Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

A suggestion to move the resources from subfolde to parent folder #18

Closed
wants to merge 2 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -38,13 +38,13 @@ Logging level can be set using env variable `NS_LOG` or calling function `client
package main

import (
"github.com/citrix/adc-nitro-go/resource/config/lb"
"github.com/citrix/adc-nitro-go/resource/config"
"github.com/citrix/adc-nitro-go/service"
)

func main() {
client, _ := service.NewNitroClientFromEnv()
lb1 := lb.Lbvserver{
lb1 := config.Lbvserver{
Name: "sample_lb",
Ipv46: "10.71.136.50",
Lbmethod: "ROUNDROBIN",
Expand Down
225 changes: 112 additions & 113 deletions resource/config/network/Interface.go → resource/config/Interface.go

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
Expand Up @@ -12,29 +12,28 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Configuration for certificate parameter resource.
*/
*/
type Aaacertparams struct {
/**
* Client certificate field that contains the username, in the format <field>:<subfield>.
*/
* Client certificate field that contains the username, in the format <field>:<subfield>.
*/
Usernamefield string `json:"usernamefield,omitempty"`
/**
* Client certificate field that specifies the group, in the format <field>:<subfield>.
*/
*/
Groupnamefield string `json:"groupnamefield,omitempty"`
/**
* This is the default group that is chosen when the authentication succeeds in addition to extracted groups.
*/
*/
Defaultauthenticationgroup string `json:"defaultauthenticationgroup,omitempty"`

//------- Read only Parameter ---------;

Twofactor string `json:"twofactor,omitempty"`

}
Original file line number Diff line number Diff line change
Expand Up @@ -12,30 +12,28 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Binding class showing the aaapreauthenticationpolicy that can be bound to aaaglobal.
*/
*/
type Aaaglobalaaapreauthenticationpolicybinding struct {
/**
* Name of the policy to be unbound.
*/
*/
Policy string `json:"policy,omitempty"`
/**
* Priority of the bound policy
*/
*/
Priority int `json:"priority,omitempty"`
/**
* Bound policy type
*/
*/
Bindpolicytype int `json:"bindpolicytype,omitempty"`
/**
* Indicates that a variable is a built-in (SYSTEM INTERNAL) type.
*/
*/
Builtin []string `json:"builtin,omitempty"`


}
}
Original file line number Diff line number Diff line change
Expand Up @@ -12,18 +12,16 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Binding class showing the authenticationnegotiateaction that can be bound to aaaglobal.
*/
*/
type Aaaglobalauthenticationnegotiateactionbinding struct {
/**
* Name of the negotiate profile to be bound.
*/
*/
Windowsprofile string `json:"windowsprofile,omitempty"`


}
}
Original file line number Diff line number Diff line change
Expand Up @@ -12,14 +12,12 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Binding object which returns the resources bound to aaaglobal_binding.
*/
* Binding object which returns the resources bound to aaaglobal_binding.
*/
type Aaaglobalbinding struct {


}
}
Original file line number Diff line number Diff line change
Expand Up @@ -12,18 +12,16 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Binding class showing the negotiateaction that can be bound to aaaglobal.
*/
*/
type Aaaglobalnegotiateactionbinding struct {
/**
* Name of the negotiate profile to be bound.
*/
*/
Windowsprofile string `json:"windowsprofile,omitempty"`


}
}
Original file line number Diff line number Diff line change
Expand Up @@ -12,30 +12,28 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Binding class showing the preauthenticationpolicy that can be bound to aaaglobal.
*/
*/
type Aaaglobalpreauthenticationpolicybinding struct {
/**
* Name of the policy to be unbound.
*/
*/
Policy string `json:"policy,omitempty"`
/**
* Priority of the bound policy
*/
*/
Priority uint32 `json:"priority,omitempty"`
/**
* Bound policy type
*/
*/
Bindpolicytype uint32 `json:"bindpolicytype,omitempty"`
/**
* Indicates that a variable is a built-in (SYSTEM INTERNAL) type.
*/
*/
Builtin []string `json:"builtin,omitempty"`


}
}
11 changes: 5 additions & 6 deletions resource/config/aaa/aaagroup.go → resource/config/aaagroup.go
Original file line number Diff line number Diff line change
Expand Up @@ -12,13 +12,13 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Configuration for AAA group resource.
*/
*/
type Aaagroup struct {
/**
* Name for the group. Must begin with a letter, number, or the underscore character (_), and must consist only of letters, numbers, and the hyphen (-), period (.) pound (#), space ( ), at sign (@), equals (=), colon (:), and underscore characters. Cannot be changed after the group is added.
Expand All @@ -29,11 +29,10 @@ type Aaagroup struct {
Groupname string `json:"groupname,omitempty"`
/**
* Weight of this group with respect to other configured aaa groups (lower the number higher the weight)
*/
*/
Weight int `json:"weight,omitempty"`
/**
* Display only the group members who are currently logged in. If there are large number of sessions, this command may provide partial details.
*/
*/
Loggedin bool `json:"loggedin,omitempty"`

