is the Okta assignment to create. - Assignment *types.OktaAssignmentV1 `protobuf:"bytes,1,opt,name=assignment,proto3" json:"assignment,omitempty"` + Assignment *types.OktaAssignmentV1 `protobuf:"bytes,1,opt,name=assignment,proto3" json:"assignment,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateOktaAssignmentRequest) Reset() { @@ -1461,12 +1443,11 @@ func (x *CreateOktaAssignmentRequest) GetAssignment() *types.OktaAssignmentV1 { // UpdateOktaAssignmentRequest is a request for updating an Okta assignment. type UpdateOktaAssignmentRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // assignment is the Okta assignment to update. - Assignment *types.OktaAssignmentV1 `protobuf:"bytes,1,opt,name=assignment,proto3" json:"assignment,omitempty"` + Assignment *types.OktaAssignmentV1 `protobuf:"bytes,1,opt,name=assignment,proto3" json:"assignment,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateOktaAssignmentRequest) Reset() { @@ -1508,10 +1489,7 @@ func (x *UpdateOktaAssignmentRequest) GetAssignment() *types.OktaAssignmentV1 { // UpdateOktaAssignmentStatusRequest is a request for updating an Okta assignment status. type UpdateOktaAssignmentStatusRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the Okta assignment. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // status is the status to update the assignment to. @@ -1519,6 +1497,8 @@ type UpdateOktaAssignmentStatusRequest struct { // timeHasPassed is the amount of time that must have passed since the last transition // in order to set the new transition. TimeHasPassed *durationpb.Duration `protobuf:"bytes,3,opt,name=time_has_passed,json=timeHasPassed,proto3" json:"time_has_passed,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateOktaAssignmentStatusRequest) Reset() { @@ -1574,12 +1554,11 @@ func (x *UpdateOktaAssignmentStatusRequest) GetTimeHasPassed() *durationpb.Durat // DeleteOktaAssignmentRequest is the request for deleting an Okta assignment. type DeleteOktaAssignmentRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the Okta assignment. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteOktaAssignmentRequest) Reset() { @@ -1621,9 +1600,9 @@ func (x *DeleteOktaAssignmentRequest) GetName() string { // DeleteAllOktaAssignmentsRequest is the request for deleting all Okta assignments. type DeleteAllOktaAssignmentsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllOktaAssignmentsRequest) Reset() { @@ -1658,14 +1637,13 @@ func (*DeleteAllOktaAssignmentsRequest) Descriptor() ([]byte, []int) { // App contains details of an individual Okta app. type GetAppsResponse_App struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name of the app. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Description of the app. - Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` + Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAppsResponse_App) Reset() { @@ -1714,14 +1692,13 @@ func (x *GetAppsResponse_App) GetDescription() string { // Group contains details of an individual Okta group. type GetGroupsResponse_Group struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name of the group. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Description of the group. - Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` + Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetGroupsResponse_Group) Reset() { diff --git a/api/gen/proto/go/teleport/plugins/v1/plugin_service.pb.go b/api/gen/proto/go/teleport/plugins/v1/plugin_service.pb.go index 06e1f06309604..44a02cb8588e5 100644 --- a/api/gen/proto/go/teleport/plugins/v1/plugin_service.pb.go +++ b/api/gen/proto/go/teleport/plugins/v1/plugin_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/plugins/v1/plugin_service.proto @@ -39,10 +39,7 @@ const ( // PluginType represents a single type of hosted plugin // that can be onboarded. type PluginType struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Type is a string corresponding to api.PluginTypeXXX constants Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` // OAuthClientID contains the client ID of the OAuth application @@ -50,6 +47,8 @@ type PluginType struct { // For plugins that are not authenticated via OAuth, // this will be empty. OauthClientId string `protobuf:"bytes,2,opt,name=oauth_client_id,json=oauthClientId,proto3" json:"oauth_client_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PluginType) Reset() { @@ -99,10 +98,7 @@ func (x *PluginType) GetOauthClientId() string { // CreatePluginRequest creates a new plugin from the given spec and initial // credentials. type CreatePluginRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Plugin is the plugin object without live credentials. Plugin *types.PluginV1 `protobuf:"bytes,1,opt,name=plugin,proto3" json:"plugin,omitempty"` // BootstrapCredentials are the initial credentials @@ -119,7 +115,9 @@ type CreatePluginRequest struct { // CredentialLabels are a collection of labels used to identify the // credentials secified in the StaticCredentialsList. Ignored if // StaticCredentials is used - CredentialLabels map[string]string `protobuf:"bytes,5,rep,name=credential_labels,json=credentialLabels,proto3" json:"credential_labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + CredentialLabels map[string]string `protobuf:"bytes,5,rep,name=credential_labels,json=credentialLabels,proto3" json:"credential_labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreatePluginRequest) Reset() { @@ -189,14 +187,13 @@ func (x *CreatePluginRequest) GetCredentialLabels() map[string]string { // GetPluginRequest is a request to return a plugin instance by name. type GetPluginRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the plugin instance. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // WithSecrets indicates whether plugin secrets (credentials) are requested - WithSecrets bool `protobuf:"varint,2,opt,name=with_secrets,json=withSecrets,proto3" json:"with_secrets,omitempty"` + WithSecrets bool `protobuf:"varint,2,opt,name=with_secrets,json=withSecrets,proto3" json:"with_secrets,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetPluginRequest) Reset() { @@ -245,12 +242,11 @@ func (x *GetPluginRequest) GetWithSecrets() bool { // UpdatePluginRequest is a request to update a plugin instance. type UpdatePluginRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Plugin is the plugin object to update. - Plugin *types.PluginV1 `protobuf:"bytes,1,opt,name=plugin,proto3" json:"plugin,omitempty"` + Plugin *types.PluginV1 `protobuf:"bytes,1,opt,name=plugin,proto3" json:"plugin,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdatePluginRequest) Reset() { @@ -292,17 +288,16 @@ func (x *UpdatePluginRequest) GetPlugin() *types.PluginV1 { // ListPluginsRequest is a paginated request to list all plugin instances. type ListPluginsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // PageSize is the maximum number of plugins to return in a single response. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // StartKey is the value of NextKey received in the last ListPluginsResponse. // When making the initial request, this should be left empty. StartKey string `protobuf:"bytes,2,opt,name=start_key,json=startKey,proto3" json:"start_key,omitempty"` // WithSecrets indicates whether plugin secrets (credentials) are requested - WithSecrets bool `protobuf:"varint,3,opt,name=with_secrets,json=withSecrets,proto3" json:"with_secrets,omitempty"` + WithSecrets bool `protobuf:"varint,3,opt,name=with_secrets,json=withSecrets,proto3" json:"with_secrets,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListPluginsRequest) Reset() { @@ -358,15 +353,14 @@ func (x *ListPluginsRequest) GetWithSecrets() bool { // ListPluginsResponse is a paginated response to a ListPluginsRequest. type ListPluginsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Plugins is the list of plugins. Plugins []*types.PluginV1 `protobuf:"bytes,1,rep,name=plugins,proto3" json:"plugins,omitempty"` // NextKey is a token to retrieve the next page of results, or empty // if there are no more results. - NextKey string `protobuf:"bytes,2,opt,name=next_key,json=nextKey,proto3" json:"next_key,omitempty"` + NextKey string `protobuf:"bytes,2,opt,name=next_key,json=nextKey,proto3" json:"next_key,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListPluginsResponse) Reset() { @@ -415,12 +409,11 @@ func (x *ListPluginsResponse) GetNextKey() string { // DeletePluginRequest is a request to delete a plugin instance by name. type DeletePluginRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the plugin instance. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeletePluginRequest) Reset() { @@ -463,15 +456,14 @@ func (x *DeletePluginRequest) GetName() string { // SetPluginCredentialsRequest is a request to set credentials for an existing // plugin type SetPluginCredentialsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the plugin instance. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Credentials are the credentials obtained after exchanging the initial // credentials, and after successive credential renewals. - Credentials *types.PluginCredentialsV1 `protobuf:"bytes,2,opt,name=credentials,proto3" json:"credentials,omitempty"` + Credentials *types.PluginCredentialsV1 `protobuf:"bytes,2,opt,name=credentials,proto3" json:"credentials,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SetPluginCredentialsRequest) Reset() { @@ -520,14 +512,13 @@ func (x *SetPluginCredentialsRequest) GetCredentials() *types.PluginCredentialsV // SetPluginStatusRequest is a request to set the status for an existing plugin type SetPluginStatusRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the plugin instance. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Status is the plugin status. - Status *types.PluginStatusV1 `protobuf:"bytes,2,opt,name=status,proto3" json:"status,omitempty"` + Status *types.PluginStatusV1 `protobuf:"bytes,2,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SetPluginStatusRequest) Reset() { @@ -577,9 +568,9 @@ func (x *SetPluginStatusRequest) GetStatus() *types.PluginStatusV1 { // GetAvailablePluginTypesRequest is the request type for // GetAvailablePluginTypes type GetAvailablePluginTypesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAvailablePluginTypesRequest) Reset() { @@ -614,13 +605,12 @@ func (*GetAvailablePluginTypesRequest) Descriptor() ([]byte, []int) { // GetAvailablePluginTypesResponse is a response to for GetAvailablePluginTypes type GetAvailablePluginTypesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // PluginTypes is a list of hosted plugins // that the auth service supports. - PluginTypes []*PluginType `protobuf:"bytes,1,rep,name=plugin_types,json=pluginTypes,proto3" json:"plugin_types,omitempty"` + PluginTypes []*PluginType `protobuf:"bytes,1,rep,name=plugin_types,json=pluginTypes,proto3" json:"plugin_types,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAvailablePluginTypesResponse) Reset() { @@ -667,12 +657,11 @@ func (x *GetAvailablePluginTypesResponse) GetPluginTypes() []*PluginType { // those labels augmented along with a uniquely identifying ID will ensure a // unique mapping between credentials and plugins. type SearchPluginStaticCredentialsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Labels are matched against static credentials objects and returned. - Labels map[string]string `protobuf:"bytes,1,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Labels map[string]string `protobuf:"bytes,1,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SearchPluginStaticCredentialsRequest) Reset() { @@ -715,12 +704,11 @@ func (x *SearchPluginStaticCredentialsRequest) GetLabels() map[string]string { // SearchPluginStaticCredentialsResponse is the response type for // SearchPluginStaticCredentials type SearchPluginStaticCredentialsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Credentials are the list of credentials matching the requested labels. - Credentials []*types.PluginStaticCredentialsV1 `protobuf:"bytes,1,rep,name=credentials,proto3" json:"credentials,omitempty"` + Credentials []*types.PluginStaticCredentialsV1 `protobuf:"bytes,1,rep,name=credentials,proto3" json:"credentials,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SearchPluginStaticCredentialsResponse) Reset() { @@ -762,14 +750,13 @@ func (x *SearchPluginStaticCredentialsResponse) GetCredentials() []*types.Plugin // NeedsCleanupRequest is the request type for NeedsCleanup. type NeedsCleanupRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Type is the plugin type. We only need the string representation of the // plugin type and not the PluginType message, as we don't want the oauth // client ID here. - Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` + Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *NeedsCleanupRequest) Reset() { @@ -811,16 +798,15 @@ func (x *NeedsCleanupRequest) GetType() string { // NeedsCleanupResponse is the response type for NeedsCleanup. type NeedsCleanupResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // NeedsCleanup will be set to true if the plugin needs cleanup. NeedsCleanup bool `protobuf:"varint,1,opt,name=needs_cleanup,json=needsCleanup,proto3" json:"needs_cleanup,omitempty"` // ResourcesToCleanup are the resources that need to be cleaned up. ResourcesToCleanup []*types.ResourceID `protobuf:"bytes,2,rep,name=resources_to_cleanup,json=resourcesToCleanup,proto3" json:"resources_to_cleanup,omitempty"` // PluginActive returns true if the plugin is currently active. - PluginActive bool `protobuf:"varint,3,opt,name=plugin_active,json=pluginActive,proto3" json:"plugin_active,omitempty"` + PluginActive bool `protobuf:"varint,3,opt,name=plugin_active,json=pluginActive,proto3" json:"plugin_active,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *NeedsCleanupResponse) Reset() { @@ -876,14 +862,13 @@ func (x *NeedsCleanupResponse) GetPluginActive() bool { // CleanupRequest is the request type for NeedsCleanup. type CleanupRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Type is the plugin type. We only need the string representation of the // plugin type and not the PluginType message, as we don't want the oauth // client ID here. - Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` + Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CleanupRequest) Reset() { diff --git a/api/gen/proto/go/teleport/presence/v1/service.pb.go b/api/gen/proto/go/teleport/presence/v1/service.pb.go index 95b129b6df23e..dd0f2a5cdbb96 100644 --- a/api/gen/proto/go/teleport/presence/v1/service.pb.go +++ b/api/gen/proto/go/teleport/presence/v1/service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/presence/v1/service.proto @@ -39,12 +39,11 @@ const ( // Request for GetRemoteCluster type GetRemoteClusterRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the RemoteCluster to retrieve. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetRemoteClusterRequest) Reset() { @@ -86,16 +85,15 @@ func (x *GetRemoteClusterRequest) GetName() string { // Request for ListRemoteClusters type ListRemoteClustersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The page_token is the next_page_token value returned from a previous List // request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListRemoteClustersRequest) Reset() { @@ -144,15 +142,14 @@ func (x *ListRemoteClustersRequest) GetPageToken() string { // Response for ListRemoteClusters type ListRemoteClustersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // RemoteClusters is the list of RemoteClusters that were retrieved. RemoteClusters []*types.RemoteClusterV3 `protobuf:"bytes,1,rep,name=remote_clusters,json=remoteClusters,proto3" json:"remote_clusters,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListRemoteClustersResponse) Reset() { @@ -201,15 +198,14 @@ func (x *ListRemoteClustersResponse) GetNextPageToken() string { // Request for UpdateRemoteCluster type UpdateRemoteClusterRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // RemoteCluster is the RemoteCluster to update. RemoteCluster *types.RemoteClusterV3 `protobuf:"bytes,1,opt,name=remote_cluster,json=remoteCluster,proto3" json:"remote_cluster,omitempty"` // The update mask applied to the RemoteCluster. // Fields are masked according to their proto name. - UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"` + UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateRemoteClusterRequest) Reset() { @@ -258,12 +254,11 @@ func (x *UpdateRemoteClusterRequest) GetUpdateMask() *fieldmaskpb.FieldMask { // Request for DeleteRemoteCluster type DeleteRemoteClusterRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the RemoteCluster to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteRemoteClusterRequest) Reset() { @@ -305,16 +300,15 @@ func (x *DeleteRemoteClusterRequest) GetName() string { // Request for ListReverseTunnels type ListReverseTunnelsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The page_token is the next_page_token value returned from a previous List // request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListReverseTunnelsRequest) Reset() { @@ -363,15 +357,14 @@ func (x *ListReverseTunnelsRequest) GetPageToken() string { // Response for ListReverseTunnels type ListReverseTunnelsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ReverseTunnels is the list of ReverseTunnels that were retrieved. ReverseTunnels []*types.ReverseTunnelV2 `protobuf:"bytes,1,rep,name=reverse_tunnels,json=reverseTunnels,proto3" json:"reverse_tunnels,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListReverseTunnelsResponse) Reset() { @@ -420,12 +413,11 @@ func (x *ListReverseTunnelsResponse) GetNextPageToken() string { // Request for UpsertReverseTunnel type UpsertReverseTunnelRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ReverseTunnel is the ReverseTunnel to upsert. ReverseTunnel *types.ReverseTunnelV2 `protobuf:"bytes,1,opt,name=reverse_tunnel,json=reverseTunnel,proto3" json:"reverse_tunnel,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertReverseTunnelRequest) Reset() { @@ -467,12 +459,11 @@ func (x *UpsertReverseTunnelRequest) GetReverseTunnel() *types.ReverseTunnelV2 { // Request for DeleteReverseTunnel type DeleteReverseTunnelRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the ReverseTunnel to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteReverseTunnelRequest) Reset() { diff --git a/api/gen/proto/go/teleport/provisioning/v1/provisioning.pb.go b/api/gen/proto/go/teleport/provisioning/v1/provisioning.pb.go index 3773d3b0c1e18..61160a9f7df37 100644 --- a/api/gen/proto/go/teleport/provisioning/v1/provisioning.pb.go +++ b/api/gen/proto/go/teleport/provisioning/v1/provisioning.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/provisioning/v1/provisioning.proto @@ -158,16 +158,15 @@ func (PrincipalType) EnumDescriptor() ([]byte, []int) { // PrincipalState describes the provisioning state of a Teleport user in a // downstream system type PrincipalState struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *PrincipalStateSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Status *PrincipalStateStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` - Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` - Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` - Spec *PrincipalStateSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` - Status *PrincipalStateStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *PrincipalState) Reset() { @@ -245,10 +244,7 @@ func (x *PrincipalState) GetStatus() *PrincipalStateStatus { // PrincipalStateSpec describes the current state of a provisioning operation. It // serves as a Teleport-local record of the downstream state. type PrincipalStateSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DownstreamId identifies the downstream service that this state applies to. DownstreamId string `protobuf:"bytes,1,opt,name=downstream_id,json=downstreamId,proto3" json:"downstream_id,omitempty"` // PrincipalType identifies what kind of principal this state applies to, either @@ -256,7 +252,9 @@ type PrincipalStateSpec struct { PrincipalType PrincipalType `protobuf:"varint,2,opt,name=principal_type,json=principalType,proto3,enum=teleport.provisioning.v1.PrincipalType" json:"principal_type,omitempty"` // PrincipalId identifies the Teleport User or Access List that this state // applies to - PrincipalId string `protobuf:"bytes,3,opt,name=principal_id,json=principalId,proto3" json:"principal_id,omitempty"` + PrincipalId string `protobuf:"bytes,3,opt,name=principal_id,json=principalId,proto3" json:"principal_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PrincipalStateSpec) Reset() { @@ -313,10 +311,7 @@ func (x *PrincipalStateSpec) GetPrincipalId() string { // PrincipalStateStatus contains the runtime-writable status block for the // PrincipalState resource type PrincipalStateStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ProvisioningState indicates the resource's current state in the // provisioning process state machine. ProvisioningState ProvisioningState `protobuf:"varint,5,opt,name=provisioning_state,json=provisioningState,proto3,enum=teleport.provisioning.v1.ProvisioningState" json:"provisioning_state,omitempty"` @@ -337,7 +332,9 @@ type PrincipalStateStatus struct { // store the lock state across restarts of Teleport in order to detect state // changes that may happen while Teleport is not running (e.g. a storage // backend deleting an expired lock record while Teleport is offline) - ActiveLocks []string `protobuf:"bytes,7,rep,name=active_locks,json=activeLocks,proto3" json:"active_locks,omitempty"` + ActiveLocks []string `protobuf:"bytes,7,rep,name=active_locks,json=activeLocks,proto3" json:"active_locks,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PrincipalStateStatus) Reset() { diff --git a/api/gen/proto/go/teleport/provisioning/v1/provisioning_service.pb.go b/api/gen/proto/go/teleport/provisioning/v1/provisioning_service.pb.go index 236c187b95687..d800f6d268d64 100644 --- a/api/gen/proto/go/teleport/provisioning/v1/provisioning_service.pb.go +++ b/api/gen/proto/go/teleport/provisioning/v1/provisioning_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/provisioning/v1/provisioning_service.proto @@ -38,12 +38,11 @@ const ( // DeleteDownstreamProvisioningStatesRequest is a request to delete all provisioning states for // a given DownstreamId. type DeleteDownstreamProvisioningStatesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // DownstreamId identifies the downstream service that this state applies to. - DownstreamId string `protobuf:"bytes,1,opt,name=downstream_id,json=downstreamId,proto3" json:"downstream_id,omitempty"` + DownstreamId string `protobuf:"bytes,1,opt,name=downstream_id,json=downstreamId,proto3" json:"downstream_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteDownstreamProvisioningStatesRequest) Reset() { diff --git a/api/gen/proto/go/teleport/resourceusage/v1/access_requests.pb.go b/api/gen/proto/go/teleport/resourceusage/v1/access_requests.pb.go index 0a449c6db7f62..f62bcf10293d4 100644 --- a/api/gen/proto/go/teleport/resourceusage/v1/access_requests.pb.go +++ b/api/gen/proto/go/teleport/resourceusage/v1/access_requests.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/resourceusage/v1/access_requests.proto @@ -37,14 +37,13 @@ const ( // AccessRequestsUsage defines the usage limits for access requests. // Usage is limited on the basis of access requests used per calendar month. type AccessRequestsUsage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // MonthlyLimit is the amount of requests that are allowed per month MonthlyLimit int32 `protobuf:"varint,1,opt,name=monthly_limit,json=monthlyLimit,proto3" json:"monthly_limit,omitempty"` // MonthlyUsed is the amount of requests that have been used this month - MonthlyUsed int32 `protobuf:"varint,2,opt,name=monthly_used,json=monthlyUsed,proto3" json:"monthly_used,omitempty"` + MonthlyUsed int32 `protobuf:"varint,2,opt,name=monthly_used,json=monthlyUsed,proto3" json:"monthly_used,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessRequestsUsage) Reset() { diff --git a/api/gen/proto/go/teleport/resourceusage/v1/account_usage_type.pb.go b/api/gen/proto/go/teleport/resourceusage/v1/account_usage_type.pb.go index d984461bf4e38..7db2483018589 100644 --- a/api/gen/proto/go/teleport/resourceusage/v1/account_usage_type.pb.go +++ b/api/gen/proto/go/teleport/resourceusage/v1/account_usage_type.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/resourceusage/v1/account_usage_type.proto diff --git a/api/gen/proto/go/teleport/resourceusage/v1/device_trust.pb.go b/api/gen/proto/go/teleport/resourceusage/v1/device_trust.pb.go index cddbe71f5e6da..8b7d128131517 100644 --- a/api/gen/proto/go/teleport/resourceusage/v1/device_trust.pb.go +++ b/api/gen/proto/go/teleport/resourceusage/v1/device_trust.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/resourceusage/v1/device_trust.proto @@ -36,17 +36,16 @@ const ( // DevicesUsage holds aggregated information about trusted device usage. type DevicesUsage struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Devices usage limit. // Always zero if the account usage type is ACCOUNT_USAGE_TYPE_UNLIMITED. DevicesUsageLimit int32 `protobuf:"varint,1,opt,name=devices_usage_limit,json=devicesUsageLimit,proto3" json:"devices_usage_limit,omitempty"` // Devices in use. // May be greater than [devices_usage_limit] in some cases. // Always zero if the account usage type is ACCOUNT_USAGE_TYPE_UNLIMITED. - DevicesInUse int32 `protobuf:"varint,2,opt,name=devices_in_use,json=devicesInUse,proto3" json:"devices_in_use,omitempty"` + DevicesInUse int32 `protobuf:"varint,2,opt,name=devices_in_use,json=devicesInUse,proto3" json:"devices_in_use,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DevicesUsage) Reset() { diff --git a/api/gen/proto/go/teleport/resourceusage/v1/resourceusage_service.pb.go b/api/gen/proto/go/teleport/resourceusage/v1/resourceusage_service.pb.go index 56a37f293890f..10ce0bb44dcbf 100644 --- a/api/gen/proto/go/teleport/resourceusage/v1/resourceusage_service.pb.go +++ b/api/gen/proto/go/teleport/resourceusage/v1/resourceusage_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/resourceusage/v1/resourceusage_service.proto @@ -36,9 +36,9 @@ const ( // GetUsageRequest is the request for GetUsage. type GetUsageRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUsageRequest) Reset() { @@ -73,17 +73,16 @@ func (*GetUsageRequest) Descriptor() ([]byte, []int) { // GetUsageResponse is the response for GetUsage. type GetUsageResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - AccessRequests *AccessRequestsUsage `protobuf:"bytes,1,opt,name=access_requests,json=accessRequests,proto3" json:"access_requests,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + AccessRequests *AccessRequestsUsage `protobuf:"bytes,1,opt,name=access_requests,json=accessRequests,proto3" json:"access_requests,omitempty"` // Usage type of the underlying account. // UNLIMITED accounts have no usage limits, therefore any numbers should be // disconsidered for those accounts. AccountUsageType AccountUsageType `protobuf:"varint,2,opt,name=account_usage_type,json=accountUsageType,proto3,enum=teleport.resourceusage.v1.AccountUsageType" json:"account_usage_type,omitempty"` // DevicesUsage contains limits for trusted devices / Device Trust. - DevicesUsage *DevicesUsage `protobuf:"bytes,3,opt,name=devices_usage,json=devicesUsage,proto3" json:"devices_usage,omitempty"` + DevicesUsage *DevicesUsage `protobuf:"bytes,3,opt,name=devices_usage,json=devicesUsage,proto3" json:"devices_usage,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUsageResponse) Reset() { diff --git a/api/gen/proto/go/teleport/samlidp/v1/samlidp.pb.go b/api/gen/proto/go/teleport/samlidp/v1/samlidp.pb.go index 808e2974597c0..f7d7df1e650c7 100644 --- a/api/gen/proto/go/teleport/samlidp/v1/samlidp.pb.go +++ b/api/gen/proto/go/teleport/samlidp/v1/samlidp.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/samlidp/v1/samlidp.proto @@ -41,10 +41,7 @@ const ( // ProcessSAMLIdPRequestRequest is a request to create and sign the SAML IdP response // to a SAML IdP auth request. type ProcessSAMLIdPRequestRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // destination is the destination of the response. Destination string `protobuf:"bytes,1,opt,name=destination,proto3" json:"destination,omitempty"` // request_id is the request ID. @@ -60,7 +57,9 @@ type ProcessSAMLIdPRequestRequest struct { // service_provider_sso_descriptor is the raw bytes of the service provider's SSO descriptor. ServiceProviderSsoDescriptor []byte `protobuf:"bytes,7,opt,name=service_provider_sso_descriptor,json=serviceProviderSsoDescriptor,proto3" json:"service_provider_sso_descriptor,omitempty"` // mfa_response is an mfa challenge response used to verify the user. - MfaResponse *proto.MFAAuthenticateResponse `protobuf:"bytes,8,opt,name=mfa_response,json=mfaResponse,proto3" json:"mfa_response,omitempty"` + MfaResponse *proto.MFAAuthenticateResponse `protobuf:"bytes,8,opt,name=mfa_response,json=mfaResponse,proto3" json:"mfa_response,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ProcessSAMLIdPRequestRequest) Reset() { @@ -151,12 +150,11 @@ func (x *ProcessSAMLIdPRequestRequest) GetMfaResponse() *proto.MFAAuthenticateRe // ProcessSAMLIdPRequestResponse is a response to processing the SAML IdP auth request. type ProcessSAMLIdPRequestResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // response is the SAML response. - Response []byte `protobuf:"bytes,1,opt,name=response,proto3" json:"response,omitempty"` + Response []byte `protobuf:"bytes,1,opt,name=response,proto3" json:"response,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ProcessSAMLIdPRequestResponse) Reset() { @@ -198,15 +196,14 @@ func (x *ProcessSAMLIdPRequestResponse) GetResponse() []byte { // TestSAMLIdPAttributeMappingRequest is a request to test attribute mapping. type TestSAMLIdPAttributeMappingRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // service_provider is a SAML service provider with attribute mapping. ServiceProvider *types.SAMLIdPServiceProviderV1 `protobuf:"bytes,1,opt,name=service_provider,json=serviceProvider,proto3" json:"service_provider,omitempty"` // users is a list of users whose details will be used // to evaluate attribute mapping. - Users []*types.UserV2 `protobuf:"bytes,2,rep,name=users,proto3" json:"users,omitempty"` + Users []*types.UserV2 `protobuf:"bytes,2,rep,name=users,proto3" json:"users,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestSAMLIdPAttributeMappingRequest) Reset() { @@ -255,12 +252,11 @@ func (x *TestSAMLIdPAttributeMappingRequest) GetUsers() []*types.UserV2 { // TestSAMLIdPAttributeMappingResponse is a response to attribute mapping test request. type TestSAMLIdPAttributeMappingResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // mapped_attributes is the result of attribute mapping evaluation. MappedAttributes []*MappedAttribute `protobuf:"bytes,1,rep,name=mapped_attributes,json=mappedAttributes,proto3" json:"mapped_attributes,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TestSAMLIdPAttributeMappingResponse) Reset() { @@ -303,15 +299,14 @@ func (x *TestSAMLIdPAttributeMappingResponse) GetMappedAttributes() []*MappedAtt // MappedAttribute is a result of attribute mapping with username // of a user whose username, role and traits are used for evaluation. type MappedAttribute struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is username of user whose detail is used for attribute mapping. Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // mapped_values is a result of attribute mapping where key is requested // attribute name and value is result of evaluated predicate expression. - MappedValues map[string]*wrappers.StringValues `protobuf:"bytes,2,rep,name=mapped_values,json=mappedValues,proto3" json:"mapped_values,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + MappedValues map[string]*wrappers.StringValues `protobuf:"bytes,2,rep,name=mapped_values,json=mappedValues,proto3" json:"mapped_values,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *MappedAttribute) Reset() { diff --git a/api/gen/proto/go/teleport/scim/v1/scim_service.pb.go b/api/gen/proto/go/teleport/scim/v1/scim_service.pb.go index 04b8b420babe4..85fe68affaca4 100644 --- a/api/gen/proto/go/teleport/scim/v1/scim_service.pb.go +++ b/api/gen/proto/go/teleport/scim/v1/scim_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/scim/v1/scim_service.proto @@ -39,10 +39,7 @@ const ( // ListSCIMResourcesRequest represents a request to fetch multiple resources type ListSCIMResourcesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Target describes the set of requested by the client, vy integration and // resource type. Target *RequestTarget `protobuf:"bytes,1,opt,name=target,proto3" json:"target,omitempty"` @@ -50,7 +47,9 @@ type ListSCIMResourcesRequest struct { // appropriate results if not set. Page *Page `protobuf:"bytes,2,opt,name=page,proto3" json:"page,omitempty"` // Filter is an optional filter to apply to any retrieved results. - Filter string `protobuf:"bytes,3,opt,name=filter,proto3" json:"filter,omitempty"` + Filter string `protobuf:"bytes,3,opt,name=filter,proto3" json:"filter,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListSCIMResourcesRequest) Reset() { @@ -106,12 +105,11 @@ func (x *ListSCIMResourcesRequest) GetFilter() string { // GetSCIMResourceRequest describes a request to fetch a specific resource type GetSCIMResourceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Target is the owner, type and ID if the resource targeted by the request. - Target *RequestTarget `protobuf:"bytes,1,opt,name=target,proto3" json:"target,omitempty"` + Target *RequestTarget `protobuf:"bytes,1,opt,name=target,proto3" json:"target,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSCIMResourceRequest) Reset() { @@ -154,14 +152,13 @@ func (x *GetSCIMResourceRequest) GetTarget() *RequestTarget { // CreateSCIMResourceRequest contains a request for the SCIM server to create a // new resource type CreateSCIMResourceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Target is the owner & type of the resource targeted by the request. Target *RequestTarget `protobuf:"bytes,1,opt,name=target,proto3" json:"target,omitempty"` // Resource describes the resource to be created - Resource *Resource `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Resource *Resource `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateSCIMResourceRequest) Reset() { @@ -210,15 +207,14 @@ func (x *CreateSCIMResourceRequest) GetResource() *Resource { // UpdateSCIMResourceRequest describes an update to a given resource type UpdateSCIMResourceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Target is the owner, type and ID if the resource targeted by the request. Target *RequestTarget `protobuf:"bytes,1,opt,name=target,proto3" json:"target,omitempty"` // Resource is a representation of the updated resource that the server needs // to conform with - Resource *Resource `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Resource *Resource `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateSCIMResourceRequest) Reset() { @@ -268,12 +264,11 @@ func (x *UpdateSCIMResourceRequest) GetResource() *Resource { // DeleteSCIMResourceRequest describes a request to delete a SCIM-mamanged // resource type DeleteSCIMResourceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Target is the owner, type and ID if the resource targeted by the request. - Target *RequestTarget `protobuf:"bytes,1,opt,name=target,proto3" json:"target,omitempty"` + Target *RequestTarget `protobuf:"bytes,1,opt,name=target,proto3" json:"target,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteSCIMResourceRequest) Reset() { @@ -318,15 +313,14 @@ func (x *DeleteSCIMResourceRequest) GetTarget() *RequestTarget { // // See https://datatracker.ietf.org/doc/html/rfc7643#section-3.1 type Resource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Schemas []string `protobuf:"bytes,1,rep,name=schemas,proto3" json:"schemas,omitempty"` + Id string `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"` + ExternalId string `protobuf:"bytes,3,opt,name=external_id,json=externalId,proto3" json:"external_id,omitempty"` + Meta *Meta `protobuf:"bytes,4,opt,name=meta,proto3" json:"meta,omitempty"` + Attributes *structpb.Struct `protobuf:"bytes,5,opt,name=attributes,proto3" json:"attributes,omitempty"` unknownFields protoimpl.UnknownFields - - Schemas []string `protobuf:"bytes,1,rep,name=schemas,proto3" json:"schemas,omitempty"` - Id string `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"` - ExternalId string `protobuf:"bytes,3,opt,name=external_id,json=externalId,proto3" json:"external_id,omitempty"` - Meta *Meta `protobuf:"bytes,4,opt,name=meta,proto3" json:"meta,omitempty"` - Attributes *structpb.Struct `protobuf:"bytes,5,opt,name=attributes,proto3" json:"attributes,omitempty"` + sizeCache protoimpl.SizeCache } func (x *Resource) Reset() { @@ -398,15 +392,14 @@ func (x *Resource) GetAttributes() *structpb.Struct { // // See https://datatracker.ietf.org/doc/html/rfc7643#section-3.1 type Meta struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ResourceType string `protobuf:"bytes,1,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"` + Created *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=created,proto3" json:"created,omitempty"` + Modified *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=modified,proto3" json:"modified,omitempty"` + Location string `protobuf:"bytes,4,opt,name=location,proto3" json:"location,omitempty"` + Version string `protobuf:"bytes,5,opt,name=version,proto3" json:"version,omitempty"` unknownFields protoimpl.UnknownFields - - ResourceType string `protobuf:"bytes,1,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"` - Created *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=created,proto3" json:"created,omitempty"` - Modified *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=modified,proto3" json:"modified,omitempty"` - Location string `protobuf:"bytes,4,opt,name=location,proto3" json:"location,omitempty"` - Version string `protobuf:"bytes,5,opt,name=version,proto3" json:"version,omitempty"` + sizeCache protoimpl.SizeCache } func (x *Meta) Reset() { @@ -479,14 +472,13 @@ func (x *Meta) GetVersion() string { // // See https://datatracker.ietf.org/doc/html/rfc7644#section-3.4.2 type ResourceList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + TotalResults int32 `protobuf:"varint,1,opt,name=total_results,json=totalResults,proto3" json:"total_results,omitempty"` + StartIndex int32 `protobuf:"varint,2,opt,name=start_index,json=startIndex,proto3" json:"start_index,omitempty"` + ItemsPerPage int32 `protobuf:"varint,3,opt,name=items_per_page,json=itemsPerPage,proto3" json:"items_per_page,omitempty"` + Resources []*Resource `protobuf:"bytes,4,rep,name=resources,proto3" json:"resources,omitempty"` unknownFields protoimpl.UnknownFields - - TotalResults int32 `protobuf:"varint,1,opt,name=total_results,json=totalResults,proto3" json:"total_results,omitempty"` - StartIndex int32 `protobuf:"varint,2,opt,name=start_index,json=startIndex,proto3" json:"start_index,omitempty"` - ItemsPerPage int32 `protobuf:"varint,3,opt,name=items_per_page,json=itemsPerPage,proto3" json:"items_per_page,omitempty"` - Resources []*Resource `protobuf:"bytes,4,rep,name=resources,proto3" json:"resources,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ResourceList) Reset() { @@ -550,10 +542,7 @@ func (x *ResourceList) GetResources() []*Resource { // RequestTarget describes the target resource set of a given request. Common to // all request types. type RequestTarget struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Authorization is the contents of the HTTP Authorization header supplied by // the SCIM client, used to authenticate the request against the targeted // interation. @@ -565,7 +554,9 @@ type RequestTarget struct { ResourceType string `protobuf:"bytes,3,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"` // ResourceID is the name of a specific resource to interact with. If blank, // treat the request as a bulk query - ResourceId string `protobuf:"bytes,4,opt,name=resource_id,json=resourceId,proto3" json:"resource_id,omitempty"` + ResourceId string `protobuf:"bytes,4,opt,name=resource_id,json=resourceId,proto3" json:"resource_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RequestTarget) Reset() { @@ -628,12 +619,11 @@ func (x *RequestTarget) GetResourceId() string { // Page represents an optional range to set in GET request type Page struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + StartIndex uint64 `protobuf:"varint,1,opt,name=start_index,json=startIndex,proto3" json:"start_index,omitempty"` + Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"` unknownFields protoimpl.UnknownFields - - StartIndex uint64 `protobuf:"varint,1,opt,name=start_index,json=startIndex,proto3" json:"start_index,omitempty"` - Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"` + sizeCache protoimpl.SizeCache } func (x *Page) Reset() { diff --git a/api/gen/proto/go/teleport/secreports/v1/secreports.pb.go b/api/gen/proto/go/teleport/secreports/v1/secreports.pb.go index 6094c7dcfeb69..881dbaf878341 100644 --- a/api/gen/proto/go/teleport/secreports/v1/secreports.pb.go +++ b/api/gen/proto/go/teleport/secreports/v1/secreports.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/secreports/v1/secreports.proto @@ -37,14 +37,13 @@ const ( // AuditQuery is audit query resource. type AuditQuery struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // header is the header for //the resource. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // spec is audit query spec. - Spec *AuditQuerySpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *AuditQuerySpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuditQuery) Reset() { @@ -93,10 +92,7 @@ func (x *AuditQuery) GetSpec() *AuditQuerySpec { // AuditQuerySpec is audit query spec. type AuditQuerySpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the audit query. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // title is the title of the audit query. @@ -104,7 +100,9 @@ type AuditQuerySpec struct { // query is the SQL Query for the audit query. Query string `protobuf:"bytes,3,opt,name=query,proto3" json:"query,omitempty"` // description is the description of the audit query. - Description string `protobuf:"bytes,4,opt,name=description,proto3" json:"description,omitempty"` + Description string `protobuf:"bytes,4,opt,name=description,proto3" json:"description,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuditQuerySpec) Reset() { @@ -167,14 +165,13 @@ func (x *AuditQuerySpec) GetDescription() string { // Report is security report resource. type Report struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // header is the header for the resource. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // spec is the security report spec. - Spec *ReportSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *ReportSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Report) Reset() { @@ -223,10 +220,7 @@ func (x *Report) GetSpec() *ReportSpec { // ReportSpec is security report spec. type ReportSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the security report. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // title is the title of the security report. @@ -236,7 +230,9 @@ type ReportSpec struct { // title is the title of the security report. Title string `protobuf:"bytes,4,opt,name=title,proto3" json:"title,omitempty"` // version is the version of the security report. - Version string `protobuf:"bytes,5,opt,name=version,proto3" json:"version,omitempty"` + Version string `protobuf:"bytes,5,opt,name=version,proto3" json:"version,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportSpec) Reset() { @@ -306,14 +302,13 @@ func (x *ReportSpec) GetVersion() string { // ReportState is security report state resource. type ReportState struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // header is the header for the resource. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // spec is the security report state spec. - Spec *ReportStateSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *ReportStateSpec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportState) Reset() { @@ -362,14 +357,13 @@ func (x *ReportState) GetSpec() *ReportStateSpec { // ReportStateSpec is security report state spec. type ReportStateSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // state is the state of the security report. State string `protobuf:"bytes,1,opt,name=state,proto3" json:"state,omitempty"` // updated_at is the time when the security report state was updated. - UpdatedAt string `protobuf:"bytes,2,opt,name=updated_at,json=updatedAt,proto3" json:"updated_at,omitempty"` + UpdatedAt string `protobuf:"bytes,2,opt,name=updated_at,json=updatedAt,proto3" json:"updated_at,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportStateSpec) Reset() { diff --git a/api/gen/proto/go/teleport/secreports/v1/secreports_service.pb.go b/api/gen/proto/go/teleport/secreports/v1/secreports_service.pb.go index 7e73f94b63162..1b0375cd03e29 100644 --- a/api/gen/proto/go/teleport/secreports/v1/secreports_service.pb.go +++ b/api/gen/proto/go/teleport/secreports/v1/secreports_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/secreports/v1/secreports_service.proto @@ -95,16 +95,15 @@ func (ReportSate_State) EnumDescriptor() ([]byte, []int) { // GetAuditQueryResultRequest is a request for GetAuditQueryResult. type GetAuditQueryResultRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // result_id is a unique id of the result. ResultId string `protobuf:"bytes,1,opt,name=result_id,json=resultId,proto3" json:"result_id,omitempty"` // next_token is a token for pagination. NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` // max_results is a maximum number of results to return. - MaxResults int32 `protobuf:"varint,3,opt,name=max_results,json=maxResults,proto3" json:"max_results,omitempty"` + MaxResults int32 `protobuf:"varint,3,opt,name=max_results,json=maxResults,proto3" json:"max_results,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAuditQueryResultRequest) Reset() { @@ -160,14 +159,13 @@ func (x *GetAuditQueryResultRequest) GetMaxResults() int32 { // QueryResultColumnInfo is a column info. type QueryResultColumnInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is name of the column. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // type is type of the column. - Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"` + Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *QueryResultColumnInfo) Reset() { @@ -216,12 +214,11 @@ func (x *QueryResultColumnInfo) GetType() string { // QueryRowResult is a row result. type QueryRowResult struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // data is a list of values. - Data []string `protobuf:"bytes,1,rep,name=data,proto3" json:"data,omitempty"` + Data []string `protobuf:"bytes,1,rep,name=data,proto3" json:"data,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *QueryRowResult) Reset() { @@ -263,14 +260,13 @@ func (x *QueryRowResult) GetData() []string { // QueryResultSet is a result set. type QueryResultSet struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // column_info contains information about columns. ColumnInfo []*QueryResultColumnInfo `protobuf:"bytes,1,rep,name=column_info,json=columnInfo,proto3" json:"column_info,omitempty"` // rows is a list of rows containing values. - Rows []*QueryRowResult `protobuf:"bytes,2,rep,name=rows,proto3" json:"rows,omitempty"` + Rows []*QueryRowResult `protobuf:"bytes,2,rep,name=rows,proto3" json:"rows,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *QueryResultSet) Reset() { @@ -319,16 +315,15 @@ func (x *QueryResultSet) GetRows() []*QueryRowResult { // GetAuditQueryResultResponse contains an audit query result. type GetAuditQueryResultResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // result is a result set. Result *QueryResultSet `protobuf:"bytes,1,opt,name=result,proto3" json:"result,omitempty"` // next_token is a token for pagination. NextToken string `protobuf:"bytes,2,opt,name=next_token,json=nextToken,proto3" json:"next_token,omitempty"` // result_id is a unique id of the result. - ResultId string `protobuf:"bytes,3,opt,name=result_id,json=resultId,proto3" json:"result_id,omitempty"` + ResultId string `protobuf:"bytes,3,opt,name=result_id,json=resultId,proto3" json:"result_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAuditQueryResultResponse) Reset() { @@ -384,14 +379,13 @@ func (x *GetAuditQueryResultResponse) GetResultId() string { // RunReportRequest is a request for RunReport. type RunReportRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is a name of the security report. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // days is a time range is days. - Days uint32 `protobuf:"varint,2,opt,name=days,proto3" json:"days,omitempty"` + Days uint32 `protobuf:"varint,2,opt,name=days,proto3" json:"days,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RunReportRequest) Reset() { @@ -440,14 +434,13 @@ func (x *RunReportRequest) GetDays() uint32 { // GetStateRequest is a request for GetReportState. type GetReportStateRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is a name of the security report. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // days is a time range is days. - Days uint32 `protobuf:"varint,2,opt,name=days,proto3" json:"days,omitempty"` + Days uint32 `protobuf:"varint,2,opt,name=days,proto3" json:"days,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetReportStateRequest) Reset() { @@ -496,12 +489,11 @@ func (x *GetReportStateRequest) GetDays() uint32 { // DeleteAuditQueryRequest is audit query delete request. type DeleteAuditQueryRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the audit query to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAuditQueryRequest) Reset() { @@ -543,12 +535,11 @@ func (x *DeleteAuditQueryRequest) GetName() string { // DeleteReportRequest is security report delete request. type DeleteReportRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the security report to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteReportRequest) Reset() { @@ -590,14 +581,13 @@ func (x *DeleteReportRequest) GetName() string { // RunAuditQueryRequest is audit query run request. type RunAuditQueryRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the audit query to run. Query string `protobuf:"bytes,1,opt,name=query,proto3" json:"query,omitempty"` // days is a time range is days. - Days int32 `protobuf:"varint,2,opt,name=days,proto3" json:"days,omitempty"` + Days int32 `protobuf:"varint,2,opt,name=days,proto3" json:"days,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RunAuditQueryRequest) Reset() { @@ -646,12 +636,11 @@ func (x *RunAuditQueryRequest) GetDays() int32 { // UpsertAuditQueryRequest is audit query upsert request. type UpsertAuditQueryRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // audit_query is the audit query to upsert. - AuditQuery *AuditQuery `protobuf:"bytes,1,opt,name=audit_query,json=auditQuery,proto3" json:"audit_query,omitempty"` + AuditQuery *AuditQuery `protobuf:"bytes,1,opt,name=audit_query,json=auditQuery,proto3" json:"audit_query,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertAuditQueryRequest) Reset() { @@ -693,12 +682,11 @@ func (x *UpsertAuditQueryRequest) GetAuditQuery() *AuditQuery { // UpsertReportRequest is security report upsert request. type UpsertReportRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // report is the security report to upsert. - Report *Report `protobuf:"bytes,1,opt,name=report,proto3" json:"report,omitempty"` + Report *Report `protobuf:"bytes,1,opt,name=report,proto3" json:"report,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertReportRequest) Reset() { @@ -740,12 +728,11 @@ func (x *UpsertReportRequest) GetReport() *Report { // GetAuditQueryRequest is audit query get request. type GetAuditQueryRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the audit query to get. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAuditQueryRequest) Reset() { @@ -787,12 +774,11 @@ func (x *GetAuditQueryRequest) GetName() string { // GetReportRequest is security report get request. type GetReportRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the security report to get. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetReportRequest) Reset() { @@ -834,16 +820,15 @@ func (x *GetReportRequest) GetName() string { // GetReportResultRequest is report get request. type GetReportResultRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the security report to get. