diff --git a/Makefile b/Makefile index 00b4a3b709..6ff61ca20a 100644 --- a/Makefile +++ b/Makefile @@ -10,22 +10,23 @@ gen-mocks: mockgen -package proxy -destination proxy/authenticator_oauth2_introspection_mock.go -source ./proxy/authenticator_oauth2_introspection.go authenticatorOAuth2IntrospectionHelper .PHONY: gen - gen: gen-mocks gen-sdk + gen: gen-mocks sdk -.PHONY: gen-sdk -gen-sdk: - swagger generate spec -m -o ./docs/api.swagger.json - swagger validate ./docs/api.swagger.json +.PHONY: sdk +sdk: + GO111MODULE=on go mod tidy + GO111MODULE=on go mod vendor + GO111MODULE=off swagger generate spec -m -o ./docs/api.swagger.json + GO111MODULE=off swagger validate ./docs/api.swagger.json - rm -rf ./sdk/go/oathkeeper/swagger + rm -rf ./sdk/go/oathkeeper/* rm -rf ./sdk/js/swagger - java -jar scripts/swagger-codegen-cli-2.2.3.jar generate -i ./docs/api.swagger.json -l go -o ./sdk/go/oathkeeper/swagger + GO111MODULE=off swagger generate client -f ./docs/api.swagger.json -t sdk/go/oathkeeper -A Ory_Oathkeeper + java -jar scripts/swagger-codegen-cli-2.2.3.jar generate -i ./docs/api.swagger.json -l javascript -o ./sdk/js/swagger cd sdk/go; goreturns -w -i -local github.com/ory $$(listx .) - git checkout HEAD -- sdk/go/oathkeeper/swagger/rule_handler.go - rm -f ./sdk/js/swagger/package.json rm -rf ./sdk/js/swagger/test diff --git a/UPGRADE.md b/UPGRADE.md index 4e1cadf78a..c940f4d55a 100644 --- a/UPGRADE.md +++ b/UPGRADE.md @@ -27,6 +27,13 @@ before finalizing the upgrade process. ## master +## v0.15.0+oryOS.10 + +### New Go SDK Generator + +The ORY Oathkeeper Go SDK is no being generated using [`go-swagger`](https://github.com/go-swagger/go-swagger) instead of +[`swagger-codegen`](https://github.com/go-swagger/go-swagger). If you have questions regarding upgrading, please open an issue. + ## v0.14.0+oryOS.10 ### Changes to the ORY Keto Authorizer diff --git a/cmd/helper_client.go b/cmd/helper_client.go new file mode 100644 index 0000000000..ab44db69e0 --- /dev/null +++ b/cmd/helper_client.go @@ -0,0 +1,47 @@ +/* + * Copyright © 2017-2018 Aeneas Rekkas + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + * + * @author Aeneas Rekkas + * @copyright 2017-2018 Aeneas Rekkas + * @license Apache-2.0 + */ + +package cmd + +import ( + "net/url" + + "github.com/spf13/cobra" + + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client" + "github.com/ory/x/cmdx" + "github.com/ory/x/flagx" +) + +func newClient(cmd *cobra.Command) *client.OryOathkeeper { + endpoint := flagx.MustGetString(cmd, "endpoint") + if endpoint == "" { + fatalf("Please specify the endpoint url using the --endpoint flag, for more information use `oathkeeper help rules`") + } + + u, err := url.ParseRequestURI(endpoint) + cmdx.Must(err, `Unable to parse endpoint URL "%s": %s`, endpoint, err) + + return client.NewHTTPClientWithConfig(nil, &client.TransportConfig{ + Host: u.Host, + BasePath: u.Path, + Schemes: []string{u.Scheme}, + }) +} diff --git a/cmd/helper_response.go b/cmd/helper_response.go index 7ff19ac72d..19b3b2b58d 100644 --- a/cmd/helper_response.go +++ b/cmd/helper_response.go @@ -24,20 +24,8 @@ import ( "encoding/json" "fmt" "os" - - "github.com/ory/oathkeeper/sdk/go/oathkeeper/swagger" ) -func checkResponse(response *swagger.APIResponse, err error, expectedStatusCode int) { - must(err, "A network error occurred: %s", err) - - if response.StatusCode != expectedStatusCode { - fmt.Printf("Command failed because status code %d was expected but code %d was received", expectedStatusCode, response.StatusCode) - os.Exit(1) - return - } -} - func formatResponse(response interface{}) string { out, err := json.MarshalIndent(response, "", "\t") must(err, `Command failed because an error ("%s") occurred while prettifying output.`, err) diff --git a/cmd/helper_server.go b/cmd/helper_server.go index 60445218b1..3ed26c1e74 100644 --- a/cmd/helper_server.go +++ b/cmd/helper_server.go @@ -70,7 +70,7 @@ func refreshRules(m rule.Refresher, duration time.Duration) { if err := m.Refresh(); err != nil { logger.WithError(err).WithField("retry", fails).Errorln("Unable to refresh rules") if fails > 15 { - logger.WithError(err).WithField("retry", fails).Fatalf("Terminating after retry %d\n", fails) + logger.WithError(err).WithField("retry", fails).Fatalf("Terminating after retry %d", fails) } time.Sleep(time.Second * time.Duration(fails+1)) diff --git a/cmd/rules_delete.go b/cmd/rules_delete.go index fec7d71f22..9adcdfedee 100644 --- a/cmd/rules_delete.go +++ b/cmd/rules_delete.go @@ -22,11 +22,11 @@ package cmd import ( "fmt" - "net/http" "github.com/spf13/cobra" - "github.com/ory/oathkeeper/sdk/go/oathkeeper" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/rule" + "github.com/ory/x/cmdx" ) // deleteCmd represents the delete command @@ -38,16 +38,13 @@ var deleteCmd = &cobra.Command{ oathkeeper rules --endpoint=http://localhost:4456/ delete rule-1 `, Run: func(cmd *cobra.Command, args []string) { - endpoint, _ := cmd.Flags().GetString("endpoint") - if endpoint == "" { - fatalf("Please specify the endpoint url using the --endpoint flag, for more information use `oathkeeper help rules`") - } else if len(args) != 1 { + if len(args) != 1 { fatalf("Please specify the rule id, for more information use `oathkeeper help rules delete`") } - client := oathkeeper.NewSDK(endpoint) - response, err := client.DeleteRule(args[0]) - checkResponse(response, err, http.StatusNoContent) + client := newClient(cmd) + _, err := client.Rule.DeleteRule(rule.NewDeleteRuleParams().WithID(args[0])) + cmdx.Must(err, "%s", err) fmt.Printf("Successfully deleted rule %s\n", args[0]) }, } diff --git a/cmd/rules_get.go b/cmd/rules_get.go index 13275aca1b..be654b144a 100644 --- a/cmd/rules_get.go +++ b/cmd/rules_get.go @@ -22,11 +22,11 @@ package cmd import ( "fmt" - "net/http" "github.com/spf13/cobra" - "github.com/ory/oathkeeper/sdk/go/oathkeeper" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/rule" + "github.com/ory/x/cmdx" ) // getCmd represents the get command @@ -45,10 +45,10 @@ var getCmd = &cobra.Command{ fatalf("Please specify the rule id, for more information use `oathkeeper help rules get`") } - client := oathkeeper.NewSDK(endpoint) - rule, response, err := client.GetRule(args[0]) - checkResponse(response, err, http.StatusOK) - fmt.Println(formatResponse(rule)) + client := newClient(cmd) + r, err := client.Rule.GetRule(rule.NewGetRuleParams().WithID(args[0])) + cmdx.Must(err, "%s", err) + fmt.Println(formatResponse(r)) }, } diff --git a/cmd/rules_import.go b/cmd/rules_import.go index 731687b736..d28b25dce3 100644 --- a/cmd/rules_import.go +++ b/cmd/rules_import.go @@ -25,13 +25,14 @@ import ( "encoding/json" "fmt" "io/ioutil" - "net/http" + + swaggerRule "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/rule" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + "github.com/ory/x/cmdx" "github.com/spf13/cobra" "github.com/ory/oathkeeper/rule" - "github.com/ory/oathkeeper/sdk/go/oathkeeper" - "github.com/ory/oathkeeper/sdk/go/oathkeeper/swagger" ) // importCmd represents the import command @@ -70,51 +71,49 @@ Usage example: for _, r := range rules { fmt.Printf("Importing rule %s...\n", r.ID) - client := oathkeeper.NewSDK(endpoint) + client := newClient(cmd) shouldUpdate := false - if _, response, err := client.GetRule(r.ID); err != nil { - must(err, "Unable to call endpoint %s because %s", endpoint, err) - } else if response.StatusCode == http.StatusOK { + if _, err := client.Rule.GetRule(swaggerRule.NewGetRuleParams().WithID(r.ID)); err == nil { shouldUpdate = true } - rh := make([]swagger.RuleHandler, len(r.Authenticators)) + rh := make([]*models.SwaggerRuleHandler, len(r.Authenticators)) for k, authn := range r.Authenticators { - rh[k] = swagger.RuleHandler{ + rh[k] = &models.SwaggerRuleHandler{ Handler: authn.Handler, - Config: []byte(authn.Config), + Config: json.RawMessage(authn.Config), } } - sr := swagger.Rule{ - Id: r.ID, + sr := models.SwaggerRule{ + ID: r.ID, Description: r.Description, - Match: swagger.RuleMatch{Methods: r.Match.Methods, Url: r.Match.URL}, - Authorizer: swagger.RuleHandler{ + Match: &models.SwaggerRuleMatch{Methods: r.Match.Methods, URL: r.Match.URL}, + Authorizer: &models.SwaggerRuleHandler{ Handler: r.Authorizer.Handler, - Config: []byte(r.Authorizer.Config), + Config: models.RawMessage(r.Authorizer.Config), }, Authenticators: rh, - CredentialsIssuer: swagger.RuleHandler{ + CredentialsIssuer: &models.SwaggerRuleHandler{ Handler: r.CredentialsIssuer.Handler, - Config: []byte(r.CredentialsIssuer.Config), + Config: models.RawMessage(r.CredentialsIssuer.Config), }, - Upstream: swagger.Upstream{ - Url: r.Upstream.URL, + Upstream: &models.Upstream{ + URL: r.Upstream.URL, PreserveHost: r.Upstream.PreserveHost, StripPath: r.Upstream.StripPath, }, } if shouldUpdate { - out, response, err := client.UpdateRule(r.ID, sr) - checkResponse(response, err, http.StatusOK) - fmt.Printf("Successfully imported rule %s...