pub struct Security<'a> { /* private fields */ }
Expand description

Namespace client for Security APIs

Implementations

Creates a new instance of Security

Security Activate User Profile API

Creates or updates the user profile on behalf of another user.

Security Authenticate API

Enables authentication as a user and retrieve information about the authenticated user.

Security Bulk Update Api Keys API

Updates the attributes of multiple existing API keys.

Security Change Password API

Changes the passwords of users in the native realm and built-in users.

Security Clear Api Key Cache API

Clear a subset or all entries from the API key cache.

Security Clear Cached Privileges API

Evicts application privileges from the native application privileges cache.

Security Clear Cached Realms API

Evicts users from the user cache. Can completely clear the cache or evict specific users.

Security Clear Cached Roles API

Evicts roles from the native role cache.

Security Clear Cached Service Tokens API

Evicts tokens from the service account token caches.

Security Create Api Key API

Creates an API key for access without requiring basic authentication.

Security Create Service Token API

Creates a service account token for access without requiring basic authentication.

Security Delete Privileges API

Removes application privileges.

Security Delete Role API

Removes roles in the native realm.

Security Delete Role Mapping API

Removes role mappings.

Security Delete Service Token API

Deletes a service account token.

Security Delete User API

Deletes users from the native realm.

Security Disable User API

Disables users in the native realm.

Security Disable User Profile API

Disables a user profile so it’s not visible in user profile searches.

Security Enable User API

Enables users in the native realm.

Security Enable User Profile API

Enables a user profile so it’s visible in user profile searches.

Security Enroll Kibana API

Allows a kibana instance to configure itself to communicate with a secured elasticsearch cluster.

Security Enroll Node API

Allows a new node to enroll to an existing cluster with security enabled.

Security Get Api Key API

Retrieves information for one or more API keys.

Security Get Builtin Privileges API

Retrieves the list of cluster privileges and index privileges that are available in this version of Elasticsearch.

Security Get Privileges API

Retrieves application privileges.

Security Get Role API

Retrieves roles in the native realm.

Security Get Role Mapping API

Retrieves role mappings.

Security Get Service Accounts API

Retrieves information about service accounts.

Security Get Service Credentials API

Retrieves information of all service credentials for a service account.

Security Get Token API

Creates a bearer token for access without requiring basic authentication.

Security Get User API

Retrieves information about users in the native realm and built-in users.

Security Get User Privileges API

Retrieves security privileges for the logged in user.

Security Get User Profile API

Retrieves user profiles for the given unique ID(s).

Security Grant Api Key API

Creates an API key on behalf of another user.

Security Has Privileges API

Determines whether the specified user has a specified list of privileges.

Security Has Privileges User Profile API

Determines whether the users associated with the specified profile IDs have all the requested privileges.

Security Invalidate Api Key API

Invalidates one or more API keys.

Security Invalidate Token API

Invalidates one or more access tokens or refresh tokens.

Security Oidc Authenticate API

Exchanges an OpenID Connection authentication response message for an Elasticsearch access token and refresh token pair

Security Oidc Logout API

Invalidates a refresh token and access token that was generated from the OpenID Connect Authenticate API

Security Oidc Prepare Authentication API

Creates an OAuth 2.0 authentication request as a URL string

Security Put Privileges API

Adds or updates application privileges.

Security Put Role API

Adds and updates roles in the native realm.

Security Put Role Mapping API

Creates and updates role mappings.

Security Put User API

Adds and updates users in the native realm. These users are commonly referred to as native users.

Security Query Api Keys API

Retrieves information for API keys using a subset of query DSL

Security Saml Authenticate API

Exchanges a SAML Response message for an Elasticsearch access token and refresh token pair

Security Saml Complete Logout API

Verifies the logout response sent from the SAML IdP

Security Saml Invalidate API

Consumes a SAML LogoutRequest

Security Saml Logout API

Invalidates an access token and a refresh token that were generated via the SAML Authenticate API

Security Saml Prepare Authentication API

Creates a SAML authentication request

Security Saml Service Provider Metadata API

Generates SAML metadata for the Elastic stack SAML 2.0 Service Provider

Security Suggest User Profiles API

Get suggestions for user profiles that match specified search criteria.

Security Update Api Key API

Updates attributes of an existing API key.

Security Update User Profile Data API

Update application specific data for the user profile of the given unique ID.

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.
Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more