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // days is a time range is days. Days uint32 `protobuf:"varint,2,opt,name=days,proto3" json:"days,omitempty"` // execution_id is a unique id of the execution. - ExecutionId string `protobuf:"bytes,3,opt,name=execution_id,json=executionId,proto3" json:"execution_id,omitempty"` + ExecutionId string `protobuf:"bytes,3,opt,name=execution_id,json=executionId,proto3" json:"execution_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetReportResultRequest) Reset() { @@ -899,14 +884,13 @@ func (x *GetReportResultRequest) GetExecutionId() string { // ListAuditQueriesRequest is audit query list request. type ListAuditQueriesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the number of results to return. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the next_token value returned from a previous List request if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAuditQueriesRequest) Reset() { @@ -955,14 +939,13 @@ func (x *ListAuditQueriesRequest) GetPageToken() string { // ListAuditQueryResponse is audit query list response. type ListReportsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the number of results to return. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the next_token value returned from a previous List request if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListReportsRequest) Reset() { @@ -1011,14 +994,13 @@ func (x *ListReportsRequest) GetPageToken() string { // ListAuditQueriesResponse is audit query list response. type ListAuditQueriesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // queries is a list of audit queries. Queries []*AuditQuery `protobuf:"bytes,1,rep,name=queries,proto3" json:"queries,omitempty"` // next_page_token is the next page token. If there are no more results, it will be empty. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListAuditQueriesResponse) Reset() { @@ -1067,9 +1049,9 @@ func (x *ListAuditQueriesResponse) GetNextPageToken() string { // GetSchemaRequest is a request for GetSchema. type GetSchemaRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSchemaRequest) Reset() { @@ -1104,12 +1086,11 @@ func (*GetSchemaRequest) Descriptor() ([]byte, []int) { // GetSchemaResponse is a response for GetSchema. type GetSchemaResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // views is the list of views. - Views []*GetSchemaResponse_ViewDesc `protobuf:"bytes,1,rep,name=views,proto3" json:"views,omitempty"` + Views []*GetSchemaResponse_ViewDesc `protobuf:"bytes,1,rep,name=views,proto3" json:"views,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSchemaResponse) Reset() { @@ -1151,12 +1132,11 @@ func (x *GetSchemaResponse) GetViews() []*GetSchemaResponse_ViewDesc { // RunAuditQueryResponse is audit query run response. type RunAuditQueryResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // result_id is a unique id of the result. - ResultId string `protobuf:"bytes,1,opt,name=result_id,json=resultId,proto3" json:"result_id,omitempty"` + ResultId string `protobuf:"bytes,1,opt,name=result_id,json=resultId,proto3" json:"result_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RunAuditQueryResponse) Reset() { @@ -1198,14 +1178,13 @@ func (x *RunAuditQueryResponse) GetResultId() string { // ListReportResponse is security report list response. type ListReportsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // reports is a list of security reports. Reports []*Report `protobuf:"bytes,1,rep,name=reports,proto3" json:"reports,omitempty"` // next_page_token is the next page token. If there are no more results, it will be empty. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListReportsResponse) Reset() { @@ -1254,12 +1233,11 @@ func (x *ListReportsResponse) GetNextPageToken() string { // GetReportResultResponse is report result get response. type GetReportResultResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // result is a report execution result. - Result *ReportResult `protobuf:"bytes,1,opt,name=result,proto3" json:"result,omitempty"` + Result *ReportResult `protobuf:"bytes,1,opt,name=result,proto3" json:"result,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetReportResultResponse) Reset() { @@ -1301,10 +1279,7 @@ func (x *GetReportResultResponse) GetResult() *ReportResult { // Report is the result of security report. type ReportResult struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is a name of the security report. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // description is a description of the security report. @@ -1317,6 +1292,8 @@ type ReportResult struct { TotalExecutionTimeInMillis int64 `protobuf:"varint,5,opt,name=total_execution_time_in_millis,json=totalExecutionTimeInMillis,proto3" json:"total_execution_time_in_millis,omitempty"` // total_data_scanned_in_bytes is a number of bytes scanned. TotalDataScannedInBytes int64 `protobuf:"varint,6,opt,name=total_data_scanned_in_bytes,json=totalDataScannedInBytes,proto3" json:"total_data_scanned_in_bytes,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportResult) Reset() { @@ -1393,16 +1370,15 @@ func (x *ReportResult) GetTotalDataScannedInBytes() int64 { // Report is a security report. type ReportSate struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // header is a resource header. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // state is a state of the security report. State ReportSate_State `protobuf:"varint,2,opt,name=state,proto3,enum=teleport.secreports.v1.ReportSate_State" json:"state,omitempty"` // updated_at is a time when the security report state was updated. - UpdatedAt string `protobuf:"bytes,3,opt,name=updated_at,json=updatedAt,proto3" json:"updated_at,omitempty"` + UpdatedAt string `protobuf:"bytes,3,opt,name=updated_at,json=updatedAt,proto3" json:"updated_at,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportSate) Reset() { @@ -1458,16 +1434,15 @@ func (x *ReportSate) GetUpdatedAt() string { // ViewDesc is a description of view. type GetSchemaResponse_ViewDesc struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the view. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // desc is the description of the view. Desc string `protobuf:"bytes,2,opt,name=desc,proto3" json:"desc,omitempty"` // columns is the list of columns. - Columns []*GetSchemaResponse_ViewDesc_ColumnDesc `protobuf:"bytes,3,rep,name=columns,proto3" json:"columns,omitempty"` + Columns []*GetSchemaResponse_ViewDesc_ColumnDesc `protobuf:"bytes,3,rep,name=columns,proto3" json:"columns,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSchemaResponse_ViewDesc) Reset() { @@ -1523,16 +1498,15 @@ func (x *GetSchemaResponse_ViewDesc) GetColumns() []*GetSchemaResponse_ViewDesc_ // ColumnDesc is a description of column. type GetSchemaResponse_ViewDesc_ColumnDesc struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the column. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // type is the type of the column. Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"` // desc is the description of the column. - Desc string `protobuf:"bytes,3,opt,name=desc,proto3" json:"desc,omitempty"` + Desc string `protobuf:"bytes,3,opt,name=desc,proto3" json:"desc,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSchemaResponse_ViewDesc_ColumnDesc) Reset() { @@ -1588,10 +1562,7 @@ func (x *GetSchemaResponse_ViewDesc_ColumnDesc) GetDesc() string { // AuditQueryResult is a result of audit query. type ReportResult_AuditQueryResult struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // audit_query is the audit query spec containing information about audit query. AuditQuery *AuditQuerySpec `protobuf:"bytes,1,opt,name=audit_query,json=auditQuery,proto3" json:"audit_query,omitempty"` // result is the result set. @@ -1602,6 +1573,8 @@ type ReportResult_AuditQueryResult struct { ExecutionTimeInMillis int64 `protobuf:"varint,4,opt,name=execution_time_in_millis,json=executionTimeInMillis,proto3" json:"execution_time_in_millis,omitempty"` // data_scanned_in_bytes is a number of bytes scanned. DataScannedInBytes int64 `protobuf:"varint,5,opt,name=data_scanned_in_bytes,json=dataScannedInBytes,proto3" json:"data_scanned_in_bytes,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportResult_AuditQueryResult) Reset() { diff --git a/api/gen/proto/go/teleport/trait/v1/trait.pb.go b/api/gen/proto/go/teleport/trait/v1/trait.pb.go index dcbf3b85a22f5..89031f6f5aa19 100644 --- a/api/gen/proto/go/teleport/trait/v1/trait.pb.go +++ b/api/gen/proto/go/teleport/trait/v1/trait.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/trait/v1/trait.proto @@ -36,14 +36,13 @@ const ( // Trait is a trait that can be use in various resources. type Trait struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // key is the name of the trait. Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` // values is the list of trait values. - Values []string `protobuf:"bytes,2,rep,name=values,proto3" json:"values,omitempty"` + Values []string `protobuf:"bytes,2,rep,name=values,proto3" json:"values,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Trait) Reset() { diff --git a/api/gen/proto/go/teleport/transport/v1/transport_service.pb.go b/api/gen/proto/go/teleport/transport/v1/transport_service.pb.go index 335a2240bfd3b..f20c2cff21066 100644 --- a/api/gen/proto/go/teleport/transport/v1/transport_service.pb.go +++ b/api/gen/proto/go/teleport/transport/v1/transport_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/transport/v1/transport_service.proto @@ -41,20 +41,19 @@ const ( // Any attempts to exchange frames prior to the client sending a TargetHost message will // result in the stream being terminated. type ProxySSHRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Contains the information required to dial the target. // Must be populated on the initial request so that SSH connection can be established. DialTarget *TargetHost `protobuf:"bytes,1,opt,name=dial_target,json=dialTarget,proto3" json:"dial_target,omitempty"` // Payload from SSH/SSH Agent Protocols // - // Types that are assignable to Frame: + // Types that are valid to be assigned to Frame: // // *ProxySSHRequest_Ssh // *ProxySSHRequest_Agent - Frame isProxySSHRequest_Frame `protobuf_oneof:"frame"` + Frame isProxySSHRequest_Frame `protobuf_oneof:"frame"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ProxySSHRequest) Reset() { @@ -94,23 +93,27 @@ func (x *ProxySSHRequest) GetDialTarget() *TargetHost { return nil } -func (m *ProxySSHRequest) GetFrame() isProxySSHRequest_Frame { - if m != nil { - return m.Frame +func (x *ProxySSHRequest) GetFrame() isProxySSHRequest_Frame { + if x != nil { + return x.Frame } return nil } func (x *ProxySSHRequest) GetSsh() *Frame { - if x, ok := x.GetFrame().(*ProxySSHRequest_Ssh); ok { - return x.Ssh + if x != nil { + if x, ok := x.Frame.(*ProxySSHRequest_Ssh); ok { + return x.Ssh + } } return nil } func (x *ProxySSHRequest) GetAgent() *Frame { - if x, ok := x.GetFrame().(*ProxySSHRequest_Agent); ok { - return x.Agent + if x != nil { + if x, ok := x.Frame.(*ProxySSHRequest_Agent); ok { + return x.Agent + } } return nil } @@ -140,19 +143,18 @@ func (*ProxySSHRequest_Agent) isProxySSHRequest_Frame() {} // without needing to call GetClusterDetails first. All subsequent // response will only contain Frames. type ProxySSHResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Cluster information returned *ONLY* with the first frame Details *ClusterDetails `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"` // Payload from SSH/SSH Agent Protocols // - // Types that are assignable to Frame: + // Types that are valid to be assigned to Frame: // // *ProxySSHResponse_Ssh // *ProxySSHResponse_Agent - Frame isProxySSHResponse_Frame `protobuf_oneof:"frame"` + Frame isProxySSHResponse_Frame `protobuf_oneof:"frame"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ProxySSHResponse) Reset() { @@ -192,23 +194,27 @@ func (x *ProxySSHResponse) GetDetails() *ClusterDetails { return nil } -func (m *ProxySSHResponse) GetFrame() isProxySSHResponse_Frame { - if m != nil { - return m.Frame +func (x *ProxySSHResponse) GetFrame() isProxySSHResponse_Frame { + if x != nil { + return x.Frame } return nil } func (x *ProxySSHResponse) GetSsh() *Frame { - if x, ok := x.GetFrame().(*ProxySSHResponse_Ssh); ok { - return x.Ssh + if x != nil { + if x, ok := x.Frame.(*ProxySSHResponse_Ssh); ok { + return x.Ssh + } } return nil } func (x *ProxySSHResponse) GetAgent() *Frame { - if x, ok := x.GetFrame().(*ProxySSHResponse_Agent); ok { - return x.Agent + if x != nil { + if x, ok := x.Frame.(*ProxySSHResponse_Agent); ok { + return x.Agent + } } return nil } @@ -239,15 +245,14 @@ func (*ProxySSHResponse_Agent) isProxySSHResponse_Frame() {} // result in the stream being terminated. All subsequent messages only need to // provide a Frame. type ProxyClusterRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name of the cluster to connect to. Must // be sent first so the connection can be established. Cluster string `protobuf:"bytes,1,opt,name=cluster,proto3" json:"cluster,omitempty"` // Raw payload - Frame *Frame `protobuf:"bytes,2,opt,name=frame,proto3" json:"frame,omitempty"` + Frame *Frame `protobuf:"bytes,2,opt,name=frame,proto3" json:"frame,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ProxyClusterRequest) Reset() { @@ -296,12 +301,11 @@ func (x *ProxyClusterRequest) GetFrame() *Frame { // Response for ProxyCluster type ProxyClusterResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Raw payload - Frame *Frame `protobuf:"bytes,1,opt,name=frame,proto3" json:"frame,omitempty"` + Frame *Frame `protobuf:"bytes,1,opt,name=frame,proto3" json:"frame,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ProxyClusterResponse) Reset() { @@ -343,12 +347,11 @@ func (x *ProxyClusterResponse) GetFrame() *Frame { // Encapsulates protocol specific payloads type Frame struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The raw packet of data - Payload []byte `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"` + Payload []byte `protobuf:"bytes,1,opt,name=payload,proto3" json:"payload,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Frame) Reset() { @@ -390,14 +393,13 @@ func (x *Frame) GetPayload() []byte { // TargetHost indicates which server the connection is for type TargetHost struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The hostname/ip/uuid:port of the remote host. HostPort string `protobuf:"bytes,1,opt,name=host_port,json=hostPort,proto3" json:"host_port,omitempty"` // The cluster the server is a member of - Cluster string `protobuf:"bytes,2,opt,name=cluster,proto3" json:"cluster,omitempty"` + Cluster string `protobuf:"bytes,2,opt,name=cluster,proto3" json:"cluster,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TargetHost) Reset() { @@ -446,9 +448,9 @@ func (x *TargetHost) GetCluster() string { // Request for GetClusterDetails. type GetClusterDetailsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetClusterDetailsRequest) Reset() { @@ -483,12 +485,11 @@ func (*GetClusterDetailsRequest) Descriptor() ([]byte, []int) { // Response for GetClusterDetails. type GetClusterDetailsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Cluster configuration details - Details *ClusterDetails `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"` + Details *ClusterDetails `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetClusterDetailsResponse) Reset() { @@ -530,12 +531,11 @@ func (x *GetClusterDetailsResponse) GetDetails() *ClusterDetails { // ClusterDetails contains cluster configuration information type ClusterDetails struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // If the cluster is running in FIPS mode - FipsEnabled bool `protobuf:"varint,1,opt,name=fips_enabled,json=fipsEnabled,proto3" json:"fips_enabled,omitempty"` + FipsEnabled bool `protobuf:"varint,1,opt,name=fips_enabled,json=fipsEnabled,proto3" json:"fips_enabled,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ClusterDetails) Reset() { diff --git a/api/gen/proto/go/teleport/trust/v1/trust_service.pb.go b/api/gen/proto/go/teleport/trust/v1/trust_service.pb.go index 059d839a5a363..349eb18c6ae9e 100644 --- a/api/gen/proto/go/teleport/trust/v1/trust_service.pb.go +++ b/api/gen/proto/go/teleport/trust/v1/trust_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/trust/v1/trust_service.proto @@ -40,16 +40,15 @@ const ( // Request for GetCertAuthority type GetCertAuthorityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Type of certificate authority. Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` // The domain for the certificate authority. Domain string `protobuf:"bytes,2,opt,name=domain,proto3" json:"domain,omitempty"` // Whether the private key should be included in the response. - IncludeKey bool `protobuf:"varint,3,opt,name=include_key,json=includeKey,proto3" json:"include_key,omitempty"` + IncludeKey bool `protobuf:"varint,3,opt,name=include_key,json=includeKey,proto3" json:"include_key,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetCertAuthorityRequest) Reset() { @@ -105,14 +104,13 @@ func (x *GetCertAuthorityRequest) GetIncludeKey() bool { // Request for GetCertAuthorities type GetCertAuthoritiesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Type of certificate authority. Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` // Whether the private key should be included in the response. - IncludeKey bool `protobuf:"varint,2,opt,name=include_key,json=includeKey,proto3" json:"include_key,omitempty"` + IncludeKey bool `protobuf:"varint,2,opt,name=include_key,json=includeKey,proto3" json:"include_key,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetCertAuthoritiesRequest) Reset() { @@ -161,12 +159,11 @@ func (x *GetCertAuthoritiesRequest) GetIncludeKey() bool { // Response for GetCertAuthorities type GetCertAuthoritiesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The matching certificate authorities. CertAuthoritiesV2 []*types.CertAuthorityV2 `protobuf:"bytes,1,rep,name=cert_authorities_v2,json=certAuthoritiesV2,proto3" json:"cert_authorities_v2,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetCertAuthoritiesResponse) Reset() { @@ -208,14 +205,13 @@ func (x *GetCertAuthoritiesResponse) GetCertAuthoritiesV2() []*types.CertAuthori // Request for DeleteCertAuthority type DeleteCertAuthorityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Type of certificate authority. Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` // The domain for the certificate authority. - Domain string `protobuf:"bytes,2,opt,name=domain,proto3" json:"domain,omitempty"` + Domain string `protobuf:"bytes,2,opt,name=domain,proto3" json:"domain,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteCertAuthorityRequest) Reset() { @@ -264,12 +260,11 @@ func (x *DeleteCertAuthorityRequest) GetDomain() string { // Request for UpsertCertAuthority type UpsertCertAuthorityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The certificate authority to create or update. CertAuthority *types.CertAuthorityV2 `protobuf:"bytes,1,opt,name=cert_authority,json=certAuthority,proto3" json:"cert_authority,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertCertAuthorityRequest) Reset() { @@ -311,10 +306,7 @@ func (x *UpsertCertAuthorityRequest) GetCertAuthority() *types.CertAuthorityV2 { // Request for RotateCertAuthority. type RotateCertAuthorityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Type is a certificate authority type, if omitted, both user and host CA // will be rotated. Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` @@ -334,7 +326,9 @@ type RotateCertAuthorityRequest struct { Mode string `protobuf:"bytes,4,opt,name=mode,proto3" json:"mode,omitempty"` // Schedule is an optional rotation schedule, // autogenerated based on GracePeriod parameter if not set. - Schedule *RotationSchedule `protobuf:"bytes,5,opt,name=schedule,proto3" json:"schedule,omitempty"` + Schedule *RotationSchedule `protobuf:"bytes,5,opt,name=schedule,proto3" json:"schedule,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RotateCertAuthorityRequest) Reset() { @@ -404,16 +398,15 @@ func (x *RotateCertAuthorityRequest) GetSchedule() *RotationSchedule { // RotationSchedule is a rotation schedule setting time switches for different phases. type RotationSchedule struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // UpdateClients specifies time to switch to the "Update clients" phase UpdateClients *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=update_clients,json=updateClients,proto3" json:"update_clients,omitempty"` // UpdateServers specifies time to switch to the "Update servers" phase. UpdateServers *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=update_servers,json=updateServers,proto3" json:"update_servers,omitempty"` // Standby specifies time to switch to the "Standby" phase. - Standby *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=standby,proto3" json:"standby,omitempty"` + Standby *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=standby,proto3" json:"standby,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RotationSchedule) Reset() { @@ -469,9 +462,9 @@ func (x *RotationSchedule) GetStandby() *timestamppb.Timestamp { // Response for RotateCertAuthority. type RotateCertAuthorityResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RotateCertAuthorityResponse) Reset() { @@ -506,12 +499,11 @@ func (*RotateCertAuthorityResponse) Descriptor() ([]byte, []int) { // Request for RotateExternalCertAuthority. type RotateExternalCertAuthorityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The certificate authority to rotate. CertAuthority *types.CertAuthorityV2 `protobuf:"bytes,1,opt,name=cert_authority,json=certAuthority,proto3" json:"cert_authority,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RotateExternalCertAuthorityRequest) Reset() { @@ -553,9 +545,9 @@ func (x *RotateExternalCertAuthorityRequest) GetCertAuthority() *types.CertAutho // Response for RotateExternalCertAuthority. type RotateExternalCertAuthorityResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RotateExternalCertAuthorityResponse) Reset() { @@ -590,10 +582,7 @@ func (*RotateExternalCertAuthorityResponse) Descriptor() ([]byte, []int) { // GenerateHostCertRequest is the request for GenerateHostCert. type GenerateHostCertRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // key is the SSH public key that the certificate should include. Key []byte `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` // host_id is the ID of the host the certificate should include. @@ -607,7 +596,9 @@ type GenerateHostCertRequest struct { // role is a system role assigned to the host that will be included on the certificate. Role string `protobuf:"bytes,6,opt,name=role,proto3" json:"role,omitempty"` // ttl is the duration the certificate will be valid for. This may be zero for indefinite. - Ttl *durationpb.Duration `protobuf:"bytes,7,opt,name=ttl,proto3" json:"ttl,omitempty"` + Ttl *durationpb.Duration `protobuf:"bytes,7,opt,name=ttl,proto3" json:"ttl,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GenerateHostCertRequest) Reset() { @@ -691,12 +682,11 @@ func (x *GenerateHostCertRequest) GetTtl() *durationpb.Duration { // GenerateHostCertResponse is the response for GenerateHostCert. type GenerateHostCertResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ssh_certificate is the encoded bytes of the SSH certificate generated by the RPC. SshCertificate []byte `protobuf:"bytes,1,opt,name=ssh_certificate,json=sshCertificate,proto3" json:"ssh_certificate,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GenerateHostCertResponse) Reset() { diff --git a/api/gen/proto/go/teleport/userloginstate/v1/userloginstate.pb.go b/api/gen/proto/go/teleport/userloginstate/v1/userloginstate.pb.go index 5f461cddd4ca1..47cc1b04c3b40 100644 --- a/api/gen/proto/go/teleport/userloginstate/v1/userloginstate.pb.go +++ b/api/gen/proto/go/teleport/userloginstate/v1/userloginstate.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userloginstate/v1/userloginstate.proto @@ -38,14 +38,13 @@ const ( // UserLoginState describes the ephemeral user login state for a user. type UserLoginState struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // header is the header for the resource. Header *v1.ResourceHeader `protobuf:"bytes,1,opt,name=header,proto3" json:"header,omitempty"` // spec is the specification for the user login state. - Spec *Spec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *Spec `protobuf:"bytes,2,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserLoginState) Reset() { @@ -94,10 +93,7 @@ func (x *UserLoginState) GetSpec() *Spec { // Spec is the specification for a user login state. type Spec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // roles are the user roles attached to the user. Roles []string `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"` // traits are the traits attached to the user. @@ -112,6 +108,8 @@ type Spec struct { OriginalTraits []*v11.Trait `protobuf:"bytes,5,rep,name=original_traits,json=originalTraits,proto3" json:"original_traits,omitempty"` // GitHubIdentity is the external identity attached to this user state. GitHubIdentity *ExternalIdentity `protobuf:"bytes,6,opt,name=git_hub_identity,json=gitHubIdentity,proto3" json:"git_hub_identity,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Spec) Reset() { @@ -188,15 +186,14 @@ func (x *Spec) GetGitHubIdentity() *ExternalIdentity { // ExternalIdentity defines an external identity attached to this user state. type ExternalIdentity struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // UserId is the unique identifier of the external identity such as GitHub user // ID. UserId string `protobuf:"bytes,1,opt,name=user_id,json=userId,proto3" json:"user_id,omitempty"` // Username is the username of the external identity. - Username string `protobuf:"bytes,2,opt,name=username,proto3" json:"username,omitempty"` + Username string `protobuf:"bytes,2,opt,name=username,proto3" json:"username,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ExternalIdentity) Reset() { diff --git a/api/gen/proto/go/teleport/userloginstate/v1/userloginstate_service.pb.go b/api/gen/proto/go/teleport/userloginstate/v1/userloginstate_service.pb.go index a6fa27f993eaa..94e7e6d20a167 100644 --- a/api/gen/proto/go/teleport/userloginstate/v1/userloginstate_service.pb.go +++ b/api/gen/proto/go/teleport/userloginstate/v1/userloginstate_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userloginstate/v1/userloginstate_service.proto @@ -37,9 +37,9 @@ const ( // GetUserLoginStatesRequest is the request for getting all user login states. type GetUserLoginStatesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUserLoginStatesRequest) Reset() { @@ -74,12 +74,11 @@ func (*GetUserLoginStatesRequest) Descriptor() ([]byte, []int) { // GetUserLoginStatesResponse is the response for getting all user login states. type GetUserLoginStatesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_login_states is the list of user login states. UserLoginStates []*UserLoginState `protobuf:"bytes,1,rep,name=user_login_states,json=userLoginStates,proto3" json:"user_login_states,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUserLoginStatesResponse) Reset() { @@ -121,12 +120,11 @@ func (x *GetUserLoginStatesResponse) GetUserLoginStates() []*UserLoginState { // GetUserLoginStateRequest is the request for retrieving a user login state. type GetUserLoginStateRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the user login state to retrieve. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUserLoginStateRequest) Reset() { @@ -168,12 +166,11 @@ func (x *GetUserLoginStateRequest) GetName() string { // UpsertUserLoginStateRequest is the request for upserting a user login state. type UpsertUserLoginStateRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_login_state is the user login state to upsert. UserLoginState *UserLoginState `protobuf:"bytes,1,opt,name=user_login_state,json=userLoginState,proto3" json:"user_login_state,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertUserLoginStateRequest) Reset() { @@ -215,12 +212,11 @@ func (x *UpsertUserLoginStateRequest) GetUserLoginState() *UserLoginState { // DeleteUserLoginStateRequest is the request for deleting a user login state. type DeleteUserLoginStateRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the user login state to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteUserLoginStateRequest) Reset() { @@ -262,9 +258,9 @@ func (x *DeleteUserLoginStateRequest) GetName() string { // DeleteAllUserLoginStatesRequest is the request for deleting all user login states. type DeleteAllUserLoginStatesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAllUserLoginStatesRequest) Reset() { diff --git a/api/gen/proto/go/teleport/userprovisioning/v2/statichostuser.pb.go b/api/gen/proto/go/teleport/userprovisioning/v2/statichostuser.pb.go index a16634e2e6545..a691f54eb07a9 100644 --- a/api/gen/proto/go/teleport/userprovisioning/v2/statichostuser.pb.go +++ b/api/gen/proto/go/teleport/userprovisioning/v2/statichostuser.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userprovisioning/v2/statichostuser.proto @@ -39,10 +39,7 @@ const ( // StaticHostUser is a resource that represents host users that should be // created on matching nodes. type StaticHostUser struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // kind is a resource kind. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // sub_kind is an optional resource sub kind, used in some resources. @@ -53,7 +50,9 @@ type StaticHostUser struct { // metadata is resource metadata. Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` // spec is the static host user spec. - Spec *StaticHostUserSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *StaticHostUserSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *StaticHostUser) Reset() { @@ -123,10 +122,7 @@ func (x *StaticHostUser) GetSpec() *StaticHostUserSpec { // Matcher is a matcher for nodes to add the user to. type Matcher struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // node_labels is a map of node labels that will create a user from this // resource. NodeLabels []*v11.Label `protobuf:"bytes,1,rep,name=node_labels,json=nodeLabels,proto3" json:"node_labels,omitempty"` @@ -145,6 +141,8 @@ type Matcher struct { DefaultShell string `protobuf:"bytes,7,opt,name=default_shell,json=defaultShell,proto3" json:"default_shell,omitempty"` // take_ownership_if_user_exists will take ownership of existing, unmanaged users TakeOwnershipIfUserExists bool `protobuf:"varint,8,opt,name=take_ownership_if_user_exists,json=takeOwnershipIfUserExists,proto3" json:"take_ownership_if_user_exists,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Matcher) Reset() { @@ -235,11 +233,10 @@ func (x *Matcher) GetTakeOwnershipIfUserExists() bool { // StaticHostUserSpec is the static host user spec. type StaticHostUserSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Matchers []*Matcher `protobuf:"bytes,1,rep,name=matchers,proto3" json:"matchers,omitempty"` unknownFields protoimpl.UnknownFields - - Matchers []*Matcher `protobuf:"bytes,1,rep,name=matchers,proto3" json:"matchers,omitempty"` + sizeCache protoimpl.SizeCache } func (x *StaticHostUserSpec) Reset() { diff --git a/api/gen/proto/go/teleport/userprovisioning/v2/statichostuser_service.pb.go b/api/gen/proto/go/teleport/userprovisioning/v2/statichostuser_service.pb.go index ebe42f93979af..851b9a6e51f61 100644 --- a/api/gen/proto/go/teleport/userprovisioning/v2/statichostuser_service.pb.go +++ b/api/gen/proto/go/teleport/userprovisioning/v2/statichostuser_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userprovisioning/v2/statichostuser_service.proto @@ -37,12 +37,11 @@ const ( // Request for GetStaticHostUser. type GetStaticHostUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name of the user to retrieve, this take priority over current_user. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetStaticHostUserRequest) Reset() { @@ -87,15 +86,14 @@ func (x *GetStaticHostUserRequest) GetName() string { // Follows the pagination semantics of // https://cloud.google.com/apis/design/standard_methods#list. type ListStaticHostUsersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListStaticHostUsersRequest) Reset() { @@ -144,15 +142,14 @@ func (x *ListStaticHostUsersRequest) GetPageToken() string { // Response for ListStaticHostUsers. type ListStaticHostUsersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Static host users that matched the search. Users []*StaticHostUser `protobuf:"bytes,1,rep,name=users,proto3" json:"users,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListStaticHostUsersResponse) Reset() { @@ -201,12 +198,11 @@ func (x *ListStaticHostUsersResponse) GetNextPageToken() string { // Request for CreateStaticHostUser. type CreateStaticHostUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The static host user resource to create. - User *StaticHostUser `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + User *StaticHostUser `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateStaticHostUserRequest) Reset() { @@ -248,12 +244,11 @@ func (x *CreateStaticHostUserRequest) GetUser() *StaticHostUser { // Request for UpdateStaticHostUser. type UpdateStaticHostUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The static host user resource to update. - User *StaticHostUser `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"` + User *StaticHostUser `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateStaticHostUserRequest) Reset() { @@ -295,12 +290,11 @@ func (x *UpdateStaticHostUserRequest) GetUser() *StaticHostUser { // Request for UpsertStaticHostUser. type UpsertStaticHostUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The static host user resource to upsert. - User *StaticHostUser `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"` + User *StaticHostUser `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertStaticHostUserRequest) Reset() { @@ -342,12 +336,11 @@ func (x *UpsertStaticHostUserRequest) GetUser() *StaticHostUser { // Request for DeleteStaticHostUser. type DeleteStaticHostUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name of the user resource to remove. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteStaticHostUserRequest) Reset() { diff --git a/api/gen/proto/go/teleport/users/v1/users_service.pb.go b/api/gen/proto/go/teleport/users/v1/users_service.pb.go index 8c09c561bc1f7..02f3e0e61422a 100644 --- a/api/gen/proto/go/teleport/users/v1/users_service.pb.go +++ b/api/gen/proto/go/teleport/users/v1/users_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/users/v1/users_service.proto @@ -38,17 +38,16 @@ const ( // Request for GetUser. type GetUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name of the user to retrieve, this take priority over current_user. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Whether to return the current user. If the name is provided // then this field is ignored. CurrentUser bool `protobuf:"varint,2,opt,name=current_user,json=currentUser,proto3" json:"current_user,omitempty"` // Specifies whether to load associated secrets(password, mfa devices, etc.). - WithSecrets bool `protobuf:"varint,3,opt,name=with_secrets,json=withSecrets,proto3" json:"with_secrets,omitempty"` + WithSecrets bool `protobuf:"varint,3,opt,name=with_secrets,json=withSecrets,proto3" json:"with_secrets,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUserRequest) Reset() { @@ -104,12 +103,11 @@ func (x *GetUserRequest) GetWithSecrets() bool { // Response for GetUser. type GetUserResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The user matching the request filters. - User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUserResponse) Reset() { @@ -154,10 +152,7 @@ func (x *GetUserResponse) GetUser() *types.UserV2 { // Follows the pagination semantics of // https://cloud.google.com/apis/design/standard_methods#list. type ListUsersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` @@ -166,7 +161,9 @@ type ListUsersRequest struct { // Specifies whether to load associated secrets(password, mfa devices, etc.). WithSecrets bool `protobuf:"varint,3,opt,name=with_secrets,json=withSecrets,proto3" json:"with_secrets,omitempty"` // Filter matches users. - Filter *types.UserFilter `protobuf:"bytes,4,opt,name=filter,proto3" json:"filter,omitempty"` + Filter *types.UserFilter `protobuf:"bytes,4,opt,name=filter,proto3" json:"filter,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListUsersRequest) Reset() { @@ -229,15 +226,14 @@ func (x *ListUsersRequest) GetFilter() *types.UserFilter { // Response for ListUsers. type ListUsersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Users that matched the search. Users []*types.UserV2 `protobuf:"bytes,1,rep,name=users,proto3" json:"users,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListUsersResponse) Reset() { @@ -286,12 +282,11 @@ func (x *ListUsersResponse) GetNextPageToken() string { // Request for CreateUser. type CreateUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The user resource to create. - User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateUserRequest) Reset() { @@ -333,12 +328,11 @@ func (x *CreateUserRequest) GetUser() *types.UserV2 { // Response for CreateUser. type CreateUserResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The created user with any server side generated fields populated. - User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateUserResponse) Reset() { @@ -380,12 +374,11 @@ func (x *CreateUserResponse) GetUser() *types.UserV2 { // Request for UpdateUser. type UpdateUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The user resource to update. - User *types.UserV2 `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"` + User *types.UserV2 `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateUserRequest) Reset() { @@ -427,12 +420,11 @@ func (x *UpdateUserRequest) GetUser() *types.UserV2 { // Response for UpdateUser. type UpdateUserResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The updated user with any server side generated fields populated. - User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateUserResponse) Reset() { @@ -474,12 +466,11 @@ func (x *UpdateUserResponse) GetUser() *types.UserV2 { // Request for UpsertUser. type UpsertUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The user resource to upsert. - User *types.UserV2 `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"` + User *types.UserV2 `protobuf:"bytes,2,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertUserRequest) Reset() { @@ -521,12 +512,11 @@ func (x *UpsertUserRequest) GetUser() *types.UserV2 { // Response for UpsertUser. type UpsertUserResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The upserted user with any server side generated fields populated. - User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + User *types.UserV2 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertUserResponse) Reset() { @@ -568,12 +558,11 @@ func (x *UpsertUserResponse) GetUser() *types.UserV2 { // Request for DeleteUser. type DeleteUserRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name of the user to remove. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteUserRequest) Reset() { diff --git a/api/gen/proto/go/teleport/usertasks/v1/user_tasks.pb.go b/api/gen/proto/go/teleport/usertasks/v1/user_tasks.pb.go index 405295eca1aa2..9ca8b2c58e82c 100644 --- a/api/gen/proto/go/teleport/usertasks/v1/user_tasks.pb.go +++ b/api/gen/proto/go/teleport/usertasks/v1/user_tasks.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/usertasks/v1/user_tasks.proto @@ -42,10 +42,7 @@ const ( // a UserTask is created to let the user know that something failed on a set of instances. // The user can then mark the task as resolved after following the recommendation/fixing steps. type UserTask struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The kind of resource represented. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // Mandatory field for all resources. Not populated for this resource type. @@ -57,7 +54,9 @@ type UserTask struct { // The configured properties of UserTask. Spec *UserTaskSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` // The current status for this UserTask. - Status *UserTaskStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + Status *UserTaskStatus `protobuf:"bytes,6,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserTask) Reset() { @@ -134,10 +133,7 @@ func (x *UserTask) GetStatus() *UserTaskStatus { // UserTaskSpec contains the properties of the UserTask. type UserTaskSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Integration is the integration name that originated this task. Integration string `protobuf:"bytes,1,opt,name=integration,proto3" json:"integration,omitempty"` // TaskType indicates the type of task. @@ -156,7 +152,9 @@ type UserTaskSpec struct { DiscoverEc2 *DiscoverEC2 `protobuf:"bytes,5,opt,name=discover_ec2,json=discoverEc2,proto3" json:"discover_ec2,omitempty"` // DiscoverEKS contains the AWS EKS clusters that failed to auto enroll into the cluster. // Present when TaskType is discover-eks. - DiscoverEks *DiscoverEKS `protobuf:"bytes,6,opt,name=discover_eks,json=discoverEks,proto3" json:"discover_eks,omitempty"` + DiscoverEks *DiscoverEKS `protobuf:"bytes,6,opt,name=discover_eks,json=discoverEks,proto3" json:"discover_eks,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserTaskSpec) Reset() { @@ -233,12 +231,11 @@ func (x *UserTaskSpec) GetDiscoverEks() *DiscoverEKS { // UserTaskStatus contains the current status for the UserTask. type UserTaskStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // LastStateChange is the timestamp when the UserTask state was last modified. LastStateChange *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=last_state_change,json=lastStateChange,proto3" json:"last_state_change,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserTaskStatus) Reset() { @@ -280,12 +277,9 @@ func (x *UserTaskStatus) GetLastStateChange() *timestamppb.Timestamp { // DiscoverEC2 contains the instances that failed to auto-enroll into the cluster. type DiscoverEC2 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Instances maps an instance id to the result of enrolling that instance into teleport. - Instances map[string]*DiscoverEC2Instance `protobuf:"bytes,1,rep,name=instances,proto3" json:"instances,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Instances map[string]*DiscoverEC2Instance `protobuf:"bytes,1,rep,name=instances,proto3" json:"instances,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // AccountID is the AWS Account ID for the instances. AccountId string `protobuf:"bytes,2,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // Region is the AWS Region where Teleport failed to enroll EC2 instances. @@ -296,6 +290,8 @@ type DiscoverEC2 struct { SsmDocument string `protobuf:"bytes,4,opt,name=ssm_document,json=ssmDocument,proto3" json:"ssm_document,omitempty"` // InstallerScript is the Teleport installer script that was used to install teleport on the instance. InstallerScript string `protobuf:"bytes,5,opt,name=installer_script,json=installerScript,proto3" json:"installer_script,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoverEC2) Reset() { @@ -365,10 +361,7 @@ func (x *DiscoverEC2) GetInstallerScript() string { // DiscoverEC2Instance contains the result of enrolling an AWS EC2 Instance. type DiscoverEC2Instance struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // InstanceID is the EC2 Instance ID that uniquely identifies the instance. InstanceId string `protobuf:"bytes,1,opt,name=instance_id,json=instanceId,proto3" json:"instance_id,omitempty"` // Name is the instance Name. @@ -382,7 +375,9 @@ type DiscoverEC2Instance struct { // DiscoveryGroup is the DiscoveryGroup name that originated this task. DiscoveryGroup string `protobuf:"bytes,7,opt,name=discovery_group,json=discoveryGroup,proto3" json:"discovery_group,omitempty"` // SyncTime is the timestamp when the error was produced. - SyncTime *timestamppb.Timestamp `protobuf:"bytes,8,opt,name=sync_time,json=syncTime,proto3" json:"sync_time,omitempty"` + SyncTime *timestamppb.Timestamp `protobuf:"bytes,8,opt,name=sync_time,json=syncTime,proto3" json:"sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoverEC2Instance) Reset() { @@ -459,18 +454,17 @@ func (x *DiscoverEC2Instance) GetSyncTime() *timestamppb.Timestamp { // DiscoverEKS contains the clusters that failed to auto-enroll into the cluster. type DiscoverEKS struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Clusters maps a cluster name to the result of enrolling that cluster into teleport. - Clusters map[string]*DiscoverEKSCluster `protobuf:"bytes,1,rep,name=clusters,proto3" json:"clusters,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Clusters map[string]*DiscoverEKSCluster `protobuf:"bytes,1,rep,name=clusters,proto3" json:"clusters,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // AccountID is the AWS Account ID for the cluster. AccountId string `protobuf:"bytes,2,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // Region is the AWS Region where Teleport failed to enroll EKS Clusters. Region string `protobuf:"bytes,3,opt,name=region,proto3" json:"region,omitempty"` // AppAutoDiscover indicates whether the Kubernetes agent should auto enroll HTTP services as Teleport Apps. AppAutoDiscover bool `protobuf:"varint,4,opt,name=app_auto_discover,json=appAutoDiscover,proto3" json:"app_auto_discover,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoverEKS) Reset() { @@ -533,10 +527,7 @@ func (x *DiscoverEKS) GetAppAutoDiscover() bool { // DiscoverEKSCluster contains the result of enrolling an AWS EKS Cluster. type DiscoverEKSCluster struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the cluster Name. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // DiscoveryConfig is the discovery config name that originated this cluster enrollment. @@ -544,7 +535,9 @@ type DiscoverEKSCluster struct { // DiscoveryGroup is the DiscoveryGroup name that originated this task. DiscoveryGroup string `protobuf:"bytes,3,opt,name=discovery_group,json=discoveryGroup,proto3" json:"discovery_group,omitempty"` // SyncTime is the timestamp when the error was produced. - SyncTime *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=sync_time,json=syncTime,proto3" json:"sync_time,omitempty"` + SyncTime *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=sync_time,json=syncTime,proto3" json:"sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoverEKSCluster) Reset() { diff --git a/api/gen/proto/go/teleport/usertasks/v1/user_tasks_service.pb.go b/api/gen/proto/go/teleport/usertasks/v1/user_tasks_service.pb.go index b60cd4b324c55..48b39ad547064 100644 --- a/api/gen/proto/go/teleport/usertasks/v1/user_tasks_service.pb.go +++ b/api/gen/proto/go/teleport/usertasks/v1/user_tasks_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/usertasks/v1/user_tasks_service.proto @@ -37,11 +37,10 @@ const ( // CreateUserTaskRequest is a request to create a User Task. type CreateUserTaskRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + UserTask *UserTask `protobuf:"bytes,1,opt,name=user_task,json=userTask,proto3" json:"user_task,omitempty"` unknownFields protoimpl.UnknownFields - - UserTask *UserTask `protobuf:"bytes,1,opt,name=user_task,json=userTask,proto3" json:"user_task,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CreateUserTaskRequest) Reset() { @@ -83,11 +82,10 @@ func (x *CreateUserTaskRequest) GetUserTask() *UserTask { // UpsertUserTaskRequest is a request to create or update a User Task. type UpsertUserTaskRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + UserTask *UserTask `protobuf:"bytes,1,opt,name=user_task,json=userTask,proto3" json:"user_task,omitempty"` unknownFields protoimpl.UnknownFields - - UserTask *UserTask `protobuf:"bytes,1,opt,name=user_task,json=userTask,proto3" json:"user_task,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpsertUserTaskRequest) Reset() { @@ -129,12 +127,11 @@ func (x *UpsertUserTaskRequest) GetUserTask() *UserTask { // GetUserTaskRequest is a request to get a User Task by name. type GetUserTaskRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the UserTask to get. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUserTaskRequest) Reset() { @@ -176,15 +173,14 @@ func (x *GetUserTaskRequest) GetName() string { // ListUserTasksRequest is a request to get a list of User Tasks. type ListUserTasksRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int64 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the next_page_token value returned from a previous List request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListUserTasksRequest) Reset() { @@ -233,17 +229,16 @@ func (x *ListUserTasksRequest) GetPageToken() string { // ListUserTasksByIntegrationRequest is a request to get a list of User Tasks filtered by an Integration. type ListUserTasksByIntegrationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // page_size is the maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int64 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // page_token is the next_page_token value returned from a previous List request, if any. PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` // integration is the integration name that will be used to filter the returned list. - Integration string `protobuf:"bytes,3,opt,name=integration,proto3" json:"integration,omitempty"` + Integration string `protobuf:"bytes,3,opt,name=integration,proto3" json:"integration,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListUserTasksByIntegrationRequest) Reset() { @@ -299,14 +294,13 @@ func (x *ListUserTasksByIntegrationRequest) GetIntegration() string { // ListUserTasksResponse is a response to ListUserTasks. type ListUserTasksResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - UserTasks []*UserTask `protobuf:"bytes,1,rep,name=user_tasks,json=userTasks,proto3" json:"user_tasks,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + UserTasks []*UserTask `protobuf:"bytes,1,rep,name=user_tasks,json=userTasks,proto3" json:"user_tasks,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListUserTasksResponse) Reset() { @@ -355,11 +349,10 @@ func (x *ListUserTasksResponse) GetNextPageToken() string { // UpdateUserTaskRequest is a request to update an existing User Task. type UpdateUserTaskRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + UserTask *UserTask `protobuf:"bytes,1,opt,name=user_task,json=userTask,proto3" json:"user_task,omitempty"` unknownFields protoimpl.UnknownFields - - UserTask *UserTask `protobuf:"bytes,1,opt,name=user_task,json=userTask,proto3" json:"user_task,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpdateUserTaskRequest) Reset() { @@ -401,12 +394,11 @@ func (x *UpdateUserTaskRequest) GetUserTask() *UserTask { // DeleteUserTaskRequest is a request to delete a User Task. type DeleteUserTaskRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the name of the User Task to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteUserTaskRequest) Reset() { diff --git a/api/gen/proto/go/teleport/vnet/v1/vnet_config.pb.go b/api/gen/proto/go/teleport/vnet/v1/vnet_config.pb.go index a1ac8a65e6dcb..9fab3a94da42a 100644 --- a/api/gen/proto/go/teleport/vnet/v1/vnet_config.pb.go +++ b/api/gen/proto/go/teleport/vnet/v1/vnet_config.