\n", out.Id) + response, err := client.Rule.UpdateRule(swaggerRule.NewUpdateRuleParams().WithID(r.ID).WithBody(&sr)) + cmdx.Must(err, "%s", err) + fmt.Printf("Successfully imported rule %s...\n", response.Payload.ID) } else { - out, response, err := client.CreateRule(sr) - checkResponse(response, err, http.StatusCreated) - fmt.Printf("Successfully imported rule %s...\n", out.Id) + response, err := client.Rule.CreateRule(swaggerRule.NewCreateRuleParams().WithBody(&sr)) + cmdx.Must(err, "%s", err) + fmt.Printf("Successfully imported rule %s...\n", response.Payload.ID) } } fmt.Printf("Successfully imported all rules from %s", args[0]) diff --git a/cmd/rules_list.go b/cmd/rules_list.go index 9e80d05689..772a27d770 100644 --- a/cmd/rules_list.go +++ b/cmd/rules_list.go @@ -22,12 +22,13 @@ package cmd import ( "fmt" - "net/http" "github.com/spf13/cobra" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/rule" + "github.com/ory/x/cmdx" + "github.com/ory/oathkeeper/pkg" - "github.com/ory/oathkeeper/sdk/go/oathkeeper" ) // listCmd represents the list command @@ -44,10 +45,11 @@ var listCmd = &cobra.Command{ fatalf("Please specify the endpoint url using the --endpoint flag, for more information use `oathkeeper help rules`") } - client := oathkeeper.NewSDK(endpoint) - rules, response, err := client.ListRules(pkg.RulesUpperLimit, 0) - checkResponse(response, err, http.StatusOK) - fmt.Println(formatResponse(rules)) + limit := int64(pkg.RulesUpperLimit) + client := newClient(cmd) + r, err := client.Rule.ListRules(rule.NewListRulesParams().WithLimit(&limit)) + cmdx.Must(err, "%s", err) + fmt.Println(formatResponse(r)) }, } diff --git a/cmd/serve_api.go b/cmd/serve_api.go index 136cd7621c..dfcf59e430 100644 --- a/cmd/serve_api.go +++ b/cmd/serve_api.go @@ -148,13 +148,13 @@ HTTP CONTROLS if err := graceful.Graceful(func() error { if cert != nil { - logger.Printf("Listening on https://%s.\n", addr) + logger.Printf("Listening on https://%s", addr) return server.ListenAndServeTLS("", "") } - logger.Printf("Listening on http://%s.\n", addr) + logger.Printf("Listening on http://%s", addr) return server.ListenAndServe() }, server.Shutdown); err != nil { - logger.Fatalf("Unable to gracefully shutdown HTTP(s) server because %v.\n", err) + logger.Fatalf("Unable to gracefully shutdown HTTP(s) server because %v", err) return } logger.Println("HTTP server was shutdown gracefully") diff --git a/cmd/serve_proxy.go b/cmd/serve_proxy.go index 64752953ce..1d8069a4ca 100644 --- a/cmd/serve_proxy.go +++ b/cmd/serve_proxy.go @@ -25,7 +25,9 @@ import ( "fmt" "net/http" "net/http/httputil" + "net/url" + "github.com/meatballhat/negroni-logrus" negronilogrus "github.com/meatballhat/negroni-logrus" "github.com/spf13/cobra" "github.com/spf13/viper" @@ -35,7 +37,6 @@ import ( "github.com/ory/keto/sdk/go/keto" "github.com/ory/oathkeeper/proxy" "github.com/ory/oathkeeper/rule" - "github.com/ory/oathkeeper/sdk/go/oathkeeper" "github.com/ory/x/corsx" "github.com/ory/x/metricsx" ) @@ -181,9 +182,12 @@ OTHER CONTROLS ` + corsMessage, Run: func(cmd *cobra.Command, args []string) { - oathkeeperSdk := oathkeeper.NewSDK(viper.GetString("OATHKEEPER_API_URL")) + u, err := url.ParseRequestURI(viper.GetString("OATHKEEPER_API_URL")) + if err != nil { + logger.WithError(err).Fatalf(`Value from environment variable "OATHKEEPER_API_URL" is not a valid URL: %s`, err) + } - matcher := rule.NewHTTPMatcher(oathkeeperSdk) + matcher := rule.NewHTTPMatcher(u) if err := matcher.Refresh(); err != nil { logger.WithError(err).Fatalln("Unable to refresh rules") } @@ -263,13 +267,13 @@ OTHER CONTROLS if err := graceful.Graceful(func() error { if cert != nil { - logger.Printf("Listening on https://%s.\n", addr) + logger.Printf("Listening on https://%s", addr) return server.ListenAndServeTLS("", "") } - logger.Printf("Listening on http://%s.\n", addr) + logger.Printf("Listening on http://%s", addr) return server.ListenAndServe() }, server.Shutdown); err != nil { - logger.Fatalf("Unable to gracefully shutdown HTTP(s) server because %v.