}
Original file line number Diff line number Diff line change
Expand Up @@ -12,21 +12,21 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Binding class showing the aaauser that can be bound to aaagroup.
*/
*/
type Aaagroupaaauserbinding struct {
/**
* The user name.
*/
*/
Username string `json:"username,omitempty"`
/**
* Name of the group that you are binding.
*/
*/
Groupname string `json:"groupname,omitempty"`
/**
* Expression or other value specifying the next policy to evaluate if the current policy evaluates to TRUE. Specify one of the following values:
Expand All @@ -44,6 +44,4 @@ type Aaagroupaaauserbinding struct {
* The expression evaluates to a priority number that is between the current policy's priority number (say, 30) and the highest priority number (say, 100), but does not match any configured priority number (for example, the expression evaluates to the number 85). This example assumes that the priority number increments by 10 for every successive policy, and therefore a priority number of 85 does not exist in the policy label.
*/
Gotopriorityexpression string `json:"gotopriorityexpression,omitempty"`


}
}
Original file line number Diff line number Diff line change
Expand Up @@ -12,30 +12,30 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Binding class showing the auditnslogpolicy that can be bound to aaagroup.
*/
*/
type Aaagroupauditnslogpolicybinding struct {
/**
* The policy name.
*/
*/
Policy string `json:"policy,omitempty"`
/**
* Integer specifying the priority of the policy. A lower number indicates a higher priority. Policies are evaluated in the order of their priority numbers. Maximum value for default syntax policies is 2147483647 and for classic policies is 64000.
*/
*/
Priority int `json:"priority,omitempty"`
Acttype int `json:"acttype,omitempty"`
Acttype int `json:"acttype,omitempty"`
/**
* Name of the group that you are binding.
*/
*/
Groupname string `json:"groupname,omitempty"`
/**
* Bindpoint to which the policy is bound.
*/
*/
Type string `json:"type,omitempty"`
/**
* Expression or other value specifying the next policy to evaluate if the current policy evaluates to TRUE. Specify one of the following values:
Expand All @@ -53,6 +53,4 @@ type Aaagroupauditnslogpolicybinding struct {
* The expression evaluates to a priority number that is between the current policy's priority number (say, 30) and the highest priority number (say, 100), but does not match any configured priority number (for example, the expression evaluates to the number 85). This example assumes that the priority number increments by 10 for every successive policy, and therefore a priority number of 85 does not exist in the policy label.
*/
Gotopriorityexpression string `json:"gotopriorityexpression,omitempty"`


}
}
Original file line number Diff line number Diff line change
Expand Up @@ -12,30 +12,30 @@
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
*/

package aaa
package config

/**
* Binding class showing the auditsyslogpolicy that can be bound to aaagroup.
*/
*/
type Aaagroupauditsyslogpolicybinding struct {
/**
* The policy name.
*/
*/
Policy string `json:"policy,omitempty"`
/**
* Integer specifying the priority of the policy. A lower number indicates a higher priority. Policies are evaluated in the order of their priority numbers. Maximum value for default syntax policies is 2147483647 and for classic policies is 64000.
*/
*/
Priority int `json:"priority,omitempty"`
Acttype int `json:"acttype,omitempty"`
Acttype int `json:"acttype,omitempty"`
/**
* Name of the group that you are binding.
*/
*/
Groupname string `json:"groupname,omitempty"`
/**
* Bindpoint to which the policy is bound.
*/
*/
Type string `json:"type,omitempty"`
/**
* Expression or other value specifying the next policy to evaluate if the current policy evaluates to TRUE. Specify one of the following values:
Expand All @@ -53,6 +53,4 @@ type Aaagroupauditsyslogpolicybinding struct {
* The expression evaluates to a priority number that is between the current policy's priority number (say, 30) and the highest priority number (say, 100), but does not match any configured priority number (for example, the expression evaluates to the number 85). This example assumes that the priority number increments by 10 for every successive policy, and therefore a priority number of 85 does not exist in the policy label.
*/
Gotopriorityexpression string `json:"gotopriorityexpression,omitempty"`


}
}
Loading