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/vnet/v1/vnet_config.proto @@ -37,15 +37,14 @@ const ( // VnetConfig is a resource that holds configuration parameters for Teleport VNet. type VnetConfig struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *VnetConfigSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` - Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` - Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` - Spec *VnetConfigSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + sizeCache protoimpl.SizeCache } func (x *VnetConfig) Reset() { @@ -115,16 +114,15 @@ func (x *VnetConfig) GetSpec() *VnetConfigSpec { // VnetConfigSpec defines configuration parameters for VNet. type VnetConfigSpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Ipv4CidrRange defines the IPv4 CIDR range that all IPv4 addresses for VNet // apps in this cluster will be assigned from. The default is "100.64.0.0/10". Ipv4CidrRange string `protobuf:"bytes,1,opt,name=ipv4_cidr_range,json=ipv4CidrRange,proto3" json:"ipv4_cidr_range,omitempty"` // CustomDnsZones defines a list of DNS zones that VNet should resolve requests for in addition to the // cluster's public proxy address. CustomDnsZones []*CustomDNSZone `protobuf:"bytes,2,rep,name=custom_dns_zones,json=customDnsZones,proto3" json:"custom_dns_zones,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *VnetConfigSpec) Reset() { @@ -173,12 +171,11 @@ func (x *VnetConfigSpec) GetCustomDnsZones() []*CustomDNSZone { // CustomDNSZone defines parameters for custom DNS zones. type CustomDNSZone struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Suffix is the hostname suffix that defines this zone. - Suffix string `protobuf:"bytes,1,opt,name=suffix,proto3" json:"suffix,omitempty"` + Suffix string `protobuf:"bytes,1,opt,name=suffix,proto3" json:"suffix,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CustomDNSZone) Reset() { diff --git a/api/gen/proto/go/teleport/vnet/v1/vnet_config_service.pb.go b/api/gen/proto/go/teleport/vnet/v1/vnet_config_service.pb.go index d27e6b9aa3ce3..d57baacc956f0 100644 --- a/api/gen/proto/go/teleport/vnet/v1/vnet_config_service.pb.go +++ b/api/gen/proto/go/teleport/vnet/v1/vnet_config_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/vnet/v1/vnet_config_service.proto @@ -37,9 +37,9 @@ const ( // Request for GetVnetConfig. type GetVnetConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetVnetConfigRequest) Reset() { @@ -74,12 +74,11 @@ func (*GetVnetConfigRequest) Descriptor() ([]byte, []int) { // Request for CreateVnetConfig. type CreateVnetConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The VnetConfig resource to create. - VnetConfig *VnetConfig `protobuf:"bytes,1,opt,name=vnet_config,json=vnetConfig,proto3" json:"vnet_config,omitempty"` + VnetConfig *VnetConfig `protobuf:"bytes,1,opt,name=vnet_config,json=vnetConfig,proto3" json:"vnet_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateVnetConfigRequest) Reset() { @@ -121,12 +120,11 @@ func (x *CreateVnetConfigRequest) GetVnetConfig() *VnetConfig { // Request for UpdateVnetConfig. type UpdateVnetConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The VnetConfig resource to create. - VnetConfig *VnetConfig `protobuf:"bytes,1,opt,name=vnet_config,json=vnetConfig,proto3" json:"vnet_config,omitempty"` + VnetConfig *VnetConfig `protobuf:"bytes,1,opt,name=vnet_config,json=vnetConfig,proto3" json:"vnet_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateVnetConfigRequest) Reset() { @@ -168,12 +166,11 @@ func (x *UpdateVnetConfigRequest) GetVnetConfig() *VnetConfig { // Request for UpsertVnetConfig. type UpsertVnetConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The VnetConfig resource to create. - VnetConfig *VnetConfig `protobuf:"bytes,1,opt,name=vnet_config,json=vnetConfig,proto3" json:"vnet_config,omitempty"` + VnetConfig *VnetConfig `protobuf:"bytes,1,opt,name=vnet_config,json=vnetConfig,proto3" json:"vnet_config,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertVnetConfigRequest) Reset() { @@ -215,9 +212,9 @@ func (x *UpsertVnetConfigRequest) GetVnetConfig() *VnetConfig { // Request for DeleteVnetConfig. type DeleteVnetConfigRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteVnetConfigRequest) Reset() { diff --git a/api/gen/proto/go/teleport/workloadidentity/v1/resource.pb.go b/api/gen/proto/go/teleport/workloadidentity/v1/resource.pb.go index fe09bd6c1039a..352e8143b104c 100644 --- a/api/gen/proto/go/teleport/workloadidentity/v1/resource.pb.go +++ b/api/gen/proto/go/teleport/workloadidentity/v1/resource.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/workloadidentity/v1/resource.proto @@ -40,10 +40,7 @@ const ( // authorization rules. is a resource that represents the configuration of a trust // domain federation. type WorkloadIdentity struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The kind of resource represented. Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` // Differentiates variations of the same kind. All resources should @@ -54,7 +51,9 @@ type WorkloadIdentity struct { // Common metadata that all resources share. Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` // The configured properties of the WorkloadIdentity - Spec *WorkloadIdentitySpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + Spec *WorkloadIdentitySpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *WorkloadIdentity) Reset() { @@ -124,14 +123,13 @@ func (x *WorkloadIdentity) GetSpec() *WorkloadIdentitySpec { // The individual conditions that make up a rule. type WorkloadIdentityCondition struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the attribute to evaluate the condition against. Attribute string `protobuf:"bytes,1,opt,name=attribute,proto3" json:"attribute,omitempty"` // An exact string that the attribute must match. - Equals string `protobuf:"bytes,2,opt,name=equals,proto3" json:"equals,omitempty"` + Equals string `protobuf:"bytes,2,opt,name=equals,proto3" json:"equals,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *WorkloadIdentityCondition) Reset() { @@ -180,12 +178,11 @@ func (x *WorkloadIdentityCondition) GetEquals() string { // An individual rule that is evaluated during the issuance of a WorkloadIdentity. type WorkloadIdentityRule struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The conditions that must be met for this rule to be considered passed. - Conditions []*WorkloadIdentityCondition `protobuf:"bytes,1,rep,name=conditions,proto3" json:"conditions,omitempty"` + Conditions []*WorkloadIdentityCondition `protobuf:"bytes,1,rep,name=conditions,proto3" json:"conditions,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *WorkloadIdentityRule) Reset() { @@ -227,14 +224,13 @@ func (x *WorkloadIdentityRule) GetConditions() []*WorkloadIdentityCondition { // The rules which are evaluated before the WorkloadIdentity can be issued. type WorkloadIdentityRules struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // A list of rules used to determine if a WorkloadIdentity can be issued. // If none are provided, it will be considered a pass. If any are provided, // then at least one must pass for the rules to be considered passed. - Allow []*WorkloadIdentityRule `protobuf:"bytes,1,rep,name=allow,proto3" json:"allow,omitempty"` + Allow []*WorkloadIdentityRule `protobuf:"bytes,1,rep,name=allow,proto3" json:"allow,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *WorkloadIdentityRules) Reset() { @@ -277,10 +273,7 @@ func (x *WorkloadIdentityRules) GetAllow() []*WorkloadIdentityRule { // Configuration pertaining to the issuance of SPIFFE-compatible workload // identity credentials. type WorkloadIdentitySPIFFE struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The path of the SPIFFE ID that will be issued to the workload. // // This should be prefixed with a forward-slash ("/"). @@ -290,7 +283,9 @@ type WorkloadIdentitySPIFFE struct { // A freeform text field which is provided to workloads along with a // credential produced by this WorkloadIdentity. This can be used to provide // additional context that can be used to select between multiple credentials. - Hint string `protobuf:"bytes,2,opt,name=hint,proto3" json:"hint,omitempty"` + Hint string `protobuf:"bytes,2,opt,name=hint,proto3" json:"hint,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *WorkloadIdentitySPIFFE) Reset() { @@ -339,15 +334,14 @@ func (x *WorkloadIdentitySPIFFE) GetHint() string { // The spec for the WorkloadIdentity resource. type WorkloadIdentitySpec struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The rules which are evaluated before the WorkloadIdentity can be issued. Rules *WorkloadIdentityRules `protobuf:"bytes,1,opt,name=rules,proto3" json:"rules,omitempty"` // Configuration pertaining to the issuance of SPIFFE-compatible workload // identity credentials. - Spiffe *WorkloadIdentitySPIFFE `protobuf:"bytes,2,opt,name=spiffe,proto3" json:"spiffe,omitempty"` + Spiffe *WorkloadIdentitySPIFFE `protobuf:"bytes,2,opt,name=spiffe,proto3" json:"spiffe,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *WorkloadIdentitySpec) Reset() { diff --git a/api/gen/proto/go/teleport/workloadidentity/v1/resource_service.pb.go b/api/gen/proto/go/teleport/workloadidentity/v1/resource_service.pb.go index 155ff59be6106..9b20cb4170118 100644 --- a/api/gen/proto/go/teleport/workloadidentity/v1/resource_service.pb.go +++ b/api/gen/proto/go/teleport/workloadidentity/v1/resource_service.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/workloadidentity/v1/resource_service.proto @@ -37,12 +37,11 @@ const ( // The request for CreateWorkloadIdentity. type CreateWorkloadIdentityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The workload identity to create. WorkloadIdentity *WorkloadIdentity `protobuf:"bytes,1,opt,name=workload_identity,json=workloadIdentity,proto3" json:"workload_identity,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateWorkloadIdentityRequest) Reset() { @@ -84,12 +83,11 @@ func (x *CreateWorkloadIdentityRequest) GetWorkloadIdentity() *WorkloadIdentity // The request for UpdateWorkloadIdentity. type UpdateWorkloadIdentityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The workload identity to update. WorkloadIdentity *WorkloadIdentity `protobuf:"bytes,1,opt,name=workload_identity,json=workloadIdentity,proto3" json:"workload_identity,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateWorkloadIdentityRequest) Reset() { @@ -131,12 +129,11 @@ func (x *UpdateWorkloadIdentityRequest) GetWorkloadIdentity() *WorkloadIdentity // The request for UpsertWorkloadIdentityRequest. type UpsertWorkloadIdentityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The workload identity to upsert. WorkloadIdentity *WorkloadIdentity `protobuf:"bytes,1,opt,name=workload_identity,json=workloadIdentity,proto3" json:"workload_identity,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertWorkloadIdentityRequest) Reset() { @@ -178,12 +175,11 @@ func (x *UpsertWorkloadIdentityRequest) GetWorkloadIdentity() *WorkloadIdentity // The request for GetWorkloadIdentity. type GetWorkloadIdentityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the workload identity to retrieve. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetWorkloadIdentityRequest) Reset() { @@ -225,12 +221,11 @@ func (x *GetWorkloadIdentityRequest) GetName() string { // The request for DeleteWorkloadIdentity. type DeleteWorkloadIdentityRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The name of the workload identity to delete. - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteWorkloadIdentityRequest) Reset() { @@ -272,15 +267,14 @@ func (x *DeleteWorkloadIdentityRequest) GetName() string { // The request for ListWorkloadIdentities. type ListWorkloadIdentitiesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The maximum number of items to return. // The server may impose a different page size at its discretion. PageSize int32 `protobuf:"varint,1,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"` // The page_token value returned from a previous ListWorkloadIdentities request, if any. - PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListWorkloadIdentitiesRequest) Reset() { @@ -329,15 +323,14 @@ func (x *ListWorkloadIdentitiesRequest) GetPageToken() string { // The response for ListWorkloadIdentities. type ListWorkloadIdentitiesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The page of workload identities that matched the request. WorkloadIdentities []*WorkloadIdentity `protobuf:"bytes,1,rep,name=workload_identities,json=workloadIdentities,proto3" json:"workload_identities,omitempty"` // Token to retrieve the next page of results, or empty if there are no // more results in the list. NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListWorkloadIdentitiesResponse) Reset() { diff --git a/api/gen/proto/go/userpreferences/v1/access_graph.pb.go b/api/gen/proto/go/userpreferences/v1/access_graph.pb.go index bff430df5f2c4..dc4878ae0a10d 100644 --- a/api/gen/proto/go/userpreferences/v1/access_graph.pb.go +++ b/api/gen/proto/go/userpreferences/v1/access_graph.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userpreferences/v1/access_graph.proto @@ -36,13 +36,12 @@ const ( // AccessGraphUserPreferences is the user preferences for Access Graph. type AccessGraphUserPreferences struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // has_been_redirected is true if the user has already been redirected to the Access Graph // on login, after having signed up for a trial from the Teleport Policy page. HasBeenRedirected bool `protobuf:"varint,1,opt,name=has_been_redirected,json=hasBeenRedirected,proto3" json:"has_been_redirected,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphUserPreferences) Reset() { diff --git a/api/gen/proto/go/userpreferences/v1/assist.pb.go b/api/gen/proto/go/userpreferences/v1/assist.pb.go index aa879a2f0bf52..b84132e2ac5c9 100644 --- a/api/gen/proto/go/userpreferences/v1/assist.pb.go +++ b/api/gen/proto/go/userpreferences/v1/assist.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userpreferences/v1/assist.proto @@ -96,14 +96,13 @@ func (AssistViewMode) EnumDescriptor() ([]byte, []int) { // AssistUserPreferences is the user preferences for Assist. type AssistUserPreferences struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // preferredLogins is an array of the logins a user would prefer to use when running a command, ordered by preference. PreferredLogins []string `protobuf:"bytes,1,rep,name=preferred_logins,json=preferredLogins,proto3" json:"preferred_logins,omitempty"` // viewMode is the way the assistant is displayed. - ViewMode AssistViewMode `protobuf:"varint,2,opt,name=view_mode,json=viewMode,proto3,enum=teleport.userpreferences.v1.AssistViewMode" json:"view_mode,omitempty"` + ViewMode AssistViewMode `protobuf:"varint,2,opt,name=view_mode,json=viewMode,proto3,enum=teleport.userpreferences.v1.AssistViewMode" json:"view_mode,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssistUserPreferences) Reset() { diff --git a/api/gen/proto/go/userpreferences/v1/cluster_preferences.pb.go b/api/gen/proto/go/userpreferences/v1/cluster_preferences.pb.go index 95bb2eca50684..466fafb8a6c9f 100644 --- a/api/gen/proto/go/userpreferences/v1/cluster_preferences.pb.go +++ b/api/gen/proto/go/userpreferences/v1/cluster_preferences.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userpreferences/v1/cluster_preferences.proto @@ -37,12 +37,11 @@ const ( // PinnedResourcesUserPreferences is a collection of resource IDs that will be // displayed in the user's pinned resources tab in the Web UI. type PinnedResourcesUserPreferences struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // resource_ids is a list of unified resource name sort keys. - ResourceIds []string `protobuf:"bytes,1,rep,name=resource_ids,json=resourceIds,proto3" json:"resource_ids,omitempty"` + ResourceIds []string `protobuf:"bytes,1,rep,name=resource_ids,json=resourceIds,proto3" json:"resource_ids,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PinnedResourcesUserPreferences) Reset() { @@ -84,12 +83,11 @@ func (x *PinnedResourcesUserPreferences) GetResourceIds() []string { // ClusterUserPreferences are user preferences saved per cluster. type ClusterUserPreferences struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // pinned_resources is a list of pinned resources. PinnedResources *PinnedResourcesUserPreferences `protobuf:"bytes,1,opt,name=pinned_resources,json=pinnedResources,proto3" json:"pinned_resources,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ClusterUserPreferences) Reset() { diff --git a/api/gen/proto/go/userpreferences/v1/onboard.pb.go b/api/gen/proto/go/userpreferences/v1/onboard.pb.go index 9a68b306b00d5..2212834896d79 100644 --- a/api/gen/proto/go/userpreferences/v1/onboard.pb.go +++ b/api/gen/proto/go/userpreferences/v1/onboard.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userpreferences/v1/onboard.proto @@ -96,10 +96,7 @@ func (Resource) EnumDescriptor() ([]byte, []int) { // MarketingParams are the parameters associated with a user via marketing campaign at the time of sign up. // They contain both traditional Urchin Tracking Module (UTM) parameters as well as custom parameters. type MarketingParams struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // campaign is the UTM campaign parameter which identifies a specific product promotion Campaign string `protobuf:"bytes,1,opt,name=campaign,proto3" json:"campaign,omitempty"` // source is the UTM source parameter which identifies which site sent the traffic @@ -108,7 +105,9 @@ type MarketingParams struct { Medium string `protobuf:"bytes,3,opt,name=medium,proto3" json:"medium,omitempty"` // intent is the internal query param, which identifies any additional marketing intentions // via internally set and directed parameters. - Intent string `protobuf:"bytes,4,opt,name=intent,proto3" json:"intent,omitempty"` + Intent string `protobuf:"bytes,4,opt,name=intent,proto3" json:"intent,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *MarketingParams) Reset() { @@ -171,14 +170,13 @@ func (x *MarketingParams) GetIntent() string { // OnboardUserPreferences is the user preferences selected during onboarding. type OnboardUserPreferences struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // preferredResources is an array of the resources a user selected during their onboarding questionnaire. PreferredResources []Resource `protobuf:"varint,1,rep,packed,name=preferred_resources,json=preferredResources,proto3,enum=teleport.userpreferences.v1.Resource" json:"preferred_resources,omitempty"` // marketingParams are the parameters associated with a user via marketing campaign at the time of sign up MarketingParams *MarketingParams `protobuf:"bytes,2,opt,name=marketing_params,json=marketingParams,proto3" json:"marketing_params,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *OnboardUserPreferences) Reset() { diff --git a/api/gen/proto/go/userpreferences/v1/sidenav_preferences.pb.go b/api/gen/proto/go/userpreferences/v1/sidenav_preferences.pb.go index bf4c84711f633..1e3329f173011 100644 --- a/api/gen/proto/go/userpreferences/v1/sidenav_preferences.pb.go +++ b/api/gen/proto/go/userpreferences/v1/sidenav_preferences.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userpreferences/v1/sidenav_preferences.proto diff --git a/api/gen/proto/go/userpreferences/v1/theme.pb.go b/api/gen/proto/go/userpreferences/v1/theme.pb.go index 068202385c591..7d6a579015f19 100644 --- a/api/gen/proto/go/userpreferences/v1/theme.pb.go +++ b/api/gen/proto/go/userpreferences/v1/theme.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userpreferences/v1/theme.proto diff --git a/api/gen/proto/go/userpreferences/v1/unified_resource_preferences.pb.go b/api/gen/proto/go/userpreferences/v1/unified_resource_preferences.pb.go index 28c19d56798ea..6c8dae4a985d6 100644 --- a/api/gen/proto/go/userpreferences/v1/unified_resource_preferences.pb.go +++ b/api/gen/proto/go/userpreferences/v1/unified_resource_preferences.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userpreferences/v1/unified_resource_preferences.proto @@ -248,10 +248,7 @@ func (AvailableResourceMode) EnumDescriptor() ([]byte, []int) { // UnifiedResourcePreferences are preferences used in the Unified Resource web UI type UnifiedResourcePreferences struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // default_tab is the default tab selected in the unified resource web UI DefaultTab DefaultTab `protobuf:"varint,1,opt,name=default_tab,json=defaultTab,proto3,enum=teleport.userpreferences.v1.DefaultTab" json:"default_tab,omitempty"` // view_mode is the view mode selected in the unified resource Web UI @@ -260,6 +257,8 @@ type UnifiedResourcePreferences struct { LabelsViewMode LabelsViewMode `protobuf:"varint,3,opt,name=labels_view_mode,json=labelsViewMode,proto3,enum=teleport.userpreferences.v1.LabelsViewMode" json:"labels_view_mode,omitempty"` // available_resource_mode specifies which option in the availability filter menu the user has selected, if any AvailableResourceMode AvailableResourceMode `protobuf:"varint,4,opt,name=available_resource_mode,json=availableResourceMode,proto3,enum=teleport.userpreferences.v1.AvailableResourceMode" json:"available_resource_mode,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UnifiedResourcePreferences) Reset() { diff --git a/api/gen/proto/go/userpreferences/v1/userpreferences.pb.go b/api/gen/proto/go/userpreferences/v1/userpreferences.pb.go index 973b207060acd..c14a0344a16b2 100644 --- a/api/gen/proto/go/userpreferences/v1/userpreferences.pb.go +++ b/api/gen/proto/go/userpreferences/v1/userpreferences.pb.go @@ -14,7 +14,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/userpreferences/v1/userpreferences.proto @@ -37,10 +37,7 @@ const ( // UserPreferences is a collection of different user changeable preferences for the frontend. type UserPreferences struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // theme is the theme of the frontend. Theme Theme `protobuf:"varint,2,opt,name=theme,proto3,enum=teleport.userpreferences.v1.Theme" json:"theme,omitempty"` // onboard is the preferences from the onboarding questionnaire. @@ -53,6 +50,8 @@ type UserPreferences struct { AccessGraph *AccessGraphUserPreferences `protobuf:"bytes,6,opt,name=access_graph,json=accessGraph,proto3" json:"access_graph,omitempty"` // side_nav_drawer_mode is the sidenav drawer behavior preference in the frontend. SideNavDrawerMode SideNavDrawerMode `protobuf:"varint,7,opt,name=side_nav_drawer_mode,json=sideNavDrawerMode,proto3,enum=teleport.userpreferences.v1.SideNavDrawerMode" json:"side_nav_drawer_mode,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserPreferences) Reset() { @@ -129,9 +128,9 @@ func (x *UserPreferences) GetSideNavDrawerMode() SideNavDrawerMode { // GetUserPreferencesRequest is a request to get the user preferences. type GetUserPreferencesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUserPreferencesRequest) Reset() { @@ -166,12 +165,11 @@ func (*GetUserPreferencesRequest) Descriptor() ([]byte, []int) { // GetUserPreferencesResponse is a response to get the user preferences. type GetUserPreferencesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // preferences is the user preferences. - Preferences *UserPreferences `protobuf:"bytes,1,opt,name=preferences,proto3" json:"preferences,omitempty"` + Preferences *UserPreferences `protobuf:"bytes,1,opt,name=preferences,proto3" json:"preferences,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUserPreferencesResponse) Reset() { @@ -213,12 +211,11 @@ func (x *GetUserPreferencesResponse) GetPreferences() *UserPreferences { // UpsertUserPreferencesRequest is a request to create or update the user preferences. type UpsertUserPreferencesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // preferences is the new user preferences to set. - Preferences *UserPreferences `protobuf:"bytes,1,opt,name=preferences,proto3" json:"preferences,omitempty"` + Preferences *UserPreferences `protobuf:"bytes,1,opt,name=preferences,proto3" json:"preferences,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpsertUserPreferencesRequest) Reset() { diff --git a/api/go.mod b/api/go.mod index 30d89476538e4..57f739e6ad14b 100644 --- a/api/go.mod +++ b/api/go.mod @@ -28,7 +28,7 @@ require ( golang.org/x/term v0.27.0 google.golang.org/genproto/googleapis/rpc v0.0.0-20241118233622-e639e219e697 google.golang.org/grpc v1.68.0 - google.golang.org/protobuf v1.35.2 + google.golang.org/protobuf v1.36.0 gopkg.in/yaml.v2 v2.4.0 ) diff --git a/api/go.sum b/api/go.sum index 3c0cf17e4e1d6..da681baa3b07d 100644 --- a/api/go.sum +++ b/api/go.sum @@ -1565,8 +1565,8 @@ google.golang.org/protobuf v1.28.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqw google.golang.org/protobuf v1.28.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.29.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.30.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= -google.golang.org/protobuf v1.35.2 h1:8Ar7bF+apOIoThw1EdZl0p1oWvMqTHmpA2fRTyZO8io= -google.golang.org/protobuf v1.35.2/go.mod h1:9fA7Ob0pmnwhb644+1+CVWFRbNajQ6iRojtC/QF5bRE= +google.golang.org/protobuf v1.36.0 h1:mjIs9gYtt56AzC4ZaffQuh88TZurBGhIJMBZGSxNerQ= +google.golang.org/protobuf v1.36.0/go.mod h1:9fA7Ob0pmnwhb644+1+CVWFRbNajQ6iRojtC/QF5bRE= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c h1:Hei/4ADfdWqJk1ZMxUNpqntNwaWcugrBjAiHlqqRiVk= diff --git a/gen/proto/go/accessgraph/v1alpha/access_graph_service.pb.go b/gen/proto/go/accessgraph/v1alpha/access_graph_service.pb.go index 8a6ddfbfa2d54..73e0be8af1866 100644 --- a/gen/proto/go/accessgraph/v1alpha/access_graph_service.pb.go +++ b/gen/proto/go/accessgraph/v1alpha/access_graph_service.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: accessgraph/v1alpha/access_graph_service.proto @@ -39,12 +39,11 @@ const ( // QueryRequest is a request to query the access graph. type QueryRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // query is a SQL query. - Query string `protobuf:"bytes,1,opt,name=query,proto3" json:"query,omitempty"` + Query string `protobuf:"bytes,1,opt,name=query,proto3" json:"query,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *QueryRequest) Reset() { @@ -86,14 +85,13 @@ func (x *QueryRequest) GetQuery() string { // QueryResponse is a response to a query. type QueryResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // nodes is a list of nodes returned by the query. The response may contain only nodes. Nodes []*Node `protobuf:"bytes,1,rep,name=nodes,proto3" json:"nodes,omitempty"` // edges is a list of edges returned by the query. - Edges []*Edge `protobuf:"bytes,2,rep,name=edges,proto3" json:"edges,omitempty"` + Edges []*Edge `protobuf:"bytes,2,rep,name=edges,proto3" json:"edges,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *QueryResponse) Reset() { @@ -142,12 +140,11 @@ func (x *QueryResponse) GetEdges() []*Edge { // GetFileRequest is a request to get a file. type GetFileRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // filepath is a path to the file. - Filepath string `protobuf:"bytes,1,opt,name=filepath,proto3" json:"filepath,omitempty"` + Filepath string `protobuf:"bytes,1,opt,name=filepath,proto3" json:"filepath,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetFileRequest) Reset() { @@ -189,12 +186,11 @@ func (x *GetFileRequest) GetFilepath() string { // GetFileResponse is a response to a file request. type GetFileResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // data is a raw file content. - Data []byte `protobuf:"bytes,1,opt,name=data,proto3" json:"data,omitempty"` + Data []byte `protobuf:"bytes,1,opt,name=data,proto3" json:"data,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetFileResponse) Reset() { @@ -237,20 +233,19 @@ func (x *GetFileResponse) GetData() []byte { // EventsStreamRequest is a request to send commands to the access graph. // This command is used to sync the access graph with the Teleport database state. type EventsStreamRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // operation contains the desired operation // - // Types that are assignable to Operation: + // Types that are valid to be assigned to Operation: // // *EventsStreamRequest_Sync // *EventsStreamRequest_Upsert // *EventsStreamRequest_Delete // *EventsStreamRequest_AccessListsMembers // *EventsStreamRequest_ExcludeAccessListMembers - Operation isEventsStreamRequest_Operation `protobuf_oneof:"operation"` + Operation isEventsStreamRequest_Operation `protobuf_oneof:"operation"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EventsStreamRequest) Reset() { @@ -283,44 +278,54 @@ func (*EventsStreamRequest) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_access_graph_service_proto_rawDescGZIP(), []int{4} } -func (m *EventsStreamRequest) GetOperation() isEventsStreamRequest_Operation { - if m != nil { - return m.Operation +func (x *EventsStreamRequest) GetOperation() isEventsStreamRequest_Operation { + if x != nil { + return x.Operation } return nil } func (x *EventsStreamRequest) GetSync() *SyncOperation { - if x, ok := x.GetOperation().(*EventsStreamRequest_Sync); ok { - return x.Sync + if x != nil { + if x, ok := x.Operation.(*EventsStreamRequest_Sync); ok { + return x.Sync + } } return nil } func (x *EventsStreamRequest) GetUpsert() *ResourceList { - if x, ok := x.GetOperation().(*EventsStreamRequest_Upsert); ok { - return x.Upsert + if x != nil { + if x, ok := x.Operation.(*EventsStreamRequest_Upsert); ok { + return x.Upsert + } } return nil } func (x *EventsStreamRequest) GetDelete() *ResourceHeaderList { - if x, ok := x.GetOperation().(*EventsStreamRequest_Delete); ok { - return x.Delete + if x != nil { + if x, ok := x.Operation.(*EventsStreamRequest_Delete); ok { + return x.Delete + } } return nil } func (x *EventsStreamRequest) GetAccessListsMembers() *AccessListsMembers { - if x, ok := x.GetOperation().(*EventsStreamRequest_AccessListsMembers); ok { - return x.AccessListsMembers + if x != nil { + if x, ok := x.Operation.(*EventsStreamRequest_AccessListsMembers); ok { + return x.AccessListsMembers + } } return nil } func (x *EventsStreamRequest) GetExcludeAccessListMembers() *ExcludeAccessListsMembers { - if x, ok := x.GetOperation().(*EventsStreamRequest_ExcludeAccessListMembers); ok { - return x.ExcludeAccessListMembers + if x != nil { + if x, ok := x.Operation.(*EventsStreamRequest_ExcludeAccessListMembers); ok { + return x.ExcludeAccessListMembers + } } return nil } @@ -375,20 +380,19 @@ func (*EventsStreamRequest_ExcludeAccessListMembers) isEventsStreamRequest_Opera // EventsStreamV2Request is a request to send commands to the access graph. // This command is used to sync the access graph with the Teleport database state. type EventsStreamV2Request struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // operation contains the desired operation // - // Types that are assignable to Operation: + // Types that are valid to be assigned to Operation: // // *EventsStreamV2Request_Sync // *EventsStreamV2Request_Upsert // *EventsStreamV2Request_Delete // *EventsStreamV2Request_AccessListsMembers // *EventsStreamV2Request_ExcludeAccessListMembers - Operation isEventsStreamV2Request_Operation `protobuf_oneof:"operation"` + Operation isEventsStreamV2Request_Operation `protobuf_oneof:"operation"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EventsStreamV2Request) Reset() { @@ -421,44 +425,54 @@ func (*EventsStreamV2Request) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_access_graph_service_proto_rawDescGZIP(), []int{5} } -func (m *EventsStreamV2Request) GetOperation() isEventsStreamV2Request_Operation { - if m != nil { - return m.Operation +func (x *EventsStreamV2Request) GetOperation() isEventsStreamV2Request_Operation { + if x != nil { + return x.Operation } return nil } func (x *EventsStreamV2Request) GetSync() *SyncOperation { - if x, ok := x.GetOperation().(*EventsStreamV2Request_Sync); ok { - return x.Sync + if x != nil { + if x, ok := x.Operation.(*EventsStreamV2Request_Sync); ok { + return x.Sync + } } return nil } func (x *EventsStreamV2Request) GetUpsert() *ResourceList { - if x, ok := x.GetOperation().(*EventsStreamV2Request_Upsert); ok { - return x.Upsert + if x != nil { + if x, ok := x.Operation.(*EventsStreamV2Request_Upsert); ok { + return x.Upsert + } } return nil } func (x *EventsStreamV2Request) GetDelete() *ResourceHeaderList { - if x, ok := x.GetOperation().(*EventsStreamV2Request_Delete); ok { - return x.Delete + if x != nil { + if x, ok := x.Operation.(*EventsStreamV2Request_Delete); ok { + return x.Delete + } } return nil } func (x *EventsStreamV2Request) GetAccessListsMembers() *AccessListsMembers { - if x, ok := x.GetOperation().(*EventsStreamV2Request_AccessListsMembers); ok { - return x.AccessListsMembers + if x != nil { + if x, ok := x.Operation.(*EventsStreamV2Request_AccessListsMembers); ok { + return x.AccessListsMembers + } } return nil } func (x *EventsStreamV2Request) GetExcludeAccessListMembers() *ExcludeAccessListsMembers { - if x, ok := x.GetOperation().(*EventsStreamV2Request_ExcludeAccessListMembers); ok { - return x.ExcludeAccessListMembers + if x != nil { + if x, ok := x.Operation.(*EventsStreamV2Request_ExcludeAccessListMembers); ok { + return x.ExcludeAccessListMembers + } } return nil } @@ -513,9 +527,9 @@ func (*EventsStreamV2Request_ExcludeAccessListMembers) isEventsStreamV2Request_O // SyncOperation is a command that Teleport sends to the access graph service // at the end of the sync process. type SyncOperation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SyncOperation) Reset() { @@ -550,9 +564,9 @@ func (*SyncOperation) Descriptor() ([]byte, []int) { // EventsStreamResponse is the response from EventsStream. type EventsStreamResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EventsStreamResponse) Reset() { @@ -587,16 +601,15 @@ func (*EventsStreamResponse) Descriptor() ([]byte, []int) { // EventsStreamV2Response is the response from EventsStreamV2. type EventsStreamV2Response struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // action is a action that should be performed by Teleport on behalf of the access graph service. // - // Types that are assignable to Action: + // Types that are valid to be assigned to Action: // // *EventsStreamV2Response_Event - Action isEventsStreamV2Response_Action `protobuf_oneof:"action"` + Action isEventsStreamV2Response_Action `protobuf_oneof:"action"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EventsStreamV2Response) Reset() { @@ -629,16 +642,18 @@ func (*EventsStreamV2Response) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_access_graph_service_proto_rawDescGZIP(), []int{8} } -func (m *EventsStreamV2Response) GetAction() isEventsStreamV2Response_Action { - if m != nil { - return m.Action +func (x *EventsStreamV2Response) GetAction() isEventsStreamV2Response_Action { + if x != nil { + return x.Action } return nil } func (x *EventsStreamV2Response) GetEvent() *AuditEvent { - if x, ok := x.GetAction().(*EventsStreamV2Response_Event); ok { - return x.Event + if x != nil { + if x, ok := x.Action.(*EventsStreamV2Response_Event); ok { + return x.Event + } } return nil } @@ -656,14 +671,13 @@ func (*EventsStreamV2Response_Event) isEventsStreamV2Response_Action() {} // AuditEvent is an event that should be logged by Teleport. type AuditEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Event: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Event: // // *AuditEvent_AccessPathChanged - Event isAuditEvent_Event `protobuf_oneof:"event"` + Event isAuditEvent_Event `protobuf_oneof:"event"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuditEvent) Reset() { @@ -696,16 +710,18 @@ func (*AuditEvent) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_access_graph_service_proto_rawDescGZIP(), []int{9} } -func (m *AuditEvent) GetEvent() isAuditEvent_Event { - if m != nil { - return m.Event +func (x *AuditEvent) GetEvent() isAuditEvent_Event { + if x != nil { + return x.Event } return nil } func (x *AuditEvent) GetAccessPathChanged() *AccessPathChanged { - if x, ok := x.GetEvent().(*AuditEvent_AccessPathChanged); ok { - return x.AccessPathChanged + if x != nil { + if x, ok := x.Event.(*AuditEvent_AccessPathChanged); ok { + return x.AccessPathChanged + } } return nil } @@ -723,14 +739,13 @@ func (*AuditEvent_AccessPathChanged) isAuditEvent_Event() {} // RegisterRequest is the request for Register. type RegisterRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - HostCaPem []byte `protobuf:"bytes,1,opt,name=host_ca_pem,json=hostCaPem,proto3" json:"host_ca_pem,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + HostCaPem []byte `protobuf:"bytes,1,opt,name=host_ca_pem,json=hostCaPem,proto3" json:"host_ca_pem,omitempty"` // ClusterName is the self-submitted name of the Teleport cluster (usually a FQDN). // This may not uniquely identify the cluster, and is only used to make identification easier for debugging purposes. - ClusterName string `protobuf:"bytes,2,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` + ClusterName string `protobuf:"bytes,2,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RegisterRequest) Reset() { @@ -779,9 +794,9 @@ func (x *RegisterRequest) GetClusterName() string { // RegisterResponse is the response for Register. type RegisterResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RegisterResponse) Reset() { @@ -816,11 +831,10 @@ func (*RegisterResponse) Descriptor() ([]byte, []int) { // ReplaceCAsRequest is the request for ReplaceCAs. type ReplaceCAsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + HostCaPem [][]byte `protobuf:"bytes,1,rep,name=host_ca_pem,json=hostCaPem,proto3" json:"host_ca_pem,omitempty"` unknownFields protoimpl.UnknownFields - - HostCaPem [][]byte `protobuf:"bytes,1,rep,name=host_ca_pem,json=hostCaPem,proto3" json:"host_ca_pem,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ReplaceCAsRequest) Reset() { @@ -862,9 +876,9 @@ func (x *ReplaceCAsRequest) GetHostCaPem() [][]byte { // ReplaceCAsResponse is the response for ReplaceCAs. type ReplaceCAsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReplaceCAsResponse) Reset() { @@ -900,18 +914,17 @@ func (*ReplaceCAsResponse) Descriptor() ([]byte, []int) { // AWSEventsStreamRequest is a request to send commands to the AWS importer. // This command is used to sync the access graph with the AWS database state. type AWSEventsStreamRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // operation contains the desired operation // - // Types that are assignable to Operation: + // Types that are valid to be assigned to Operation: // // *AWSEventsStreamRequest_Sync // *AWSEventsStreamRequest_Upsert // *AWSEventsStreamRequest_Delete - Operation isAWSEventsStreamRequest_Operation `protobuf_oneof:"operation"` + Operation isAWSEventsStreamRequest_Operation `protobuf_oneof:"operation"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSEventsStreamRequest) Reset() { @@ -944,30 +957,36 @@ func (*AWSEventsStreamRequest) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_access_graph_service_proto_rawDescGZIP(), []int{14} } -func (m *AWSEventsStreamRequest) GetOperation() isAWSEventsStreamRequest_Operation { - if m != nil { - return m.Operation +func (x *AWSEventsStreamRequest) GetOperation() isAWSEventsStreamRequest_Operation { + if x != nil { + return x.Operation } return nil } func (x *AWSEventsStreamRequest) GetSync() *AWSSyncOperation { - if x, ok := x.GetOperation().(*AWSEventsStreamRequest_Sync); ok { - return x.Sync + if x != nil { + if x, ok := x.Operation.(*AWSEventsStreamRequest_Sync); ok { + return x.Sync + } } return nil } func (x *AWSEventsStreamRequest) GetUpsert() *AWSResourceList { - if x, ok := x.GetOperation().(*AWSEventsStreamRequest_Upsert); ok { - return x.Upsert + if x != nil { + if x, ok := x.Operation.(*AWSEventsStreamRequest_Upsert); ok { + return x.Upsert + } } return nil } func (x *AWSEventsStreamRequest) GetDelete() *AWSResourceList { - if x, ok := x.GetOperation().(*AWSEventsStreamRequest_Delete); ok { - return x.Delete + if x != nil { + if x, ok := x.Operation.(*AWSEventsStreamRequest_Delete); ok { + return x.Delete + } } return nil } @@ -1001,9 +1020,9 @@ func (*AWSEventsStreamRequest_Delete) isAWSEventsStreamRequest_Operation() {} // AWSSyncOperation is a command that Teleport sends to the access graph service // at the end of the sync process. type AWSSyncOperation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSSyncOperation) Reset() { @@ -1038,9 +1057,9 @@ func (*AWSSyncOperation) Descriptor() ([]byte, []int) { // AWSEventsStreamResponse is the response from AWSEventsStream. type AWSEventsStreamResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSEventsStreamResponse) Reset() { @@ -1075,18 +1094,17 @@ func (*AWSEventsStreamResponse) Descriptor() ([]byte, []int) { // GitlabEventsStreamRequest is a request to send commands to the Gitlab importer. type GitlabEventsStreamRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // operation contains the desired operation // - // Types that are assignable to Operation: + // Types that are valid to be assigned to Operation: // // *GitlabEventsStreamRequest_Sync // *GitlabEventsStreamRequest_Upsert // *GitlabEventsStreamRequest_Delete - Operation isGitlabEventsStreamRequest_Operation `protobuf_oneof:"operation"` + Operation isGitlabEventsStreamRequest_Operation `protobuf_oneof:"operation"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabEventsStreamRequest) Reset() { @@ -1119,30 +1137,36 @@ func (*GitlabEventsStreamRequest) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_access_graph_service_proto_rawDescGZIP(), []int{17} } -func (m *GitlabEventsStreamRequest) GetOperation() isGitlabEventsStreamRequest_Operation { - if m != nil { - return m.Operation +func (x *GitlabEventsStreamRequest) GetOperation() isGitlabEventsStreamRequest_Operation { + if x != nil { + return x.Operation } return nil } func (x *GitlabEventsStreamRequest) GetSync() *GitlabSyncOperation { - if x, ok := x.GetOperation().(*GitlabEventsStreamRequest_Sync); ok { - return x.Sync + if x != nil { + if x, ok := x.Operation.(*GitlabEventsStreamRequest_Sync); ok { + return x.Sync + } } return nil } func (x *GitlabEventsStreamRequest) GetUpsert() *GitlabResourceList { - if x, ok := x.GetOperation().(*GitlabEventsStreamRequest_Upsert); ok { - return x.Upsert + if x != nil { + if x, ok := x.Operation.(*GitlabEventsStreamRequest_Upsert); ok { + return x.Upsert + } } return nil } func (x *GitlabEventsStreamRequest) GetDelete() *GitlabResourceList { - if x, ok := x.GetOperation().(*GitlabEventsStreamRequest_Delete); ok { - return x.Delete + if x != nil { + if x, ok := x.Operation.(*GitlabEventsStreamRequest_Delete); ok { + return x.Delete + } } return nil } @@ -1175,9 +1199,9 @@ func (*GitlabEventsStreamRequest_Delete) isGitlabEventsStreamRequest_Operation() // GitlabEventsStreamResponse is the response from GitlabEventsStream. type GitlabEventsStreamResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabEventsStreamResponse) Reset() { @@ -1212,18 +1236,17 @@ func (*GitlabEventsStreamResponse) Descriptor() ([]byte, []int) { // EntraEventsStreamRequest is a request to send commands to the Gitlab importer. type EntraEventsStreamRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // operation contains the desired operation // - // Types that are assignable to Operation: + // Types that are valid to be assigned to Operation: // // *EntraEventsStreamRequest_Sync // *EntraEventsStreamRequest_Upsert // *EntraEventsStreamRequest_Delete - Operation isEntraEventsStreamRequest_Operation `protobuf_oneof:"operation"` + Operation isEntraEventsStreamRequest_Operation `protobuf_oneof:"operation"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EntraEventsStreamRequest) Reset() { @@ -1256,30 +1279,36 @@ func (*EntraEventsStreamRequest) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_access_graph_service_proto_rawDescGZIP(), []int{19} } -func (m *EntraEventsStreamRequest) GetOperation() isEntraEventsStreamRequest_Operation { - if m != nil { - return m.Operation +func (x *EntraEventsStreamRequest) GetOperation() isEntraEventsStreamRequest_Operation { + if x != nil { + return x.Operation } return nil } func (x *EntraEventsStreamRequest) GetSync() *EntraSyncOperation { - if x, ok := x.GetOperation().(*EntraEventsStreamRequest_Sync); ok { - return x.Sync + if x != nil { + if x, ok := x.Operation.(*EntraEventsStreamRequest_Sync); ok { + return x.Sync + } } return nil } func (x *EntraEventsStreamRequest) GetUpsert() *EntraResourceList { - if x, ok := x.GetOperation().(*EntraEventsStreamRequest_Upsert); ok { - return x.Upsert + if x != nil { + if x, ok := x.Operation.(*EntraEventsStreamRequest_Upsert); ok { + return x.Upsert + } } return nil } func (x *EntraEventsStreamRequest) GetDelete() *EntraResourceList { - if x, ok := x.GetOperation().(*EntraEventsStreamRequest_Delete); ok { - return x.Delete + if x != nil { + if x, ok := x.Operation.(*EntraEventsStreamRequest_Delete); ok { + return x.Delete + } } return nil } @@ -1312,9 +1341,9 @@ func (*EntraEventsStreamRequest_Delete) isEntraEventsStreamRequest_Operation() { // EntraEventsStreamResponse is the response from GitlabEventsStream. type EntraEventsStreamResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EntraEventsStreamResponse) Reset() { @@ -1349,16 +1378,15 @@ func (*EntraEventsStreamResponse) Descriptor() ([]byte, []int) { // AzureEventsStreamRequest is a request to send commands to the Azure importer type AzureEventsStreamRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Operation: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Operation: // // *AzureEventsStreamRequest_Sync // *AzureEventsStreamRequest_Upsert // *AzureEventsStreamRequest_Delete - Operation isAzureEventsStreamRequest_Operation `protobuf_oneof:"operation"` + Operation isAzureEventsStreamRequest_Operation `protobuf_oneof:"operation"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzureEventsStreamRequest) Reset() { @@ -1391,30 +1419,36 @@ func (*AzureEventsStreamRequest) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_access_graph_service_proto_rawDescGZIP(), []int{21} } -func (m *AzureEventsStreamRequest) GetOperation() isAzureEventsStreamRequest_Operation { - if m != nil { - return m.Operation +func (x *AzureEventsStreamRequest) GetOperation() isAzureEventsStreamRequest_Operation { + if x != nil { + return x.Operation } return nil } func (x *AzureEventsStreamRequest) GetSync() *AzureSyncOperation { - if x, ok := x.GetOperation().(*AzureEventsStreamRequest_Sync); ok { - return x.Sync + if x != nil { + if x, ok := x.Operation.(*AzureEventsStreamRequest_Sync); ok { + return x.Sync + } } return nil } func (x *AzureEventsStreamRequest) GetUpsert() *AzureResourceList { - if x, ok := x.GetOperation().(*AzureEventsStreamRequest_Upsert); ok { - return x.Upsert + if x != nil { + if x, ok := x.Operation.(*AzureEventsStreamRequest_Upsert); ok { + return x.Upsert + } } return nil } func (x *AzureEventsStreamRequest) GetDelete() *AzureResourceList { - if x, ok := x.GetOperation().(*AzureEventsStreamRequest_Delete); ok { - return x.Delete + if x != nil { + if x, ok := x.Operation.(*AzureEventsStreamRequest_Delete); ok { + return x.Delete + } } return nil } @@ -1448,9 +1482,9 @@ func (*AzureEventsStreamRequest_Delete) isAzureEventsStreamRequest_Operation() { // AzureSyncOperation is a command that Teleport sends to the access graph service // at the end of the sync process. type AzureSyncOperation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzureSyncOperation) Reset() { @@ -1485,9 +1519,9 @@ func (*AzureSyncOperation) Descriptor() ([]byte, []int) { // AzureEventsStreamResponse is a response from AzureEventsStream type AzureEventsStreamResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzureEventsStreamResponse) Reset() { diff --git a/gen/proto/go/accessgraph/v1alpha/aws.pb.go b/gen/proto/go/accessgraph/v1alpha/aws.pb.go index e183e6181f55d..cad4fa81e9895 100644 --- a/gen/proto/go/accessgraph/v1alpha/aws.pb.go +++ b/gen/proto/go/accessgraph/v1alpha/aws.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: accessgraph/v1alpha/aws.proto @@ -144,11 +144,10 @@ func (RolePermissionsBoundaryType) EnumDescriptor() ([]byte, []int) { // AWSResourceList is a list of AWS resources supported by the access graph. type AWSResourceList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Resources []*AWSResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` unknownFields protoimpl.UnknownFields - - Resources []*AWSResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AWSResourceList) Reset() { @@ -190,11 +189,8 @@ func (x *AWSResourceList) GetResources() []*AWSResource { // AWSResource is a list of AWS resources supported by the access graph. type AWSResource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Resource: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Resource: // // *AWSResource_User // *AWSResource_Group @@ -216,7 +212,9 @@ type AWSResource struct { // *AWSResource_Rds // *AWSResource_SamlProvider // *AWSResource_OidcProvider - Resource isAWSResource_Resource `protobuf_oneof:"resource"` + Resource isAWSResource_Resource `protobuf_oneof:"resource"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSResource) Reset() { @@ -249,149 +247,189 @@ func (*AWSResource) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_aws_proto_rawDescGZIP(), []int{1} } -func (m *AWSResource) GetResource() isAWSResource_Resource { - if m != nil { - return m.Resource +func (x *AWSResource) GetResource() isAWSResource_Resource { + if x != nil { + return x.Resource } return nil } func (x *AWSResource) GetUser() *AWSUserV1 { - if x, ok := x.GetResource().(*AWSResource_User); ok { - return x.User + if x != nil { + if x, ok := x.Resource.(*AWSResource_User); ok { + return x.User + } } return nil } func (x *AWSResource) GetGroup() *AWSGroupV1 { - if x, ok := x.GetResource().(*AWSResource_Group); ok { - return x.Group + if x != nil { + if x, ok := x.Resource.(*AWSResource_Group); ok { + return x.Group + } } return nil } func (x *AWSResource) GetUserInlinePolicy() *AWSUserInlinePolicyV1 { - if x, ok := x.GetResource().(*AWSResource_UserInlinePolicy); ok { - return x.UserInlinePolicy + if x != nil { + if x, ok := x.Resource.(*AWSResource_UserInlinePolicy); ok { + return x.UserInlinePolicy + } } return nil } func (x *AWSResource) GetUserGroups() *AWSUserGroupsV1 { - if x, ok := x.GetResource().(*AWSResource_UserGroups); ok { - return x.UserGroups + if x != nil { + if x, ok := x.Resource.(*AWSResource_UserGroups); ok { + return x.UserGroups + } } return nil } func (x *AWSResource) GetInstance() *AWSInstanceV1 { - if x, ok := x.GetResource().(*AWSResource_Instance); ok { - return x.Instance + if x != nil { + if x, ok := x.Resource.(*AWSResource_Instance); ok { + return x.Instance + } } return nil } func (x *AWSResource) GetPolicy() *AWSPolicyV1 { - if x, ok := x.GetResource().(*AWSResource_Policy); ok { - return x.Policy + if x != nil { + if x, ok := x.Resource.(*AWSResource_Policy); ok { + return x.Policy + } } return nil } func (x *AWSResource) GetUserAttachedPolicies() *AWSUserAttachedPolicies { - if x, ok := x.GetResource().(*AWSResource_UserAttachedPolicies); ok { - return x.UserAttachedPolicies + if x != nil { + if x, ok := x.Resource.(*AWSResource_UserAttachedPolicies); ok { + return x.UserAttachedPolicies + } } return nil } func (x *AWSResource) GetGroupAttachedPolicies() *AWSGroupAttachedPolicies { - if x, ok := x.GetResource().(*AWSResource_GroupAttachedPolicies); ok { - return x.GroupAttachedPolicies + if x != nil { + if x, ok := x.Resource.(*AWSResource_GroupAttachedPolicies); ok { + return x.GroupAttachedPolicies + } } return nil } func (x *AWSResource) GetGroupInlinePolicy() *AWSGroupInlinePolicyV1 { - if x, ok := x.GetResource().(*AWSResource_GroupInlinePolicy); ok { - return x.GroupInlinePolicy + if x != nil { + if x, ok := x.Resource.(*AWSResource_GroupInlinePolicy); ok { + return x.GroupInlinePolicy + } } return nil } func (x *AWSResource) GetS3Bucket() *AWSS3BucketV1 { - if x, ok := x.GetResource().(*AWSResource_S3Bucket); ok { - return x.S3Bucket + if x != nil { + if x, ok := x.Resource.(*AWSResource_S3Bucket); ok { + return x.S3Bucket + } } return nil } func (x *AWSResource) GetRole() *AWSRoleV1 { - if x, ok := x.GetResource().(*AWSResource_Role); ok { - return x.Role + if x != nil { + if x, ok := x.Resource.(*AWSResource_Role); ok { + return x.Role + } } return nil } func (x *AWSResource) GetRoleInlinePolicy() *AWSRoleInlinePolicyV1 { - if x, ok := x.GetResource().(*AWSResource_RoleInlinePolicy); ok { - return x.RoleInlinePolicy + if x != nil { + if x, ok := x.Resource.(*AWSResource_RoleInlinePolicy); ok { + return x.RoleInlinePolicy + } } return nil } func (x *AWSResource) GetRoleAttachedPolicies() *AWSRoleAttachedPolicies { - if x, ok := x.GetResource().(*AWSResource_RoleAttachedPolicies); ok { - return x.RoleAttachedPolicies + if x != nil { + if x, ok := x.Resource.(*AWSResource_RoleAttachedPolicies); ok { + return x.RoleAttachedPolicies + } } return nil } func (x *AWSResource) GetInstanceProfile() *AWSInstanceProfileV1 { - if x, ok := x.GetResource().(*AWSResource_InstanceProfile); ok { - return x.InstanceProfile + if x != nil { + if x, ok := x.Resource.(*AWSResource_InstanceProfile); ok { + return x.InstanceProfile + } } return nil } func (x *AWSResource) GetEksCluster() *AWSEKSClusterV1 { - if x, ok := x.GetResource().(*AWSResource_EksCluster); ok { - return x.EksCluster + if x != nil { + if x, ok := x.Resource.(*AWSResource_EksCluster); ok { + return x.EksCluster + } } return nil } func (x *AWSResource) GetEksClusterAccessEntry() *AWSEKSClusterAccessEntryV1 { - if x, ok := x.GetResource().(*AWSResource_EksClusterAccessEntry); ok { - return x.EksClusterAccessEntry + if x != nil { + if x, ok := x.Resource.(*AWSResource_EksClusterAccessEntry); ok { + return x.EksClusterAccessEntry + } } return nil } func (x *AWSResource) GetEksClusterAssociatedPolicy() *AWSEKSAssociatedAccessPolicyV1 { - if x, ok := x.GetResource().(*AWSResource_EksClusterAssociatedPolicy); ok { - return x.EksClusterAssociatedPolicy + if x != nil { + if x, ok := x.Resource.(*AWSResource_EksClusterAssociatedPolicy); ok { + return x.EksClusterAssociatedPolicy + } } return nil } func (x *AWSResource) GetRds() *AWSRDSDatabaseV1 { - if x, ok := x.GetResource().(*AWSResource_Rds); ok { - return x.Rds + if x != nil { + if x, ok := x.Resource.(*AWSResource_Rds); ok { + return x.Rds + } } return nil } func (x *AWSResource) GetSamlProvider() *AWSSAMLProviderV1 { - if x, ok := x.GetResource().(*AWSResource_SamlProvider); ok { - return x.SamlProvider + if x != nil { + if x, ok := x.Resource.(*AWSResource_SamlProvider); ok { + return x.SamlProvider + } } return nil } func (x *AWSResource) GetOidcProvider() *AWSOIDCProviderV1 { - if x, ok := x.GetResource().