\n", err) + logger.Fatalf("Unable to gracefully shutdown HTTP(s) server because %v", err) return } logger.Println("HTTP(s) server was shutdown gracefully") diff --git a/docs/api.swagger.json b/docs/api.swagger.json index d93264aa31..99df295f6b 100644 --- a/docs/api.swagger.json +++ b/docs/api.swagger.json @@ -380,7 +380,1601 @@ } }, "definitions": { + "CreateRuleCreated": { + "description": "A rule", + "type": "object", + "title": "CreateRuleCreated CreateRuleCreated handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/swaggerRule" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "CreateRuleForbidden": { + "description": "The standard error format", + "type": "object", + "title": "CreateRuleForbidden CreateRuleForbidden handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/CreateRuleForbiddenBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "CreateRuleForbiddenBody": { + "description": "CreateRuleForbiddenBody CreateRuleForbiddenBody create rule forbidden body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "CreateRuleInternalServerError": { + "description": "The standard error format", + "type": "object", + "title": "CreateRuleInternalServerError CreateRuleInternalServerError handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/CreateRuleInternalServerErrorBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "CreateRuleInternalServerErrorBody": { + "description": "CreateRuleInternalServerErrorBody CreateRuleInternalServerErrorBody create rule internal server error body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "CreateRuleReader": { + "type": "object", + "title": "CreateRuleReader CreateRuleReader is a Reader for the CreateRule structure.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "CreateRuleUnauthorized": { + "description": "The standard error format", + "type": "object", + "title": "CreateRuleUnauthorized CreateRuleUnauthorized handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/CreateRuleUnauthorizedBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "CreateRuleUnauthorizedBody": { + "description": "CreateRuleUnauthorizedBody CreateRuleUnauthorizedBody create rule unauthorized body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleForbidden": { + "description": "The standard error format", + "type": "object", + "title": "DeleteRuleForbidden DeleteRuleForbidden handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/DeleteRuleForbiddenBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleForbiddenBody": { + "description": "DeleteRuleForbiddenBody DeleteRuleForbiddenBody delete rule forbidden body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleInternalServerError": { + "description": "The standard error format", + "type": "object", + "title": "DeleteRuleInternalServerError DeleteRuleInternalServerError handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/DeleteRuleInternalServerErrorBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleInternalServerErrorBody": { + "description": "DeleteRuleInternalServerErrorBody DeleteRuleInternalServerErrorBody delete rule internal server error body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleNoContent": { + "description": "An empty response", + "type": "object", + "title": "DeleteRuleNoContent DeleteRuleNoContent handles this case with default header values.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleNotFound": { + "description": "The standard error format", + "type": "object", + "title": "DeleteRuleNotFound DeleteRuleNotFound handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/DeleteRuleNotFoundBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleNotFoundBody": { + "description": "DeleteRuleNotFoundBody DeleteRuleNotFoundBody delete rule not found body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleReader": { + "type": "object", + "title": "DeleteRuleReader DeleteRuleReader is a Reader for the DeleteRule structure.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleUnauthorized": { + "description": "The standard error format", + "type": "object", + "title": "DeleteRuleUnauthorized DeleteRuleUnauthorized handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/DeleteRuleUnauthorizedBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "DeleteRuleUnauthorizedBody": { + "description": "DeleteRuleUnauthorizedBody DeleteRuleUnauthorizedBody delete rule unauthorized body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleForbidden": { + "description": "The standard error format", + "type": "object", + "title": "GetRuleForbidden GetRuleForbidden handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/GetRuleForbiddenBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleForbiddenBody": { + "description": "GetRuleForbiddenBody GetRuleForbiddenBody get rule forbidden body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleInternalServerError": { + "description": "The standard error format", + "type": "object", + "title": "GetRuleInternalServerError GetRuleInternalServerError handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/GetRuleInternalServerErrorBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleInternalServerErrorBody": { + "description": "GetRuleInternalServerErrorBody GetRuleInternalServerErrorBody get rule internal server error body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleNotFound": { + "description": "The standard error format", + "type": "object", + "title": "GetRuleNotFound GetRuleNotFound handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/GetRuleNotFoundBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleNotFoundBody": { + "description": "GetRuleNotFoundBody GetRuleNotFoundBody get rule not found body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleOK": { + "description": "A rule", + "type": "object", + "title": "GetRuleOK GetRuleOK handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/swaggerRule" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleReader": { + "type": "object", + "title": "GetRuleReader GetRuleReader is a Reader for the GetRule structure.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleUnauthorized": { + "description": "The standard error format", + "type": "object", + "title": "GetRuleUnauthorized GetRuleUnauthorized handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/GetRuleUnauthorizedBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetRuleUnauthorizedBody": { + "description": "GetRuleUnauthorizedBody GetRuleUnauthorizedBody get rule unauthorized body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetWellKnownForbidden": { + "description": "The standard error format", + "type": "object", + "title": "GetWellKnownForbidden GetWellKnownForbidden handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/GetWellKnownForbiddenBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetWellKnownForbiddenBody": { + "description": "GetWellKnownForbiddenBody GetWellKnownForbiddenBody get well known forbidden body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetWellKnownOK": { + "description": "jsonWebKeySet", + "type": "object", + "title": "GetWellKnownOK GetWellKnownOK handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/swaggerJSONWebKeySet" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetWellKnownReader": { + "type": "object", + "title": "GetWellKnownReader GetWellKnownReader is a Reader for the GetWellKnown structure.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetWellKnownUnauthorized": { + "description": "The standard error format", + "type": "object", + "title": "GetWellKnownUnauthorized GetWellKnownUnauthorized handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/GetWellKnownUnauthorizedBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "GetWellKnownUnauthorizedBody": { + "description": "GetWellKnownUnauthorizedBody GetWellKnownUnauthorizedBody get well known unauthorized body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "IsInstanceAliveInternalServerError": { + "description": "The standard error format", + "type": "object", + "title": "IsInstanceAliveInternalServerError handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/IsInstanceAliveInternalServerErrorBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/health" + }, + "IsInstanceAliveInternalServerErrorBody": { + "description": "IsInstanceAliveInternalServerErrorBody is instance alive internal server error body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/health" + }, + "IsInstanceAliveOK": { + "description": "healthStatus", + "type": "object", + "title": "IsInstanceAliveOK handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/swaggerHealthStatus" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/health" + }, + "IsInstanceAliveReader": { + "type": "object", + "title": "IsInstanceAliveReader is a Reader for the IsInstanceAlive structure.