(*AWSResource_OidcProvider); ok { - return x.OidcProvider + if x != nil { + if x, ok := x.Resource.(*AWSResource_OidcProvider); ok { + return x.OidcProvider + } } return nil } @@ -545,10 +583,7 @@ func (*AWSResource_OidcProvider) isAWSResource_Resource() {} // AWSUserInlinePolicyV1 is a policy that is inlined to an AWS user. type AWSUserInlinePolicyV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // policy_name is the name of the policy. PolicyName string `protobuf:"bytes,1,opt,name=policy_name,json=policyName,proto3" json:"policy_name,omitempty"` // policy_document is the JSON document that defines the policy. @@ -558,7 +593,9 @@ type AWSUserInlinePolicyV1 struct { // user is the user who the policy is attached to. User *AWSUserV1 `protobuf:"bytes,5,opt,name=user,proto3" json:"user,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSUserInlinePolicyV1) Reset() { @@ -628,10 +665,7 @@ func (x *AWSUserInlinePolicyV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSPolicyV1 is an AWS policy. type AWSPolicyV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // arn is the ARN of the AWS policy. Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // created_at is the time when the AWS policy was created. @@ -658,7 +692,9 @@ type AWSPolicyV1 struct { // policy_document is the JSON document that defines the policy. PolicyDocument []byte `protobuf:"bytes,12,opt,name=policy_document,json=policyDocument,proto3" json:"policy_document,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,13,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,13,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSPolicyV1) Reset() { @@ -784,10 +820,7 @@ func (x *AWSPolicyV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSGroupV1 is a group of AWS users. type AWSGroupV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // arn is the ARN of the AWS group. Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // created_at is the time when the AWS group was created. @@ -801,7 +834,9 @@ type AWSGroupV1 struct { // account_id is the ID of the AWS account that the group belongs to. AccountId string `protobuf:"bytes,6,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,7,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,7,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSGroupV1) Reset() { @@ -885,16 +920,15 @@ func (x *AWSGroupV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSUserGroupsV1 is a list of AWS groups that an AWS user belongs to. type AWSUserGroupsV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user is the AWS user. User *AWSUserV1 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` // groups is the list of AWS groups that the user belongs to. Groups []*AWSGroupV1 `protobuf:"bytes,2,rep,name=groups,proto3" json:"groups,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSUserGroupsV1) Reset() { @@ -950,10 +984,7 @@ func (x *AWSUserGroupsV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSUserV1 is an AWS user. type AWSUserV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // arn is the ARN of the AWS user. Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // created_at is the time when the AWS user was created. @@ -973,7 +1004,9 @@ type AWSUserV1 struct { // account_id is the ID of the AWS account that the user belongs to. AccountId string `protobuf:"bytes,9,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the user was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSUserV1) Reset() { @@ -1078,14 +1111,13 @@ func (x *AWSUserV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSTag is a tag that is attached to an AWS resource. type AWSTag struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // key is the key of the tag. Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"` // value is the value of the tag. - Value *wrapperspb.StringValue `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"` + Value *wrapperspb.StringValue `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSTag) Reset() { @@ -1134,14 +1166,13 @@ func (x *AWSTag) GetValue() *wrapperspb.StringValue { // UsersPermissionsBoundaryV1 is the permissions boundary of a user. type UsersPermissionsBoundaryV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // permissions_boundary_arn is the ARN of the permissions boundary. PermissionsBoundaryArn string `protobuf:"bytes,1,opt,name=permissions_boundary_arn,json=permissionsBoundaryArn,proto3" json:"permissions_boundary_arn,omitempty"` // permissions_boundary_type is the ARN of the permissions boundary. PermissionsBoundaryType UsersPermissionsBoundaryType `protobuf:"varint,2,opt,name=permissions_boundary_type,json=permissionsBoundaryType,proto3,enum=accessgraph.v1alpha.UsersPermissionsBoundaryType" json:"permissions_boundary_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UsersPermissionsBoundaryV1) Reset() { @@ -1190,10 +1221,7 @@ func (x *UsersPermissionsBoundaryV1) GetPermissionsBoundaryType() UsersPermissio // AWSInstanceV1 is an AWS instance. type AWSInstanceV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // instance_id is the ID of the AWS instance. InstanceId string `protobuf:"bytes,1,opt,name=instance_id,json=instanceId,proto3" json:"instance_id,omitempty"` // launch_time is the time when the instance was launched. @@ -1213,7 +1241,9 @@ type AWSInstanceV1 struct { // instance. LaunchKeyName *wrapperspb.StringValue `protobuf:"bytes,8,opt,name=launch_key_name,json=launchKeyName,proto3" json:"launch_key_name,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSInstanceV1) Reset() { @@ -1312,10 +1342,7 @@ func (x *AWSInstanceV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSUserAttachedPolicies is a list of AWS policies that are attached to an // AWS user. type AWSUserAttachedPolicies struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user is the AWS user. User *AWSUserV1 `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` // policies is the list of AWS policies that are attached to the user. @@ -1323,7 +1350,9 @@ type AWSUserAttachedPolicies struct { // account_id is the ID of the AWS account that the user belongs to. AccountId string `protobuf:"bytes,3,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSUserAttachedPolicies) Reset() { @@ -1386,14 +1415,13 @@ func (x *AWSUserAttachedPolicies) GetLastSyncTime() *timestamppb.Timestamp { // AttachedPolicyV1 is a AWS policy identifier. type AttachedPolicyV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // policy_name is the name of the policy. PolicyName string `protobuf:"bytes,1,opt,name=policy_name,json=policyName,proto3" json:"policy_name,omitempty"` // arn is the ARN of the policy. - Arn string `protobuf:"bytes,2,opt,name=arn,proto3" json:"arn,omitempty"` + Arn string `protobuf:"bytes,2,opt,name=arn,proto3" json:"arn,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AttachedPolicyV1) Reset() { @@ -1443,10 +1471,7 @@ func (x *AttachedPolicyV1) GetArn() string { // AWSGroupAttachedPolicies is a list of AWS policies that are attached to an // AWS group. type AWSGroupAttachedPolicies struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // group is the AWS group. Group *AWSGroupV1 `protobuf:"bytes,1,opt,name=group,proto3" json:"group,omitempty"` // policies is the list of AWS policies that are attached to the group. @@ -1454,7 +1479,9 @@ type AWSGroupAttachedPolicies struct { // account_id is the ID of the AWS account that the group belongs to. AccountId string `protobuf:"bytes,3,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSGroupAttachedPolicies) Reset() { @@ -1517,10 +1544,7 @@ func (x *AWSGroupAttachedPolicies) GetLastSyncTime() *timestamppb.Timestamp { // AWSGroupInlinePolicyV1 is a policy that is inlined to an AWS Group. type AWSGroupInlinePolicyV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // policy_name is the name of the policy. PolicyName string `protobuf:"bytes,1,opt,name=policy_name,json=policyName,proto3" json:"policy_name,omitempty"` // group is the AWS group. @@ -1530,7 +1554,9 @@ type AWSGroupInlinePolicyV1 struct { // account_id is the ID of the AWS account that the group belongs to. AccountId string `protobuf:"bytes,4,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSGroupInlinePolicyV1) Reset() { @@ -1600,10 +1626,7 @@ func (x *AWSGroupInlinePolicyV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSS3BucketV1 is an AWS S3 bucket. type AWSS3BucketV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the AWS S3 bucket. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // account_id is the ID of the AWS account that the S3 bucket belongs to. @@ -1617,7 +1640,9 @@ type AWSS3BucketV1 struct { // tags is the list of tags that are attached to the S3 bucket. Tags []*AWSTag `protobuf:"bytes,6,rep,name=tags,proto3" json:"tags,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,7,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,7,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSS3BucketV1) Reset() { @@ -1701,14 +1726,13 @@ func (x *AWSS3BucketV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSS3BucketACL is the ACL of an AWS S3 bucket. type AWSS3BucketACL struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // grantee is the grantee of the ACL. Grantee *AWSS3BucketACLGrantee `protobuf:"bytes,1,opt,name=grantee,proto3" json:"grantee,omitempty"` // permission is the permission of the ACL. - Permission string `protobuf:"bytes,2,opt,name=permission,proto3" json:"permission,omitempty"` + Permission string `protobuf:"bytes,2,opt,name=permission,proto3" json:"permission,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSS3BucketACL) Reset() { @@ -1757,10 +1781,7 @@ func (x *AWSS3BucketACL) GetPermission() string { // AWSS3BucketACLGrantee is the grantee of an ACL. type AWSS3BucketACLGrantee struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // display_name is the name of the grantee. DisplayName string `protobuf:"bytes,1,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"` // id is the ID of the grantee. @@ -1770,7 +1791,9 @@ type AWSS3BucketACLGrantee struct { // type is the type of the grantee. Type string `protobuf:"bytes,4,opt,name=type,proto3" json:"type,omitempty"` // uri is the URI of the grantee. - Uri string `protobuf:"bytes,5,opt,name=uri,proto3" json:"uri,omitempty"` + Uri string `protobuf:"bytes,5,opt,name=uri,proto3" json:"uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSS3BucketACLGrantee) Reset() { @@ -1840,10 +1863,7 @@ func (x *AWSS3BucketACLGrantee) GetUri() string { // AWSRoleV1 is an AWS role. type AWSRoleV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // arn is the ARN of the AWS role. Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // assume_role_policy_document is the JSON document that defines the trust @@ -1870,7 +1890,9 @@ type AWSRoleV1 struct { // account_id is the ID of the AWS account that the role belongs to. AccountId string `protobuf:"bytes,12,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,13,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,13,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSRoleV1) Reset() { @@ -1996,14 +2018,13 @@ func (x *AWSRoleV1) GetLastSyncTime() *timestamppb.Timestamp { // RolePermissionsBoundaryV1 is the permissions boundary of a role. type RolePermissionsBoundaryV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // permissions_boundary_arn is the ARN of the permissions boundary. PermissionsBoundaryArn string `protobuf:"bytes,1,opt,name=permissions_boundary_arn,json=permissionsBoundaryArn,proto3" json:"permissions_boundary_arn,omitempty"` // permissions_boundary_type is the ARN of the permissions boundary. PermissionsBoundaryType RolePermissionsBoundaryType `protobuf:"varint,2,opt,name=permissions_boundary_type,json=permissionsBoundaryType,proto3,enum=accessgraph.v1alpha.RolePermissionsBoundaryType" json:"permissions_boundary_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RolePermissionsBoundaryV1) Reset() { @@ -2052,14 +2073,13 @@ func (x *RolePermissionsBoundaryV1) GetPermissionsBoundaryType() RolePermissions // RoleLastUsedV1 is the last used information of a role. type RoleLastUsedV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // last_used_date is the date when the role was last used. LastUsedDate *timestamppb.Timestamp `protobuf:"bytes,1,opt,name=last_used_date,json=lastUsedDate,proto3" json:"last_used_date,omitempty"` // region is the region where the role was last used. - Region string `protobuf:"bytes,2,opt,name=region,proto3" json:"region,omitempty"` + Region string `protobuf:"bytes,2,opt,name=region,proto3" json:"region,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RoleLastUsedV1) Reset() { @@ -2108,10 +2128,7 @@ func (x *RoleLastUsedV1) GetRegion() string { // AWSRoleInlinePolicyV1 is a policy that is inlined to an AWS Role. type AWSRoleInlinePolicyV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // policy_name is the name of the policy. PolicyName string `protobuf:"bytes,1,opt,name=policy_name,json=policyName,proto3" json:"policy_name,omitempty"` // policy_document is the JSON document that defines the policy. @@ -2121,7 +2138,9 @@ type AWSRoleInlinePolicyV1 struct { // aws_role is the role name of the AWS role that the policy is attached to. AwsRole *AWSRoleV1 `protobuf:"bytes,5,opt,name=aws_role,json=awsRole,proto3" json:"aws_role,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSRoleInlinePolicyV1) Reset() { @@ -2192,10 +2211,7 @@ func (x *AWSRoleInlinePolicyV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSRoleAttachedPolicies is a list of AWS policies that are attached to an // AWS role. type AWSRoleAttachedPolicies struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // policies is the list of AWS policies that are attached to the role. Policies []*AttachedPolicyV1 `protobuf:"bytes,2,rep,name=policies,proto3" json:"policies,omitempty"` // account_id is the ID of the AWS account that the role belongs to. @@ -2203,7 +2219,9 @@ type AWSRoleAttachedPolicies struct { // aws_role is the AWS role. AwsRole *AWSRoleV1 `protobuf:"bytes,4,opt,name=aws_role,json=awsRole,proto3" json:"aws_role,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSRoleAttachedPolicies) Reset() { @@ -2266,10 +2284,7 @@ func (x *AWSRoleAttachedPolicies) GetLastSyncTime() *timestamppb.Timestamp { // AWSInstanceProfileV1 is an AWS instance profile. type AWSInstanceProfileV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // arn is the ARN of the AWS instance profile. Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // created_at is the time when the instance profile was created. @@ -2288,7 +2303,9 @@ type AWSInstanceProfileV1 struct { // to. AccountId string `protobuf:"bytes,8,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSInstanceProfileV1) Reset() { @@ -2386,10 +2403,7 @@ func (x *AWSInstanceProfileV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSEKSClusterV1 represents an AWS EKS cluster. type AWSEKSClusterV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the cluster name. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // arn is the cluster arn @@ -2408,7 +2422,9 @@ type AWSEKSClusterV1 struct { // to. AccountId string `protobuf:"bytes,8,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSEKSClusterV1) Reset() { @@ -2506,10 +2522,7 @@ func (x *AWSEKSClusterV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSEKSClusterAccessEntriesV1 represents an EKS cluster Access Entry. type AWSEKSClusterAccessEntryV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // cluster is the EKS cluster. Cluster *AWSEKSClusterV1 `protobuf:"bytes,1,opt,name=cluster,proto3" json:"cluster,omitempty"` // access_entry_arn is the ARN of the access entry. @@ -2532,7 +2545,9 @@ type AWSEKSClusterAccessEntryV1 struct { // to. AccountId string `protobuf:"bytes,10,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,11,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,11,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSEKSClusterAccessEntryV1) Reset() { @@ -2644,10 +2659,7 @@ func (x *AWSEKSClusterAccessEntryV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSEKSAssociatedAccessPolicyV1 identifies an access policy association. type AWSEKSAssociatedAccessPolicyV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // cluster is the EKS cluster. Cluster *AWSEKSClusterV1 `protobuf:"bytes,1,opt,name=cluster,proto3" json:"cluster,omitempty"` // principal_arn is the principal that the associated access policy insides. @@ -2665,7 +2677,9 @@ type AWSEKSAssociatedAccessPolicyV1 struct { // to. AccountId string `protobuf:"bytes,7,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,8,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,8,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSEKSAssociatedAccessPolicyV1) Reset() { @@ -2756,14 +2770,13 @@ func (x *AWSEKSAssociatedAccessPolicyV1) GetLastSyncTime() *timestamppb.Timestam // AWSEKSAccessScope identifies the scope to which the AssociatedAccessPolicy applies. type AWSEKSAccessScopeV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // namespaces is the list of namespaces to scope the policy into. Namespaces []string `protobuf:"bytes,1,rep,name=namespaces,proto3" json:"namespaces,omitempty"` // type identifies which scope type was configured. - Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"` + Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSEKSAccessScopeV1) Reset() { @@ -2812,10 +2825,7 @@ func (x *AWSEKSAccessScopeV1) GetType() string { // AWSRDSDatabaseV1 defines the database details. type AWSRDSDatabaseV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // arn is the instance ARN. Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // status is the instance status. @@ -2838,7 +2848,9 @@ type AWSRDSDatabaseV1 struct { // resource_id is the RDS unique resource id. ResourceId string `protobuf:"bytes,10,opt,name=resource_id,json=resourceId,proto3" json:"resource_id,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,11,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,11,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSRDSDatabaseV1) Reset() { @@ -2950,14 +2962,13 @@ func (x *AWSRDSDatabaseV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSRDSEngineV1 defines the database engine details type AWSRDSEngineV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // engine is the engine the database runs. Engine string `protobuf:"bytes,1,opt,name=engine,proto3" json:"engine,omitempty"` // version holds the version information. - Version string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"` + Version string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSRDSEngineV1) Reset() { @@ -3006,10 +3017,7 @@ func (x *AWSRDSEngineV1) GetVersion() string { // AWSSAMLProviderV1 defines the SAML identity provider details. type AWSSAMLProviderV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // arn is the provider ARN. Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // created_at is the time when the SAML provider was created. @@ -3027,7 +3035,9 @@ type AWSSAMLProviderV1 struct { // signing_certificates is a list of signing certificates for this identity provider. SigningCertificates []string `protobuf:"bytes,8,rep,name=signing_certificates,json=signingCertificates,proto3" json:"signing_certificates,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSSAMLProviderV1) Reset() { @@ -3125,10 +3135,7 @@ func (x *AWSSAMLProviderV1) GetLastSyncTime() *timestamppb.Timestamp { // AWSOIDCProviderV1 defines the OIDC identity provider details. type AWSOIDCProviderV1 struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // arn is the provider ARN. Arn string `protobuf:"bytes,1,opt,name=arn,proto3" json:"arn,omitempty"` // created_at is the time when the OIDC provider was created. @@ -3144,7 +3151,9 @@ type AWSOIDCProviderV1 struct { // url is the URL for this OIDC provider. Url string `protobuf:"bytes,7,opt,name=url,proto3" json:"url,omitempty"` // last_sync_time is the time when the resource was last synced. - LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,8,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + LastSyncTime *timestamppb.Timestamp `protobuf:"bytes,8,opt,name=last_sync_time,json=lastSyncTime,proto3" json:"last_sync_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSOIDCProviderV1) Reset() { diff --git a/gen/proto/go/accessgraph/v1alpha/azure.pb.go b/gen/proto/go/accessgraph/v1alpha/azure.pb.go index 308847e258ba9..399c97bd464e2 100644 --- a/gen/proto/go/accessgraph/v1alpha/azure.pb.go +++ b/gen/proto/go/accessgraph/v1alpha/azure.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: accessgraph/v1alpha/azure.proto @@ -40,11 +40,10 @@ const ( // AzureResourceList is a list of Azure resources type AzureResourceList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Resources []*AzureResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` unknownFields protoimpl.UnknownFields - - Resources []*AzureResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AzureResourceList) Reset() { @@ -86,17 +85,16 @@ func (x *AzureResourceList) GetResources() []*AzureResource { // AzureResource is a list of Azure resources supported by the access graph. type AzureResource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Resource: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Resource: // // *AzureResource_Principal // *AzureResource_RoleDefinition // *AzureResource_RoleAssignment // *AzureResource_VirtualMachine - Resource isAzureResource_Resource `protobuf_oneof:"resource"` + Resource isAzureResource_Resource `protobuf_oneof:"resource"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzureResource) Reset() { @@ -129,37 +127,45 @@ func (*AzureResource) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_azure_proto_rawDescGZIP(), []int{1} } -func (m *AzureResource) GetResource() isAzureResource_Resource { - if m != nil { - return m.Resource +func (x *AzureResource) GetResource() isAzureResource_Resource { + if x != nil { + return x.Resource } return nil } func (x *AzureResource) GetPrincipal() *AzurePrincipal { - if x, ok := x.GetResource().(*AzureResource_Principal); ok { - return x.Principal + if x != nil { + if x, ok := x.Resource.(*AzureResource_Principal); ok { + return x.Principal + } } return nil } func (x *AzureResource) GetRoleDefinition() *AzureRoleDefinition { - if x, ok := x.GetResource().(*AzureResource_RoleDefinition); ok { - return x.RoleDefinition + if x != nil { + if x, ok := x.Resource.(*AzureResource_RoleDefinition); ok { + return x.RoleDefinition + } } return nil } func (x *AzureResource) GetRoleAssignment() *AzureRoleAssignment { - if x, ok := x.GetResource().(*AzureResource_RoleAssignment); ok { - return x.RoleAssignment + if x != nil { + if x, ok := x.Resource.(*AzureResource_RoleAssignment); ok { + return x.RoleAssignment + } } return nil } func (x *AzureResource) GetVirtualMachine() *AzureVirtualMachine { - if x, ok := x.GetResource().(*AzureResource_VirtualMachine); ok { - return x.VirtualMachine + if x != nil { + if x, ok := x.Resource.(*AzureResource_VirtualMachine); ok { + return x.VirtualMachine + } } return nil } @@ -198,10 +204,7 @@ func (*AzureResource_VirtualMachine) isAzureResource_Resource() {} // AzureVirtualMachine is an Azure virtual machine type AzureVirtualMachine struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // id is the ID of the virtual machine Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // subscription_id is the ID of the subscription to which the virtual machine belongs @@ -213,9 +216,11 @@ type AzureVirtualMachine struct { // resource_group is the name of the resource group to which the virtual machine belongs ResourceGroup string `protobuf:"bytes,5,opt,name=resource_group,json=resourceGroup,proto3" json:"resource_group,omitempty"` // tags are a collection of arbitrary key-values applied to the virtual machine - Tags map[string]string `protobuf:"bytes,6,rep,name=tags,proto3" json:"tags,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Tags map[string]string `protobuf:"bytes,6,rep,name=tags,proto3" json:"tags,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // location is the geographical location of the Virtual Machine - Location string `protobuf:"bytes,7,opt,name=location,proto3" json:"location,omitempty"` + Location string `protobuf:"bytes,7,opt,name=location,proto3" json:"location,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzureVirtualMachine) Reset() { @@ -299,16 +304,15 @@ func (x *AzureVirtualMachine) GetLocation() string { // AzureIdentity is a Graph API object identity type AzureIdentity struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // sign_in_type is the type of identity used when signing in, e.g. "emailAddress" or "userName" SignInType string `protobuf:"bytes,1,opt,name=sign_in_type,json=signInType,proto3" json:"sign_in_type,omitempty"` // issuer is the issuer of the identity, such as a domain name like "goteleport.com" Issuer string `protobuf:"bytes,2,opt,name=issuer,proto3" json:"issuer,omitempty"` // issuer_assigned_id unique identifier assigned to the user by the issuer IssuerAssignedId string `protobuf:"bytes,3,opt,name=issuer_assigned_id,json=issuerAssignedId,proto3" json:"issuer_assigned_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzureIdentity) Reset() { @@ -364,10 +368,7 @@ func (x *AzureIdentity) GetIssuerAssignedId() string { // AzurePrincipal is a Graph API principal (user, group, service principal) type AzurePrincipal struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // id is the ID of the principal Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // subscription_id is the ID of the subscription to which the principal belongs @@ -381,7 +382,9 @@ type AzurePrincipal struct { // identities lists the identities that can be used to sign in to the account Identities []*AzureIdentity `protobuf:"bytes,6,rep,name=identities,proto3" json:"identities,omitempty"` // object_type defines the type of principal, e.g. "user" or "group" - ObjectType string `protobuf:"bytes,7,opt,name=object_type,json=objectType,proto3" json:"object_type,omitempty"` + ObjectType string `protobuf:"bytes,7,opt,name=object_type,json=objectType,proto3" json:"object_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzurePrincipal) Reset() { @@ -465,10 +468,7 @@ func (x *AzurePrincipal) GetObjectType() string { // AzureRoleAssignment links an Azure principal to a role definition with a scope type AzureRoleAssignment struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // id is the ID of the role assignment Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // subscription_id is the ID of the subscription to which the role assignment belongs @@ -482,7 +482,9 @@ type AzureRoleAssignment struct { // scope constrains which resources the assignment applies to Scope string `protobuf:"bytes,6,opt,name=scope,proto3" json:"scope,omitempty"` // condition further which resources the assignment applies to - Condition string `protobuf:"bytes,7,opt,name=condition,proto3" json:"condition,omitempty"` + Condition string `protobuf:"bytes,7,opt,name=condition,proto3" json:"condition,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzureRoleAssignment) Reset() { @@ -566,10 +568,7 @@ func (x *AzureRoleAssignment) GetCondition() string { // AzureRoleDefinition defines a role by its permissions type AzureRoleDefinition struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // id is the ID of the role definition Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // subscription_id is the ID of the subscription to which the role definition belongs @@ -587,7 +586,9 @@ type AzureRoleDefinition struct { // role_name is the given name for the role itself RoleName string `protobuf:"bytes,8,opt,name=role_name,json=roleName,proto3" json:"role_name,omitempty"` // type defines the type of role - Type string `protobuf:"bytes,9,opt,name=type,proto3" json:"type,omitempty"` + Type string `protobuf:"bytes,9,opt,name=type,proto3" json:"type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzureRoleDefinition) Reset() { @@ -685,10 +686,7 @@ func (x *AzureRoleDefinition) GetType() string { // AzurePermission defines the actions and not (disallowed) actions for a role definition type AzureRBACPermission struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // actions define the resources and verbs allowed on the resources Actions []string `protobuf:"bytes,1,rep,name=actions,proto3" json:"actions,omitempty"` // not_actions define the resources and verbs disallowed on the resources @@ -697,6 +695,8 @@ type AzureRBACPermission struct { DataActions []string `protobuf:"bytes,3,rep,name=data_actions,json=dataActions,proto3" json:"data_actions,omitempty"` // not_data_actions define fine-grained resources and verbs disallowed within the resource NotDataActions []string `protobuf:"bytes,4,rep,name=not_data_actions,json=notDataActions,proto3" json:"not_data_actions,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AzureRBACPermission) Reset() { diff --git a/gen/proto/go/accessgraph/v1alpha/entra.pb.go b/gen/proto/go/accessgraph/v1alpha/entra.pb.go index 55c99c2c50d57..d40698a29a134 100644 --- a/gen/proto/go/accessgraph/v1alpha/entra.pb.go +++ b/gen/proto/go/accessgraph/v1alpha/entra.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: accessgraph/v1alpha/entra.proto @@ -39,9 +39,9 @@ const ( // EntraSyncOperation is a request to sync Entra resources type EntraSyncOperation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EntraSyncOperation) Reset() { @@ -76,12 +76,11 @@ func (*EntraSyncOperation) Descriptor() ([]byte, []int) { // EntraResourceList is a request that contains resources to be sync. type EntraResourceList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // resources is a list of entra resources to sync. - Resources []*EntraResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + Resources []*EntraResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EntraResourceList) Reset() { @@ -123,14 +122,13 @@ func (x *EntraResourceList) GetResources() []*EntraResource { // EntraResource represents a Entra resource. type EntraResource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Resource: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Resource: // // *EntraResource_Application - Resource isEntraResource_Resource `protobuf_oneof:"resource"` + Resource isEntraResource_Resource `protobuf_oneof:"resource"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EntraResource) Reset() { @@ -163,16 +161,18 @@ func (*EntraResource) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_entra_proto_rawDescGZIP(), []int{2} } -func (m *EntraResource) GetResource() isEntraResource_Resource { - if m != nil { - return m.Resource +func (x *EntraResource) GetResource() isEntraResource_Resource { + if x != nil { + return x.Resource } return nil } func (x *EntraResource) GetApplication() *EntraApplication { - if x, ok := x.GetResource().(*EntraResource_Application); ok { - return x.Application + if x != nil { + if x, ok := x.Resource.(*EntraResource_Application); ok { + return x.Application + } } return nil } @@ -190,10 +190,7 @@ func (*EntraResource_Application) isEntraResource_Resource() {} // EntraApplication represents an Entra ID enterprise application together with its service principal. type EntraApplication struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // id is the unique Entra object ID. Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // app_id is the application ID. @@ -207,6 +204,8 @@ type EntraApplication struct { // federated_sso_v2 contains payload from the /ApplicationSso/{servicePrincipalId}/FederatedSSOV2 endpoint. // It is exposed from the internal plugin cache as an opaque JSON blob. FederatedSsoV2 string `protobuf:"bytes,6,opt,name=federated_sso_v2,json=federatedSsoV2,proto3" json:"federated_sso_v2,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EntraApplication) Reset() { diff --git a/gen/proto/go/accessgraph/v1alpha/events.pb.go b/gen/proto/go/accessgraph/v1alpha/events.pb.go index a0a49fc311e99..bc7569f3fb422 100644 --- a/gen/proto/go/accessgraph/v1alpha/events.pb.go +++ b/gen/proto/go/accessgraph/v1alpha/events.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: accessgraph/v1alpha/events.proto @@ -40,10 +40,7 @@ const ( // AccessPathChanged is an event that is emitted when an access path is changed. type AccessPathChanged struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // metadata is a common event metadata Metadata *v1.Metadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` // change_id is the id of the change. @@ -54,6 +51,8 @@ type AccessPathChanged struct { AffectedResourceSource string `protobuf:"bytes,4,opt,name=affected_resource_source,json=affectedResourceSource,proto3" json:"affected_resource_source,omitempty"` // affected_resource_kind is the kind of the affected resource, ex: user, role, etc. AffectedResourceKind string `protobuf:"bytes,5,opt,name=affected_resource_kind,json=affectedResourceKind,proto3" json:"affected_resource_kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessPathChanged) Reset() { diff --git a/gen/proto/go/accessgraph/v1alpha/gitlab.pb.go b/gen/proto/go/accessgraph/v1alpha/gitlab.pb.go index b9db4d6c5225e..7806c7a9b599e 100644 --- a/gen/proto/go/accessgraph/v1alpha/gitlab.pb.go +++ b/gen/proto/go/accessgraph/v1alpha/gitlab.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: accessgraph/v1alpha/gitlab.proto @@ -114,9 +114,9 @@ func (AccessLevelType) EnumDescriptor() ([]byte, []int) { // GitlabSyncOperation is a request to sync Gitlab resources type GitlabSyncOperation struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabSyncOperation) Reset() { @@ -151,12 +151,11 @@ func (*GitlabSyncOperation) Descriptor() ([]byte, []int) { // GitlabResourceList is a request that contains resources to be sync. type GitlabResourceList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // resources is a list of gitlab resources to sync. - Resources []*GitlabResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + Resources []*GitlabResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabResourceList) Reset() { @@ -198,18 +197,17 @@ func (x *GitlabResourceList) GetResources() []*GitlabResource { // GitlabResource represents a Gitlab resource type GitlabResource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Resource: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Resource: // // *GitlabResource_Group // *GitlabResource_Project // *GitlabResource_ProjectMember // *GitlabResource_GroupMember // *GitlabResource_User - Resource isGitlabResource_Resource `protobuf_oneof:"resource"` + Resource isGitlabResource_Resource `protobuf_oneof:"resource"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabResource) Reset() { @@ -242,44 +240,54 @@ func (*GitlabResource) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_gitlab_proto_rawDescGZIP(), []int{2} } -func (m *GitlabResource) GetResource() isGitlabResource_Resource { - if m != nil { - return m.Resource +func (x *GitlabResource) GetResource() isGitlabResource_Resource { + if x != nil { + return x.Resource } return nil } func (x *GitlabResource) GetGroup() *GitlabGroup { - if x, ok := x.GetResource().(*GitlabResource_Group); ok { - return x.Group + if x != nil { + if x, ok := x.Resource.(*GitlabResource_Group); ok { + return x.Group + } } return nil } func (x *GitlabResource) GetProject() *GitlabProject { - if x, ok := x.GetResource().(*GitlabResource_Project); ok { - return x.Project + if x != nil { + if x, ok := x.Resource.(*GitlabResource_Project); ok { + return x.Project + } } return nil } func (x *GitlabResource) GetProjectMember() *GitlabProjectMember { - if x, ok := x.GetResource().(*GitlabResource_ProjectMember); ok { - return x.ProjectMember + if x != nil { + if x, ok := x.Resource.(*GitlabResource_ProjectMember); ok { + return x.ProjectMember + } } return nil } func (x *GitlabResource) GetGroupMember() *GitlabGroupMember { - if x, ok := x.GetResource().(*GitlabResource_GroupMember); ok { - return x.GroupMember + if x != nil { + if x, ok := x.Resource.(*GitlabResource_GroupMember); ok { + return x.GroupMember + } } return nil } func (x *GitlabResource) GetUser() *GitlabUser { - if x, ok := x.GetResource().(*GitlabResource_User); ok { - return x.User + if x != nil { + if x, ok := x.Resource.(*GitlabResource_User); ok { + return x.User + } } return nil } @@ -325,10 +333,7 @@ func (*GitlabResource_User) isGitlabResource_Resource() {} // GitlabGroup represents a Gitlab group type GitlabGroup struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the group name. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // path is the universal identifier for the group location. @@ -336,7 +341,9 @@ type GitlabGroup struct { // full_name is the group full name. FullName string `protobuf:"bytes,3,opt,name=full_name,json=fullName,proto3" json:"full_name,omitempty"` // description is the group description. - Description string `protobuf:"bytes,4,opt,name=description,proto3" json:"description,omitempty"` + Description string `protobuf:"bytes,4,opt,name=description,proto3" json:"description,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabGroup) Reset() { @@ -399,16 +406,15 @@ func (x *GitlabGroup) GetDescription() string { // GitlabProject represents a Gitlab project type GitlabProject struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the repository name. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // path is the universal identifier for the project location. Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"` // description is the project description. - Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"` + Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabProject) Reset() { @@ -464,16 +470,15 @@ func (x *GitlabProject) GetDescription() string { // GitlabProjectMember represents a Gitlab project member type GitlabProjectMember struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the username of the user. Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // access_level defines the permissions the user has to the project. AccessLevel AccessLevelType `protobuf:"varint,2,opt,name=access_level,json=accessLevel,proto3,enum=accessgraph.v1alpha.AccessLevelType" json:"access_level,omitempty"` // project identifies the project that the user is member of. - Project *GitlabProject `protobuf:"bytes,3,opt,name=project,proto3" json:"project,omitempty"` + Project *GitlabProject `protobuf:"bytes,3,opt,name=project,proto3" json:"project,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabProjectMember) Reset() { @@ -529,16 +534,15 @@ func (x *GitlabProjectMember) GetProject() *GitlabProject { // GitlabGroupMember represents a Gitlab group member type GitlabGroupMember struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the username of the user. Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // access_level defines the permissions the user has to the group and all projects within. AccessLevel AccessLevelType `protobuf:"varint,2,opt,name=access_level,json=accessLevel,proto3,enum=accessgraph.v1alpha.AccessLevelType" json:"access_level,omitempty"` // project identifies the project that the user is member of. - Group *GitlabGroup `protobuf:"bytes,3,opt,name=group,proto3" json:"group,omitempty"` + Group *GitlabGroup `protobuf:"bytes,3,opt,name=group,proto3" json:"group,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabGroupMember) Reset() { @@ -594,10 +598,7 @@ func (x *GitlabGroupMember) GetGroup() *GitlabGroup { // GitlabGroupMember represents a Gitlab user. type GitlabUser struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // username is the username of the user. Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` // email is the user's email. @@ -617,7 +618,9 @@ type GitlabUser struct { // two_factor_enabled identifies if the user has two factor authentication enabled. TwoFactorEnabled bool `protobuf:"varint,9,opt,name=two_factor_enabled,json=twoFactorEnabled,proto3" json:"two_factor_enabled,omitempty"` // identities represents the identity source for the user. - Identities []*GitlabUserIdentity `protobuf:"bytes,10,rep,name=identities,proto3" json:"identities,omitempty"` + Identities []*GitlabUserIdentity `protobuf:"bytes,10,rep,name=identities,proto3" json:"identities,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabUser) Reset() { @@ -722,14 +725,13 @@ func (x *GitlabUser) GetIdentities() []*GitlabUserIdentity { // GitlabUserIdentity identifies the external identity of the user. type GitlabUserIdentity struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // provider identifies the identity provider. Provider string `protobuf:"bytes,1,opt,name=provider,proto3" json:"provider,omitempty"` // extern_uid identifies the external uid of the identity. - ExternUid string `protobuf:"bytes,2,opt,name=extern_uid,json=externUid,proto3" json:"extern_uid,omitempty"` + ExternUid string `protobuf:"bytes,2,opt,name=extern_uid,json=externUid,proto3" json:"extern_uid,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GitlabUserIdentity) Reset() { diff --git a/gen/proto/go/accessgraph/v1alpha/graph.pb.go b/gen/proto/go/accessgraph/v1alpha/graph.pb.go index 588bf2e057f71..14834899a5610 100644 --- a/gen/proto/go/accessgraph/v1alpha/graph.pb.go +++ b/gen/proto/go/accessgraph/v1alpha/graph.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: accessgraph/v1alpha/graph.proto @@ -39,10 +39,7 @@ const ( // Node is a node in the access graph. type Node struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // ID is the unique ID of the node. Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // Kind is the kind of the node, ex: "user", "user_group", "resource", etc. @@ -52,11 +49,13 @@ type Node struct { // Name is the name of the node. Name string `protobuf:"bytes,4,opt,name=name,proto3" json:"name,omitempty"` // Labels is a set of labels for the resource. - Labels map[string]string `protobuf:"bytes,5,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Labels map[string]string `protobuf:"bytes,5,rep,name=labels,proto3" json:"labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` // Hostname is the hostname of the node. Hostname string `protobuf:"bytes,6,opt,name=hostname,proto3" json:"hostname,omitempty"` // Properties is a set of properties for the resource. - Properties map[string]string `protobuf:"bytes,7,rep,name=properties,proto3" json:"properties,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Properties map[string]string `protobuf:"bytes,7,rep,name=properties,proto3" json:"properties,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Node) Reset() { @@ -140,10 +139,7 @@ func (x *Node) GetProperties() map[string]string { // Edge is an edge in the access graph. type Edge struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // from is the ID of the node the edge is from. From string `protobuf:"bytes,1,opt,name=from,proto3" json:"from,omitempty"` // to is the ID of the node the edge is to. @@ -151,7 +147,9 @@ type Edge struct { // edge_type is the type of the edge, e.g. "member_of", "belongs_to", etc. EdgeType string `protobuf:"bytes,3,opt,name=edge_type,json=edgeType,proto3" json:"edge_type,omitempty"` // Properties is a set of properties for the edges. - Properties map[string]string `protobuf:"bytes,4,rep,name=properties,proto3" json:"properties,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"` + Properties map[string]string `protobuf:"bytes,4,rep,name=properties,proto3" json:"properties,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Edge) Reset() { diff --git a/gen/proto/go/accessgraph/v1alpha/resources.pb.go b/gen/proto/go/accessgraph/v1alpha/resources.pb.go index 354aefe4d9200..0e9776bc509d9 100644 --- a/gen/proto/go/accessgraph/v1alpha/resources.pb.go +++ b/gen/proto/go/accessgraph/v1alpha/resources.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: accessgraph/v1alpha/resources.proto @@ -45,11 +45,10 @@ const ( // ResourceList is a list of resources to send to the access graph. type ResourceList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Resources []*ResourceEntry `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` unknownFields protoimpl.UnknownFields - - Resources []*ResourceEntry `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ResourceList) Reset() { @@ -91,11 +90,10 @@ func (x *ResourceList) GetResources() []*ResourceEntry { // ResourceHeaderList is a list of resource headers to send to the access graph. type ResourceHeaderList struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Resources []*types.ResourceHeader `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` unknownFields protoimpl.UnknownFields - - Resources []*types.ResourceHeader `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ResourceHeaderList) Reset() { @@ -137,12 +135,11 @@ func (x *ResourceHeaderList) GetResources() []*types.ResourceHeader { // AccessListsMembers is the request to declare users as members of access lists. type AccessListsMembers struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // members is the list of members to add to access lists. - Members []*v1.Member `protobuf:"bytes,1,rep,name=members,proto3" json:"members,omitempty"` + Members []*v1.Member `protobuf:"bytes,1,rep,name=members,proto3" json:"members,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListsMembers) Reset() { @@ -184,11 +181,10 @@ func (x *AccessListsMembers) GetMembers() []*v1.Member { // ExcludeAccessListsMembers is the request to exclude users from access lists. type ExcludeAccessListsMembers struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Members []*ExcludeAccessListMember `protobuf:"bytes,1,rep,name=members,proto3" json:"members,omitempty"` unknownFields protoimpl.UnknownFields - - Members []*ExcludeAccessListMember `protobuf:"bytes,1,rep,name=members,proto3" json:"members,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ExcludeAccessListsMembers) Reset() { @@ -230,12 +226,11 @@ func (x *ExcludeAccessListsMembers) GetMembers() []*ExcludeAccessListMember { // ExcludeAccessListMember is the request to exclude a user from an access list. type ExcludeAccessListMember struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` + Username string `protobuf:"bytes,2,opt,name=username,proto3" json:"username,omitempty"` unknownFields protoimpl.UnknownFields - - AccessList string `protobuf:"bytes,1,opt,name=access_list,json=accessList,proto3" json:"access_list,omitempty"` - Username string `protobuf:"bytes,2,opt,name=username,proto3" json:"username,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ExcludeAccessListMember) Reset() { @@ -284,11 +279,8 @@ func (x *ExcludeAccessListMember) GetUsername() string { // ResourceEntry is a wrapper for the supported resource types. type ResourceEntry struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Resource: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Resource: // // *ResourceEntry_User // *ResourceEntry_Role @@ -304,7 +296,9 @@ type ResourceEntry struct { // *ResourceEntry_Device // *ResourceEntry_PrivateKey // *ResourceEntry_AuthorizedKey - Resource isResourceEntry_Resource `protobuf_oneof:"resource"` + Resource isResourceEntry_Resource `protobuf_oneof:"resource"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourceEntry) Reset() { @@ -337,107 +331,135 @@ func (*ResourceEntry) Descriptor() ([]byte, []int) { return file_accessgraph_v1alpha_resources_proto_rawDescGZIP(), []int{5} } -func (m *ResourceEntry) GetResource() isResourceEntry_Resource { - if m != nil { - return m.Resource +func (x *ResourceEntry) GetResource() isResourceEntry_Resource { + if x != nil { + return x.Resource } return nil } func (x *ResourceEntry) GetUser() *types.UserV2 { - if x, ok := x.GetResource().(*ResourceEntry_User); ok { - return x.User + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_User); ok { + return x.User + } } return nil } func (x *ResourceEntry) GetRole() *types.RoleV6 { - if x, ok := x.GetResource().(*ResourceEntry_Role); ok { - return x.Role + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_Role); ok { + return x.Role + } } return nil } func (x *ResourceEntry) GetServer() *types.ServerV2 { - if x, ok := x.GetResource().(*ResourceEntry_Server); ok { - return x.Server + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_Server); ok { + return x.Server + } } return nil } func (x *ResourceEntry) GetAccessRequest() *types.AccessRequestV3 { - if x, ok := x.GetResource().(*ResourceEntry_AccessRequest); ok { - return x.AccessRequest + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_AccessRequest); ok { + return x.AccessRequest + } } return nil } func (x *ResourceEntry) GetKubernetesServer() *types.KubernetesServerV3 { - if x, ok := x.GetResource().(*ResourceEntry_KubernetesServer); ok { - return x.KubernetesServer + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_KubernetesServer); ok { + return x.KubernetesServer + } } return nil } func (x *ResourceEntry) GetAppServer() *types.AppServerV3 { - if x, ok := x.GetResource().(*ResourceEntry_AppServer); ok { - return x.AppServer + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_AppServer); ok { + return x.AppServer + } } return nil } func (x *ResourceEntry) GetDatabaseServer() *types.DatabaseServerV3 { - if x, ok := x.GetResource().(*ResourceEntry_DatabaseServer); ok { - return x.DatabaseServer + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_DatabaseServer); ok { + return x.DatabaseServer + } } return nil } func (x *ResourceEntry) GetWindowsDesktop() *types.WindowsDesktopV3 { - if x, ok := x.GetResource().(*ResourceEntry_WindowsDesktop); ok { - return x.WindowsDesktop + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_WindowsDesktop); ok { + return x.WindowsDesktop + } } return nil } func (x *ResourceEntry) GetAccessList() *v1.AccessList { - if x, ok := x.GetResource().(*ResourceEntry_AccessList); ok { - return x.AccessList + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_AccessList); ok { + return x.AccessList + } } return nil } func (x *ResourceEntry) GetCrownJewel() *v11.CrownJewel { - if x, ok := x.GetResource().(*ResourceEntry_CrownJewel); ok { - return x.CrownJewel + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_CrownJewel); ok { + return x.CrownJewel + } } return nil } func (x *ResourceEntry) GetDatabaseObject() *v12.DatabaseObject { - if x, ok := x.GetResource().(*ResourceEntry_DatabaseObject); ok { - return x.DatabaseObject + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_DatabaseObject); ok { + return x.DatabaseObject + } } return nil } func (x *ResourceEntry) GetDevice() *v13.Device { - if x, ok := x.GetResource().(*ResourceEntry_Device); ok { - return x.Device + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_Device); ok { + return x.Device + } } return nil } func (x *ResourceEntry) GetPrivateKey() *v14.PrivateKey { - if x, ok := x.GetResource().(*ResourceEntry_PrivateKey); ok { - return x.PrivateKey + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_PrivateKey); ok { + return x.PrivateKey + } } return nil } func (x *ResourceEntry) GetAuthorizedKey() *v14.AuthorizedKey { - if x, ok := x.GetResource().(*ResourceEntry_AuthorizedKey); ok { - return x.AuthorizedKey + if x != nil { + if x, ok := x.Resource.(*ResourceEntry_AuthorizedKey); ok { + return x.AuthorizedKey + } } return nil } diff --git a/gen/proto/go/prehog/v1/teleport.pb.go b/gen/proto/go/prehog/v1/teleport.pb.go index a0bce5c019a80..9603c82dabfe7 100644 --- a/gen/proto/go/prehog/v1/teleport.pb.go +++ b/gen/proto/go/prehog/v1/teleport.