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/health" + }, + "JudgeForbidden": { + "description": "The standard error format", + "type": "object", + "title": "JudgeForbidden handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/JudgeForbiddenBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "JudgeForbiddenBody": { + "description": "JudgeForbiddenBody judge forbidden body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "JudgeInternalServerError": { + "description": "The standard error format", + "type": "object", + "title": "JudgeInternalServerError handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/JudgeInternalServerErrorBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "JudgeInternalServerErrorBody": { + "description": "JudgeInternalServerErrorBody judge internal server error body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "JudgeNotFound": { + "description": "The standard error format", + "type": "object", + "title": "JudgeNotFound handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/JudgeNotFoundBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "JudgeNotFoundBody": { + "description": "JudgeNotFoundBody judge not found body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "JudgeOK": { + "description": "An empty response", + "type": "object", + "title": "JudgeOK handles this case with default header values.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "JudgeReader": { + "type": "object", + "title": "JudgeReader is a Reader for the Judge structure.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "JudgeUnauthorized": { + "description": "The standard error format", + "type": "object", + "title": "JudgeUnauthorized handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/JudgeUnauthorizedBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "JudgeUnauthorizedBody": { + "description": "JudgeUnauthorizedBody judge unauthorized body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + }, + "ListRulesForbidden": { + "description": "The standard error format", + "type": "object", + "title": "ListRulesForbidden ListRulesForbidden handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/ListRulesForbiddenBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "ListRulesForbiddenBody": { + "description": "ListRulesForbiddenBody ListRulesForbiddenBody list rules forbidden body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "ListRulesInternalServerError": { + "description": "The standard error format", + "type": "object", + "title": "ListRulesInternalServerError ListRulesInternalServerError handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/ListRulesInternalServerErrorBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "ListRulesInternalServerErrorBody": { + "description": "ListRulesInternalServerErrorBody ListRulesInternalServerErrorBody list rules internal server error body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "ListRulesOK": { + "description": "A list of rules", + "type": "object", + "title": "ListRulesOK ListRulesOK handles this case with default header values.", + "properties": { + "Payload": { + "description": "payload", + "type": "array", + "items": { + "$ref": "#/definitions/swaggerRule" + } + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "ListRulesReader": { + "type": "object", + "title": "ListRulesReader ListRulesReader is a Reader for the ListRules structure.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "ListRulesUnauthorized": { + "description": "The standard error format", + "type": "object", + "title": "ListRulesUnauthorized ListRulesUnauthorized handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/ListRulesUnauthorizedBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "ListRulesUnauthorizedBody": { + "description": "ListRulesUnauthorizedBody ListRulesUnauthorizedBody list rules unauthorized body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "RawMessage": { + "description": "It implements Marshaler and Unmarshaler and can\nbe used to delay JSON decoding or precompute a JSON encoding.", + "type": "array", + "title": "RawMessage RawMessage is a raw encoded JSON value.", + "items": { + "type": "integer", + "format": "uint8" + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "SwaggerCreateRuleParameters": { + "description": "SwaggerCreateRuleParameters swagger create rule parameters", + "type": "object", + "properties": { + "Body": { + "$ref": "#/definitions/swaggerRule" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "SwaggerGetRuleParameters": { + "description": "SwaggerGetRuleParameters swagger get rule parameters", + "type": "object", + "required": [ + "id" + ], + "properties": { + "id": { + "description": "in: path", + "type": "string", + "x-go-name": "ID" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "SwaggerListRulesParameters": { + "description": "SwaggerListRulesParameters swagger list rules parameters", + "type": "object", + "properties": { + "limit": { + "description": "The maximum amount of rules returned.\nin: query", + "type": "integer", + "format": "int64", + "x-go-name": "Limit" + }, + "offset": { + "description": "The offset from where to start looking.