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: prehog/v1/teleport.proto @@ -188,10 +188,7 @@ func (ResourceKind) EnumDescriptor() ([]byte, []int) { // // PostHog event: tp.user.activity type UserActivityReport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // randomly generated UUID for this specific report, 16 bytes (in string order) // // PostHog property: tp.report_uuid (in 8-4-4-4-12 string form) @@ -212,7 +209,9 @@ type UserActivityReport struct { // one set of counters for each user // // PostHog property: tp.records (encoded as a map keyed by username, not as a list) - Records []*UserActivityRecord `protobuf:"bytes,5,rep,name=records,proto3" json:"records,omitempty"` + Records []*UserActivityRecord `protobuf:"bytes,5,rep,name=records,proto3" json:"records,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserActivityReport) Reset() { @@ -286,10 +285,7 @@ func (x *UserActivityReport) GetRecords() []*UserActivityRecord { // // fields other than user_name are encoded as the same field name in PostHog type UserActivityRecord struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized, 32 bytes (HMAC-SHA-256) // // key of the tp.records map in tp.user.activity (in base64) @@ -328,6 +324,8 @@ type UserActivityRecord struct { BotJoins uint64 `protobuf:"varint,16,opt,name=bot_joins,json=botJoins,proto3" json:"bot_joins,omitempty"` // counter of certificates issued for this user CertificatesIssued uint64 `protobuf:"varint,17,opt,name=certificates_issued,json=certificatesIssued,proto3" json:"certificates_issued,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserActivityRecord) Reset() { @@ -481,10 +479,7 @@ func (x *UserActivityRecord) GetCertificatesIssued() uint64 { } type ResourcePresenceReport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // randomly generated UUID for this specific report, 16 bytes (in string order) ReportUuid []byte `protobuf:"bytes,1,opt,name=report_uuid,json=reportUuid,proto3" json:"report_uuid,omitempty"` // anonymized, 32 bytes (HMAC-SHA-256) @@ -495,6 +490,8 @@ type ResourcePresenceReport struct { // intended to be at most one hour StartTime *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=start_time,json=startTime,proto3" json:"start_time,omitempty"` ResourceKindReports []*ResourceKindPresenceReport `protobuf:"bytes,5,rep,name=resource_kind_reports,json=resourceKindReports,proto3" json:"resource_kind_reports,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourcePresenceReport) Reset() { @@ -565,14 +562,13 @@ func (x *ResourcePresenceReport) GetResourceKindReports() []*ResourceKindPresenc // Counts all resources of one kind that were active during the time window // to track the number of active resources in a cluster over time. type ResourceKindPresenceReport struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // the kind of resource ResourceKind ResourceKind `protobuf:"varint,1,opt,name=resource_kind,json=resourceKind,proto3,enum=prehog.v1.ResourceKind" json:"resource_kind,omitempty"` // first 8 bytes of anonymized resource name - ResourceIds []uint64 `protobuf:"fixed64,2,rep,packed,name=resource_ids,json=resourceIds,proto3" json:"resource_ids,omitempty"` + ResourceIds []uint64 `protobuf:"fixed64,2,rep,packed,name=resource_ids,json=resourceIds,proto3" json:"resource_ids,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourceKindPresenceReport) Reset() { @@ -620,16 +616,15 @@ func (x *ResourceKindPresenceReport) GetResourceIds() []uint64 { } type SubmitUsageReportsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // at most 10 reports of all kinds in a single RPC, each shouldn't exceed 128KiB or so // // each report is encoded as a separate tp.user.activity PostHog event UserActivity []*UserActivityReport `protobuf:"bytes,1,rep,name=user_activity,json=userActivity,proto3" json:"user_activity,omitempty"` // encoded as a separate tp.resource.counts PostHog event ResourcePresence []*ResourcePresenceReport `protobuf:"bytes,2,rep,name=resource_presence,json=resourcePresence,proto3" json:"resource_presence,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitUsageReportsRequest) Reset() { @@ -677,14 +672,13 @@ func (x *SubmitUsageReportsRequest) GetResourcePresence() []*ResourcePresenceRep } type SubmitUsageReportsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // randomly generated UUID for this specific batch, 16 bytes (in string order) // // PostHog property: tp.batch_uuid (in each report of the batch) - BatchUuid []byte `protobuf:"bytes,1,opt,name=batch_uuid,json=batchUuid,proto3" json:"batch_uuid,omitempty"` + BatchUuid []byte `protobuf:"bytes,1,opt,name=batch_uuid,json=batchUuid,proto3" json:"batch_uuid,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitUsageReportsResponse) Reset() { diff --git a/gen/proto/go/prehog/v1alpha/connect.pb.go b/gen/proto/go/prehog/v1alpha/connect.pb.go index dcd64900f887c..95f74db0e4a67 100644 --- a/gen/proto/go/prehog/v1alpha/connect.pb.go +++ b/gen/proto/go/prehog/v1alpha/connect.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: prehog/v1alpha/connect.proto @@ -39,10 +39,7 @@ const ( ) type ConnectClusterLoginEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized ClusterName string `protobuf:"bytes,1,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` // anonymized @@ -53,6 +50,8 @@ type ConnectClusterLoginEvent struct { Os string `protobuf:"bytes,5,opt,name=os,proto3" json:"os,omitempty"` OsVersion string `protobuf:"bytes,6,opt,name=os_version,json=osVersion,proto3" json:"os_version,omitempty"` AppVersion string `protobuf:"bytes,7,opt,name=app_version,json=appVersion,proto3" json:"app_version,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectClusterLoginEvent) Reset() { @@ -135,10 +134,7 @@ func (x *ConnectClusterLoginEvent) GetAppVersion() string { } type ConnectProtocolUseEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized ClusterName string `protobuf:"bytes,1,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` // anonymized @@ -153,6 +149,8 @@ type ConnectProtocolUseEvent struct { // directly, through a local proxy or through VNet. // One of proxy_service/local_proxy/vnet (optional for backwards compatibility). AccessThrough string `protobuf:"bytes,5,opt,name=access_through,json=accessThrough,proto3" json:"access_through,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectProtocolUseEvent) Reset() { @@ -221,16 +219,15 @@ func (x *ConnectProtocolUseEvent) GetAccessThrough() string { } type ConnectAccessRequestCreateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized ClusterName string `protobuf:"bytes,1,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` // anonymized UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // one of role/resource - Kind string `protobuf:"bytes,3,opt,name=kind,proto3" json:"kind,omitempty"` + Kind string `protobuf:"bytes,3,opt,name=kind,proto3" json:"kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectAccessRequestCreateEvent) Reset() { @@ -285,14 +282,13 @@ func (x *ConnectAccessRequestCreateEvent) GetKind() string { } type ConnectAccessRequestReviewEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized ClusterName string `protobuf:"bytes,1,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` // anonymized - UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectAccessRequestReviewEvent) Reset() { @@ -340,14 +336,13 @@ func (x *ConnectAccessRequestReviewEvent) GetUserName() string { } type ConnectAccessRequestAssumeRoleEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized ClusterName string `protobuf:"bytes,1,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` // anonymized - UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectAccessRequestAssumeRoleEvent) Reset() { @@ -395,15 +390,14 @@ func (x *ConnectAccessRequestAssumeRoleEvent) GetUserName() string { } type ConnectFileTransferRunEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized ClusterName string `protobuf:"bytes,1,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` // anonymized - UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` - IsUpload bool `protobuf:"varint,3,opt,name=is_upload,json=isUpload,proto3" json:"is_upload,omitempty"` + UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + IsUpload bool `protobuf:"varint,3,opt,name=is_upload,json=isUpload,proto3" json:"is_upload,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectFileTransferRunEvent) Reset() { @@ -458,12 +452,11 @@ func (x *ConnectFileTransferRunEvent) GetIsUpload() bool { } type ConnectUserJobRoleUpdateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Software Engineer, DevOps Engineer etc. - JobRole string `protobuf:"bytes,1,opt,name=job_role,json=jobRole,proto3" json:"job_role,omitempty"` + JobRole string `protobuf:"bytes,1,opt,name=job_role,json=jobRole,proto3" json:"job_role,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectUserJobRoleUpdateEvent) Reset() { @@ -504,17 +497,16 @@ func (x *ConnectUserJobRoleUpdateEvent) GetJobRole() string { } type ConnectConnectMyComputerSetup struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized ClusterName string `protobuf:"bytes,1,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` // anonymized UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` Success bool `protobuf:"varint,3,opt,name=success,proto3" json:"success,omitempty"` // empty when success is true - FailedStep string `protobuf:"bytes,4,opt,name=failed_step,json=failedStep,proto3" json:"failed_step,omitempty"` + FailedStep string `protobuf:"bytes,4,opt,name=failed_step,json=failedStep,proto3" json:"failed_step,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectConnectMyComputerSetup) Reset() { @@ -576,14 +568,13 @@ func (x *ConnectConnectMyComputerSetup) GetFailedStep() string { } type ConnectConnectMyComputerAgentStart struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized ClusterName string `protobuf:"bytes,1,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` // anonymized - UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConnectConnectMyComputerAgentStart) Reset() { @@ -631,15 +622,12 @@ func (x *ConnectConnectMyComputerAgentStart) GetUserName() string { } type SubmitConnectEventRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // UUID DistinctId string `protobuf:"bytes,1,opt,name=distinct_id,json=distinctId,proto3" json:"distinct_id,omitempty"` // optional, will default to the ingest time if unset Timestamp *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=timestamp,proto3" json:"timestamp,omitempty"` - // Types that are assignable to Event: + // Types that are valid to be assigned to Event: // // *SubmitConnectEventRequest_ClusterLogin // *SubmitConnectEventRequest_ProtocolUse @@ -650,7 +638,9 @@ type SubmitConnectEventRequest struct { // *SubmitConnectEventRequest_UserJobRoleUpdate // *SubmitConnectEventRequest_ConnectMyComputerSetup // *SubmitConnectEventRequest_ConnectMyComputerAgentStart - Event isSubmitConnectEventRequest_Event `protobuf_oneof:"event"` + Event isSubmitConnectEventRequest_Event `protobuf_oneof:"event"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitConnectEventRequest) Reset() { @@ -697,72 +687,90 @@ func (x *SubmitConnectEventRequest) GetTimestamp() *timestamppb.Timestamp { return nil } -func (m *SubmitConnectEventRequest) GetEvent() isSubmitConnectEventRequest_Event { - if m != nil { - return m.Event +func (x *SubmitConnectEventRequest) GetEvent() isSubmitConnectEventRequest_Event { + if x != nil { + return x.Event } return nil } func (x *SubmitConnectEventRequest) GetClusterLogin() *ConnectClusterLoginEvent { - if x, ok := x.GetEvent().(*SubmitConnectEventRequest_ClusterLogin); ok { - return x.ClusterLogin + if x != nil { + if x, ok := x.Event.(*SubmitConnectEventRequest_ClusterLogin); ok { + return x.ClusterLogin + } } return nil } func (x *SubmitConnectEventRequest) GetProtocolUse() *ConnectProtocolUseEvent { - if x, ok := x.GetEvent().(*SubmitConnectEventRequest_ProtocolUse); ok { - return x.ProtocolUse + if x != nil { + if x, ok := x.Event.(*SubmitConnectEventRequest_ProtocolUse); ok { + return x.ProtocolUse + } } return nil } func (x *SubmitConnectEventRequest) GetAccessRequestCreate() *ConnectAccessRequestCreateEvent { - if x, ok := x.GetEvent().(*SubmitConnectEventRequest_AccessRequestCreate); ok { - return x.AccessRequestCreate + if x != nil { + if x, ok := x.Event.(*SubmitConnectEventRequest_AccessRequestCreate); ok { + return x.AccessRequestCreate + } } return nil } func (x *SubmitConnectEventRequest) GetAccessRequestReview() *ConnectAccessRequestReviewEvent { - if x, ok := x.GetEvent().(*SubmitConnectEventRequest_AccessRequestReview); ok { - return x.AccessRequestReview + if x != nil { + if x, ok := x.Event.(*SubmitConnectEventRequest_AccessRequestReview); ok { + return x.AccessRequestReview + } } return nil } func (x *SubmitConnectEventRequest) GetAccessRequestAssumeRole() *ConnectAccessRequestAssumeRoleEvent { - if x, ok := x.GetEvent().(*SubmitConnectEventRequest_AccessRequestAssumeRole); ok { - return x.AccessRequestAssumeRole + if x != nil { + if x, ok := x.Event.(*SubmitConnectEventRequest_AccessRequestAssumeRole); ok { + return x.AccessRequestAssumeRole + } } return nil } func (x *SubmitConnectEventRequest) GetFileTransferRun() *ConnectFileTransferRunEvent { - if x, ok := x.GetEvent().(*SubmitConnectEventRequest_FileTransferRun); ok { - return x.FileTransferRun + if x != nil { + if x, ok := x.Event.(*SubmitConnectEventRequest_FileTransferRun); ok { + return x.FileTransferRun + } } return nil } func (x *SubmitConnectEventRequest) GetUserJobRoleUpdate() *ConnectUserJobRoleUpdateEvent { - if x, ok := x.GetEvent().(*SubmitConnectEventRequest_UserJobRoleUpdate); ok { - return x.UserJobRoleUpdate + if x != nil { + if x, ok := x.Event.(*SubmitConnectEventRequest_UserJobRoleUpdate); ok { + return x.UserJobRoleUpdate + } } return nil } func (x *SubmitConnectEventRequest) GetConnectMyComputerSetup() *ConnectConnectMyComputerSetup { - if x, ok := x.GetEvent().(*SubmitConnectEventRequest_ConnectMyComputerSetup); ok { - return x.ConnectMyComputerSetup + if x != nil { + if x, ok := x.Event.(*SubmitConnectEventRequest_ConnectMyComputerSetup); ok { + return x.ConnectMyComputerSetup + } } return nil } func (x *SubmitConnectEventRequest) GetConnectMyComputerAgentStart() *ConnectConnectMyComputerAgentStart { - if x, ok := x.GetEvent().(*SubmitConnectEventRequest_ConnectMyComputerAgentStart); ok { - return x.ConnectMyComputerAgentStart + if x != nil { + if x, ok := x.Event.(*SubmitConnectEventRequest_ConnectMyComputerAgentStart); ok { + return x.ConnectMyComputerAgentStart + } } return nil } @@ -826,9 +834,9 @@ func (*SubmitConnectEventRequest_ConnectMyComputerSetup) isSubmitConnectEventReq func (*SubmitConnectEventRequest_ConnectMyComputerAgentStart) isSubmitConnectEventRequest_Event() {} type SubmitConnectEventResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitConnectEventResponse) Reset() { diff --git a/gen/proto/go/prehog/v1alpha/tbot.pb.go b/gen/proto/go/prehog/v1alpha/tbot.pb.go index 306461a22423b..4855721797d81 100644 --- a/gen/proto/go/prehog/v1alpha/tbot.pb.go +++ b/gen/proto/go/prehog/v1alpha/tbot.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: prehog/v1alpha/tbot.proto @@ -93,10 +93,7 @@ func (TbotStartEvent_RunMode) EnumDescriptor() ([]byte, []int) { // TbotStartEvent is triggered whenever tbot starts, regardless of whether tbot // was able to successfully connect to or authenticate with a Teleport cluster. type TbotStartEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` RunMode TbotStartEvent_RunMode `protobuf:"varint,1,opt,name=run_mode,json=runMode,proto3,enum=prehog.v1alpha.TbotStartEvent_RunMode" json:"run_mode,omitempty"` Version string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"` JoinType string `protobuf:"bytes,3,opt,name=join_type,json=joinType,proto3" json:"join_type,omitempty"` @@ -106,6 +103,8 @@ type TbotStartEvent struct { DestinationsDatabase int32 `protobuf:"varint,7,opt,name=destinations_database,json=destinationsDatabase,proto3" json:"destinations_database,omitempty"` DestinationsKubernetes int32 `protobuf:"varint,8,opt,name=destinations_kubernetes,json=destinationsKubernetes,proto3" json:"destinations_kubernetes,omitempty"` DestinationsApplication int32 `protobuf:"varint,9,opt,name=destinations_application,json=destinationsApplication,proto3" json:"destinations_application,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TbotStartEvent) Reset() { @@ -202,19 +201,18 @@ func (x *TbotStartEvent) GetDestinationsApplication() int32 { } type SubmitTbotEventRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // uuid identifying that tbot session. This is future-proofing for if we // decide to add multiple events in future, and need to tie them together. DistinctId string `protobuf:"bytes,1,opt,name=distinct_id,json=distinctId,proto3" json:"distinct_id,omitempty"` // optional, will default to the ingest time if unset Timestamp *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=timestamp,proto3" json:"timestamp,omitempty"` - // Types that are assignable to Event: + // Types that are valid to be assigned to Event: // // *SubmitTbotEventRequest_Start - Event isSubmitTbotEventRequest_Event `protobuf_oneof:"event"` + Event isSubmitTbotEventRequest_Event `protobuf_oneof:"event"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitTbotEventRequest) Reset() { @@ -261,16 +259,18 @@ func (x *SubmitTbotEventRequest) GetTimestamp() *timestamppb.Timestamp { return nil } -func (m *SubmitTbotEventRequest) GetEvent() isSubmitTbotEventRequest_Event { - if m != nil { - return m.Event +func (x *SubmitTbotEventRequest) GetEvent() isSubmitTbotEventRequest_Event { + if x != nil { + return x.Event } return nil } func (x *SubmitTbotEventRequest) GetStart() *TbotStartEvent { - if x, ok := x.GetEvent().(*SubmitTbotEventRequest_Start); ok { - return x.Start + if x != nil { + if x, ok := x.Event.(*SubmitTbotEventRequest_Start); ok { + return x.Start + } } return nil } @@ -286,9 +286,9 @@ type SubmitTbotEventRequest_Start struct { func (*SubmitTbotEventRequest_Start) isSubmitTbotEventRequest_Event() {} type SubmitTbotEventResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitTbotEventResponse) Reset() { diff --git a/gen/proto/go/prehog/v1alpha/teleport.pb.go b/gen/proto/go/prehog/v1alpha/teleport.pb.go index 81188e39f059a..66c02fa515281 100644 --- a/gen/proto/go/prehog/v1alpha/teleport.pb.go +++ b/gen/proto/go/prehog/v1alpha/teleport.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: prehog/v1alpha/teleport.proto @@ -997,10 +997,7 @@ func (UIDiscoverCreateDiscoveryConfigEvent_ConfigMethod) EnumDescriptor() ([]byt // // PostHog event: tp.user.login type UserLoginEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized Teleport username, 32 bytes (HMAC-SHA-256) encoded in base64; // should always be a real user as bots and service accounts with long-term // credentials don't ever login @@ -1019,6 +1016,8 @@ type UserLoginEvent struct { DeviceId string `protobuf:"bytes,3,opt,name=device_id,json=deviceId,proto3" json:"device_id,omitempty"` // the required private key policy for this login. RequiredPrivateKeyPolicy string `protobuf:"bytes,4,opt,name=required_private_key_policy,json=requiredPrivateKeyPolicy,proto3" json:"required_private_key_policy,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserLoginEvent) Reset() { @@ -1081,10 +1080,7 @@ func (x *UserLoginEvent) GetRequiredPrivateKeyPolicy() string { // MFAAuthenticationEvent is emitted when a user performs MFA authentication. type MFAAuthenticationEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized Teleport username, 32 bytes (HMAC-SHA-256) encoded in base64; // should always be a real user as bots and service accounts with long-term // credentials don't ever login @@ -1100,6 +1096,8 @@ type MFAAuthenticationEvent struct { DeviceType string `protobuf:"bytes,3,opt,name=device_type,json=deviceType,proto3" json:"device_type,omitempty"` // the authorization scope the MFA authentication MfaChallengeScope string `protobuf:"bytes,4,opt,name=mfa_challenge_scope,json=mfaChallengeScope,proto3" json:"mfa_challenge_scope,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *MFAAuthenticationEvent) Reset() { @@ -1161,12 +1159,11 @@ func (x *MFAAuthenticationEvent) GetMfaChallengeScope() string { } type SSOCreateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // github/saml/oidc ConnectorType string `protobuf:"bytes,1,opt,name=connector_type,json=connectorType,proto3" json:"connector_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SSOCreateEvent) Reset() { @@ -1208,10 +1205,7 @@ func (x *SSOCreateEvent) GetConnectorType() string { // ResourceCreateEvent is emitted when a resource is created. type ResourceCreateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // resource_type is the type of resource ("node", "node.openssh", "db", "k8s", "app"). ResourceType string `protobuf:"bytes,1,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"` // resource_origin is the origin of the resource ("cloud", "kubernetes"). @@ -1220,7 +1214,9 @@ type ResourceCreateEvent struct { // if resource_origin == "cloud". CloudProvider string `protobuf:"bytes,3,opt,name=cloud_provider,json=cloudProvider,proto3" json:"cloud_provider,omitempty"` // database contains additional database information if resource_type == "db". - Database *DiscoveredDatabaseMetadata `protobuf:"bytes,4,opt,name=database,proto3" json:"database,omitempty"` + Database *DiscoveredDatabaseMetadata `protobuf:"bytes,4,opt,name=database,proto3" json:"database,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourceCreateEvent) Reset() { @@ -1283,14 +1279,13 @@ func (x *ResourceCreateEvent) GetDatabase() *DiscoveredDatabaseMetadata { // DiscoveredDatabaseMetadata contains additional database information. type DiscoveredDatabaseMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // database type. DbType string `protobuf:"bytes,1,opt,name=db_type,json=dbType,proto3" json:"db_type,omitempty"` // database protocol. - DbProtocol string `protobuf:"bytes,2,opt,name=db_protocol,json=dbProtocol,proto3" json:"db_protocol,omitempty"` + DbProtocol string `protobuf:"bytes,2,opt,name=db_protocol,json=dbProtocol,proto3" json:"db_protocol,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoveredDatabaseMetadata) Reset() { @@ -1342,10 +1337,7 @@ func (x *DiscoveredDatabaseMetadata) GetDbProtocol() string { // // PostHog event: tp.resource.hb type ResourceHeartbeatEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized name of the resource, 32 bytes (HMAC-SHA-256); the name is the // host ID for nodes but the actual user-facing name for other resources, so // an app or a database served by multiple agents won't be counted multiple @@ -1360,7 +1352,9 @@ type ResourceHeartbeatEvent struct { // true if the heartbeat has no expiration // // PostHog property: tp.is_static - Static bool `protobuf:"varint,3,opt,name=static,proto3" json:"static,omitempty"` + Static bool `protobuf:"varint,3,opt,name=static,proto3" json:"static,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourceHeartbeatEvent) Reset() { @@ -1424,10 +1418,7 @@ func (x *ResourceHeartbeatEvent) GetStatic() bool { // // PostHog event: tp.session.start type SessionStartEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized Teleport username, 32 bytes (HMAC-SHA-256) encoded in base64 // // PostHog property: tp.user_name @@ -1454,7 +1445,9 @@ type SessionStartEvent struct { // if session_type == "app_tcp" the app struct contains additional information about app session. // // PostHog property: tp.app - App *SessionStartAppMetadata `protobuf:"bytes,6,opt,name=app,proto3" json:"app,omitempty"` + App *SessionStartAppMetadata `protobuf:"bytes,6,opt,name=app,proto3" json:"app,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SessionStartEvent) Reset() { @@ -1531,16 +1524,15 @@ func (x *SessionStartEvent) GetApp() *SessionStartAppMetadata { // SessionStartDatabaseMetadata contains additional information about database session. type SessionStartDatabaseMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // database type. DbType string `protobuf:"bytes,1,opt,name=db_type,json=dbType,proto3" json:"db_type,omitempty"` // database protocol. DbProtocol string `protobuf:"bytes,2,opt,name=db_protocol,json=dbProtocol,proto3" json:"db_protocol,omitempty"` // database origin source. - DbOrigin string `protobuf:"bytes,3,opt,name=db_origin,json=dbOrigin,proto3" json:"db_origin,omitempty"` + DbOrigin string `protobuf:"bytes,3,opt,name=db_origin,json=dbOrigin,proto3" json:"db_origin,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SessionStartDatabaseMetadata) Reset() { @@ -1597,10 +1589,7 @@ func (x *SessionStartDatabaseMetadata) GetDbOrigin() string { // SessionStartDesktop Metadata contains additional information about // a desktop session. type SessionStartDesktopMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // desktop type ("ad" or "non-ad") DesktopType string `protobuf:"bytes,1,opt,name=desktop_type,json=desktopType,proto3" json:"desktop_type,omitempty"` // Indicates how the desktop was enrolled in Teleport @@ -1616,7 +1605,9 @@ type SessionStartDesktopMetadata struct { AllowUserCreation bool `protobuf:"varint,4,opt,name=allow_user_creation,json=allowUserCreation,proto3" json:"allow_user_creation,omitempty"` // Indicates whether network level authentication (NLA) was used to // establish this RDP session. - Nla bool `protobuf:"varint,5,opt,name=nla,proto3" json:"nla,omitempty"` + Nla bool `protobuf:"varint,5,opt,name=nla,proto3" json:"nla,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SessionStartDesktopMetadata) Reset() { @@ -1686,12 +1677,11 @@ func (x *SessionStartDesktopMetadata) GetNla() bool { // SessionStartAppMetadata contains additional information about an app session. type SessionStartAppMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // is_multi_port is true for multi-port TCP apps. - IsMultiPort bool `protobuf:"varint,1,opt,name=is_multi_port,json=isMultiPort,proto3" json:"is_multi_port,omitempty"` + IsMultiPort bool `protobuf:"varint,1,opt,name=is_multi_port,json=isMultiPort,proto3" json:"is_multi_port,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SessionStartAppMetadata) Reset() { @@ -1735,10 +1725,7 @@ func (x *SessionStartAppMetadata) GetIsMultiPort() bool { // // PostHog event: tp.certificate.issued type UserCertificateIssuedEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized Teleport username, 32 bytes (HMAC-SHA-256) encoded in base64; it // can be the username of a bot user rather than of a regular user // @@ -1765,6 +1752,8 @@ type UserCertificateIssuedEvent struct { UsageDesktop bool `protobuf:"varint,7,opt,name=usage_desktop,json=usageDesktop,proto3" json:"usage_desktop,omitempty"` // the private key policy associated with these user certificates. PrivateKeyPolicy string `protobuf:"bytes,8,opt,name=private_key_policy,json=privateKeyPolicy,proto3" json:"private_key_policy,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserCertificateIssuedEvent) Reset() { @@ -1857,10 +1846,7 @@ func (x *UserCertificateIssuedEvent) GetPrivateKeyPolicy() string { // // PostHog event: tp.spiffe.svid.issued type SPIFFESVIDIssuedEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized Teleport username, 32 bytes (HMAC-SHA-256) encoded in base64; it // can be the username of a bot user rather than of a regular user // @@ -1881,7 +1867,9 @@ type SPIFFESVIDIssuedEvent struct { DnsSansCount int32 `protobuf:"varint,5,opt,name=dns_sans_count,json=dnsSansCount,proto3" json:"dns_sans_count,omitempty"` // Type of SVID issued. `x509` or `jwt` // PostHog property: tp.spiffe.svid_type - SvidType string `protobuf:"bytes,6,opt,name=svid_type,json=svidType,proto3" json:"svid_type,omitempty"` + SvidType string `protobuf:"bytes,6,opt,name=svid_type,json=svidType,proto3" json:"svid_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SPIFFESVIDIssuedEvent) Reset() { @@ -1959,14 +1947,13 @@ func (x *SPIFFESVIDIssuedEvent) GetSvidType() string { // UIBannerClickEvent is a usage event sent by the UI when the upgrade // banner is clicked. type UIBannerClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // cluster alert name - Alert string `protobuf:"bytes,2,opt,name=alert,proto3" json:"alert,omitempty"` + Alert string `protobuf:"bytes,2,opt,name=alert,proto3" json:"alert,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIBannerClickEvent) Reset() { @@ -2016,12 +2003,11 @@ func (x *UIBannerClickEvent) GetAlert() string { // UIOnboardCompleteGoToDashboardClickEvent is a UI event sent when initial // registration is complete. type UIOnboardCompleteGoToDashboardClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIOnboardCompleteGoToDashboardClickEvent) Reset() { @@ -2064,12 +2050,11 @@ func (x *UIOnboardCompleteGoToDashboardClickEvent) GetUserName() string { // UIOnboardAddFirstResourceClickEvent is a UI event sent when a user clicks the // "add first resource" button. type UIOnboardAddFirstResourceClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIOnboardAddFirstResourceClickEvent) Reset() { @@ -2112,12 +2097,11 @@ func (x *UIOnboardAddFirstResourceClickEvent) GetUserName() string { // UIOnboardAddFirstResourceLaterClickEvent is a UI event sent when a user // clicks the "add first resource later" button. type UIOnboardAddFirstResourceLaterClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIOnboardAddFirstResourceLaterClickEvent) Reset() { @@ -2160,12 +2144,11 @@ func (x *UIOnboardAddFirstResourceLaterClickEvent) GetUserName() string { // UIOnboardSetCredentialSubmitEvent is a UI event sent during registration when // users configure their credentials. type UIOnboardSetCredentialSubmitEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIOnboardSetCredentialSubmitEvent) Reset() { @@ -2208,14 +2191,13 @@ func (x *UIOnboardSetCredentialSubmitEvent) GetUserName() string { // UIOnboardRegisterChallengeSubmitEvent is a UI event sent during registration // when the MFA challenge is completed. type UIOnboardRegisterChallengeSubmitEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` - MfaType string `protobuf:"bytes,2,opt,name=mfa_type,json=mfaType,proto3" json:"mfa_type,omitempty"` - LoginFlow string `protobuf:"bytes,3,opt,name=login_flow,json=loginFlow,proto3" json:"login_flow,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + MfaType string `protobuf:"bytes,2,opt,name=mfa_type,json=mfaType,proto3" json:"mfa_type,omitempty"` + LoginFlow string `protobuf:"bytes,3,opt,name=login_flow,json=loginFlow,proto3" json:"login_flow,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIOnboardRegisterChallengeSubmitEvent) Reset() { @@ -2272,12 +2254,11 @@ func (x *UIOnboardRegisterChallengeSubmitEvent) GetLoginFlow() string { // UIOnboardQuestionnaireSubmitEvent is a UI event sent during registration when // user submits their onboarding questionnaire. type UIOnboardQuestionnaireSubmitEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIOnboardQuestionnaireSubmitEvent) Reset() { @@ -2320,12 +2301,11 @@ func (x *UIOnboardQuestionnaireSubmitEvent) GetUserName() string { // UIRecoveryCodesContinueClickEvent is a UI event sent during // registration when the user configures cluster recovery codes. type UIRecoveryCodesContinueClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIRecoveryCodesContinueClickEvent) Reset() { @@ -2368,12 +2348,11 @@ func (x *UIRecoveryCodesContinueClickEvent) GetUserName() string { // UIRecoveryCodesCopyClickEvent is a UI event sent during // registration when the user copies recovery codes. type UIRecoveryCodesCopyClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIRecoveryCodesCopyClickEvent) Reset() { @@ -2416,12 +2395,11 @@ func (x *UIRecoveryCodesCopyClickEvent) GetUserName() string { // UIRecoveryCodesPrintClickEvent is a UI event sent during // registration when the user prints recovery codes. type UIRecoveryCodesPrintClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIRecoveryCodesPrintClickEvent) Reset() { @@ -2463,17 +2441,16 @@ func (x *UIRecoveryCodesPrintClickEvent) GetUserName() string { // DiscoverMetadata contains common metadata for Discover related events. type DiscoverMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Uniquely identifies Discover wizard "session". Will allow to correlate // events within the same Discover wizard run. Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // anonymized UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // SSO indicates whether the user is from an SSO provider. - Sso bool `protobuf:"varint,3,opt,name=sso,proto3" json:"sso,omitempty"` + Sso bool `protobuf:"varint,3,opt,name=sso,proto3" json:"sso,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoverMetadata) Reset() { @@ -2529,12 +2506,11 @@ func (x *DiscoverMetadata) GetSso() bool { // DiscoverResourceMetadata contains common metadata identifying resource type being added. type DiscoverResourceMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Resource type that is being added. - Resource DiscoverResource `protobuf:"varint,1,opt,name=resource,proto3,enum=prehog.v1alpha.DiscoverResource" json:"resource,omitempty"` + Resource DiscoverResource `protobuf:"varint,1,opt,name=resource,proto3,enum=prehog.v1alpha.DiscoverResource" json:"resource,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoverResourceMetadata) Reset() { @@ -2577,15 +2553,14 @@ func (x *DiscoverResourceMetadata) GetResource() DiscoverResource { // DiscoverStepStatus contains fields that track a particular step outcome, // for example connection test failed or succeeded, or user aborted the step. type DiscoverStepStatus struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Indicates the step outcome. Status DiscoverStatus `protobuf:"varint,1,opt,name=status,proto3,enum=prehog.v1alpha.DiscoverStatus" json:"status,omitempty"` // Contains error details in case of Error Status. // We have to be careful to not include any identifyable infomation like server addresses here. - Error string `protobuf:"bytes,2,opt,name=error,proto3" json:"error,omitempty"` + Error string `protobuf:"bytes,2,opt,name=error,proto3" json:"error,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoverStepStatus) Reset() { @@ -2634,12 +2609,11 @@ func (x *DiscoverStepStatus) GetError() string { // UIDiscoverStartedEvent is emitted when the wizard opens. type UIDiscoverStartedEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,2,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,2,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverStartedEvent) Reset() { @@ -2689,13 +2663,12 @@ func (x *UIDiscoverStartedEvent) GetStatus() *DiscoverStepStatus { // UIDiscoverResourceSelectionEvent is emitted when user selected resource type to add // and proceeded to the next step. type UIDiscoverResourceSelectionEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverResourceSelectionEvent) Reset() { @@ -2753,13 +2726,12 @@ func (x *UIDiscoverResourceSelectionEvent) GetStatus() *DiscoverStepStatus { // that asks user to setup aws integration or select from a list of existing // aws integrations. type UIDiscoverIntegrationAWSOIDCConnectEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverIntegrationAWSOIDCConnectEvent) Reset() { @@ -2816,14 +2788,13 @@ func (x *UIDiscoverIntegrationAWSOIDCConnectEvent) GetStatus() *DiscoverStepStat // UIDiscoverDatabaseRDSEnrollEvent is emitted when a user is finished with // the step that asks user to select from a list of RDS databases. type UIDiscoverDatabaseRDSEnrollEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` SelectedResourcesCount int64 `protobuf:"varint,4,opt,name=selected_resources_count,json=selectedResourcesCount,proto3" json:"selected_resources_count,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIDiscoverDatabaseRDSEnrollEvent) Reset() { @@ -2887,13 +2858,12 @@ func (x *UIDiscoverDatabaseRDSEnrollEvent) GetSelectedResourcesCount() int64 { // UIDiscoverKubeEKSEnrollEvent is emitted when a user is finished with // the step that asks user to select from a list of EKS clusters. type UIDiscoverKubeEKSEnrollEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverKubeEKSEnrollEvent) Reset() { @@ -2955,15 +2925,14 @@ func (x *UIDiscoverKubeEKSEnrollEvent) GetStatus() *DiscoverStepStatus { // For Database Access this step is the installation of the teleport 'install-db' script. // It can be skipped if the cluster already has a Database Service capable of proxying the database. type UIDiscoverDeployServiceEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + DeployMethod UIDiscoverDeployServiceEvent_DeployMethod `protobuf:"varint,4,opt,name=deploy_method,json=deployMethod,proto3,enum=prehog.v1alpha.UIDiscoverDeployServiceEvent_DeployMethod" json:"deploy_method,omitempty"` + DeployType UIDiscoverDeployServiceEvent_DeployType `protobuf:"varint,5,opt,name=deploy_type,json=deployType,proto3,enum=prehog.v1alpha.UIDiscoverDeployServiceEvent_DeployType" json:"deploy_type,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` - DeployMethod UIDiscoverDeployServiceEvent_DeployMethod `protobuf:"varint,4,opt,name=deploy_method,json=deployMethod,proto3,enum=prehog.v1alpha.UIDiscoverDeployServiceEvent_DeployMethod" json:"deploy_method,omitempty"` - DeployType UIDiscoverDeployServiceEvent_DeployType `protobuf:"varint,5,opt,name=deploy_type,json=deployType,proto3,enum=prehog.v1alpha.UIDiscoverDeployServiceEvent_DeployType" json:"deploy_type,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverDeployServiceEvent) Reset() { @@ -3033,14 +3002,13 @@ func (x *UIDiscoverDeployServiceEvent) GetDeployType() UIDiscoverDeployServiceEv // UIDiscoverCreateDiscoveryConfigEvent is emitted when a discovery config is successfully created. type UIDiscoverCreateDiscoveryConfigEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + ConfigMethod UIDiscoverCreateDiscoveryConfigEvent_ConfigMethod `protobuf:"varint,4,opt,name=config_method,json=configMethod,proto3,enum=prehog.v1alpha.UIDiscoverCreateDiscoveryConfigEvent_ConfigMethod" json:"config_method,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` - ConfigMethod UIDiscoverCreateDiscoveryConfigEvent_ConfigMethod `protobuf:"varint,4,opt,name=config_method,json=configMethod,proto3,enum=prehog.v1alpha.UIDiscoverCreateDiscoveryConfigEvent_ConfigMethod" json:"config_method,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverCreateDiscoveryConfigEvent) Reset() { @@ -3103,13 +3071,12 @@ func (x *UIDiscoverCreateDiscoveryConfigEvent) GetConfigMethod() UIDiscoverCreat // UIDiscoverDatabaseRegisterEvent is emitted when a user is finished with the step that registers a database resource. type UIDiscoverDatabaseRegisterEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverDatabaseRegisterEvent) Reset() { @@ -3165,13 +3132,12 @@ func (x *UIDiscoverDatabaseRegisterEvent) GetStatus() *DiscoverStepStatus { // UIDiscoverDatabaseConfigureMTLSEvent is emitted when a user is finished with the step that configures mutual TLS for a self-hosted database. type UIDiscoverDatabaseConfigureMTLSEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverDatabaseConfigureMTLSEvent) Reset() { @@ -3227,13 +3193,12 @@ func (x *UIDiscoverDatabaseConfigureMTLSEvent) GetStatus() *DiscoverStepStatus { // UIDiscoverDesktopActiveDirectoryToolsInstallEvent is emitted when the user is finished with the step that asks user to run the install Active Directory tools script for the Desktop flow. type UIDiscoverDesktopActiveDirectoryToolsInstallEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverDesktopActiveDirectoryToolsInstallEvent) Reset() { @@ -3289,13 +3254,12 @@ func (x *UIDiscoverDesktopActiveDirectoryToolsInstallEvent) GetStatus() *Discove // UIDiscoverDesktopActiveDirectoryConfigureEvent is emitted when the user is finished with the step that asks user to run the Configure Active Directory script for the Desktop flow. type UIDiscoverDesktopActiveDirectoryConfigureEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverDesktopActiveDirectoryConfigureEvent) Reset() { @@ -3352,14 +3316,13 @@ func (x *UIDiscoverDesktopActiveDirectoryConfigureEvent) GetStatus() *DiscoverSt // UIDiscoverAutoDiscoveredResourcesEvent is emitted when the user is finished with the step that auto discovers resources (waiting until resources show up). // resources_count field must reflect the latest amount of discovered resources (get the number after user is finished with this step). type UIDiscoverAutoDiscoveredResourcesEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` ResourcesCount int64 `protobuf:"varint,4,opt,name=resources_count,json=resourcesCount,proto3" json:"resources_count,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIDiscoverAutoDiscoveredResourcesEvent) Reset() { @@ -3422,13 +3385,12 @@ func (x *UIDiscoverAutoDiscoveredResourcesEvent) GetResourcesCount() int64 { // UIDiscoverEC2InstanceSelectionEvent is emitted when the user is finished with the step that asks the user to select an EC2 Instance to enroll. type UIDiscoverEC2InstanceSelectionEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverEC2InstanceSelectionEvent) Reset() { @@ -3484,13 +3446,12 @@ func (x *UIDiscoverEC2InstanceSelectionEvent) GetStatus() *DiscoverStepStatus { // UIDiscoverDeployEICEEvent is emitted when the user deploys an EC2 Instance Connect Endpoint. type UIDiscoverDeployEICEEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverDeployEICEEvent) Reset() { @@ -3546,13 +3507,12 @@ func (x *UIDiscoverDeployEICEEvent) GetStatus() *DiscoverStepStatus { // UIDiscoverCreateNodeEvent is emitted when the node is created in Teleport. type UIDiscoverCreateNodeEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverCreateNodeEvent) Reset() { @@ -3608,13 +3568,12 @@ func (x *UIDiscoverCreateNodeEvent) GetStatus() *DiscoverStepStatus { // UIDiscoverCreateAppServerEvent is emitted when an app server is created. type UIDiscoverCreateAppServerEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverCreateAppServerEvent) Reset() { @@ -3670,13 +3629,12 @@ func (x *UIDiscoverCreateAppServerEvent) GetStatus() *DiscoverStepStatus { // UIDiscoverDatabaseConfigureIAMPolicyEvent is emitted when a user is finished with the step that configures IAM policy for an RDS database. type UIDiscoverDatabaseConfigureIAMPolicyEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverDatabaseConfigureIAMPolicyEvent) Reset() { @@ -3732,13 +3690,12 @@ func (x *UIDiscoverDatabaseConfigureIAMPolicyEvent) GetStatus() *DiscoverStepSta // UIDiscoverPrincipalsConfigureEvent is emitted when a user is finished with the step that allows user to update their principals (setting up access). type UIDiscoverPrincipalsConfigureEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverPrincipalsConfigureEvent) Reset() { @@ -3795,13 +3752,12 @@ func (x *UIDiscoverPrincipalsConfigureEvent) GetStatus() *DiscoverStepStatus { // UIDiscoverTestConnectionEvent emitted on the "Test Connection" screen // when the user clicked tested connection to their resource. type UIDiscoverTestConnectionEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverTestConnectionEvent) Reset() { @@ -3857,13 +3813,12 @@ func (x *UIDiscoverTestConnectionEvent) GetStatus() *DiscoverStepStatus { // UIDiscoverCompletedEvent is emitted when user completes the Discover wizard. type UIDiscoverCompletedEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` + Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *DiscoverMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` - Resource *DiscoverResourceMetadata `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"` - Status *DiscoverStepStatus `protobuf:"bytes,3,opt,name=status,proto3" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIDiscoverCompletedEvent) Reset() { @@ -3919,14 +3874,13 @@ func (x *UIDiscoverCompletedEvent) GetStatus() *DiscoverStepStatus { // RoleCreateEvent is emitted when user creates a custom role. type RoleCreateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // anonymized - RoleName string `protobuf:"bytes,2,opt,name=role_name,json=roleName,proto3" json:"role_name,omitempty"` + RoleName string `protobuf:"bytes,2,opt,name=role_name,json=roleName,proto3" json:"role_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RoleCreateEvent) Reset() { @@ -3975,10 +3929,7 @@ func (x *RoleCreateEvent) GetRoleName() string { // BotCreateEvent is emitted when user creates a bot. type BotCreateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is the anonymized name of the user who created the bot UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // anonymized @@ -3992,7 +3943,9 @@ type BotCreateEvent struct { // creation. JoinMethod string `protobuf:"bytes,5,opt,name=join_method,json=joinMethod,proto3" json:"join_method,omitempty"` // bot_name is the anonymised name of the bot. - BotName string `protobuf:"bytes,6,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` + BotName string `protobuf:"bytes,6,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BotCreateEvent) Reset() { @@ -4069,10 +4022,7 @@ func (x *BotCreateEvent) GetBotName() string { // BotJoinEvent is emitted when a bot joins a Teleport cluster. type BotJoinEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // bot_name is the anonymised name of the bot. BotName string `protobuf:"bytes,1,opt,name=bot_name,json=botName,proto3" json:"bot_name,omitempty"` // join_method is the join method of the token associated with the bot on @@ -4082,7 +4032,9 @@ type BotJoinEvent struct { // the cluster. JoinTokenName string `protobuf:"bytes,3,opt,name=join_token_name,json=joinTokenName,proto3" json:"join_token_name,omitempty"` // user_name is the anonymised name of the Bot user. - UserName string `protobuf:"bytes,4,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,4,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *BotJoinEvent) Reset() { @@ -4145,12 +4097,11 @@ func (x *BotJoinEvent) GetUserName() string { // UICreateNewRoleClickEvent is an event that can be triggered during custom role creation type UICreateNewRoleClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UICreateNewRoleClickEvent) Reset() { @@ -4192,12 +4143,11 @@ func (x *UICreateNewRoleClickEvent) GetUserName() string { // UICreateNewRoleSaveClickEvent is an event that can be triggered during custom role creation type UICreateNewRoleSaveClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UICreateNewRoleSaveClickEvent) Reset() { @@ -4239,12 +4189,11 @@ func (x *UICreateNewRoleSaveClickEvent) GetUserName() string { // UICreateNewRoleCancelClickEvent is an event that can be triggered during custom role creation type UICreateNewRoleCancelClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UICreateNewRoleCancelClickEvent) Reset() { @@ -4286,12 +4235,11 @@ func (x *UICreateNewRoleCancelClickEvent) GetUserName() string { // UICreateNewRoleViewDocumentationClickEvent is an event that can be triggered during custom role creation type UICreateNewRoleViewDocumentationClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UICreateNewRoleViewDocumentationClickEvent) Reset() { @@ -4333,13 +4281,12 @@ func (x *UICreateNewRoleViewDocumentationClickEvent) GetUserName() string { // UICallToActionClickEvent is a click in a Teleport Web UI's CTA type UICallToActionClickEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` - Cta CTA `protobuf:"varint,2,opt,name=cta,proto3,enum=prehog.v1alpha.CTA" json:"cta,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + Cta CTA `protobuf:"varint,2,opt,name=cta,proto3,enum=prehog.v1alpha.CTA" json:"cta,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UICallToActionClickEvent) Reset() { @@ -4391,16 +4338,15 @@ func (x *UICallToActionClickEvent) GetCta() CTA { // // PostHog event: tp.kube.request type KubeRequestEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized Teleport username, 32 bytes (HMAC-SHA-256) encoded in base64 // // PostHog property: tp.user_name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // Indicates the kind of user (e.g. bot or human), if known. - UserKind UserKind `protobuf:"varint,2,opt,name=user_kind,json=userKind,proto3,enum=prehog.v1alpha.UserKind" json:"user_kind,omitempty"` + UserKind UserKind `protobuf:"varint,2,opt,name=user_kind,json=userKind,proto3,enum=prehog.v1alpha.UserKind" json:"user_kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *KubeRequestEvent) Reset() { @@ -4451,10 +4397,7 @@ func (x *KubeRequestEvent) GetUserKind() UserKind { // // PostHog event: tp.sftp type SFTPEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized Teleport username, 32 bytes (HMAC-SHA-256) encoded in base64 // // PostHog property: tp.user_name @@ -4462,7 +4405,9 @@ type SFTPEvent struct { // matching SFTPAction in teleport/api/types/events/events.proto Action int32 `protobuf:"varint,2,opt,name=action,proto3" json:"action,omitempty"` // Indicates the kind of user (bot or human), if known. - UserKind UserKind `protobuf:"varint,3,opt,name=user_kind,json=userKind,proto3,enum=prehog.v1alpha.UserKind" json:"user_kind,omitempty"` + UserKind UserKind `protobuf:"varint,3,opt,name=user_kind,json=userKind,proto3,enum=prehog.v1alpha.UserKind" json:"user_kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SFTPEvent) Reset() { @@ -4517,24 +4462,23 @@ func (x *SFTPEvent) GetUserKind() UserKind { } type AgentMetadataEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Version string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` - HostId string `protobuf:"bytes,2,opt,name=host_id,json=hostId,proto3" json:"host_id,omitempty"` - Services []string `protobuf:"bytes,3,rep,name=services,proto3" json:"services,omitempty"` - Os string `protobuf:"bytes,4,opt,name=os,proto3" json:"os,omitempty"` - OsVersion string `protobuf:"bytes,5,opt,name=os_version,json=osVersion,proto3" json:"os_version,omitempty"` - HostArchitecture string `protobuf:"bytes,6,opt,name=host_architecture,json=hostArchitecture,proto3" json:"host_architecture,omitempty"` - GlibcVersion string `protobuf:"bytes,7,opt,name=glibc_version,json=glibcVersion,proto3" json:"glibc_version,omitempty"` - InstallMethods []string `protobuf:"bytes,8,rep,name=install_methods,json=installMethods,proto3" json:"install_methods,omitempty"` - ContainerRuntime string `protobuf:"bytes,9,opt,name=container_runtime,json=containerRuntime,proto3" json:"container_runtime,omitempty"` - ContainerOrchestrator string `protobuf:"bytes,10,opt,name=container_orchestrator,json=containerOrchestrator,proto3" json:"container_orchestrator,omitempty"` - CloudEnvironment string `protobuf:"bytes,11,opt,name=cloud_environment,json=cloudEnvironment,proto3" json:"cloud_environment,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + Version string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` + HostId string `protobuf:"bytes,2,opt,name=host_id,json=hostId,proto3" json:"host_id,omitempty"` + Services []string `protobuf:"bytes,3,rep,name=services,proto3" json:"services,omitempty"` + Os string `protobuf:"bytes,4,opt,name=os,proto3" json:"os,omitempty"` + OsVersion string `protobuf:"bytes,5,opt,name=os_version,json=osVersion,proto3" json:"os_version,omitempty"` + HostArchitecture string `protobuf:"bytes,6,opt,name=host_architecture,json=hostArchitecture,proto3" json:"host_architecture,omitempty"` + GlibcVersion string `protobuf:"bytes,7,opt,name=glibc_version,json=glibcVersion,proto3" json:"glibc_version,omitempty"` + InstallMethods []string `protobuf:"bytes,8,rep,name=install_methods,json=installMethods,proto3" json:"install_methods,omitempty"` + ContainerRuntime string `protobuf:"bytes,9,opt,name=container_runtime,json=containerRuntime,proto3" json:"container_runtime,omitempty"` + ContainerOrchestrator string `protobuf:"bytes,10,opt,name=container_orchestrator,json=containerOrchestrator,proto3" json:"container_orchestrator,omitempty"` + CloudEnvironment string `protobuf:"bytes,11,opt,name=cloud_environment,json=cloudEnvironment,proto3" json:"cloud_environment,omitempty"` // external_upgrader is the name of the registered external upgrader. if non-empty, this field indicates // that the associated agent is enrolled in automatic upgrades. ExternalUpgrader string `protobuf:"bytes,12,opt,name=external_upgrader,json=externalUpgrader,proto3" json:"external_upgrader,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AgentMetadataEvent) Reset() { @@ -4655,10 +4599,7 @@ func (x *AgentMetadataEvent) GetExternalUpgrader() string { // when a single completion occurs in the Teleport Assist, // i.e. a user submits a prompt, and receives an answer from the Assist type AssistCompletionEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // ConversationId is the UUID that identifies a single Assist conversation @@ -4669,6 +4610,8 @@ type AssistCompletionEvent struct { PromptTokens int64 `protobuf:"varint,4,opt,name=prompt_tokens,json=promptTokens,proto3" json:"prompt_tokens,omitempty"` // CompletionTokens is the amount of tokens that the completion response consists of CompletionTokens int64 `protobuf:"varint,5,opt,name=completion_tokens,json=completionTokens,proto3" json:"completion_tokens,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssistCompletionEvent) Reset() { @@ -4739,10 +4682,7 @@ func (x *AssistCompletionEvent) GetCompletionTokens() int64 { // AssistExecutionEvent is an event that is emitted when an Assist command // execution is triggered by the user. type AssistExecutionEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // UserName is anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // ConversationId is the UUID that identifies a single Assist conversation @@ -4755,6 +4695,8 @@ type AssistExecutionEvent struct { PromptTokens int64 `protobuf:"varint,5,opt,name=prompt_tokens,json=promptTokens,proto3" json:"prompt_tokens,omitempty"` // CompletionTokens is the amount of tokens that the summary completion response consists of CompletionTokens int64 `protobuf:"varint,6,opt,name=completion_tokens,json=completionTokens,proto3" json:"completion_tokens,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssistExecutionEvent) Reset() { @@ -4832,15 +4774,14 @@ func (x *AssistExecutionEvent) GetCompletionTokens() int64 { // AssistNewConversationEvent is an event that is emitted for each new Assist // conversation and contains the conversation category. type AssistNewConversationEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // UserName is anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // Category is the conversation category. This represents what kind of request // the user is asking Assist. - Category string `protobuf:"bytes,2,opt,name=category,proto3" json:"category,omitempty"` + Category string `protobuf:"bytes,2,opt,name=category,proto3" json:"category,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssistNewConversationEvent) Reset() { @@ -4890,10 +4831,7 @@ func (x *AssistNewConversationEvent) GetCategory() string { // AssistAccessRequest is an event that is emitted when a user requests access // to a resource via Assist. type AssistAccessRequestEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // UserName is anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // ResourceType describes the type of resource the user is requesting access to, e.g. "node", "db", "k8s" or "role". @@ -4904,6 +4842,8 @@ type AssistAccessRequestEvent struct { PromptTokens int64 `protobuf:"varint,5,opt,name=prompt_tokens,json=promptTokens,proto3" json:"prompt_tokens,omitempty"` // CompletionTokens is the amount of tokens that the summary completion response consists of CompletionTokens int64 `protobuf:"varint,6,opt,name=completion_tokens,json=completionTokens,proto3" json:"completion_tokens,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssistAccessRequestEvent) Reset() { @@ -4974,10 +4914,7 @@ func (x *AssistAccessRequestEvent) GetCompletionTokens() int64 { // AssistAction is an event that is emitted when a user triggers an action (SSH command generation, output explain, etc.) // via Assist. type AssistActionEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // UserName is anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // Action is the action that was triggered, e.g. "ssh-explain", "ssh-command-generate", etc. @@ -4988,6 +4925,8 @@ type AssistActionEvent struct { PromptTokens int64 `protobuf:"varint,5,opt,name=prompt_tokens,json=promptTokens,proto3" json:"prompt_tokens,omitempty"` // CompletionTokens is the amount of tokens that the summary completion response consists of CompletionTokens int64 `protobuf:"varint,6,opt,name=completion_tokens,json=completionTokens,proto3" json:"completion_tokens,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssistActionEvent) Reset() { @@ -5057,12 +4996,11 @@ func (x *AssistActionEvent) GetCompletionTokens() int64 { // AccessListMetadata contains common metadata for Access List related events. type AccessListMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // id uniquely identifies an Access List. Will allow correlation of events within an access list. - Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` + Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListMetadata) Reset() { @@ -5104,13 +5042,12 @@ func (x *AccessListMetadata) GetId() string { // AccessListCreate is an event that is emitted when an access list is created. type AccessListCreateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is the anonymized user name - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` - Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListCreateEvent) Reset() { @@ -5159,13 +5096,12 @@ func (x *AccessListCreateEvent) GetMetadata() *AccessListMetadata { // AccessListUpdate is an event that is emitted when an access list is updated. type AccessListUpdateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is the anonymized user name - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` - Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListUpdateEvent) Reset() { @@ -5214,13 +5150,12 @@ func (x *AccessListUpdateEvent) GetMetadata() *AccessListMetadata { // AccessListDelete is an event that is emitted when an access list is deleted. type AccessListDeleteEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is the anonymized user name - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` - Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListDeleteEvent) Reset() { @@ -5269,15 +5204,14 @@ func (x *AccessListDeleteEvent) GetMetadata() *AccessListMetadata { // AccessListMemberCreate is an event that is emitted when a member is added to an access list. type AccessListMemberCreateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is the anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` // member_kind is the type of membership of the created member in the parent access list. - MemberKind string `protobuf:"bytes,3,opt,name=member_kind,json=memberKind,proto3" json:"member_kind,omitempty"` + MemberKind string `protobuf:"bytes,3,opt,name=member_kind,json=memberKind,proto3" json:"member_kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListMemberCreateEvent) Reset() { @@ -5333,15 +5267,14 @@ func (x *AccessListMemberCreateEvent) GetMemberKind() string { // AccessListMemberUpdate is an event that is emitted when a member is updated in an access list. type AccessListMemberUpdateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is the anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` // membership_kind is the type of membership of the updated member in the parent access list. - MemberKind string `protobuf:"bytes,3,opt,name=member_kind,json=memberKind,proto3" json:"member_kind,omitempty"` + MemberKind string `protobuf:"bytes,3,opt,name=member_kind,json=memberKind,proto3" json:"member_kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListMemberUpdateEvent) Reset() { @@ -5397,15 +5330,14 @@ func (x *AccessListMemberUpdateEvent) GetMemberKind() string { // AccessListMemberDelete is an event that is emitted when a member is removed from an access list. type AccessListMemberDeleteEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` // member_kind is the type of membership of the deleted user in the parent access list. - MemberKind string `protobuf:"bytes,3,opt,name=member_kind,json=memberKind,proto3" json:"member_kind,omitempty"` + MemberKind string `protobuf:"bytes,3,opt,name=member_kind,json=memberKind,proto3" json:"member_kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListMemberDeleteEvent) Reset() { @@ -5462,10 +5394,7 @@ func (x *AccessListMemberDeleteEvent) GetMemberKind() string { // AccessListGrantsToUser is an event that is emitted when access list permissions are granted to a user // on login. type AccessListGrantsToUserEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is the anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // count_roles_granted is the number of roles granted to a user. @@ -5476,6 +5405,8 @@ type AccessListGrantsToUserEvent struct { CountInheritedRolesGranted int32 `protobuf:"varint,4,opt,name=count_inherited_roles_granted,json=countInheritedRolesGranted,proto3" json:"count_inherited_roles_granted,omitempty"` // count_inherited_traits_granted is the number of traits granted to a user inherited from nested access lists. CountInheritedTraitsGranted int32 `protobuf:"varint,5,opt,name=count_inherited_traits_granted,json=countInheritedTraitsGranted,proto3" json:"count_inherited_traits_granted,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListGrantsToUserEvent) Reset() { @@ -5545,10 +5476,7 @@ func (x *AccessListGrantsToUserEvent) GetCountInheritedTraitsGranted() int32 { // AccessListReviewCreateEvent is an event that is emitted when an access list review is created. type AccessListReviewCreateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` @@ -5562,6 +5490,8 @@ type AccessListReviewCreateEvent struct { ReviewDayOfMonthChanged bool `protobuf:"varint,6,opt,name=review_day_of_month_changed,json=reviewDayOfMonthChanged,proto3" json:"review_day_of_month_changed,omitempty"` // number_of_removed_members is how many members were removed as part of this review. NumberOfRemovedMembers int32 `protobuf:"varint,7,opt,name=number_of_removed_members,json=numberOfRemovedMembers,proto3" json:"number_of_removed_members,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListReviewCreateEvent) Reset() { @@ -5645,15 +5575,14 @@ func (x *AccessListReviewCreateEvent) GetNumberOfRemovedMembers() int32 { // AccessListReviewDeleteEvent is an event that is emitted when an access list review is deleted. type AccessListReviewDeleteEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user_name is anonymized user name UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` Metadata *AccessListMetadata `protobuf:"bytes,2,opt,name=metadata,proto3" json:"metadata,omitempty"` // access_list_review_id is the unique identifier for the access list review. AccessListReviewId string `protobuf:"bytes,3,opt,name=access_list_review_id,json=accessListReviewId,proto3" json:"access_list_review_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListReviewDeleteEvent) Reset() { @@ -5710,14 +5639,13 @@ func (x *AccessListReviewDeleteEvent) GetAccessListReviewId() string { // AccessListReviewComplianceEvent is an event that is emitted periodically to indicate how many access // lists are past due for a review. type AccessListReviewComplianceEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // total_access_lists is the total number of access lists known to Teleport. TotalAccessLists int32 `protobuf:"varint,1,opt,name=total_access_lists,json=totalAccessLists,proto3" json:"total_access_lists,omitempty"` // access_lists_need_review is the number of access lists that need a review. AccessListsNeedReview int32 `protobuf:"varint,2,opt,name=access_lists_need_review,json=accessListsNeedReview,proto3" json:"access_lists_need_review,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessListReviewComplianceEvent) Reset() { @@ -5767,17 +5695,16 @@ func (x *AccessListReviewComplianceEvent) GetAccessListsNeedReview() int32 { // IntegrationEnrollMetadata contains common metadata // for Integration Enroll related events. type IntegrationEnrollMetadata struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // id is used as a unique identifier to correlate events within the // same enroll wizard run. Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // kind identifies what type of integration the user clicked on to enroll. Kind IntegrationEnrollKind `protobuf:"varint,2,opt,name=kind,proto3,enum=prehog.v1alpha.IntegrationEnrollKind" json:"kind,omitempty"` // user_name is anonymized. - UserName string `protobuf:"bytes,3,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,3,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *IntegrationEnrollMetadata) Reset() { @@ -5834,11 +5761,10 @@ func (x *IntegrationEnrollMetadata) GetUserName() string { // UIIntegrationEnrollEvent is an event that is emitted when a user // clicks on a integration to enroll. type UIIntegrationEnrollStartEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *IntegrationEnrollMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *IntegrationEnrollMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIIntegrationEnrollStartEvent) Reset() { @@ -5881,11 +5807,10 @@ func (x *UIIntegrationEnrollStartEvent) GetMetadata() *IntegrationEnrollMetadata // UIIntegrationEnrollEvent is an event that is emitted when a user // completed enrolling an integration. type UIIntegrationEnrollCompleteEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Metadata *IntegrationEnrollMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` unknownFields protoimpl.UnknownFields - - Metadata *IntegrationEnrollMetadata `protobuf:"bytes,1,opt,name=metadata,proto3" json:"metadata,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UIIntegrationEnrollCompleteEvent) Reset() { @@ -5928,13 +5853,12 @@ func (x *UIIntegrationEnrollCompleteEvent) GetMetadata() *IntegrationEnrollMetad // EditorChangeEvent is an event that is emitted when a user role set changes resulting in // a editor role being added on removed type EditorChangeEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized user name - UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` - Status EditorChangeStatus `protobuf:"varint,2,opt,name=status,proto3,enum=prehog.v1alpha.EditorChangeStatus" json:"status,omitempty"` + UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + Status EditorChangeStatus `protobuf:"varint,2,opt,name=status,proto3,enum=prehog.v1alpha.EditorChangeStatus" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EditorChangeEvent) Reset() { @@ -5983,10 +5907,7 @@ func (x *EditorChangeEvent) GetStatus() EditorChangeStatus { // Device authentication event type DeviceAuthenticateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized device ID, 32 bytes (HMAC-SHA-256) encoded in base64 // // PostHog property: tp.device_id @@ -5998,7 +5919,9 @@ type DeviceAuthenticateEvent struct { // device OS type // // PostHog property: tp.device_os_type - DeviceOsType string `protobuf:"bytes,3,opt,name=device_os_type,json=deviceOsType,proto3" json:"device_os_type,omitempty"` + DeviceOsType string `protobuf:"bytes,3,opt,name=device_os_type,json=deviceOsType,proto3" json:"device_os_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceAuthenticateEvent) Reset() { @@ -6056,10 +5979,7 @@ func (x *DeviceAuthenticateEvent) GetDeviceOsType() string { // // PostHost event: tp.device.enroll type DeviceEnrollEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized device ID, 32 bytes (HMAC-SHA-256) encoded in base64 // // PostHog property: tp.device_id @@ -6075,7 +5995,9 @@ type DeviceEnrollEvent struct { // device origin // // PostHog property: tp.device_origin - DeviceOrigin string `protobuf:"bytes,4,opt,name=device_origin,json=deviceOrigin,proto3" json:"device_origin,omitempty"` + DeviceOrigin string `protobuf:"bytes,4,opt,name=device_origin,json=deviceOrigin,proto3" json:"device_origin,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeviceEnrollEvent) Reset() { @@ -6141,10 +6063,7 @@ func (x *DeviceEnrollEvent) GetDeviceOrigin() string { // // PostHost event: tp.ui.feature.recommendation type FeatureRecommendationEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized Teleport username, 32 bytes (HMAC-SHA-256) encoded in base64; // // PostHog property: tp.user_name @@ -6158,6 +6077,8 @@ type FeatureRecommendationEvent struct { // // PostHost property: tp.feature_recommendation_status FeatureRecommendationStatus FeatureRecommendationStatus `protobuf:"varint,3,opt,name=feature_recommendation_status,json=featureRecommendationStatus,proto3,enum=prehog.v1alpha.FeatureRecommendationStatus" json:"feature_recommendation_status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *FeatureRecommendationEvent) Reset() { @@ -6216,12 +6137,11 @@ func (x *FeatureRecommendationEvent) GetFeatureRecommendationStatus() FeatureRec // // PostHost event: tp.license.limit type LicenseLimitEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // PostHost property: tp.license_limit - LicenseLimit LicenseLimit `protobuf:"varint,1,opt,name=license_limit,json=licenseLimit,proto3,enum=prehog.v1alpha.LicenseLimit" json:"license_limit,omitempty"` + LicenseLimit LicenseLimit `protobuf:"varint,1,opt,name=license_limit,json=licenseLimit,proto3,enum=prehog.v1alpha.LicenseLimit" json:"license_limit,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LicenseLimitEvent) Reset() { @@ -6264,10 +6184,7 @@ func (x *LicenseLimitEvent) GetLicenseLimit() LicenseLimit { // DesktopDirectoryShareEvent is emitted when directory sharing is used // in a Teleport desktop session. type DesktopDirectoryShareEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized desktop addr, used to uniquely idenfity the desktop // // PostHog property: tp.desktop @@ -6280,6 +6197,8 @@ type DesktopDirectoryShareEvent struct { // // PostHog property: tp.directory_name DirectoryName string `protobuf:"bytes,3,opt,name=directory_name,json=directoryName,proto3" json:"directory_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DesktopDirectoryShareEvent) Reset() { @@ -6336,10 +6255,7 @@ func (x *DesktopDirectoryShareEvent) GetDirectoryName() string { // DesktopClipboardEvent is emitted when data is transferred between a user's // local clipboard and a remote Windows clipboard. type DesktopClipboardEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized desktop addr, used to uniquely idenfity the desktop // // PostHog property: tp.desktop @@ -6347,7 +6263,9 @@ type DesktopClipboardEvent struct { // anonymized Teleport username, 32 bytes (HMAC-SHA-256) encoded in base64; // // PostHog property: tp.user_name - UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DesktopClipboardEvent) Reset() { @@ -6399,10 +6317,7 @@ func (x *DesktopClipboardEvent) GetUserName() string { // This event is emitted for both successful and failed queries. For // successful queries, the total number of nodes and edges is reported. type TAGExecuteQueryEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // total_nodes is the total amount of nodes returned by the query. @@ -6410,7 +6325,9 @@ type TAGExecuteQueryEvent struct { // total_edges is the total amount of edges returned by the query. TotalEdges int64 `protobuf:"varint,3,opt,name=total_edges,json=totalEdges,proto3" json:"total_edges,omitempty"` // is_success is true if the query was successful and false it if failed. - IsSuccess bool `protobuf:"varint,4,opt,name=is_success,json=isSuccess,proto3" json:"is_success,omitempty"` + IsSuccess bool `protobuf:"varint,4,opt,name=is_success,json=isSuccess,proto3" json:"is_success,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *TAGExecuteQueryEvent) Reset() { @@ -6474,14 +6391,13 @@ func (x *TAGExecuteQueryEvent) GetIsSuccess() bool { // AccessGraphSecretsScanAuthorizedKeysEvent is emitted when the Access Graph // SSH authorized keys scan is performed. type AccessGraphSecretsScanAuthorizedKeysEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized HostId string `protobuf:"bytes,1,opt,name=host_id,json=hostId,proto3" json:"host_id,omitempty"` // total_keys is the total amount of keys found in the authorized keys file. - TotalKeys uint64 `protobuf:"varint,2,opt,name=total_keys,json=totalKeys,proto3" json:"total_keys,omitempty"` + TotalKeys uint64 `protobuf:"varint,2,opt,name=total_keys,json=totalKeys,proto3" json:"total_keys,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphSecretsScanAuthorizedKeysEvent) Reset() { @@ -6531,16 +6447,15 @@ func (x *AccessGraphSecretsScanAuthorizedKeysEvent) GetTotalKeys() uint64 { // AccessGraphSecretsScanSSHPrivateKeysEvent is emitted when the Access Graph // SSH private keys scan is performed. type AccessGraphSecretsScanSSHPrivateKeysEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized DeviceId string `protobuf:"bytes,1,opt,name=device_id,json=deviceId,proto3" json:"device_id,omitempty"` // total_keys is the total amount of keys found in the private keys file. TotalKeys uint64 `protobuf:"varint,2,opt,name=total_keys,json=totalKeys,proto3" json:"total_keys,omitempty"` // device OS type - DeviceOsType string `protobuf:"bytes,3,opt,name=device_os_type,json=deviceOsType,proto3" json:"device_os_type,omitempty"` + DeviceOsType string `protobuf:"bytes,3,opt,name=device_os_type,json=deviceOsType,proto3" json:"device_os_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphSecretsScanSSHPrivateKeysEvent) Reset() { @@ -6597,16 +6512,15 @@ func (x *AccessGraphSecretsScanSSHPrivateKeysEvent) GetDeviceOsType() string { // AccessGraphGitlabScanEvent is emitted when the Access Graph // Gitlab scan is enabled. type AccessGraphGitlabScanEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // total_projects is the total amount of projects found in the Gitlab scan. TotalProjects uint64 `protobuf:"varint,1,opt,name=total_projects,json=totalProjects,proto3" json:"total_projects,omitempty"` // total_users is the total amount of users found in the Gitlab scan. TotalUsers uint64 `protobuf:"varint,2,opt,name=total_users,json=totalUsers,proto3" json:"total_users,omitempty"` // total_groups is the total amount of groups found in the Gitlab scan. - TotalGroups uint64 `protobuf:"varint,3,opt,name=total_groups,json=totalGroups,proto3" json:"total_groups,omitempty"` + TotalGroups uint64 `protobuf:"varint,3,opt,name=total_groups,json=totalGroups,proto3" json:"total_groups,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphGitlabScanEvent) Reset() { @@ -6663,10 +6577,7 @@ func (x *AccessGraphGitlabScanEvent) GetTotalGroups() uint64 { // AccessGraphAWSScanEvent is emitted when the Access Graph // AWS scan is enabled. type AccessGraphAWSScanEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // total_ec2_instances is the total amount of EC2 instances found in the AWS scan. TotalEc2Instances uint64 `protobuf:"varint,1,opt,name=total_ec2_instances,json=totalEc2Instances,proto3" json:"total_ec2_instances,omitempty"` // total_users is the total amount of users found in the AWS scan. @@ -6689,6 +6600,8 @@ type AccessGraphAWSScanEvent struct { TotalOidcProviders uint64 `protobuf:"varint,10,opt,name=total_oidc_providers,json=totalOidcProviders,proto3" json:"total_oidc_providers,omitempty"` // total_accounts is the total amount of accounts synchronized in the AWS scan. TotalAccounts uint64 `protobuf:"varint,11,opt,name=total_accounts,json=totalAccounts,proto3" json:"total_accounts,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphAWSScanEvent) Reset() { @@ -6801,14 +6714,13 @@ func (x *AccessGraphAWSScanEvent) GetTotalAccounts() uint64 { // AccessGraphAccessPathChangedEvent is emitted when the Crown Jewel functionality // is enabled and the Access Graph access path is changed. type AccessGraphAccessPathChangedEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // affected_resource_source is the source of the affected resource. AffectedResourceSource string `protobuf:"bytes,1,opt,name=affected_resource_source,json=affectedResourceSource,proto3" json:"affected_resource_source,omitempty"` // affected_resource_type is the type of the affected resource. AffectedResourceType string `protobuf:"bytes,2,opt,name=affected_resource_type,json=affectedResourceType,proto3" json:"affected_resource_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphAccessPathChangedEvent) Reset() { @@ -6857,14 +6769,13 @@ func (x *AccessGraphAccessPathChangedEvent) GetAffectedResourceType() string { // UIAccessGraphCrownJewelDiffViewEvent is emitted when a user reviews the output of a Crown Jewel access path dff. type UIAccessGraphCrownJewelDiffViewEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // affected_resource_source is the source of the affected resource. AffectedResourceSource string `protobuf:"bytes,1,opt,name=affected_resource_source,json=affectedResourceSource,proto3" json:"affected_resource_source,omitempty"` // affected_resource_type is the type of the affected resource. AffectedResourceType string `protobuf:"bytes,2,opt,name=affected_resource_type,json=affectedResourceType,proto3" json:"affected_resource_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UIAccessGraphCrownJewelDiffViewEvent) Reset() { @@ -6914,9 +6825,9 @@ func (x *UIAccessGraphCrownJewelDiffViewEvent) GetAffectedResourceType() string // AccessGraphCrownJewelCreateEvent is emitted when a user creates an Access Graph's // Crown Jewel Resource. type AccessGraphCrownJewelCreateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessGraphCrownJewelCreateEvent) Reset() { @@ -6954,9 +6865,9 @@ func (*AccessGraphCrownJewelCreateEvent) Descriptor() ([]byte, []int) { // The purpose is to have a regularly emitted event indicating that the External // Audit Storage feature is still in use. type ExternalAuditStorageAuthenticateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ExternalAuditStorageAuthenticateEvent) Reset() { @@ -6991,16 +6902,15 @@ func (*ExternalAuditStorageAuthenticateEvent) Descriptor() ([]byte, []int) { // SecurityReportGetResultEvent is emitted when the user requests a security report. type SecurityReportGetResultEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // name is the name of the security report. Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` // days is the time range of the security reports in days. - Days int32 `protobuf:"varint,3,opt,name=days,proto3" json:"days,omitempty"` + Days int32 `protobuf:"varint,3,opt,name=days,proto3" json:"days,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SecurityReportGetResultEvent) Reset() { @@ -7056,16 +6966,15 @@ func (x *SecurityReportGetResultEvent) GetDays() int32 { // AuditQueryRunEvent is emitted when the user runs an audit query. type AuditQueryRunEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized UserName string `protobuf:"bytes,1,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // days is the time range of the query in days. Days int32 `protobuf:"varint,2,opt,name=days,proto3" json:"days,omitempty"` // is_success is true if the query was successful false if execution failed. - IsSuccess bool `protobuf:"varint,3,opt,name=is_success,json=isSuccess,proto3" json:"is_success,omitempty"` + IsSuccess bool `protobuf:"varint,3,opt,name=is_success,json=isSuccess,proto3" json:"is_success,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuditQueryRunEvent) Reset() { @@ -7121,10 +7030,7 @@ func (x *AuditQueryRunEvent) GetIsSuccess() bool { // DiscoveryFetchEvent is emitted when a DiscoveryService polls for new resources of a given type type DiscoveryFetchEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // cloud_provider is the cloud provider used to fetch resources // Eg, AWS, Azure, GCP, Kubernetes // @@ -7135,7 +7041,9 @@ type DiscoveryFetchEvent struct { // Eg, rds, ec2, vm, aks, gce, app // // PostHog property: tp.resource_type - ResourceType string `protobuf:"bytes,2,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"` + ResourceType string `protobuf:"bytes,2,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DiscoveryFetchEvent) Reset() { @@ -7185,10 +7093,7 @@ func (x *DiscoveryFetchEvent) GetResourceType() string { // OktaAccessListSyncEvent is an event that is emitted after the Okta service synchronizes // access lists from Okta. type OktaAccessListSyncEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // NumAppFilters is the number of application filters used for this sync. NumAppFilters int32 `protobuf:"varint,1,opt,name=num_app_filters,json=numAppFilters,proto3" json:"num_app_filters,omitempty"` // NumGroupFilters is the number of group filters used for this sync. @@ -7203,6 +7108,8 @@ type OktaAccessListSyncEvent struct { NumAccessLists int32 `protobuf:"varint,6,opt,name=num_access_lists,json=numAccessLists,proto3" json:"num_access_lists,omitempty"` // NumAccessListMembers are the number of access list members that were created/updated. NumAccessListMembers int32 `protobuf:"varint,7,opt,name=num_access_list_members,json=numAccessListMembers,proto3" json:"num_access_list_members,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *OktaAccessListSyncEvent) Reset() { @@ -7286,16 +7193,15 @@ func (x *OktaAccessListSyncEvent) GetNumAccessListMembers() int32 { // DatabaseUserCreatedEvent is an event that is emitted after database service performs automatic user provisioning. type DatabaseUserCreatedEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Database metadata. Database *SessionStartDatabaseMetadata `protobuf:"bytes,1,opt,name=database,proto3" json:"database,omitempty"` // Teleport user name. Anonymized. UserName string `protobuf:"bytes,2,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"` // Number of database roles. - NumRoles int32 `protobuf:"varint,3,opt,name=num_roles,json=numRoles,proto3" json:"num_roles,omitempty"` + NumRoles int32 `protobuf:"varint,3,opt,name=num_roles,json=numRoles,proto3" json:"num_roles,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DatabaseUserCreatedEvent) Reset() { @@ -7351,10 +7257,7 @@ func (x *DatabaseUserCreatedEvent) GetNumRoles() int32 { // DatabaseUserPermissionsUpdateEvent is an event that is emitted after database service updates the permissions for the database user. type DatabaseUserPermissionsUpdateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Database metadata. Database *SessionStartDatabaseMetadata `protobuf:"bytes,1,opt,name=database,proto3" json:"database,omitempty"` // Teleport user name. Anonymized. @@ -7364,6 +7267,8 @@ type DatabaseUserPermissionsUpdateEvent struct { // How many total table permissions were given to the user. // For example {SELECT,UPDATE} on ten tables gives a total of twenty. NumTablesPermissions int32 `protobuf:"varint,4,opt,name=num_tables_permissions,json=numTablesPermissions,proto3" json:"num_tables_permissions,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DatabaseUserPermissionsUpdateEvent) Reset() { @@ -7429,10 +7334,7 @@ func (x *DatabaseUserPermissionsUpdateEvent) GetNumTablesPermissions() int32 { // // PostHog event: tp.recording.access type SessionRecordingAccessEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // session_type is type of the session, should be // "ssh"/"k8s"/"db"/"app"/"desktop" (matching the values for // api/types.SessionKind). @@ -7448,7 +7350,9 @@ type SessionRecordingAccessEvent struct { // One of text/json/yaml/pty. pty being the interactive session player. // // PostHog property: tp.recording.format - Format string `protobuf:"bytes,3,opt,name=format,proto3" json:"format,omitempty"` + Format string `protobuf:"bytes,3,opt,name=format,proto3" json:"format,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SessionRecordingAccessEvent) Reset() { @@ -7509,10 +7413,7 @@ func (x *SessionRecordingAccessEvent) GetFormat() string { // // PostHog event: tp.usertask.state type UserTaskStateEvent struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // task_type is the identifier for the type of task. // Eg, discover-ec2 // @@ -7533,6 +7434,8 @@ type UserTaskStateEvent struct { // // PostHog property: tp.usertask.discover_ec2.instances_count InstancesCount int32 `protobuf:"varint,4,opt,name=instances_count,json=instancesCount,proto3" json:"instances_count,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserTaskStateEvent) Reset() { @@ -7594,10 +7497,7 @@ func (x *UserTaskStateEvent) GetInstancesCount() int32 { } type SubmitEventRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // anonymized, 32 bytes (HMAC-SHA-256) encoded in base64 // // PostHog property: tp.cluster_name (still in base64) @@ -7614,7 +7514,7 @@ type SubmitEventRequest struct { TeleportVersion string `protobuf:"bytes,95,opt,name=teleport_version,json=teleportVersion,proto3" json:"teleport_version,omitempty"` // the event being submitted // - // Types that are assignable to Event: + // Types that are valid to be assigned to Event: // // *SubmitEventRequest_UserLogin // *SubmitEventRequest_SsoCreate @@ -7707,7 +7607,9 @@ type SubmitEventRequest struct { // *SubmitEventRequest_UiAccessGraphCrownJewelDiffView // *SubmitEventRequest_SessionRecordingAccess // *SubmitEventRequest_UserTaskState - Event isSubmitEventRequest_Event `protobuf_oneof:"event"` + Event isSubmitEventRequest_Event `protobuf_oneof:"event"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitEventRequest) Reset() { @@ -7761,646 +7663,828 @@ func (x *SubmitEventRequest) GetTeleportVersion() string { return "" } -func (m *SubmitEventRequest) GetEvent() isSubmitEventRequest_Event { - if m != nil { - return m.Event +func (x *SubmitEventRequest) GetEvent() isSubmitEventRequest_Event { + if x != nil { + return x.Event } return nil } func (x *SubmitEventRequest) GetUserLogin() *UserLoginEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UserLogin); ok { - return x.UserLogin + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UserLogin); ok { + return x.UserLogin + } } return nil } func (x *SubmitEventRequest) GetSsoCreate() *SSOCreateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_SsoCreate); ok { - return x.SsoCreate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_SsoCreate); ok { + return x.SsoCreate + } } return nil } func (x *SubmitEventRequest) GetResourceCreate() *ResourceCreateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_ResourceCreate); ok { - return x.ResourceCreate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_ResourceCreate); ok { + return x.ResourceCreate + } } return nil } func (x *SubmitEventRequest) GetSessionStart() *SessionStartEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_SessionStart); ok { - return x.SessionStart + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_SessionStart); ok { + return x.SessionStart + } } return nil } func (x *SubmitEventRequest) GetUiBannerClick() *UIBannerClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiBannerClick); ok { - return x.UiBannerClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiBannerClick); ok { + return x.UiBannerClick + } } return nil } func (x *SubmitEventRequest) GetUiOnboardCompleteGoToDashboardClick() *UIOnboardCompleteGoToDashboardClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiOnboardCompleteGoToDashboardClick); ok { - return x.UiOnboardCompleteGoToDashboardClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiOnboardCompleteGoToDashboardClick); ok { + return x.UiOnboardCompleteGoToDashboardClick + } } return nil } func (x *SubmitEventRequest) GetUiOnboardAddFirstResourceClick() *UIOnboardAddFirstResourceClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiOnboardAddFirstResourceClick); ok { - return x.UiOnboardAddFirstResourceClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiOnboardAddFirstResourceClick); ok { + return x.UiOnboardAddFirstResourceClick + } } return nil } func (x *SubmitEventRequest) GetUiOnboardAddFirstResourceLaterClick() *UIOnboardAddFirstResourceLaterClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiOnboardAddFirstResourceLaterClick); ok { - return x.UiOnboardAddFirstResourceLaterClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiOnboardAddFirstResourceLaterClick); ok { + return x.UiOnboardAddFirstResourceLaterClick + } } return nil } func (x *SubmitEventRequest) GetUiOnboardSetCredentialSubmit() *UIOnboardSetCredentialSubmitEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiOnboardSetCredentialSubmit); ok { - return x.UiOnboardSetCredentialSubmit + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiOnboardSetCredentialSubmit); ok { + return x.UiOnboardSetCredentialSubmit + } } return nil } func (x *SubmitEventRequest) GetUiOnboardRegisterChallengeSubmit() *UIOnboardRegisterChallengeSubmitEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiOnboardRegisterChallengeSubmit); ok { - return x.UiOnboardRegisterChallengeSubmit + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiOnboardRegisterChallengeSubmit); ok { + return x.UiOnboardRegisterChallengeSubmit + } } return nil } func (x *SubmitEventRequest) GetUiRecoveryCodesContinueClick() *UIRecoveryCodesContinueClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiRecoveryCodesContinueClick); ok { - return x.UiRecoveryCodesContinueClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiRecoveryCodesContinueClick); ok { + return x.UiRecoveryCodesContinueClick + } } return nil } func (x *SubmitEventRequest) GetUiRecoveryCodesCopyClick() *UIRecoveryCodesCopyClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiRecoveryCodesCopyClick); ok { - return x.UiRecoveryCodesCopyClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiRecoveryCodesCopyClick); ok { + return x.UiRecoveryCodesCopyClick + } } return nil } func (x *SubmitEventRequest) GetUiRecoveryCodesPrintClick() *UIRecoveryCodesPrintClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiRecoveryCodesPrintClick); ok { - return x.UiRecoveryCodesPrintClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiRecoveryCodesPrintClick); ok { + return x.UiRecoveryCodesPrintClick + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverStartedEvent() *UIDiscoverStartedEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverStartedEvent); ok { - return x.UiDiscoverStartedEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverStartedEvent); ok { + return x.UiDiscoverStartedEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverResourceSelectionEvent() *UIDiscoverResourceSelectionEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverResourceSelectionEvent); ok { - return x.UiDiscoverResourceSelectionEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverResourceSelectionEvent); ok { + return x.UiDiscoverResourceSelectionEvent + } } return nil } func (x *SubmitEventRequest) GetUserCertificateIssuedEvent() *UserCertificateIssuedEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UserCertificateIssuedEvent); ok { - return x.UserCertificateIssuedEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UserCertificateIssuedEvent); ok { + return x.UserCertificateIssuedEvent + } } return nil } func (x *SubmitEventRequest) GetSessionStartV2() *SessionStartEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_SessionStartV2); ok { - return x.SessionStartV2 + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_SessionStartV2); ok { + return x.SessionStartV2 + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverDeployServiceEvent() *UIDiscoverDeployServiceEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverDeployServiceEvent); ok { - return x.UiDiscoverDeployServiceEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverDeployServiceEvent); ok { + return x.UiDiscoverDeployServiceEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverDatabaseRegisterEvent() *UIDiscoverDatabaseRegisterEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverDatabaseRegisterEvent); ok { - return x.UiDiscoverDatabaseRegisterEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverDatabaseRegisterEvent); ok { + return x.UiDiscoverDatabaseRegisterEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverDatabaseConfigureMtlsEvent() *UIDiscoverDatabaseConfigureMTLSEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverDatabaseConfigureMtlsEvent); ok { - return x.UiDiscoverDatabaseConfigureMtlsEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverDatabaseConfigureMtlsEvent); ok { + return x.UiDiscoverDatabaseConfigureMtlsEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverDesktopActiveDirectoryToolsInstallEvent() *UIDiscoverDesktopActiveDirectoryToolsInstallEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverDesktopActiveDirectoryToolsInstallEvent); ok { - return x.UiDiscoverDesktopActiveDirectoryToolsInstallEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverDesktopActiveDirectoryToolsInstallEvent); ok { + return x.UiDiscoverDesktopActiveDirectoryToolsInstallEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverDesktopActiveDirectoryConfigureEvent() *UIDiscoverDesktopActiveDirectoryConfigureEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverDesktopActiveDirectoryConfigureEvent); ok { - return x.UiDiscoverDesktopActiveDirectoryConfigureEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverDesktopActiveDirectoryConfigureEvent); ok { + return x.UiDiscoverDesktopActiveDirectoryConfigureEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverAutoDiscoveredResourcesEvent() *UIDiscoverAutoDiscoveredResourcesEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverAutoDiscoveredResourcesEvent); ok { - return x.UiDiscoverAutoDiscoveredResourcesEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverAutoDiscoveredResourcesEvent); ok { + return x.UiDiscoverAutoDiscoveredResourcesEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverDatabaseConfigureIamPolicyEvent() *UIDiscoverDatabaseConfigureIAMPolicyEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverDatabaseConfigureIamPolicyEvent); ok { - return x.UiDiscoverDatabaseConfigureIamPolicyEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverDatabaseConfigureIamPolicyEvent); ok { + return x.UiDiscoverDatabaseConfigureIamPolicyEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverPrincipalsConfigureEvent() *UIDiscoverPrincipalsConfigureEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverPrincipalsConfigureEvent); ok { - return x.UiDiscoverPrincipalsConfigureEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverPrincipalsConfigureEvent); ok { + return x.UiDiscoverPrincipalsConfigureEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverTestConnectionEvent() *UIDiscoverTestConnectionEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverTestConnectionEvent); ok { - return x.UiDiscoverTestConnectionEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverTestConnectionEvent); ok { + return x.UiDiscoverTestConnectionEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverCompletedEvent() *UIDiscoverCompletedEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverCompletedEvent); ok { - return x.UiDiscoverCompletedEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverCompletedEvent); ok { + return x.UiDiscoverCompletedEvent + } } return nil } func (x *SubmitEventRequest) GetRoleCreate() *RoleCreateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_RoleCreate); ok { - return x.RoleCreate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_RoleCreate); ok { + return x.RoleCreate + } } return nil } func (x *SubmitEventRequest) GetUiCreateNewRoleClick() *UICreateNewRoleClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiCreateNewRoleClick); ok { - return x.UiCreateNewRoleClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiCreateNewRoleClick); ok { + return x.UiCreateNewRoleClick + } } return nil } func (x *SubmitEventRequest) GetUiCreateNewRoleSaveClick() *UICreateNewRoleSaveClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiCreateNewRoleSaveClick); ok { - return x.UiCreateNewRoleSaveClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiCreateNewRoleSaveClick); ok { + return x.UiCreateNewRoleSaveClick + } } return nil } func (x *SubmitEventRequest) GetUiCreateNewRoleCancelClick() *UICreateNewRoleCancelClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiCreateNewRoleCancelClick); ok { - return x.UiCreateNewRoleCancelClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiCreateNewRoleCancelClick); ok { + return x.UiCreateNewRoleCancelClick + } } return nil } func (x *SubmitEventRequest) GetUiCreateNewRoleViewDocumentationClick() *UICreateNewRoleViewDocumentationClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiCreateNewRoleViewDocumentationClick); ok { - return x.UiCreateNewRoleViewDocumentationClick + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiCreateNewRoleViewDocumentationClick); ok { + return x.UiCreateNewRoleViewDocumentationClick + } } return nil } func (x *SubmitEventRequest) GetKubeRequest() *KubeRequestEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_KubeRequest); ok { - return x.KubeRequest + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_KubeRequest); ok { + return x.KubeRequest + } } return nil } func (x *SubmitEventRequest) GetSftp() *SFTPEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_Sftp); ok { - return x.Sftp + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_Sftp); ok { + return x.Sftp + } } return nil } func (x *SubmitEventRequest) GetAgentMetadataEvent() *AgentMetadataEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AgentMetadataEvent); ok { - return x.AgentMetadataEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AgentMetadataEvent); ok { + return x.AgentMetadataEvent + } } return nil } func (x *SubmitEventRequest) GetResourceHeartbeat() *ResourceHeartbeatEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_ResourceHeartbeat); ok { - return x.ResourceHeartbeat + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_ResourceHeartbeat); ok { + return x.ResourceHeartbeat + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverIntegrationAwsOidcConnectEvent() *UIDiscoverIntegrationAWSOIDCConnectEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverIntegrationAwsOidcConnectEvent); ok { - return x.UiDiscoverIntegrationAwsOidcConnectEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverIntegrationAwsOidcConnectEvent); ok { + return x.UiDiscoverIntegrationAwsOidcConnectEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverDatabaseRdsEnrollEvent() *UIDiscoverDatabaseRDSEnrollEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverDatabaseRdsEnrollEvent); ok { - return x.UiDiscoverDatabaseRdsEnrollEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverDatabaseRdsEnrollEvent); ok { + return x.UiDiscoverDatabaseRdsEnrollEvent + } } return nil } func (x *SubmitEventRequest) GetUiCallToActionClickEvent() *UICallToActionClickEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiCallToActionClickEvent); ok { - return x.UiCallToActionClickEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiCallToActionClickEvent); ok { + return x.UiCallToActionClickEvent + } } return nil } func (x *SubmitEventRequest) GetAssistCompletion() *AssistCompletionEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AssistCompletion); ok { - return x.AssistCompletion + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AssistCompletion); ok { + return x.AssistCompletion + } } return nil } func (x *SubmitEventRequest) GetUiIntegrationEnrollStartEvent() *UIIntegrationEnrollStartEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiIntegrationEnrollStartEvent); ok { - return x.UiIntegrationEnrollStartEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiIntegrationEnrollStartEvent); ok { + return x.UiIntegrationEnrollStartEvent + } } return nil } func (x *SubmitEventRequest) GetUiIntegrationEnrollCompleteEvent() *UIIntegrationEnrollCompleteEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiIntegrationEnrollCompleteEvent); ok { - return x.UiIntegrationEnrollCompleteEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiIntegrationEnrollCompleteEvent); ok { + return x.UiIntegrationEnrollCompleteEvent + } } return nil } func (x *SubmitEventRequest) GetEditorChangeEvent() *EditorChangeEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_EditorChangeEvent); ok { - return x.EditorChangeEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_EditorChangeEvent); ok { + return x.EditorChangeEvent + } } return nil } func (x *SubmitEventRequest) GetBotCreate() *BotCreateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_BotCreate); ok { - return x.BotCreate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_BotCreate); ok { + return x.BotCreate + } } return nil } func (x *SubmitEventRequest) GetUiOnboardQuestionnaireSubmit() *UIOnboardQuestionnaireSubmitEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiOnboardQuestionnaireSubmit); ok { - return x.UiOnboardQuestionnaireSubmit + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiOnboardQuestionnaireSubmit); ok { + return x.UiOnboardQuestionnaireSubmit + } } return nil } func (x *SubmitEventRequest) GetBotJoin() *BotJoinEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_BotJoin); ok { - return x.BotJoin + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_BotJoin); ok { + return x.BotJoin + } } return nil } func (x *SubmitEventRequest) GetAssistExecution() *AssistExecutionEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AssistExecution); ok { - return x.AssistExecution + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AssistExecution); ok { + return x.AssistExecution + } } return nil } func (x *SubmitEventRequest) GetAssistNewConversation() *AssistNewConversationEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AssistNewConversation); ok { - return x.AssistNewConversation + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AssistNewConversation); ok { + return x.AssistNewConversation + } } return nil } func (x *SubmitEventRequest) GetDeviceAuthenticateEvent() *DeviceAuthenticateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_DeviceAuthenticateEvent); ok { - return x.DeviceAuthenticateEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_DeviceAuthenticateEvent); ok { + return x.DeviceAuthenticateEvent + } } return nil } func (x *SubmitEventRequest) GetFeatureRecommendationEvent() *FeatureRecommendationEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_FeatureRecommendationEvent); ok { - return x.FeatureRecommendationEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_FeatureRecommendationEvent); ok { + return x.FeatureRecommendationEvent + } } return nil } func (x *SubmitEventRequest) GetAssistAccessRequest() *AssistAccessRequestEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AssistAccessRequest); ok { - return x.AssistAccessRequest + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AssistAccessRequest); ok { + return x.AssistAccessRequest + } } return nil } func (x *SubmitEventRequest) GetAssistAction() *AssistActionEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AssistAction); ok { - return x.AssistAction + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AssistAction); ok { + return x.AssistAction + } } return nil } func (x *SubmitEventRequest) GetDeviceEnrollEvent() *DeviceEnrollEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_DeviceEnrollEvent); ok { - return x.DeviceEnrollEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_DeviceEnrollEvent); ok { + return x.DeviceEnrollEvent + } } return nil } func (x *SubmitEventRequest) GetLicenseLimitEvent() *LicenseLimitEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_LicenseLimitEvent); ok { - return x.LicenseLimitEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_LicenseLimitEvent); ok { + return x.LicenseLimitEvent + } } return nil } func (x *SubmitEventRequest) GetAccessListCreate() *AccessListCreateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListCreate); ok { - return x.AccessListCreate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListCreate); ok { + return x.AccessListCreate + } } return nil } func (x *SubmitEventRequest) GetAccessListUpdate() *AccessListUpdateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListUpdate); ok { - return x.AccessListUpdate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListUpdate); ok { + return x.AccessListUpdate + } } return nil } func (x *SubmitEventRequest) GetAccessListDelete() *AccessListDeleteEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListDelete); ok { - return x.AccessListDelete + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListDelete); ok { + return x.AccessListDelete + } } return nil } func (x *SubmitEventRequest) GetAccessListMemberCreate() *AccessListMemberCreateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListMemberCreate); ok { - return x.AccessListMemberCreate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListMemberCreate); ok { + return x.AccessListMemberCreate + } } return nil } func (x *SubmitEventRequest) GetAccessListMemberUpdate() *AccessListMemberUpdateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListMemberUpdate); ok { - return x.AccessListMemberUpdate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListMemberUpdate); ok { + return x.AccessListMemberUpdate + } } return nil } func (x *SubmitEventRequest) GetAccessListMemberDelete() *AccessListMemberDeleteEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListMemberDelete); ok { - return x.AccessListMemberDelete + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListMemberDelete); ok { + return x.AccessListMemberDelete + } } return nil } func (x *SubmitEventRequest) GetAccessListGrantsToUser() *AccessListGrantsToUserEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListGrantsToUser); ok { - return x.AccessListGrantsToUser + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListGrantsToUser); ok { + return x.AccessListGrantsToUser + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverEc2InstanceSelection() *UIDiscoverEC2InstanceSelectionEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverEc2InstanceSelection); ok { - return x.UiDiscoverEc2InstanceSelection + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverEc2InstanceSelection); ok { + return x.UiDiscoverEc2InstanceSelection + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverDeployEice() *UIDiscoverDeployEICEEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverDeployEice); ok { - return x.UiDiscoverDeployEice + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverDeployEice); ok { + return x.UiDiscoverDeployEice + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverCreateNode() *UIDiscoverCreateNodeEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverCreateNode); ok { - return x.UiDiscoverCreateNode + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverCreateNode); ok { + return x.UiDiscoverCreateNode + } } return nil } func (x *SubmitEventRequest) GetDesktopDirectoryShare() *DesktopDirectoryShareEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_DesktopDirectoryShare); ok { - return x.DesktopDirectoryShare + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_DesktopDirectoryShare); ok { + return x.DesktopDirectoryShare + } } return nil } func (x *SubmitEventRequest) GetDesktopClipboardTransfer() *DesktopClipboardEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_DesktopClipboardTransfer); ok { - return x.DesktopClipboardTransfer + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_DesktopClipboardTransfer); ok { + return x.DesktopClipboardTransfer + } } return nil } func (x *SubmitEventRequest) GetTagExecuteQuery() *TAGExecuteQueryEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_TagExecuteQuery); ok { - return x.TagExecuteQuery + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_TagExecuteQuery); ok { + return