\nin: query", + "type": "integer", + "format": "int64", + "x-go-name": "Offset" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "SwaggerRuleResponse": { + "description": "SwaggerRuleResponse A rule", + "type": "object", + "properties": { + "Body": { + "$ref": "#/definitions/swaggerRule" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "SwaggerRulesResponse": { + "description": "SwaggerRulesResponse A list of rules", + "type": "object", + "properties": { + "Body": { + "description": "in: body\ntype: array", + "type": "array", + "items": { + "$ref": "#/definitions/swaggerRule" + } + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "SwaggerUpdateRuleParameters": { + "description": "SwaggerUpdateRuleParameters swagger update rule parameters", + "type": "object", + "required": [ + "id" + ], + "properties": { + "Body": { + "$ref": "#/definitions/swaggerRule" + }, + "id": { + "description": "in: path", + "type": "string", + "x-go-name": "ID" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleForbidden": { + "description": "The standard error format", + "type": "object", + "title": "UpdateRuleForbidden UpdateRuleForbidden handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/UpdateRuleForbiddenBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleForbiddenBody": { + "description": "UpdateRuleForbiddenBody UpdateRuleForbiddenBody update rule forbidden body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleInternalServerError": { + "description": "The standard error format", + "type": "object", + "title": "UpdateRuleInternalServerError UpdateRuleInternalServerError handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/UpdateRuleInternalServerErrorBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleInternalServerErrorBody": { + "description": "UpdateRuleInternalServerErrorBody UpdateRuleInternalServerErrorBody update rule internal server error body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleNotFound": { + "description": "The standard error format", + "type": "object", + "title": "UpdateRuleNotFound UpdateRuleNotFound handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/UpdateRuleNotFoundBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleNotFoundBody": { + "description": "UpdateRuleNotFoundBody UpdateRuleNotFoundBody update rule not found body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleOK": { + "description": "A rule", + "type": "object", + "title": "UpdateRuleOK UpdateRuleOK handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/swaggerRule" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleReader": { + "type": "object", + "title": "UpdateRuleReader UpdateRuleReader is a Reader for the UpdateRule structure.", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleUnauthorized": { + "description": "The standard error format", + "type": "object", + "title": "UpdateRuleUnauthorized UpdateRuleUnauthorized handles this case with default header values.", + "properties": { + "Payload": { + "$ref": "#/definitions/UpdateRuleUnauthorizedBody" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "UpdateRuleUnauthorizedBody": { + "description": "UpdateRuleUnauthorizedBody UpdateRuleUnauthorizedBody update rule unauthorized body", + "type": "object", + "properties": { + "code": { + "description": "code", + "type": "integer", + "format": "int64", + "x-go-name": "Code" + }, + "details": { + "description": "details", + "type": "array", + "items": { + "type": "object", + "additionalProperties": { + "type": "object" + } + }, + "x-go-name": "Details" + }, + "message": { + "description": "message", + "type": "string", + "x-go-name": "Message" + }, + "reason": { + "description": "reason", + "type": "string", + "x-go-name": "Reason" + }, + "request": { + "description": "request", + "type": "string", + "x-go-name": "Request" + }, + "status": { + "description": "status", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, "Upstream": { + "description": "Upstream Upstream upstream", "type": "object", "properties": { "preserve_host": { @@ -399,7 +1993,7 @@ "x-go-name": "URL" } }, - "x-go-package": "github.com/ory/oathkeeper/rule" + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" }, "healthNotReadyStatus": { "type": "object", @@ -569,7 +2163,7 @@ "properties": { "config": { "description": "Config contains the configuration for the handler. Please read the user\nguide for a complete list of each handler's