x.TagExecuteQuery + } } return nil } func (x *SubmitEventRequest) GetExternalAuditStorageAuthenticate() *ExternalAuditStorageAuthenticateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_ExternalAuditStorageAuthenticate); ok { - return x.ExternalAuditStorageAuthenticate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_ExternalAuditStorageAuthenticate); ok { + return x.ExternalAuditStorageAuthenticate + } } return nil } func (x *SubmitEventRequest) GetSecurityReportGetResult() *SecurityReportGetResultEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_SecurityReportGetResult); ok { - return x.SecurityReportGetResult + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_SecurityReportGetResult); ok { + return x.SecurityReportGetResult + } } return nil } func (x *SubmitEventRequest) GetAuditQueryRun() *AuditQueryRunEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AuditQueryRun); ok { - return x.AuditQueryRun + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AuditQueryRun); ok { + return x.AuditQueryRun + } } return nil } func (x *SubmitEventRequest) GetDiscoveryFetchEvent() *DiscoveryFetchEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_DiscoveryFetchEvent); ok { - return x.DiscoveryFetchEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_DiscoveryFetchEvent); ok { + return x.DiscoveryFetchEvent + } } return nil } func (x *SubmitEventRequest) GetAccessListReviewCreate() *AccessListReviewCreateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListReviewCreate); ok { - return x.AccessListReviewCreate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListReviewCreate); ok { + return x.AccessListReviewCreate + } } return nil } func (x *SubmitEventRequest) GetAccessListReviewDelete() *AccessListReviewDeleteEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListReviewDelete); ok { - return x.AccessListReviewDelete + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListReviewDelete); ok { + return x.AccessListReviewDelete + } } return nil } func (x *SubmitEventRequest) GetAccessListReviewCompliance() *AccessListReviewComplianceEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessListReviewCompliance); ok { - return x.AccessListReviewCompliance + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessListReviewCompliance); ok { + return x.AccessListReviewCompliance + } } return nil } func (x *SubmitEventRequest) GetMfaAuthenticationEvent() *MFAAuthenticationEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_MfaAuthenticationEvent); ok { - return x.MfaAuthenticationEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_MfaAuthenticationEvent); ok { + return x.MfaAuthenticationEvent + } } return nil } func (x *SubmitEventRequest) GetSpiffeSvidIssued() *SPIFFESVIDIssuedEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_SpiffeSvidIssued); ok { - return x.SpiffeSvidIssued + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_SpiffeSvidIssued); ok { + return x.SpiffeSvidIssued + } } return nil } func (x *SubmitEventRequest) GetOktaAccessListSync() *OktaAccessListSyncEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_OktaAccessListSync); ok { - return x.OktaAccessListSync + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_OktaAccessListSync); ok { + return x.OktaAccessListSync + } } return nil } func (x *SubmitEventRequest) GetDatabaseUserCreated() *DatabaseUserCreatedEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_DatabaseUserCreated); ok { - return x.DatabaseUserCreated + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_DatabaseUserCreated); ok { + return x.DatabaseUserCreated + } } return nil } func (x *SubmitEventRequest) GetDatabaseUserPermissionsUpdated() *DatabaseUserPermissionsUpdateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_DatabaseUserPermissionsUpdated); ok { - return x.DatabaseUserPermissionsUpdated + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_DatabaseUserPermissionsUpdated); ok { + return x.DatabaseUserPermissionsUpdated + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverCreateDiscoveryConfig() *UIDiscoverCreateDiscoveryConfigEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverCreateDiscoveryConfig); ok { - return x.UiDiscoverCreateDiscoveryConfig + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverCreateDiscoveryConfig); ok { + return x.UiDiscoverCreateDiscoveryConfig + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverKubeEksEnrollEvent() *UIDiscoverKubeEKSEnrollEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverKubeEksEnrollEvent); ok { - return x.UiDiscoverKubeEksEnrollEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverKubeEksEnrollEvent); ok { + return x.UiDiscoverKubeEksEnrollEvent + } } return nil } func (x *SubmitEventRequest) GetUiDiscoverCreateAppServerEvent() *UIDiscoverCreateAppServerEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiDiscoverCreateAppServerEvent); ok { - return x.UiDiscoverCreateAppServerEvent + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiDiscoverCreateAppServerEvent); ok { + return x.UiDiscoverCreateAppServerEvent + } } return nil } func (x *SubmitEventRequest) GetAccessGraphGitlabScan() *AccessGraphGitlabScanEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessGraphGitlabScan); ok { - return x.AccessGraphGitlabScan + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessGraphGitlabScan); ok { + return x.AccessGraphGitlabScan + } } return nil } func (x *SubmitEventRequest) GetAccessGraphSecretsScanAuthorizedKeys() *AccessGraphSecretsScanAuthorizedKeysEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessGraphSecretsScanAuthorizedKeys); ok { - return x.AccessGraphSecretsScanAuthorizedKeys + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessGraphSecretsScanAuthorizedKeys); ok { + return x.AccessGraphSecretsScanAuthorizedKeys + } } return nil } func (x *SubmitEventRequest) GetAccessGraphSecretsScanSshPrivateKeys() *AccessGraphSecretsScanSSHPrivateKeysEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessGraphSecretsScanSshPrivateKeys); ok { - return x.AccessGraphSecretsScanSshPrivateKeys + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessGraphSecretsScanSshPrivateKeys); ok { + return x.AccessGraphSecretsScanSshPrivateKeys + } } return nil } func (x *SubmitEventRequest) GetAccessGraphAwsScan() *AccessGraphAWSScanEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessGraphAwsScan); ok { - return x.AccessGraphAwsScan + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessGraphAwsScan); ok { + return x.AccessGraphAwsScan + } } return nil } func (x *SubmitEventRequest) GetAccessGraphAccessPathChanged() *AccessGraphAccessPathChangedEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessGraphAccessPathChanged); ok { - return x.AccessGraphAccessPathChanged + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessGraphAccessPathChanged); ok { + return x.AccessGraphAccessPathChanged + } } return nil } func (x *SubmitEventRequest) GetAccessGraphCrownJewelCreate() *AccessGraphCrownJewelCreateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_AccessGraphCrownJewelCreate); ok { - return x.AccessGraphCrownJewelCreate + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_AccessGraphCrownJewelCreate); ok { + return x.AccessGraphCrownJewelCreate + } } return nil } func (x *SubmitEventRequest) GetUiAccessGraphCrownJewelDiffView() *UIAccessGraphCrownJewelDiffViewEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UiAccessGraphCrownJewelDiffView); ok { - return x.UiAccessGraphCrownJewelDiffView + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UiAccessGraphCrownJewelDiffView); ok { + return x.UiAccessGraphCrownJewelDiffView + } } return nil } func (x *SubmitEventRequest) GetSessionRecordingAccess() *SessionRecordingAccessEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_SessionRecordingAccess); ok { - return x.SessionRecordingAccess + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_SessionRecordingAccess); ok { + return x.SessionRecordingAccess + } } return nil } func (x *SubmitEventRequest) GetUserTaskState() *UserTaskStateEvent { - if x, ok := x.GetEvent().(*SubmitEventRequest_UserTaskState); ok { - return x.UserTaskState + if x != nil { + if x, ok := x.Event.(*SubmitEventRequest_UserTaskState); ok { + return x.UserTaskState + } } return nil } @@ -8963,9 +9047,9 @@ func (*SubmitEventRequest_SessionRecordingAccess) isSubmitEventRequest_Event() { func (*SubmitEventRequest_UserTaskState) isSubmitEventRequest_Event() {} type SubmitEventResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitEventResponse) Reset() { @@ -8999,12 +9083,11 @@ func (*SubmitEventResponse) Descriptor() ([]byte, []int) { } type SubmitEventsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // individual events to be submitted in a batch, up to 500 at once - Events []*SubmitEventRequest `protobuf:"bytes,1,rep,name=events,proto3" json:"events,omitempty"` + Events []*SubmitEventRequest `protobuf:"bytes,1,rep,name=events,proto3" json:"events,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitEventsRequest) Reset() { @@ -9045,9 +9128,9 @@ func (x *SubmitEventsRequest) GetEvents() []*SubmitEventRequest { } type SubmitEventsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SubmitEventsResponse) Reset() { @@ -9081,9 +9164,9 @@ func (*SubmitEventsResponse) Descriptor() ([]byte, []int) { } type HelloTeleportRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *HelloTeleportRequest) Reset() { @@ -9117,9 +9200,9 @@ func (*HelloTeleportRequest) Descriptor() ([]byte, []int) { } type HelloTeleportResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *HelloTeleportResponse) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/access_request.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/access_request.pb.go index 130bd5ba2ac9f..dd1ac1691363e 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/access_request.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/access_request.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/access_request.proto @@ -39,11 +39,8 @@ const ( ) type AccessRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` // the request state of Access Request. option of PENDING, APPROVED, DENIED, PROMOTED, NONE State string `protobuf:"bytes,2,opt,name=state,proto3" json:"state,omitempty"` ResolveReason string `protobuf:"bytes,3,opt,name=resolve_reason,json=resolveReason,proto3" json:"resolve_reason,omitempty"` @@ -73,7 +70,9 @@ type AccessRequest struct { // approval). RequestTtl *timestamppb.Timestamp `protobuf:"bytes,17,opt,name=request_ttl,json=requestTtl,proto3" json:"request_ttl,omitempty"` // session_ttl indicates how long a certificate for a session should be valid for. - SessionTtl *timestamppb.Timestamp `protobuf:"bytes,18,opt,name=session_ttl,json=sessionTtl,proto3" json:"session_ttl,omitempty"` + SessionTtl *timestamppb.Timestamp `protobuf:"bytes,18,opt,name=session_ttl,json=sessionTtl,proto3" json:"session_ttl,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessRequest) Reset() { @@ -233,10 +232,7 @@ func (x *AccessRequest) GetSessionTtl() *timestamppb.Timestamp { } type AccessRequestReview struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // author is the creator of the AccessRequestReview. Author string `protobuf:"bytes,1,opt,name=author,proto3" json:"author,omitempty"` // list of roles approved @@ -252,6 +248,8 @@ type AccessRequestReview struct { // if not a nil value, this reviewer overwrote // the requested start time. AssumeStartTime *timestamppb.Timestamp `protobuf:"bytes,7,opt,name=assume_start_time,json=assumeStartTime,proto3" json:"assume_start_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AccessRequestReview) Reset() { @@ -334,14 +332,13 @@ func (x *AccessRequestReview) GetAssumeStartTime() *timestamppb.Timestamp { } type ResourceID struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` - Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` - ClusterName string `protobuf:"bytes,3,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` - SubResourceName string `protobuf:"bytes,4,opt,name=sub_resource_name,json=subResourceName,proto3" json:"sub_resource_name,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` + ClusterName string `protobuf:"bytes,3,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"` + SubResourceName string `protobuf:"bytes,4,opt,name=sub_resource_name,json=subResourceName,proto3" json:"sub_resource_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourceID) Reset() { @@ -403,12 +400,11 @@ func (x *ResourceID) GetSubResourceName() string { } type ResourceDetails struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Hostname string `protobuf:"bytes,1,opt,name=hostname,proto3" json:"hostname,omitempty"` + FriendlyName string `protobuf:"bytes,2,opt,name=friendly_name,json=friendlyName,proto3" json:"friendly_name,omitempty"` unknownFields protoimpl.UnknownFields - - Hostname string `protobuf:"bytes,1,opt,name=hostname,proto3" json:"hostname,omitempty"` - FriendlyName string `protobuf:"bytes,2,opt,name=friendly_name,json=friendlyName,proto3" json:"friendly_name,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ResourceDetails) Reset() { @@ -456,12 +452,11 @@ func (x *ResourceDetails) GetFriendlyName() string { } type Resource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Id *ResourceID `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` + Details *ResourceDetails `protobuf:"bytes,2,opt,name=details,proto3" json:"details,omitempty"` unknownFields protoimpl.UnknownFields - - Id *ResourceID `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"` - Details *ResourceDetails `protobuf:"bytes,2,opt,name=details,proto3" json:"details,omitempty"` + sizeCache protoimpl.SizeCache } func (x *Resource) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/app.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/app.pb.go index 7f6de9c333de0..322b8a085b6a1 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/app.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/app.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/app.proto @@ -39,10 +39,7 @@ const ( // App describes an app resource. type App struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // uri uniquely identifies an app within Teleport Connect. Uri string `protobuf:"bytes,1,opt,name=uri,proto3" json:"uri,omitempty"` // name is the name of the app. @@ -100,7 +97,9 @@ type App struct { // Only applicable to TCP App Access. // If this field is not empty, URI is expected to contain no port number and start with the tcp // protocol. - TcpPorts []*PortRange `protobuf:"bytes,12,rep,name=tcp_ports,json=tcpPorts,proto3" json:"tcp_ports,omitempty"` + TcpPorts []*PortRange `protobuf:"bytes,12,rep,name=tcp_ports,json=tcpPorts,proto3" json:"tcp_ports,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *App) Reset() { @@ -219,10 +218,7 @@ func (x *App) GetTcpPorts() []*PortRange { // AwsRole describes AWS IAM role. type AWSRole struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Name is the full role name with the entire path. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Display is the role display name. @@ -230,7 +226,9 @@ type AWSRole struct { // ARN is the full role ARN. Arn string `protobuf:"bytes,3,opt,name=arn,proto3" json:"arn,omitempty"` // AccountID is the AWS Account ID this role refers to. - AccountId string `protobuf:"bytes,4,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` + AccountId string `protobuf:"bytes,4,opt,name=account_id,json=accountId,proto3" json:"account_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AWSRole) Reset() { @@ -295,16 +293,15 @@ func (x *AWSRole) GetAccountId() string { // PortRange can be used to describe a single port in which case the Port field is the port and the // EndPort field is 0. type PortRange struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Port describes the start of the range. It must be between 1 and 65535. Port uint32 `protobuf:"varint,1,opt,name=port,proto3" json:"port,omitempty"` // EndPort describes the end of the range, inclusive. If set, it must be between 2 and 65535 and // be greater than Port when describing a port range. When omitted or set to zero, it signifies // that the port range defines a single port. - EndPort uint32 `protobuf:"varint,2,opt,name=end_port,json=endPort,proto3" json:"end_port,omitempty"` + EndPort uint32 `protobuf:"varint,2,opt,name=end_port,json=endPort,proto3" json:"end_port,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PortRange) Reset() { @@ -355,10 +352,7 @@ func (x *PortRange) GetEndPort() uint32 { // It's purpose is to point to a specific app within a root cluster. Kind of like an app URI in // Connect, but with extra data attached. type RouteToApp struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the name of the app within a cluster. Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // public_addr is the address under which the app can be reached. It's just the hostname, it does @@ -372,7 +366,9 @@ type RouteToApp struct { // uri is the URI which the app service is going to proxy requests to. Uri string `protobuf:"bytes,4,opt,name=uri,proto3" json:"uri,omitempty"` // target_port is the port of a multi-port TCP app that the connection is going to be proxied to. - TargetPort uint32 `protobuf:"varint,5,opt,name=target_port,json=targetPort,proto3" json:"target_port,omitempty"` + TargetPort uint32 `protobuf:"varint,5,opt,name=target_port,json=targetPort,proto3" json:"target_port,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *RouteToApp) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/auth_settings.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/auth_settings.pb.go index deea8998bc3f2..4be23b9de07f0 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/auth_settings.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/auth_settings.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/auth_settings.proto @@ -39,10 +39,7 @@ const ( // AuthSettings contains the form of authentication the auth server supports. type AuthSettings struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // local_auth_enabled is a flag that enables local authentication LocalAuthEnabled bool `protobuf:"varint,1,opt,name=local_auth_enabled,json=localAuthEnabled,proto3" json:"local_auth_enabled,omitempty"` // auth_providers contains a list of auth providers @@ -57,6 +54,8 @@ type AuthSettings struct { AllowPasswordless bool `protobuf:"varint,7,opt,name=allow_passwordless,json=allowPasswordless,proto3" json:"allow_passwordless,omitempty"` // local_connector_name is the name of the local connector. LocalConnectorName string `protobuf:"bytes,8,opt,name=local_connector_name,json=localConnectorName,proto3" json:"local_connector_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthSettings) Reset() { @@ -134,16 +133,15 @@ func (x *AuthSettings) GetLocalConnectorName() string { // AuthProvider describes a way of authentication that is supported by the server. Auth provider is // referred to as "auth connector" on the backend. type AuthProvider struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Type is the auth provider type (github|oidc|etc) Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"` // Name is the internal name of the connector. Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` // Display is the display name for the connector. - DisplayName string `protobuf:"bytes,3,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"` + DisplayName string `protobuf:"bytes,3,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthProvider) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/cluster.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/cluster.pb.go index bfd7eae153001..ee91a32cb84d9 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/cluster.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/cluster.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/cluster.proto @@ -141,10 +141,7 @@ func (LoggedInUser_UserType) EnumDescriptor() ([]byte, []int) { // Cluster describes cluster fields. type Cluster struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // uri is the cluster resource URI. // For root clusters, it has the form of /clusters/:rootClusterId where rootClusterId is the // name of the profile, that is the hostname of the proxy used to connect to the root cluster. @@ -186,7 +183,9 @@ type Cluster struct { // This allows the app to be usable, when one or more profiles cannot be read. ProfileStatusError string `protobuf:"bytes,12,opt,name=profile_status_error,json=profileStatusError,proto3" json:"profile_status_error,omitempty"` // sso_host is the host of the SSO provider used to log in. - SsoHost string `protobuf:"bytes,13,opt,name=sso_host,json=ssoHost,proto3" json:"sso_host,omitempty"` + SsoHost string `protobuf:"bytes,13,opt,name=sso_host,json=ssoHost,proto3" json:"sso_host,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Cluster) Reset() { @@ -305,10 +304,7 @@ func (x *Cluster) GetSsoHost() string { // LoggedInUser describes a logged-in user type LoggedInUser struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is the user name Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // roles is the user roles @@ -331,6 +327,8 @@ type LoggedInUser struct { IsDeviceTrusted bool `protobuf:"varint,9,opt,name=is_device_trusted,json=isDeviceTrusted,proto3" json:"is_device_trusted,omitempty"` // Indicates whether access may be hindered by the lack of a trusted device. TrustedDeviceRequirement types.TrustedDeviceRequirement `protobuf:"varint,10,opt,name=trusted_device_requirement,json=trustedDeviceRequirement,proto3,enum=types.TrustedDeviceRequirement" json:"trusted_device_requirement,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LoggedInUser) Reset() { @@ -435,10 +433,7 @@ func (x *LoggedInUser) GetTrustedDeviceRequirement() types.TrustedDeviceRequirem // ACL is the access control list of the user type ACL struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // auth_connectors defines access to auth.connectors AuthConnectors *ResourceAccess `protobuf:"bytes,2,opt,name=auth_connectors,json=authConnectors,proto3" json:"auth_connectors,omitempty"` // Roles defines access to roles @@ -467,6 +462,8 @@ type ACL struct { ActiveSessions *ResourceAccess `protobuf:"bytes,14,opt,name=active_sessions,json=activeSessions,proto3" json:"active_sessions,omitempty"` // review_requests defines the ability to review requests ReviewRequests bool `protobuf:"varint,15,opt,name=review_requests,json=reviewRequests,proto3" json:"review_requests,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ACL) Reset() { @@ -599,10 +596,7 @@ func (x *ACL) GetReviewRequests() bool { // ResourceAccess describes access verbs type ResourceAccess struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // list determines "list" access List bool `protobuf:"varint,1,opt,name=list,proto3" json:"list,omitempty"` // read determines "read" access @@ -614,7 +608,9 @@ type ResourceAccess struct { // delete determines "delete" access Delete bool `protobuf:"varint,5,opt,name=delete,proto3" json:"delete,omitempty"` // use determines "use" access - Use bool `protobuf:"varint,6,opt,name=use,proto3" json:"use,omitempty"` + Use bool `protobuf:"varint,6,opt,name=use,proto3" json:"use,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ResourceAccess) Reset() { @@ -691,14 +687,13 @@ func (x *ResourceAccess) GetUse() bool { // Features describes the auth servers features type Features struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // advanced_access_workflows enables search-based access requests AdvancedAccessWorkflows bool `protobuf:"varint,1,opt,name=advanced_access_workflows,json=advancedAccessWorkflows,proto3" json:"advanced_access_workflows,omitempty"` // is_usage_based_billing determines if the cloud user subscription is usage-based (pay-as-you-go). IsUsageBasedBilling bool `protobuf:"varint,2,opt,name=is_usage_based_billing,json=isUsageBasedBilling,proto3" json:"is_usage_based_billing,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Features) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/database.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/database.pb.go index e9906b86bf897..ea2412225ab7a 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/database.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/database.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/database.proto @@ -39,10 +39,7 @@ const ( // Database describes a database type Database struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // uri is the cluster resource URI Uri string `protobuf:"bytes,1,opt,name=uri,proto3" json:"uri,omitempty"` // name is the name of the database @@ -58,7 +55,9 @@ type Database struct { // addr is this database ip address Addr string `protobuf:"bytes,7,opt,name=addr,proto3" json:"addr,omitempty"` // labels is a list of labels for this database - Labels []*Label `protobuf:"bytes,8,rep,name=labels,proto3" json:"labels,omitempty"` + Labels []*Label `protobuf:"bytes,8,rep,name=labels,proto3" json:"labels,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Database) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/gateway.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/gateway.pb.go index a4c4ca6340a0b..0dc296f5e76cc 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/gateway.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/gateway.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/gateway.proto @@ -46,10 +46,7 @@ const ( // // See RFD 39 for more info on ALPN. type Gateway struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // uri is the gateway uri Uri string `protobuf:"bytes,1,opt,name=uri,proto3" json:"uri,omitempty"` // target_name is the target resource name @@ -74,6 +71,8 @@ type Gateway struct { // daemon. This means that the Database Access team can add support for a new protocol and // Connect will support it right away with no extra changes. GatewayCliCommand *GatewayCLICommand `protobuf:"bytes,10,opt,name=gateway_cli_command,json=gatewayCliCommand,proto3" json:"gateway_cli_command,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Gateway) Reset() { @@ -173,10 +172,7 @@ func (x *Gateway) GetGatewayCliCommand() *GatewayCLICommand { // resource. It is a combination of two different os/exec.Cmd structs, where path, args and env are // directly taken from one Cmd and the preview field is constructed from another Cmd. type GatewayCLICommand struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // path is the absolute path to the CLI client of a gateway if the client is // in PATH. Otherwise, the name of the program we were trying to find. Path string `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"` @@ -197,7 +193,9 @@ type GatewayCLICommand struct { // directly spawn a process. // // Should not be used to execute the command in the shell. Instead, use path, args, and env. - Preview string `protobuf:"bytes,4,opt,name=preview,proto3" json:"preview,omitempty"` + Preview string `protobuf:"bytes,4,opt,name=preview,proto3" json:"preview,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GatewayCLICommand) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/kube.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/kube.pb.go index bae5b6127aab2..1cb3f9100031d 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/kube.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/kube.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/kube.proto @@ -39,16 +39,15 @@ const ( // Kube describes connected Kubernetes cluster type Kube struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // uri is the kube resource URI Uri string `protobuf:"bytes,1,opt,name=uri,proto3" json:"uri,omitempty"` // name is the kube name Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"` // labels is the kube labels - Labels []*Label `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"` + Labels []*Label `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Kube) Reset() { @@ -104,10 +103,7 @@ func (x *Kube) GetLabels() []*Label { // KubeResource describes a kube_cluster's subresource eg: pods, namespaces, etc. type KubeResource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // uri is the kube resource URI Uri string `protobuf:"bytes,1,opt,name=uri,proto3" json:"uri,omitempty"` // kind is the kube subresource kind eg: pods, namespace @@ -122,7 +118,9 @@ type KubeResource struct { // namespace is the kube namespace where the resource is located // note: this field will be blank if this resource "kind" is "namespace", // refer to field "name" for the name of namespace - Namespace string `protobuf:"bytes,6,opt,name=namespace,proto3" json:"namespace,omitempty"` + Namespace string `protobuf:"bytes,6,opt,name=namespace,proto3" json:"namespace,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *KubeResource) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/label.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/label.pb.go index 090a72552113a..c04c7a2cb6bda 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/label.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/label.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/label.proto @@ -39,14 +39,13 @@ const ( // Label describes a label type Label struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // name is this label name Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // value is this label value - Value string `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"` + Value string `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Label) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/server.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/server.pb.go index c3a84d01d7761..2c499f8dd9316 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/server.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/server.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/server.proto @@ -39,10 +39,7 @@ const ( // Server describes connected Server type Server struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // uri is the server uri Uri string `protobuf:"bytes,1,opt,name=uri,proto3" json:"uri,omitempty"` // tunnel indicates if this server is connected over a reverse tunnel @@ -56,7 +53,9 @@ type Server struct { // labels is this server list of labels Labels []*Label `protobuf:"bytes,6,rep,name=labels,proto3" json:"labels,omitempty"` // node sub kind: teleport, openssh, openssh-ec2-ice - SubKind string `protobuf:"bytes,7,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + SubKind string `protobuf:"bytes,7,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Server) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/service.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/service.pb.go index 11133fb3d3583..f2ff4bcaced0d 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/service.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/service.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/service.proto @@ -203,9 +203,9 @@ func (HeadlessAuthenticationState) EnumDescriptor() ([]byte, []int) { } type EmptyResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *EmptyResponse) Reset() { @@ -240,11 +240,10 @@ func (*EmptyResponse) Descriptor() ([]byte, []int) { // RemoveClusterRequest describes RemoveClusterRequest type RemoveClusterRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + sizeCache protoimpl.SizeCache } func (x *RemoveClusterRequest) Reset() { @@ -286,11 +285,10 @@ func (x *RemoveClusterRequest) GetClusterUri() string { // GetClusterRequest describes GetClusterRequest type GetClusterRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetClusterRequest) Reset() { @@ -332,11 +330,10 @@ func (x *GetClusterRequest) GetClusterUri() string { // LogoutRequest describes LogoutRequest type LogoutRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + sizeCache protoimpl.SizeCache } func (x *LogoutRequest) Reset() { @@ -377,11 +374,10 @@ func (x *LogoutRequest) GetClusterUri() string { } type StartHeadlessWatcherRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *StartHeadlessWatcherRequest) Reset() { @@ -422,9 +418,9 @@ func (x *StartHeadlessWatcherRequest) GetRootClusterUri() string { } type StartHeadlessWatcherResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *StartHeadlessWatcherResponse) Reset() { @@ -458,13 +454,12 @@ func (*StartHeadlessWatcherResponse) Descriptor() ([]byte, []int) { } type GetAccessRequestRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` // specifcies a specific request id AccessRequestId string `protobuf:"bytes,2,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessRequestRequest) Reset() { @@ -512,12 +507,11 @@ func (x *GetAccessRequestRequest) GetAccessRequestId() string { } type GetAccessRequestsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // cluster_uri is the cluster uri - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetAccessRequestsRequest) Reset() { @@ -558,11 +552,10 @@ func (x *GetAccessRequestsRequest) GetClusterUri() string { } type GetAccessRequestResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Request *AccessRequest `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"` unknownFields protoimpl.UnknownFields - - Request *AccessRequest `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetAccessRequestResponse) Reset() { @@ -603,11 +596,10 @@ func (x *GetAccessRequestResponse) GetRequest() *AccessRequest { } type GetAccessRequestsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Requests []*AccessRequest `protobuf:"bytes,1,rep,name=requests,proto3" json:"requests,omitempty"` unknownFields protoimpl.UnknownFields - - Requests []*AccessRequest `protobuf:"bytes,1,rep,name=requests,proto3" json:"requests,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetAccessRequestsResponse) Reset() { @@ -648,12 +640,11 @@ func (x *GetAccessRequestsResponse) GetRequests() []*AccessRequest { } type DeleteAccessRequestRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` - AccessRequestId string `protobuf:"bytes,2,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + AccessRequestId string `protobuf:"bytes,2,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteAccessRequestRequest) Reset() { @@ -701,12 +692,9 @@ func (x *DeleteAccessRequestRequest) GetAccessRequestId() string { } type CreateAccessRequestRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` - Reason string `protobuf:"bytes,2,opt,name=reason,proto3" json:"reason,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + Reason string `protobuf:"bytes,2,opt,name=reason,proto3" json:"reason,omitempty"` // a list of roles requested Roles []string `protobuf:"bytes,3,rep,name=roles,proto3" json:"roles,omitempty"` // suggested_reviewers is a suggested list of reviewers that can review a request. @@ -723,7 +711,9 @@ type CreateAccessRequestRequest struct { MaxDuration *timestamppb.Timestamp `protobuf:"bytes,8,opt,name=max_duration,json=maxDuration,proto3" json:"max_duration,omitempty"` // request_ttl is the expiration time of the request (how long it will await // approval). - RequestTtl *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=request_ttl,json=requestTtl,proto3" json:"request_ttl,omitempty"` + RequestTtl *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=request_ttl,json=requestTtl,proto3" json:"request_ttl,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateAccessRequestRequest) Reset() { @@ -820,11 +810,10 @@ func (x *CreateAccessRequestRequest) GetRequestTtl() *timestamppb.Timestamp { } type CreateAccessRequestResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Request *AccessRequest `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"` unknownFields protoimpl.UnknownFields - - Request *AccessRequest `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CreateAccessRequestResponse) Reset() { @@ -865,13 +854,12 @@ func (x *CreateAccessRequestResponse) GetRequest() *AccessRequest { } type AssumeRoleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` - AccessRequestIds []string `protobuf:"bytes,2,rep,name=access_request_ids,json=accessRequestIds,proto3" json:"access_request_ids,omitempty"` - DropRequestIds []string `protobuf:"bytes,3,rep,name=drop_request_ids,json=dropRequestIds,proto3" json:"drop_request_ids,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + AccessRequestIds []string `protobuf:"bytes,2,rep,name=access_request_ids,json=accessRequestIds,proto3" json:"access_request_ids,omitempty"` + DropRequestIds []string `protobuf:"bytes,3,rep,name=drop_request_ids,json=dropRequestIds,proto3" json:"drop_request_ids,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AssumeRoleRequest) Reset() { @@ -926,12 +914,11 @@ func (x *AssumeRoleRequest) GetDropRequestIds() []string { } type GetRequestableRolesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + ResourceIds []*ResourceID `protobuf:"bytes,2,rep,name=resource_ids,json=resourceIds,proto3" json:"resource_ids,omitempty"` unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` - ResourceIds []*ResourceID `protobuf:"bytes,2,rep,name=resource_ids,json=resourceIds,proto3" json:"resource_ids,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetRequestableRolesRequest) Reset() { @@ -979,12 +966,11 @@ func (x *GetRequestableRolesRequest) GetResourceIds() []*ResourceID { } type GetRequestableRolesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Roles []string `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"` - ApplicableRoles []string `protobuf:"bytes,2,rep,name=applicable_roles,json=applicableRoles,proto3" json:"applicable_roles,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + Roles []string `protobuf:"bytes,1,rep,name=roles,proto3" json:"roles,omitempty"` + ApplicableRoles []string `protobuf:"bytes,2,rep,name=applicable_roles,json=applicableRoles,proto3" json:"applicable_roles,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetRequestableRolesResponse) Reset() { @@ -1032,17 +1018,16 @@ func (x *GetRequestableRolesResponse) GetApplicableRoles() []string { } type ReviewAccessRequestRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` - State string `protobuf:"bytes,2,opt,name=state,proto3" json:"state,omitempty"` - Reason string `protobuf:"bytes,3,opt,name=reason,proto3" json:"reason,omitempty"` - Roles []string `protobuf:"bytes,4,rep,name=roles,proto3" json:"roles,omitempty"` - AccessRequestId string `protobuf:"bytes,5,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + State string `protobuf:"bytes,2,opt,name=state,proto3" json:"state,omitempty"` + Reason string `protobuf:"bytes,3,opt,name=reason,proto3" json:"reason,omitempty"` + Roles []string `protobuf:"bytes,4,rep,name=roles,proto3" json:"roles,omitempty"` + AccessRequestId string `protobuf:"bytes,5,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` // Overwrites the requested start time (optional). AssumeStartTime *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=assume_start_time,json=assumeStartTime,proto3" json:"assume_start_time,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReviewAccessRequestRequest) Reset() { @@ -1118,11 +1103,10 @@ func (x *ReviewAccessRequestRequest) GetAssumeStartTime() *timestamppb.Timestamp } type ReviewAccessRequestResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Request *AccessRequest `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"` unknownFields protoimpl.UnknownFields - - Request *AccessRequest `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ReviewAccessRequestResponse) Reset() { @@ -1163,14 +1147,13 @@ func (x *ReviewAccessRequestResponse) GetRequest() *AccessRequest { } type PromoteAccessRequestRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` - AccessListId string `protobuf:"bytes,2,opt,name=access_list_id,json=accessListId,proto3" json:"access_list_id,omitempty"` - Reason string `protobuf:"bytes,3,opt,name=reason,proto3" json:"reason,omitempty"` - AccessRequestId string `protobuf:"bytes,4,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + AccessListId string `protobuf:"bytes,2,opt,name=access_list_id,json=accessListId,proto3" json:"access_list_id,omitempty"` + Reason string `protobuf:"bytes,3,opt,name=reason,proto3" json:"reason,omitempty"` + AccessRequestId string `protobuf:"bytes,4,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PromoteAccessRequestRequest) Reset() { @@ -1232,11 +1215,10 @@ func (x *PromoteAccessRequestRequest) GetAccessRequestId() string { } type PromoteAccessRequestResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Request *AccessRequest `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"` unknownFields protoimpl.UnknownFields - - Request *AccessRequest `protobuf:"bytes,1,opt,name=request,proto3" json:"request,omitempty"` + sizeCache protoimpl.SizeCache } func (x *PromoteAccessRequestResponse) Reset() { @@ -1277,12 +1259,11 @@ func (x *PromoteAccessRequestResponse) GetRequest() *AccessRequest { } type GetSuggestedAccessListsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` - AccessRequestId string `protobuf:"bytes,2,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + AccessRequestId string `protobuf:"bytes,2,opt,name=access_request_id,json=accessRequestId,proto3" json:"access_request_id,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetSuggestedAccessListsRequest) Reset() { @@ -1330,11 +1311,10 @@ func (x *GetSuggestedAccessListsRequest) GetAccessRequestId() string { } type GetSuggestedAccessListsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + AccessLists []*v1.AccessList `protobuf:"bytes,1,rep,name=access_lists,json=accessLists,proto3" json:"access_lists,omitempty"` unknownFields protoimpl.UnknownFields - - AccessLists []*v1.AccessList `protobuf:"bytes,1,rep,name=access_lists,json=accessLists,proto3" json:"access_lists,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetSuggestedAccessListsResponse) Reset() { @@ -1375,11 +1355,8 @@ func (x *GetSuggestedAccessListsResponse) GetAccessLists() []*v1.AccessList { } type ListKubernetesResourcesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` // ResourceType is the Kubernetes resource that is going to be retrieved. ResourceType string `protobuf:"bytes,2,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"` // Limit is the maximum amount of resources to retrieve. @@ -1400,6 +1377,8 @@ type ListKubernetesResourcesRequest struct { // Namespace is the Kubernetes namespace where the resources must be located. // To search on every Kubernetes Namespace, do not define the value. KubernetesNamespace string `protobuf:"bytes,9,opt,name=kubernetes_namespace,json=kubernetesNamespace,proto3" json:"kubernetes_namespace,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListKubernetesResourcesRequest) Reset() { @@ -1496,11 +1475,10 @@ func (x *ListKubernetesResourcesRequest) GetKubernetesNamespace() string { } type ListKubernetesResourcesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Resources []*KubeResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` unknownFields protoimpl.UnknownFields - - Resources []*KubeResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ListKubernetesResourcesResponse) Reset() { @@ -1542,11 +1520,10 @@ func (x *ListKubernetesResourcesResponse) GetResources() []*KubeResource { // CredentialInfo holds fields related to a user's WebAuthn credential. type CredentialInfo struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` unknownFields protoimpl.UnknownFields - - Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CredentialInfo) Reset() { @@ -1589,12 +1566,11 @@ func (x *CredentialInfo) GetUsername() string { // LoginPasswordlessResponse is a message sent by the server during the // passwordless login flow. type LoginPasswordlessResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Prompt PasswordlessPrompt `protobuf:"varint,1,opt,name=prompt,proto3,enum=teleport.lib.teleterm.v1.PasswordlessPrompt" json:"prompt,omitempty"` + Credentials []*CredentialInfo `protobuf:"bytes,2,rep,name=credentials,proto3" json:"credentials,omitempty"` unknownFields protoimpl.UnknownFields - - Prompt PasswordlessPrompt `protobuf:"varint,1,opt,name=prompt,proto3,enum=teleport.lib.teleterm.v1.PasswordlessPrompt" json:"prompt,omitempty"` - Credentials []*CredentialInfo `protobuf:"bytes,2,rep,name=credentials,proto3" json:"credentials,omitempty"` + sizeCache protoimpl.SizeCache } func (x *LoginPasswordlessResponse) Reset() { @@ -1643,16 +1619,15 @@ func (x *LoginPasswordlessResponse) GetCredentials() []*CredentialInfo { // LoginPasswordlessRequest is a message sent by the client during the passwordless login flow. type LoginPasswordlessRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Request: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Request: // // *LoginPasswordlessRequest_Init // *LoginPasswordlessRequest_Pin // *LoginPasswordlessRequest_Credential - Request isLoginPasswordlessRequest_Request `protobuf_oneof:"request"` + Request isLoginPasswordlessRequest_Request `protobuf_oneof:"request"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LoginPasswordlessRequest) Reset() { @@ -1685,30 +1660,36 @@ func (*LoginPasswordlessRequest) Descriptor() ([]byte, []int) { return file_teleport_lib_teleterm_v1_service_proto_rawDescGZIP(), []int{26} } -func (m *LoginPasswordlessRequest) GetRequest() isLoginPasswordlessRequest_Request { - if m != nil { - return m.Request +func (x *LoginPasswordlessRequest) GetRequest() isLoginPasswordlessRequest_Request { + if x != nil { + return x.Request } return nil } func (x *LoginPasswordlessRequest) GetInit() *LoginPasswordlessRequest_LoginPasswordlessRequestInit { - if x, ok := x.GetRequest().(*LoginPasswordlessRequest_Init); ok { - return x.Init + if x != nil { + if x, ok := x.Request.(*LoginPasswordlessRequest_Init); ok { + return x.Init + } } return nil } func (x *LoginPasswordlessRequest) GetPin() *LoginPasswordlessRequest_LoginPasswordlessPINResponse { - if x, ok := x.GetRequest().(*LoginPasswordlessRequest_Pin); ok { - return x.Pin + if x != nil { + if x, ok := x.Request.(*LoginPasswordlessRequest_Pin); ok { + return x.Pin + } } return nil } func (x *LoginPasswordlessRequest) GetCredential() *LoginPasswordlessRequest_LoginPasswordlessCredentialResponse { - if x, ok := x.GetRequest().(*LoginPasswordlessRequest_Credential); ok { - return x.Credential + if x != nil { + if x, ok := x.Request.(*LoginPasswordlessRequest_Credential); ok { + return x.Credential + } } return nil } @@ -1736,10 +1717,7 @@ func (*LoginPasswordlessRequest_Pin) isLoginPasswordlessRequest_Request() {} func (*LoginPasswordlessRequest_Credential) isLoginPasswordlessRequest_Request() {} type FileTransferRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // login is the SSH username to use for the transfer. Login string `protobuf:"bytes,2,opt,name=login,proto3" json:"login,omitempty"` // source path of the transferred file. @@ -1747,8 +1725,10 @@ type FileTransferRequest struct { // destination path of the transferred file. Destination string `protobuf:"bytes,5,opt,name=destination,proto3" json:"destination,omitempty"` // direction indicates whether the file is uploaded/downloaded. - Direction FileTransferDirection `protobuf:"varint,6,opt,name=direction,proto3,enum=teleport.lib.teleterm.v1.FileTransferDirection" json:"direction,omitempty"` - ServerUri string `protobuf:"bytes,7,opt,name=server_uri,json=serverUri,proto3" json:"server_uri,omitempty"` + Direction FileTransferDirection `protobuf:"varint,6,opt,name=direction,proto3,enum=teleport.lib.teleterm.v1.FileTransferDirection" json:"direction,omitempty"` + ServerUri string `protobuf:"bytes,7,opt,name=server_uri,json=serverUri,proto3" json:"server_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *FileTransferRequest) Reset() { @@ -1817,11 +1797,10 @@ func (x *FileTransferRequest) GetServerUri() string { } type FileTransferProgress struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Percentage uint32 `protobuf:"varint,1,opt,name=percentage,proto3" json:"percentage,omitempty"` unknownFields protoimpl.UnknownFields - - Percentage uint32 `protobuf:"varint,1,opt,name=percentage,proto3" json:"percentage,omitempty"` + sizeCache protoimpl.SizeCache } func (x *FileTransferProgress) Reset() { @@ -1863,17 +1842,16 @@ func (x *FileTransferProgress) GetPercentage() uint32 { // LoginRequest describes cluster login request type LoginRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // cluster_uri is the cluster uri ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` - // Types that are assignable to Params: + // Types that are valid to be assigned to Params: // // *LoginRequest_Local // *LoginRequest_Sso - Params isLoginRequest_Params `protobuf_oneof:"params"` + Params isLoginRequest_Params `protobuf_oneof:"params"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LoginRequest) Reset() { @@ -1913,23 +1891,27 @@ func (x *LoginRequest) GetClusterUri() string { return "" } -func (m *LoginRequest) GetParams() isLoginRequest_Params { - if m != nil { - return m.Params +func (x *LoginRequest) GetParams() isLoginRequest_Params { + if x != nil { + return x.Params } return nil } func (x *LoginRequest) GetLocal() *LoginRequest_LocalParams { - if x, ok := x.GetParams().(*LoginRequest_Local); ok { - return x.Local + if x != nil { + if x, ok := x.Params.(*LoginRequest_Local); ok { + return x.Local + } } return nil } func (x *LoginRequest) GetSso() *LoginRequest_SsoParams { - if x, ok := x.GetParams().(*LoginRequest_Sso); ok { - return x.Sso + if x != nil { + if x, ok := x.Params.(*LoginRequest_Sso); ok { + return x.Sso + } } return nil } @@ -1953,11 +1935,10 @@ func (*LoginRequest_Local) isLoginRequest_Params() {} func (*LoginRequest_Sso) isLoginRequest_Params() {} type AddClusterRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` unknownFields protoimpl.UnknownFields - - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + sizeCache protoimpl.SizeCache } func (x *AddClusterRequest) Reset() { @@ -1998,9 +1979,9 @@ func (x *AddClusterRequest) GetName() string { } type ListClustersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListClustersRequest) Reset() { @@ -2034,11 +2015,10 @@ func (*ListClustersRequest) Descriptor() ([]byte, []int) { } type ListClustersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Clusters []*Cluster `protobuf:"bytes,1,rep,name=clusters,proto3" json:"clusters,omitempty"` unknownFields protoimpl.UnknownFields - - Clusters []*Cluster `protobuf:"bytes,1,rep,name=clusters,proto3" json:"clusters,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ListClustersResponse) Reset() { @@ -2079,11 +2059,10 @@ func (x *ListClustersResponse) GetClusters() []*Cluster { } type ListLeafClustersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ListLeafClustersRequest) Reset() { @@ -2124,11 +2103,10 @@ func (x *ListLeafClustersRequest) GetClusterUri() string { } type ListDatabaseUsersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + DbUri string `protobuf:"bytes,1,opt,name=db_uri,json=dbUri,proto3" json:"db_uri,omitempty"` unknownFields protoimpl.UnknownFields - - DbUri string `protobuf:"bytes,1,opt,name=db_uri,json=dbUri,proto3" json:"db_uri,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ListDatabaseUsersRequest) Reset() { @@ -2169,11 +2147,10 @@ func (x *ListDatabaseUsersRequest) GetDbUri() string { } type ListDatabaseUsersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Users []string `protobuf:"bytes,1,rep,name=users,proto3" json:"users,omitempty"` unknownFields protoimpl.UnknownFields - - Users []string `protobuf:"bytes,1,rep,name=users,proto3" json:"users,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ListDatabaseUsersResponse) Reset() { @@ -2214,14 +2191,13 @@ func (x *ListDatabaseUsersResponse) GetUsers() []string { } type CreateGatewayRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - TargetUri string `protobuf:"bytes,1,opt,name=target_uri,json=targetUri,proto3" json:"target_uri,omitempty"` - TargetUser string `protobuf:"bytes,2,opt,name=target_user,json=targetUser,proto3" json:"target_user,omitempty"` - LocalPort string `protobuf:"bytes,3,opt,name=local_port,json=localPort,proto3" json:"local_port,omitempty"` - TargetSubresourceName string `protobuf:"bytes,4,opt,name=target_subresource_name,json=targetSubresourceName,proto3" json:"target_subresource_name,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + TargetUri string `protobuf:"bytes,1,opt,name=target_uri,json=targetUri,proto3" json:"target_uri,omitempty"` + TargetUser string `protobuf:"bytes,2,opt,name=target_user,json=targetUser,proto3" json:"target_user,omitempty"` + LocalPort string `protobuf:"bytes,3,opt,name=local_port,json=localPort,proto3" json:"local_port,omitempty"` + TargetSubresourceName string `protobuf:"bytes,4,opt,name=target_subresource_name,json=targetSubresourceName,proto3" json:"target_subresource_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateGatewayRequest) Reset() { @@ -2283,9 +2259,9 @@ func (x *CreateGatewayRequest) GetTargetSubresourceName() string { } type ListGatewaysRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListGatewaysRequest) Reset() { @@ -2319,11 +2295,10 @@ func (*ListGatewaysRequest) Descriptor() ([]byte, []int) { } type ListGatewaysResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Gateways []*Gateway `protobuf:"bytes,1,rep,name=gateways,proto3" json:"gateways,omitempty"` unknownFields protoimpl.UnknownFields - - Gateways []*Gateway `protobuf:"bytes,1,rep,name=gateways,proto3" json:"gateways,omitempty"` + sizeCache protoimpl.SizeCache } func (x *ListGatewaysResponse) Reset() { @@ -2364,11 +2339,10 @@ func (x *ListGatewaysResponse) GetGateways() []*Gateway { } type RemoveGatewayRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` unknownFields protoimpl.UnknownFields - - GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` + sizeCache protoimpl.SizeCache } func (x *RemoveGatewayRequest) Reset() { @@ -2409,12 +2383,11 @@ func (x *RemoveGatewayRequest) GetGatewayUri() string { } type SetGatewayTargetSubresourceNameRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` - TargetSubresourceName string `protobuf:"bytes,2,opt,name=target_subresource_name,json=targetSubresourceName,proto3" json:"target_subresource_name,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` + TargetSubresourceName string `protobuf:"bytes,2,opt,name=target_subresource_name,json=targetSubresourceName,proto3" json:"target_subresource_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SetGatewayTargetSubresourceNameRequest) Reset() { @@ -2462,12 +2435,11 @@ func (x *SetGatewayTargetSubresourceNameRequest) GetTargetSubresourceName() stri } type SetGatewayLocalPortRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` + LocalPort string `protobuf:"bytes,2,opt,name=local_port,json=localPort,proto3" json:"local_port,omitempty"` unknownFields protoimpl.UnknownFields - - GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` - LocalPort string `protobuf:"bytes,2,opt,name=local_port,json=localPort,proto3" json:"local_port,omitempty"` + sizeCache protoimpl.SizeCache } func (x *SetGatewayLocalPortRequest) Reset() { @@ -2515,17 +2487,16 @@ func (x *SetGatewayLocalPortRequest) GetLocalPort() string { } type GetServersRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + Limit int32 `protobuf:"varint,2,opt,name=limit,proto3" json:"limit,omitempty"` + StartKey string `protobuf:"bytes,3,opt,name=start_key,json=startKey,proto3" json:"start_key,omitempty"` + Search string `protobuf:"bytes,4,opt,name=search,proto3" json:"search,omitempty"` + Query string `protobuf:"bytes,5,opt,name=query,proto3" json:"query,omitempty"` + SortBy string `protobuf:"bytes,6,opt,name=sort_by,json=sortBy,proto3" json:"sort_by,omitempty"` + SearchAsRoles string `protobuf:"bytes,7,opt,name=search_as_roles,json=searchAsRoles,proto3" json:"search_as_roles,omitempty"` unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` - Limit int32 `protobuf:"varint,2,opt,name=limit,proto3" json:"limit,omitempty"` - StartKey string `protobuf:"bytes,3,opt,name=start_key,json=startKey,proto3" json:"start_key,omitempty"` - Search string `protobuf:"bytes,4,opt,name=search,proto3" json:"search,omitempty"` - Query string `protobuf:"bytes,5,opt,name=query,proto3" json:"query,omitempty"` - SortBy string `protobuf:"bytes,6,opt,name=sort_by,json=sortBy,proto3" json:"sort_by,omitempty"` - SearchAsRoles string `protobuf:"bytes,7,opt,name=search_as_roles,json=searchAsRoles,proto3" json:"search_as_roles,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetServersRequest) Reset() { @@ -2608,13 +2579,12 @@ func (x *GetServersRequest) GetSearchAsRoles() string { } type GetServersResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Agents []*Server `protobuf:"bytes,1,rep,name=agents,proto3" json:"agents,omitempty"` + TotalCount int32 `protobuf:"varint,2,opt,name=total_count,json=totalCount,proto3" json:"total_count,omitempty"` + StartKey string `protobuf:"bytes,3,opt,name=start_key,json=startKey,proto3" json:"start_key,omitempty"` unknownFields protoimpl.UnknownFields - - Agents []*Server `protobuf:"bytes,1,rep,name=agents,proto3" json:"agents,omitempty"` - TotalCount int32 `protobuf:"varint,2,opt,name=total_count,json=totalCount,proto3" json:"total_count,omitempty"` - StartKey string `protobuf:"bytes,3,opt,name=start_key,json=startKey,proto3" json:"start_key,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetServersResponse) Reset() { @@ -2669,11 +2639,10 @@ func (x *GetServersResponse) GetStartKey() string { } type GetAuthSettingsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetAuthSettingsRequest) Reset() { @@ -2714,11 +2683,10 @@ func (x *GetAuthSettingsRequest) GetClusterUri() string { } type UpdateTshdEventsServerAddressRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"` unknownFields protoimpl.UnknownFields - - Address string `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UpdateTshdEventsServerAddressRequest) Reset() { @@ -2759,9 +2727,9 @@ func (x *UpdateTshdEventsServerAddressRequest) GetAddress() string { } type UpdateTshdEventsServerAddressResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateTshdEventsServerAddressResponse) Reset() { @@ -2795,13 +2763,12 @@ func (*UpdateTshdEventsServerAddressResponse) Descriptor() ([]byte, []int) { } type UpdateHeadlessAuthenticationStateRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` HeadlessAuthenticationId string `protobuf:"bytes,2,opt,name=headless_authentication_id,json=headlessAuthenticationId,proto3" json:"headless_authentication_id,omitempty"` State HeadlessAuthenticationState `protobuf:"varint,3,opt,name=state,proto3,enum=teleport.lib.teleterm.v1.HeadlessAuthenticationState" json:"state,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateHeadlessAuthenticationStateRequest) Reset() { @@ -2856,9 +2823,9 @@ func (x *UpdateHeadlessAuthenticationStateRequest) GetState() HeadlessAuthentica } type UpdateHeadlessAuthenticationStateResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateHeadlessAuthenticationStateResponse) Reset() { @@ -2892,11 +2859,10 @@ func (*UpdateHeadlessAuthenticationStateResponse) Descriptor() ([]byte, []int) { } type CreateConnectMyComputerRoleRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateConnectMyComputerRoleRequest) Reset() { @@ -2937,13 +2903,12 @@ func (x *CreateConnectMyComputerRoleRequest) GetRootClusterUri() string { } type CreateConnectMyComputerRoleResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // certs_reloaded signals to the Electron app that tshd has reloaded the certs in order to refresh // the role list. The Electron app should refresh the details from the user cert as well. CertsReloaded bool `protobuf:"varint,1,opt,name=certs_reloaded,json=certsReloaded,proto3" json:"certs_reloaded,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateConnectMyComputerRoleResponse) Reset() { @@ -2984,11 +2949,10 @@ func (x *CreateConnectMyComputerRoleResponse) GetCertsReloaded() bool { } type CreateConnectMyComputerNodeTokenRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CreateConnectMyComputerNodeTokenRequest) Reset() { @@ -3029,11 +2993,10 @@ func (x *CreateConnectMyComputerNodeTokenRequest) GetRootClusterUri() string { } type CreateConnectMyComputerNodeTokenResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Token string `protobuf:"bytes,1,opt,name=token,proto3" json:"token,omitempty"` unknownFields protoimpl.UnknownFields - - Token string `protobuf:"bytes,1,opt,name=token,proto3" json:"token,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CreateConnectMyComputerNodeTokenResponse) Reset() { @@ -3074,11 +3037,10 @@ func (x *CreateConnectMyComputerNodeTokenResponse) GetToken() string { } type WaitForConnectMyComputerNodeJoinRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *WaitForConnectMyComputerNodeJoinRequest) Reset() { @@ -3119,11 +3081,10 @@ func (x *WaitForConnectMyComputerNodeJoinRequest) GetRootClusterUri() string { } type WaitForConnectMyComputerNodeJoinResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Server *Server `protobuf:"bytes,1,opt,name=server,proto3" json:"server,omitempty"` unknownFields protoimpl.UnknownFields - - Server *Server `protobuf:"bytes,1,opt,name=server,proto3" json:"server,omitempty"` + sizeCache protoimpl.SizeCache } func (x *WaitForConnectMyComputerNodeJoinResponse) Reset() { @@ -3164,11 +3125,10 @@ func (x *WaitForConnectMyComputerNodeJoinResponse) GetServer() *Server { } type DeleteConnectMyComputerNodeRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteConnectMyComputerNodeRequest) Reset() { @@ -3209,9 +3169,9 @@ func (x *DeleteConnectMyComputerNodeRequest) GetRootClusterUri() string { } type DeleteConnectMyComputerNodeResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DeleteConnectMyComputerNodeResponse) Reset() { @@ -3245,11 +3205,10 @@ func (*DeleteConnectMyComputerNodeResponse) Descriptor() ([]byte, []int) { } type GetConnectMyComputerNodeNameRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetConnectMyComputerNodeNameRequest) Reset() { @@ -3290,11 +3249,10 @@ func (x *GetConnectMyComputerNodeNameRequest) GetRootClusterUri() string { } type GetConnectMyComputerNodeNameResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` unknownFields protoimpl.UnknownFields - - Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetConnectMyComputerNodeNameResponse) Reset() { @@ -3335,11 +3293,8 @@ func (x *GetConnectMyComputerNodeNameResponse) GetName() string { } type ListUnifiedResourcesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` // A list of kinds to match against a resource's kind. This can be used in a // unified resource request that can include multiple types. Kinds []string `protobuf:"bytes,2,rep,name=kinds,proto3" json:"kinds,omitempty"` @@ -3361,6 +3316,8 @@ type ListUnifiedResourcesRequest struct { PinnedOnly bool `protobuf:"varint,9,opt,name=pinned_only,json=pinnedOnly,proto3" json:"pinned_only,omitempty"` // include_requestable indicates that the response should include resources that the user must request access to. IncludeRequestable bool `protobuf:"varint,10,opt,name=include_requestable,json=includeRequestable,proto3" json:"include_requestable,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListUnifiedResourcesRequest) Reset() { @@ -3464,14 +3421,13 @@ func (x *ListUnifiedResourcesRequest) GetIncludeRequestable() bool { } type SortBy struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // A sort direction flag where if true the direction is descending, else ascending. IsDesc bool `protobuf:"varint,1,opt,name=is_desc,json=isDesc,proto3" json:"is_desc,omitempty"` // Name of an object's field to sort by. Resources can be sorted by name and kind. - Field string `protobuf:"bytes,2,opt,name=field,proto3" json:"field,omitempty"` + Field string `protobuf:"bytes,2,opt,name=field,proto3" json:"field,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SortBy) Reset() { @@ -3519,14 +3475,13 @@ func (x *SortBy) GetField() string { } type ListUnifiedResourcesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - Resources []*PaginatedResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + Resources []*PaginatedResource `protobuf:"bytes,1,rep,name=resources,proto3" json:"resources,omitempty"` // A key to use as start_key in a ListResourcesRequest to continue retrieving // the next pages. If it is empty, there are no more pages. - NextKey string `protobuf:"bytes,2,opt,name=next_key,json=nextKey,proto3" json:"next_key,omitempty"` + NextKey string `protobuf:"bytes,2,opt,name=next_key,json=nextKey,proto3" json:"next_key,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListUnifiedResourcesResponse) Reset() { @@ -3574,11 +3529,8 @@ func (x *ListUnifiedResourcesResponse) GetNextKey() string { } type PaginatedResource struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Resource: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Resource: // // *PaginatedResource_Database // *PaginatedResource_Server @@ -3586,6 +3538,8 @@ type PaginatedResource struct { // *PaginatedResource_App Resource isPaginatedResource_Resource `protobuf_oneof:"resource"` RequiresRequest bool `protobuf:"varint,5,opt,name=requires_request,json=requiresRequest,proto3" json:"requires_request,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PaginatedResource) Reset() { @@ -3618,37 +3572,45 @@ func (*PaginatedResource) Descriptor() ([]byte, []int) { return file_teleport_lib_teleterm_v1_service_proto_rawDescGZIP(), []int{62} } -func (m *PaginatedResource) GetResource() isPaginatedResource_Resource { - if m != nil { - return m.Resource +func (x *PaginatedResource) GetResource() isPaginatedResource_Resource { + if x != nil { + return x.Resource } return nil } func (x *PaginatedResource) GetDatabase() *Database { - if x, ok := x.GetResource().(*PaginatedResource_Database); ok { - return x.Database + if x != nil { + if x, ok := x.Resource.(*PaginatedResource_Database); ok { + return x.Database + } } return nil } func (x *PaginatedResource) GetServer() *Server { - if x, ok := x.GetResource().(*PaginatedResource_Server); ok { - return x.Server + if x != nil { + if x, ok := x.Resource.(*PaginatedResource_Server); ok { + return x.Server + } } return nil } func (x *PaginatedResource) GetKube() *Kube { - if x, ok := x.GetResource().(*PaginatedResource_Kube); ok { - return x.Kube + if x != nil { + if x, ok := x.Resource.(*PaginatedResource_Kube); ok { + return x.Kube + } } return nil } func (x *PaginatedResource) GetApp() *App { - if x, ok := x.GetResource().(*PaginatedResource_App); ok { - return x.App + if x != nil { + if x, ok := x.Resource.(*PaginatedResource_App); ok { + return x.App + } } return nil } @@ -3689,11 +3651,10 @@ func (*PaginatedResource_Kube) isPaginatedResource_Resource() {} func (*PaginatedResource_App) isPaginatedResource_Resource() {} type GetUserPreferencesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetUserPreferencesRequest) Reset() { @@ -3734,11 +3695,10 @@ func (x *GetUserPreferencesRequest) GetClusterUri() string { } type GetUserPreferencesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - UserPreferences *UserPreferences `protobuf:"bytes,1,opt,name=user_preferences,json=userPreferences,proto3" json:"user_preferences,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + UserPreferences *UserPreferences `protobuf:"bytes,1,opt,name=user_preferences,json=userPreferences,proto3" json:"user_preferences,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUserPreferencesResponse) Reset() { @@ -3779,12 +3739,11 @@ func (x *GetUserPreferencesResponse) GetUserPreferences() *UserPreferences { } type UpdateUserPreferencesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` - UserPreferences *UserPreferences `protobuf:"bytes,2,opt,name=user_preferences,json=userPreferences,proto3" json:"user_preferences,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + UserPreferences *UserPreferences `protobuf:"bytes,2,opt,name=user_preferences,json=userPreferences,proto3" json:"user_preferences,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateUserPreferencesRequest) Reset() { @@ -3832,11 +3791,10 @@ func (x *UpdateUserPreferencesRequest) GetUserPreferences() *UserPreferences { } type UpdateUserPreferencesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - UserPreferences *UserPreferences `protobuf:"bytes,1,opt,name=user_preferences,json=userPreferences,proto3" json:"user_preferences,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + UserPreferences *UserPreferences `protobuf:"bytes,1,opt,name=user_preferences,json=userPreferences,proto3" json:"user_preferences,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UpdateUserPreferencesResponse) Reset() { @@ -3879,12 +3837,11 @@ func (x *UpdateUserPreferencesResponse) GetUserPreferences() *UserPreferences { // UserPreferences is a subset of teleport.userpreferences.v1.UserPreferences. // It contains preferences that are relevant to Connect. type UserPreferences struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` ClusterPreferences *v11.ClusterUserPreferences `protobuf:"bytes,1,opt,name=cluster_preferences,json=clusterPreferences,proto3" json:"cluster_preferences,omitempty"` UnifiedResourcePreferences *v11.UnifiedResourcePreferences `protobuf:"bytes,2,opt,name=unified_resource_preferences,json=unifiedResourcePreferences,proto3" json:"unified_resource_preferences,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *UserPreferences) Reset() { @@ -3933,14 +3890,13 @@ func (x *UserPreferences) GetUnifiedResourcePreferences() *v11.UnifiedResourcePr // Request for AuthenticateWebDevice. type AuthenticateWebDeviceRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Device web token to be spent in exchange for the device authentication // attempt. DeviceWebToken *v12.DeviceWebToken `protobuf:"bytes,1,opt,name=device_web_token,json=deviceWebToken,proto3" json:"device_web_token,omitempty"` RootClusterUri string `protobuf:"bytes,2,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthenticateWebDeviceRequest) Reset() { @@ -3989,13 +3945,12 @@ func (x *AuthenticateWebDeviceRequest) GetRootClusterUri() string { // Response for AuthenticateWebDevice. type AuthenticateWebDeviceResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Device confirmation token to be sent to the browser that originated the // authentication attempt. ConfirmationToken *v12.DeviceConfirmationToken `protobuf:"bytes,1,opt,name=confirmation_token,json=confirmationToken,proto3" json:"confirmation_token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *AuthenticateWebDeviceResponse) Reset() { @@ -4037,12 +3992,11 @@ func (x *AuthenticateWebDeviceResponse) GetConfirmationToken() *v12.DeviceConfir // LoginPasswordlessRequestInit contains fields needed to init the stream request. type LoginPasswordlessRequest_LoginPasswordlessRequestInit struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // cluster_uri is needed to resolve cluster by its uri. - ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + ClusterUri string `protobuf:"bytes,1,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LoginPasswordlessRequest_LoginPasswordlessRequestInit) Reset() { @@ -4084,12 +4038,11 @@ func (x *LoginPasswordlessRequest_LoginPasswordlessRequestInit) GetClusterUri() // LoginPasswordlessPINResponse contains fields related to request from webauthncli.PromptPIN. type LoginPasswordlessRequest_LoginPasswordlessPINResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // pin is the user's device's pin. - Pin string `protobuf:"bytes,1,opt,name=pin,proto3" json:"pin,omitempty"` + Pin string `protobuf:"bytes,1,opt,name=pin,proto3" json:"pin,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LoginPasswordlessRequest_LoginPasswordlessPINResponse) Reset() { @@ -4132,13 +4085,12 @@ func (x *LoginPasswordlessRequest_LoginPasswordlessPINResponse) GetPin() string // LoginPasswordlessPINResponse contains fields related to request from // webauthncli.PromptCredential. type LoginPasswordlessRequest_LoginPasswordlessCredentialResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // index is the associated number in the list of credentials that the user selected to log // in as. - Index int64 `protobuf:"varint,1,opt,name=index,proto3" json:"index,omitempty"` + Index int64 `protobuf:"varint,1,opt,name=index,proto3" json:"index,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LoginPasswordlessRequest_LoginPasswordlessCredentialResponse) Reset() { @@ -4180,16 +4132,15 @@ func (x *LoginPasswordlessRequest_LoginPasswordlessCredentialResponse) GetIndex( // LocalParams describes parameters for local user logins type LoginRequest_LocalParams struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // user is the user name User string `protobuf:"bytes,1,opt,name=user,proto3" json:"user,omitempty"` // password is the user password Password string `protobuf:"bytes,2,opt,name=password,proto3" json:"password,omitempty"` // token is the 2FA token - Token string `protobuf:"bytes,3,opt,name=token,proto3" json:"token,omitempty"` + Token string `protobuf:"bytes,3,opt,name=token,proto3" json:"token,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LoginRequest_LocalParams) Reset() { @@ -4245,14 +4196,13 @@ func (x *LoginRequest_LocalParams) GetToken() string { // SsoParams describes SSO parameters type LoginRequest_SsoParams struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // provider_type is the provider type ProviderType string `protobuf:"bytes,1,opt,name=provider_type,json=providerType,proto3" json:"provider_type,omitempty"` // provider_name is the provider name - ProviderName string `protobuf:"bytes,2,opt,name=provider_name,json=providerName,proto3" json:"provider_name,omitempty"` + ProviderName string `protobuf:"bytes,2,opt,name=provider_name,json=providerName,proto3" json:"provider_name,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *LoginRequest_SsoParams) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/tshd_events_service.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/tshd_events_service.pb.go index 86c815c5fc2b1..8cce353289d5a 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/tshd_events_service.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/tshd_events_service.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/tshd_events_service.proto @@ -39,16 +39,15 @@ const ( // Request for Relogin. type ReloginRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` - // Types that are assignable to Reason: + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + // Types that are valid to be assigned to Reason: // // *ReloginRequest_GatewayCertExpired // *ReloginRequest_VnetCertExpired - Reason isReloginRequest_Reason `protobuf_oneof:"reason"` + Reason isReloginRequest_Reason `protobuf_oneof:"reason"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReloginRequest) Reset() { @@ -88,23 +87,27 @@ func (x *ReloginRequest) GetRootClusterUri() string { return "" } -func (m *ReloginRequest) GetReason() isReloginRequest_Reason { - if m != nil { - return m.Reason +func (x *ReloginRequest) GetReason() isReloginRequest_Reason { + if x != nil { + return x.Reason } return nil } func (x *ReloginRequest) GetGatewayCertExpired() *GatewayCertExpired { - if x, ok := x.GetReason().(*ReloginRequest_GatewayCertExpired); ok { - return x.GatewayCertExpired + if x != nil { + if x, ok := x.Reason.(*ReloginRequest_GatewayCertExpired); ok { + return x.GatewayCertExpired + } } return nil } func (x *ReloginRequest) GetVnetCertExpired() *VnetCertExpired { - if x, ok := x.GetReason().(*ReloginRequest_VnetCertExpired); ok { - return x.VnetCertExpired + if x != nil { + if x, ok := x.Reason.(*ReloginRequest_VnetCertExpired); ok { + return x.VnetCertExpired + } } return nil } @@ -132,12 +135,11 @@ func (*ReloginRequest_VnetCertExpired) isReloginRequest_Reason() {} // At that point in order to let the connection through, tshd needs the Electron app to refresh the // user cert by asking the user to log in again. type GatewayCertExpired struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` + TargetUri string `protobuf:"bytes,2,opt,name=target_uri,json=targetUri,proto3" json:"target_uri,omitempty"` unknownFields protoimpl.UnknownFields - - GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` - TargetUri string `protobuf:"bytes,2,opt,name=target_uri,json=targetUri,proto3" json:"target_uri,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GatewayCertExpired) Reset() { @@ -186,14 +188,13 @@ func (x *GatewayCertExpired) GetTargetUri() string { // VnetCertExpired describes which app the user was trying to reach with an expired cert. type VnetCertExpired struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // target_uri for now points solely at apps, but it's not called app_uri to make it future-proof. TargetUri string `protobuf:"bytes,1,opt,name=target_uri,json=targetUri,proto3" json:"target_uri,omitempty"` // route_to_app is the metadata associated with the app that the user was trying to reach. - RouteToApp *RouteToApp `protobuf:"bytes,3,opt,name=route_to_app,json=routeToApp,proto3" json:"route_to_app,omitempty"` + RouteToApp *RouteToApp `protobuf:"bytes,3,opt,name=route_to_app,json=routeToApp,proto3" json:"route_to_app,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *VnetCertExpired) Reset() { @@ -242,9 +243,9 @@ func (x *VnetCertExpired) GetRouteToApp() *RouteToApp { // Response for Relogin. type ReloginResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReloginResponse) Reset() { @@ -283,15 +284,14 @@ func (*ReloginResponse) Descriptor() ([]byte, []int) { // details. The Electron app can then consume and format them as needed, without having to change // what is sent over the wire. type SendNotificationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - // Types that are assignable to Subject: + state protoimpl.MessageState `protogen:"open.v1"` + // Types that are valid to be assigned to Subject: // // *SendNotificationRequest_CannotProxyGatewayConnection // *SendNotificationRequest_CannotProxyVnetConnection - Subject isSendNotificationRequest_Subject `protobuf_oneof:"subject"` + Subject isSendNotificationRequest_Subject `protobuf_oneof:"subject"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SendNotificationRequest) Reset() { @@ -324,23 +324,27 @@ func (*SendNotificationRequest) Descriptor() ([]byte, []int) { return file_teleport_lib_teleterm_v1_tshd_events_service_proto_rawDescGZIP(), []int{4} } -func (m *SendNotificationRequest) GetSubject() isSendNotificationRequest_Subject { - if m != nil { - return m.Subject +func (x *SendNotificationRequest) GetSubject() isSendNotificationRequest_Subject { + if x != nil { + return x.Subject } return nil } func (x *SendNotificationRequest) GetCannotProxyGatewayConnection() *CannotProxyGatewayConnection { - if x, ok := x.GetSubject().(*SendNotificationRequest_CannotProxyGatewayConnection); ok { - return x.CannotProxyGatewayConnection + if x != nil { + if x, ok := x.Subject.(*SendNotificationRequest_CannotProxyGatewayConnection); ok { + return x.CannotProxyGatewayConnection + } } return nil } func (x *SendNotificationRequest) GetCannotProxyVnetConnection() *CannotProxyVnetConnection { - if x, ok := x.GetSubject().(*SendNotificationRequest_CannotProxyVnetConnection); ok { - return x.CannotProxyVnetConnection + if x != nil { + if x, ok := x.Subject.(*SendNotificationRequest_CannotProxyVnetConnection); ok { + return x.CannotProxyVnetConnection + } } return nil } @@ -366,13 +370,12 @@ func (*SendNotificationRequest_CannotProxyVnetConnection) isSendNotificationRequ // a separate goroutine so if the error wasn't passed to the Electron app, it would have been // visible only in the logs. type CannotProxyGatewayConnection struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` + TargetUri string `protobuf:"bytes,2,opt,name=target_uri,json=targetUri,proto3" json:"target_uri,omitempty"` + Error string `protobuf:"bytes,3,opt,name=error,proto3" json:"error,omitempty"` unknownFields protoimpl.UnknownFields - - GatewayUri string `protobuf:"bytes,1,opt,name=gateway_uri,json=gatewayUri,proto3" json:"gateway_uri,omitempty"` - TargetUri string `protobuf:"bytes,2,opt,name=target_uri,json=targetUri,proto3" json:"target_uri,omitempty"` - Error string `protobuf:"bytes,3,opt,name=error,proto3" json:"error,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CannotProxyGatewayConnection) Reset() { @@ -428,18 +431,17 @@ func (x *CannotProxyGatewayConnection) GetError() string { // CannotProxyVnetConnection describes which app couldn't have been proxied through VNet and why. type CannotProxyVnetConnection struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - TargetUri string `protobuf:"bytes,1,opt,name=target_uri,json=targetUri,proto3" json:"target_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + TargetUri string `protobuf:"bytes,1,opt,name=target_uri,json=targetUri,proto3" json:"target_uri,omitempty"` // route_to_app is the metadata associated with the app that the user was trying to reach. RouteToApp *RouteToApp `protobuf:"bytes,4,opt,name=route_to_app,json=routeToApp,proto3" json:"route_to_app,omitempty"` - // Types that are assignable to Reason: + // Types that are valid to be assigned to Reason: // // *CannotProxyVnetConnection_CertReissueError // *CannotProxyVnetConnection_InvalidLocalPort - Reason isCannotProxyVnetConnection_Reason `protobuf_oneof:"reason"` + Reason isCannotProxyVnetConnection_Reason `protobuf_oneof:"reason"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *CannotProxyVnetConnection) Reset() { @@ -486,23 +488,27 @@ func (x *CannotProxyVnetConnection) GetRouteToApp() *RouteToApp { return nil } -func (m *CannotProxyVnetConnection) GetReason() isCannotProxyVnetConnection_Reason { - if m != nil { - return m.Reason +func (x *CannotProxyVnetConnection) GetReason() isCannotProxyVnetConnection_Reason { + if x != nil { + return x.Reason } return nil } func (x *CannotProxyVnetConnection) GetCertReissueError() *CertReissueError { - if x, ok := x.GetReason().(*CannotProxyVnetConnection_CertReissueError); ok { - return x.CertReissueError + if x != nil { + if x, ok := x.Reason.(*CannotProxyVnetConnection_CertReissueError); ok { + return x.CertReissueError + } } return nil } func (x *CannotProxyVnetConnection) GetInvalidLocalPort() *InvalidLocalPort { - if x, ok := x.GetReason().(*CannotProxyVnetConnection_InvalidLocalPort); ok { - return x.InvalidLocalPort + if x != nil { + if x, ok := x.Reason.(*CannotProxyVnetConnection_InvalidLocalPort); ok { + return x.InvalidLocalPort + } } return nil } @@ -526,11 +532,10 @@ func (*CannotProxyVnetConnection_InvalidLocalPort) isCannotProxyVnetConnection_R // CertReissueError is sent as reason in CannotProxyVnetConnection when VNet wasn't able to reissue // a cert for a local proxy. type CertReissueError struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Error string `protobuf:"bytes,1,opt,name=error,proto3" json:"error,omitempty"` unknownFields protoimpl.UnknownFields - - Error string `protobuf:"bytes,1,opt,name=error,proto3" json:"error,omitempty"` + sizeCache protoimpl.SizeCache } func (x *CertReissueError) Reset() { @@ -574,13 +579,12 @@ func (x *CertReissueError) GetError() string { // because its local port did not match any TCP ports in the spec of the app. The port is included // in route_to_app as target_port. type InvalidLocalPort struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // tcp_ports represents valid port ranges for the app. Sent only if there's less than 10 port // ranges to keep the UI clean and to limit how much data is sent on each failed attempt. - TcpPorts []*PortRange `protobuf:"bytes,1,rep,name=tcp_ports,json=tcpPorts,proto3" json:"tcp_ports,omitempty"` + TcpPorts []*PortRange `protobuf:"bytes,1,rep,name=tcp_ports,json=tcpPorts,proto3" json:"tcp_ports,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *InvalidLocalPort) Reset() { @@ -622,9 +626,9 @@ func (x *InvalidLocalPort) GetTcpPorts() []*PortRange { // Response for SendNotification. type SendNotificationResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SendNotificationResponse) Reset() { @@ -659,13 +663,12 @@ func (*SendNotificationResponse) Descriptor() ([]byte, []int) { // Request for SendPendingHeadlessAuthentication. type SendPendingHeadlessAuthenticationRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` - HeadlessAuthenticationId string `protobuf:"bytes,2,opt,name=headless_authentication_id,json=headlessAuthenticationId,proto3" json:"headless_authentication_id,omitempty"` - HeadlessAuthenticationClientIp string `protobuf:"bytes,3,opt,name=headless_authentication_client_ip,json=headlessAuthenticationClientIp,proto3" json:"headless_authentication_client_ip,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + HeadlessAuthenticationId string `protobuf:"bytes,2,opt,name=headless_authentication_id,json=headlessAuthenticationId,proto3" json:"headless_authentication_id,omitempty"` + HeadlessAuthenticationClientIp string `protobuf:"bytes,3,opt,name=headless_authentication_client_ip,json=headlessAuthenticationClientIp,proto3" json:"headless_authentication_client_ip,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SendPendingHeadlessAuthenticationRequest) Reset() { @@ -721,9 +724,9 @@ func (x *SendPendingHeadlessAuthenticationRequest) GetHeadlessAuthenticationClie // Response for SendPendingHeadlessAuthentication. type SendPendingHeadlessAuthenticationResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *SendPendingHeadlessAuthenticationResponse) Reset() { @@ -758,15 +761,14 @@ func (*SendPendingHeadlessAuthenticationResponse) Descriptor() ([]byte, []int) { // Request for PromptMFA. type PromptMFARequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Reason string `protobuf:"bytes,2,opt,name=reason,proto3" json:"reason,omitempty"` + Totp bool `protobuf:"varint,3,opt,name=totp,proto3" json:"totp,omitempty"` + Webauthn bool `protobuf:"varint,4,opt,name=webauthn,proto3" json:"webauthn,omitempty"` + ClusterUri string `protobuf:"bytes,5,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` + Sso *SSOChallenge `protobuf:"bytes,6,opt,name=sso,proto3" json:"sso,omitempty"` unknownFields protoimpl.UnknownFields - - Reason string `protobuf:"bytes,2,opt,name=reason,proto3" json:"reason,omitempty"` - Totp bool `protobuf:"varint,3,opt,name=totp,proto3" json:"totp,omitempty"` - Webauthn bool `protobuf:"varint,4,opt,name=webauthn,proto3" json:"webauthn,omitempty"` - ClusterUri string `protobuf:"bytes,5,opt,name=cluster_uri,json=clusterUri,proto3" json:"cluster_uri,omitempty"` - Sso *SSOChallenge `protobuf:"bytes,6,opt,name=sso,proto3" json:"sso,omitempty"` + sizeCache protoimpl.SizeCache } func (x *PromptMFARequest) Reset() { @@ -836,14 +838,13 @@ func (x *PromptMFARequest) GetSso() *SSOChallenge { // SSOChallenge contains SSO challenge details. type SSOChallenge struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + ConnectorId string `protobuf:"bytes,1,opt,name=connector_id,json=connectorId,proto3" json:"connector_id,omitempty"` + ConnectorType string `protobuf:"bytes,2,opt,name=connector_type,json=connectorType,proto3" json:"connector_type,omitempty"` + DisplayName string `protobuf:"bytes,3,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"` + RedirectUrl string `protobuf:"bytes,4,opt,name=redirect_url,json=redirectUrl,proto3" json:"redirect_url,omitempty"` unknownFields protoimpl.UnknownFields - - ConnectorId string `protobuf:"bytes,1,opt,name=connector_id,json=connectorId,proto3" json:"connector_id,omitempty"` - ConnectorType string `protobuf:"bytes,2,opt,name=connector_type,json=connectorType,proto3" json:"connector_type,omitempty"` - DisplayName string `protobuf:"bytes,3,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"` - RedirectUrl string `protobuf:"bytes,4,opt,name=redirect_url,json=redirectUrl,proto3" json:"redirect_url,omitempty"` + sizeCache protoimpl.SizeCache } func (x *SSOChallenge) Reset() { @@ -906,11 +907,10 @@ func (x *SSOChallenge) GetRedirectUrl() string { // Response for PromptMFA. type PromptMFAResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + TotpCode string `protobuf:"bytes,1,opt,name=totp_code,json=totpCode,proto3" json:"totp_code,omitempty"` unknownFields protoimpl.UnknownFields - - TotpCode string `protobuf:"bytes,1,opt,name=totp_code,json=totpCode,proto3" json:"totp_code,omitempty"` + sizeCache protoimpl.SizeCache } func (x *PromptMFAResponse) Reset() { @@ -952,13 +952,12 @@ func (x *PromptMFAResponse) GetTotpCode() string { // Request for PromptHardwareKeyPIN. type PromptHardwareKeyPINRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` // Specifies if a PIN is optional, allowing the user to set it up if left empty. - PinOptional bool `protobuf:"varint,2,opt,name=pin_optional,json=pinOptional,proto3" json:"pin_optional,omitempty"` + PinOptional bool `protobuf:"varint,2,opt,name=pin_optional,json=pinOptional,proto3" json:"pin_optional,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PromptHardwareKeyPINRequest) Reset() { @@ -1007,12 +1006,11 @@ func (x *PromptHardwareKeyPINRequest) GetPinOptional() bool { // Response for PromptHardwareKeyPIN. type PromptHardwareKeyPINResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // pin as inputted by the user in the Electron app. - Pin string `protobuf:"bytes,1,opt,name=pin,proto3" json:"pin,omitempty"` + Pin string `protobuf:"bytes,1,opt,name=pin,proto3" json:"pin,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PromptHardwareKeyPINResponse) Reset() { @@ -1054,11 +1052,10 @@ func (x *PromptHardwareKeyPINResponse) GetPin() string { // Request for PromptHardwareKeyTouchRequest. type PromptHardwareKeyTouchRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PromptHardwareKeyTouchRequest) Reset() { @@ -1100,9 +1097,9 @@ func (x *PromptHardwareKeyTouchRequest) GetRootClusterUri() string { // Response for PromptHardwareKeyTouch. type PromptHardwareKeyTouchResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PromptHardwareKeyTouchResponse) Reset() { @@ -1137,11 +1134,10 @@ func (*PromptHardwareKeyTouchResponse) Descriptor() ([]byte, []int) { // Response for PromptHardwareKeyPINChange. type PromptHardwareKeyPINChangeRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PromptHardwareKeyPINChangeRequest) Reset() { @@ -1183,17 +1179,16 @@ func (x *PromptHardwareKeyPINChangeRequest) GetRootClusterUri() string { // Response for PromptHardwareKeyPINChange. type PromptHardwareKeyPINChangeResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // New pin set by the user. Pin string `protobuf:"bytes,1,opt,name=pin,proto3" json:"pin,omitempty"` // PUK is needed to change the PIN. // This is a new PUK if it has not been changed from the default PUK. Puk string `protobuf:"bytes,2,opt,name=puk,proto3" json:"puk,omitempty"` // puk_changed is true if the user changed the default PUK. - PukChanged bool `protobuf:"varint,3,opt,name=puk_changed,json=pukChanged,proto3" json:"puk_changed,omitempty"` + PukChanged bool `protobuf:"varint,3,opt,name=puk_changed,json=pukChanged,proto3" json:"puk_changed,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *PromptHardwareKeyPINChangeResponse) Reset() { @@ -1249,13 +1244,12 @@ func (x *PromptHardwareKeyPINChangeResponse) GetPukChanged() bool { // Request for ConfirmHardwareKeySlotOverwrite. type ConfirmHardwareKeySlotOverwriteRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - - RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` + state protoimpl.MessageState `protogen:"open.v1"` + RootClusterUri string `protobuf:"bytes,1,opt,name=root_cluster_uri,json=rootClusterUri,proto3" json:"root_cluster_uri,omitempty"` // Message to display in the prompt. - Message string `protobuf:"bytes,2,opt,name=message,proto3" json:"message,omitempty"` + Message string `protobuf:"bytes,2,opt,name=message,proto3" json:"message,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConfirmHardwareKeySlotOverwriteRequest) Reset() { @@ -1304,12 +1298,11 @@ func (x *ConfirmHardwareKeySlotOverwriteRequest) GetMessage() string { // Response for ConfirmHardwareKeySlotOverwrite. type ConfirmHardwareKeySlotOverwriteResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // If true, the slot will be overridden. - Confirmed bool `protobuf:"varint,1,opt,name=confirmed,proto3" json:"confirmed,omitempty"` + Confirmed bool `protobuf:"varint,1,opt,name=confirmed,proto3" json:"confirmed,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ConfirmHardwareKeySlotOverwriteResponse) Reset() { @@ -1351,9 +1344,9 @@ func (x *ConfirmHardwareKeySlotOverwriteResponse) GetConfirmed() bool { // Request for GetUsageReportingSettings. type GetUsageReportingSettingsRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUsageReportingSettingsRequest) Reset() { @@ -1388,11 +1381,10 @@ func (*GetUsageReportingSettingsRequest) Descriptor() ([]byte, []int) { // Response for GetUsageReportingSettings. type GetUsageReportingSettingsResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` UsageReportingSettings *UsageReportingSettings `protobuf:"bytes,1,opt,name=usage_reporting_settings,json=usageReportingSettings,proto3" json:"usage_reporting_settings,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetUsageReportingSettingsResponse) Reset() { @@ -1435,11 +1427,10 @@ func (x *GetUsageReportingSettingsResponse) GetUsageReportingSettings() *UsageRe // UsageReportingSettings contains information about usage reporting as understood by the Electron // app. type UsageReportingSettings struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Enabled bool `protobuf:"varint,1,opt,name=enabled,proto3" json:"enabled,omitempty"` unknownFields protoimpl.UnknownFields - - Enabled bool `protobuf:"varint,1,opt,name=enabled,proto3" json:"enabled,omitempty"` + sizeCache protoimpl.SizeCache } func (x *UsageReportingSettings) Reset() { @@ -1481,13 +1472,12 @@ func (x *UsageReportingSettings) GetEnabled() bool { // Request for ReportUnexpectedVnetShutdown. type ReportUnexpectedVnetShutdownRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // error is the error message with which VNet was shut down. Technically it can be empty, so // consumers should account for that. - Error string `protobuf:"bytes,1,opt,name=error,proto3" json:"error,omitempty"` + Error string `protobuf:"bytes,1,opt,name=error,proto3" json:"error,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportUnexpectedVnetShutdownRequest) Reset() { @@ -1529,9 +1519,9 @@ func (x *ReportUnexpectedVnetShutdownRequest) GetError() string { // Response for ReportUnexpectedVnetShutdown. type ReportUnexpectedVnetShutdownResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportUnexpectedVnetShutdownResponse) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/v1/usage_events.pb.go b/gen/proto/go/teleport/lib/teleterm/v1/usage_events.pb.go index 2910eca8c37b9..7cd8fa552bba2 100644 --- a/gen/proto/go/teleport/lib/teleterm/v1/usage_events.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/v1/usage_events.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/v1/usage_events.proto @@ -39,12 +39,11 @@ const ( ) type ReportUsageEventRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` AuthClusterId string `protobuf:"bytes,1,opt,name=auth_cluster_id,json=authClusterId,proto3" json:"auth_cluster_id,omitempty"` PrehogReq *v1alpha.SubmitConnectEventRequest `protobuf:"bytes,2,opt,name=prehog_req,json=prehogReq,proto3" json:"prehog_req,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ReportUsageEventRequest) Reset() { diff --git a/gen/proto/go/teleport/lib/teleterm/vnet/v1/vnet_service.pb.go b/gen/proto/go/teleport/lib/teleterm/vnet/v1/vnet_service.pb.go index e4aed6fa9d35a..9f5907015d443 100644 --- a/gen/proto/go/teleport/lib/teleterm/vnet/v1/vnet_service.pb.go +++ b/gen/proto/go/teleport/lib/teleterm/vnet/v1/vnet_service.pb.go @@ -16,7 +16,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/teleterm/vnet/v1/vnet_service.proto @@ -100,9 +100,9 @@ func (BackgroundItemStatus) EnumDescriptor() ([]byte, []int) { // Request for Start. type StartRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *StartRequest) Reset() { @@ -137,9 +137,9 @@ func (*StartRequest) Descriptor() ([]byte, []int) { // Response for Start. type StartResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *StartResponse) Reset() { @@ -174,9 +174,9 @@ func (*StartResponse) Descriptor() ([]byte, []int) { // Request for Stop. type StopRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *StopRequest) Reset() { @@ -211,9 +211,9 @@ func (*StopRequest) Descriptor() ([]byte, []int) { // Response for Stop. type StopResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *StopResponse) Reset() { @@ -248,9 +248,9 @@ func (*StopResponse) Descriptor() ([]byte, []int) { // Request for ListDNSZones. type ListDNSZonesRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDNSZonesRequest) Reset() { @@ -285,12 +285,11 @@ func (*ListDNSZonesRequest) Descriptor() ([]byte, []int) { // Response for ListDNSZones. type ListDNSZonesResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // dns_zones is a deduplicated list of DNS zones. - DnsZones []string `protobuf:"bytes,1,rep,name=dns_zones,json=dnsZones,proto3" json:"dns_zones,omitempty"` + DnsZones []string `protobuf:"bytes,1,rep,name=dns_zones,json=dnsZones,proto3" json:"dns_zones,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *ListDNSZonesResponse) Reset() { @@ -332,9 +331,9 @@ func (x *ListDNSZonesResponse) GetDnsZones() []string { // Request for GetBackgroundItemStatus. type GetBackgroundItemStatusRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *GetBackgroundItemStatusRequest) Reset() { @@ -369,11 +368,10 @@ func (*GetBackgroundItemStatusRequest) Descriptor() ([]byte, []int) { // Response for GetBackgroundItemStatus. type GetBackgroundItemStatusResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Status BackgroundItemStatus `protobuf:"varint,1,opt,name=status,proto3,enum=teleport.lib.teleterm.vnet.v1.BackgroundItemStatus" json:"status,omitempty"` unknownFields protoimpl.UnknownFields - - Status BackgroundItemStatus `protobuf:"varint,1,opt,name=status,proto3,enum=teleport.lib.teleterm.vnet.v1.BackgroundItemStatus" json:"status,omitempty"` + sizeCache protoimpl.SizeCache } func (x *GetBackgroundItemStatusResponse) Reset() { diff --git a/gen/proto/go/teleport/quicpeering/v1alpha/dial.pb.go b/gen/proto/go/teleport/quicpeering/v1alpha/dial.pb.go index f307e5bafc6da..6844da6249b34 100644 --- a/gen/proto/go/teleport/quicpeering/v1alpha/dial.pb.go +++ b/gen/proto/go/teleport/quicpeering/v1alpha/dial.pb.go @@ -16,7 +16,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/quicpeering/v1alpha/dial.proto @@ -43,10 +43,7 @@ const ( // protobuf binary format, prefixed by its length encoded as a little endian // 32-bit unsigned integer. type DialRequest struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The target agent for the connection attempt; should be ".". TargetHostId string `protobuf:"bytes,1,opt,name=target_host_id,json=targetHostId,proto3" json:"target_host_id,omitempty"` // The type of the connection as defined by api/types.TunnelType ("node", @@ -68,7 +65,9 @@ type DialRequest struct { // and authentication check. If set, all other fields are functionally // ignored, although nonce and timestamp should still be set so they can be // logged. - Ping bool `protobuf:"varint,7,opt,name=ping,proto3" json:"ping,omitempty"` + Ping bool `protobuf:"varint,7,opt,name=ping,proto3" json:"ping,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DialRequest) Reset() { @@ -152,14 +151,13 @@ func (x *DialRequest) GetPing() bool { // A stringy Go net.Addr. Can be converted to and from a lib/utils.NetAddr. type Addr struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // Likely always "tcp". Network string `protobuf:"bytes,1,opt,name=network,proto3" json:"network,omitempty"` // Depending on the network, likely ":". - Addr string `protobuf:"bytes,2,opt,name=addr,proto3" json:"addr,omitempty"` + Addr string `protobuf:"bytes,2,opt,name=addr,proto3" json:"addr,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *Addr) Reset() { @@ -210,13 +208,12 @@ func (x *Addr) GetAddr() string { // message is likewise sent in protobuf binary format, prefixed by its length // encoded as a little endian uint32. type DialResponse struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache - unknownFields protoimpl.UnknownFields - + state protoimpl.MessageState `protogen:"open.v1"` // The success or failure of the dial. If the dial is successful, the stream // will continue with the data of the connection. - Status *status.Status `protobuf:"bytes,1,opt,name=status,proto3" json:"status,omitempty"` + Status *status.Status `protobuf:"bytes,1,opt,name=status,proto3" json:"status,omitempty"` + unknownFields protoimpl.UnknownFields + sizeCache protoimpl.SizeCache } func (x *DialResponse) Reset() { diff --git a/go.mod b/go.mod index fa63fe6eb8695..4c2145a3afd93 100644 --- a/go.mod +++ b/go.mod @@ -213,7 +213,7 @@ require ( google.golang.org/genproto/googleapis/rpc v0.0.0-20241118233622-e639e219e697 google.golang.org/grpc v1.68.0 google.golang.org/grpc/cmd/protoc-gen-go-grpc v1.5.1 - google.golang.org/protobuf v1.35.2 + google.golang.org/protobuf v1.36.0 gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c gopkg.in/dnaeon/go-vcr.v3 v3.2.0 gopkg.in/ini.v1 v1.67.0 diff --git a/go.sum b/go.sum index 6a73eda617b84..e0b7780b45836 100644 --- a/go.sum +++ b/go.sum @@ -3096,8 +3096,8 @@ google.golang.org/protobuf v1.28.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqw google.golang.org/protobuf v1.29.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.30.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.33.0/go.mod h1:c6P6GXX6sHbq/GpV6MGZEdwhWPcYBgnhAHhKbcUYpos= -google.golang.org/protobuf v1.35.2 h1:8Ar7bF+apOIoThw1EdZl0p1oWvMqTHmpA2fRTyZO8io= -google.golang.org/protobuf v1.35.2/go.mod h1:9fA7Ob0pmnwhb644+1+CVWFRbNajQ6iRojtC/QF5bRE= +google.golang.org/protobuf v1.36.0 h1:mjIs9gYtt56AzC4ZaffQuh88TZurBGhIJMBZGSxNerQ= +google.golang.org/protobuf v1.36.0/go.mod h1:9fA7Ob0pmnwhb644+1+CVWFRbNajQ6iRojtC/QF5bRE= gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= gopkg.in/alexcesaro/quotedprintable.v3 v3.0.0-20150716171945-2caba252f4dc h1:2gGKlE2+asNV9m7xrywl36YYNnBG5ZQ0r/BOOxqPpmk= gopkg.in/alexcesaro/quotedprintable.v3 v3.0.0-20150716171945-2caba252f4dc/go.mod h1:m7x9LTH6d71AHyAX77c9yqWCCa3UKHcVEj9y7hAtKDk= diff --git a/integrations/event-handler/go.mod b/integrations/event-handler/go.mod index a1faea1d48034..218c2a5118595 100644 --- a/integrations/event-handler/go.mod +++ b/integrations/event-handler/go.mod @@ -17,7 +17,7 @@ require ( github.com/stretchr/testify v1.10.0 golang.org/x/net v0.31.0 golang.org/x/time v0.8.0 - google.golang.org/protobuf v1.35.2 + google.golang.org/protobuf v1.36.0 ) require ( diff --git a/integrations/event-handler/go.sum b/integrations/event-handler/go.sum index 2d1840725368c..08fc1add428b4 100644 --- a/integrations/event-handler/go.sum +++ b/integrations/event-handler/go.sum @@ -2337,8 +2337,8 @@ google.golang.org/protobuf v1.28.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqw google.golang.org/protobuf v1.29.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.30.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.33.0/go.mod h1:c6P6GXX6sHbq/GpV6MGZEdwhWPcYBgnhAHhKbcUYpos= -google.golang.org/protobuf v1.35.2 h1:8Ar7bF+apOIoThw1EdZl0p1oWvMqTHmpA2fRTyZO8io= -google.golang.org/protobuf v1.35.2/go.mod h1:9fA7Ob0pmnwhb644+1+CVWFRbNajQ6iRojtC/QF5bRE= +google.golang.org/protobuf v1.36.0 h1:mjIs9gYtt56AzC4ZaffQuh88TZurBGhIJMBZGSxNerQ= +google.golang.org/protobuf v1.36.0/go.mod h1:9fA7Ob0pmnwhb644+1+CVWFRbNajQ6iRojtC/QF5bRE= gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= diff --git a/integrations/terraform/go.mod b/integrations/terraform/go.mod index 7240aa79dc715..b2bd7f4e5536f 100644 --- a/integrations/terraform/go.mod +++ b/integrations/terraform/go.mod @@ -24,7 +24,7 @@ require ( github.com/sirupsen/logrus v1.9.3 github.com/stretchr/testify v1.10.0 google.golang.org/grpc v1.68.0 - google.golang.org/protobuf v1.35.2 + google.golang.org/protobuf v1.36.0 ) require ( diff --git a/integrations/terraform/go.sum b/integrations/terraform/go.sum index 1b7cf7ecfecec..92822ceaf79ee 100644 --- a/integrations/terraform/go.sum +++ b/integrations/terraform/go.sum @@ -2700,8 +2700,8 @@ google.golang.org/protobuf v1.28.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqw google.golang.org/protobuf v1.29.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.30.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.33.0/go.mod h1:c6P6GXX6sHbq/GpV6MGZEdwhWPcYBgnhAHhKbcUYpos= -google.golang.org/protobuf v1.35.2 h1:8Ar7bF+apOIoThw1EdZl0p1oWvMqTHmpA2fRTyZO8io= -google.golang.org/protobuf v1.35.2/go.mod h1:9fA7Ob0pmnwhb644+1+CVWFRbNajQ6iRojtC/QF5bRE= +google.golang.org/protobuf v1.36.0 h1:mjIs9gYtt56AzC4ZaffQuh88TZurBGhIJMBZGSxNerQ= +google.golang.org/protobuf v1.36.0/go.mod h1:9fA7Ob0pmnwhb644+1+CVWFRbNajQ6iRojtC/QF5bRE= gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= diff --git a/lib/multiplexer/test/ping.pb.go b/lib/multiplexer/test/ping.pb.go index 356319b133a8e..a78fd7c1a9e71 100644 --- a/lib/multiplexer/test/ping.pb.go +++ b/lib/multiplexer/test/ping.pb.go @@ -17,7 +17,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.35.2 +// protoc-gen-go v1.36.0 // protoc (unknown) // source: teleport/lib/multiplexer/test/ping.proto @@ -38,11 +38,10 @@ const ( ) type Request struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Payload string `protobuf:"bytes,1,opt,name=Payload,proto3" json:"Payload,omitempty"` unknownFields protoimpl.UnknownFields - - Payload string `protobuf:"bytes,1,opt,name=Payload,proto3" json:"Payload,omitempty"` + sizeCache protoimpl.SizeCache } func (x *Request) Reset() { @@ -83,11 +82,10 @@ func (x *Request) GetPayload() string { } type Response struct { - state protoimpl.MessageState - sizeCache protoimpl.SizeCache + state protoimpl.MessageState `protogen:"open.v1"` + Payload string `protobuf:"bytes,1,opt,name=Payload,proto3" json:"Payload,omitempty"` unknownFields protoimpl.UnknownFields - - Payload string `protobuf:"bytes,1,opt,name=Payload,proto3" json:"Payload,omitempty"` + sizeCache protoimpl.SizeCache } func (x *Response) Reset() {