available settings.", - "type": "string", + "type": "object", "x-go-name": "Config" }, "handler": { @@ -624,6 +2218,131 @@ }, "x-go-package": "github.com/ory/oathkeeper/rule" }, + "swaggerHealthStatus": { + "description": "SwaggerHealthStatus swagger health status", + "type": "object", + "properties": { + "status": { + "description": "Status always contains \"ok\".", + "type": "string", + "x-go-name": "Status" + } + }, + "x-go-name": "SwaggerHealthStatus", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "swaggerJSONWebKey": { + "description": "SwaggerJSONWebKey swagger JSON web key", + "type": "object", + "properties": { + "alg": { + "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for\nuse with the key. The values used should either be registered in the\nIANA \"JSON Web Signature and Encryption Algorithms\" registry\nestablished by [JWA] or be a value that contains a Collision-\nResistant Name.", + "type": "string", + "x-go-name": "Alg" + }, + "crv": { + "description": "crv", + "type": "string", + "x-go-name": "Crv" + }, + "d": { + "description": "d", + "type": "string", + "x-go-name": "D" + }, + "dp": { + "description": "dp", + "type": "string", + "x-go-name": "Dp" + }, + "dq": { + "description": "dq", + "type": "string", + "x-go-name": "Dq" + }, + "e": { + "description": "e", + "type": "string", + "x-go-name": "E" + }, + "k": { + "description": "k", + "type": "string", + "x-go-name": "K" + }, + "kid": { + "description": "The \"kid\" (key ID) parameter is used to match a specific key. This\nis used, for instance, to choose among a set of keys within a JWK Set\nduring key rollover. The structure of the \"kid\" value is\nunspecified. When \"kid\" values are used within a JWK Set, different\nkeys within the JWK Set SHOULD use distinct \"kid\" values. (One\nexample in which different keys might use the same \"kid\" value is if\nthey have different \"kty\" (key type) values but are considered to be\nequivalent alternatives by the application using them.) The \"kid\"\nvalue is a case-sensitive string.", + "type": "string", + "x-go-name": "Kid" + }, + "kty": { + "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm\nfamily used with the key, such as \"RSA\" or \"EC\". \"kty\" values should\neither be registered in the IANA \"JSON Web Key Types\" registry\nestablished by [JWA] or be a value that contains a Collision-\nResistant Name. The \"kty\" value is a case-sensitive string.", + "type": "string", + "x-go-name": "Kty" + }, + "n": { + "description": "n", + "type": "string", + "x-go-name": "N" + }, + "p": { + "description": "p", + "type": "string", + "x-go-name": "P" + }, + "q": { + "description": "q", + "type": "string", + "x-go-name": "Q" + }, + "qi": { + "description": "qi", + "type": "string", + "x-go-name": "Qi" + }, + "use": { + "description": "The \"use\" (public key use) parameter identifies the intended use of\nthe public key. The \"use\" parameter is employed to indicate whether\na public key is used for encrypting data or verifying the signature\non data. Values are commonly \"sig\" (signature) or \"enc\" (encryption).", + "type": "string", + "x-go-name": "Use" + }, + "x": { + "description": "x", + "type": "string", + "x-go-name": "X" + }, + "x5c": { + "description": "The \"x5c\" (X.509 certificate chain) parameter contains a chain of one\nor more PKIX certificates [RFC5280]. The certificate chain is\nrepresented as a JSON array of certificate value strings. Each\nstring in the array is a base64-encoded (Section 4 of [RFC4648] --\nnot base64url-encoded) DER [ITU.X690.1994] PKIX certificate value.\nThe PKIX certificate containing the key value MUST be the first\ncertificate.", + "type": "array", + "items": { + "type": "string" + }, + "x-go-name": "X5c" + }, + "y": { + "description": "y", + "type": "string", + "x-go-name": "Y" + } + }, + "x-go-name": "SwaggerJSONWebKey", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "swaggerJSONWebKeySet": { + "description": "SwaggerJSONWebKeySet swagger JSON web key set", + "type": "object", + "properties": { + "keys": { + "description": "The value of the \"keys\" parameter is an array of JWK values. By\ndefault, the order of the JWK values within the array does not imply\nan order of preference among them, although applications of JWK Sets\ncan choose to assign a meaning to the order for their purposes, if\ndesired.", + "type": "array", + "items": { + "$ref": "#/definitions/swaggerJSONWebKey" + }, + "x-go-name": "Keys" + } + }, + "x-go-name": "SwaggerJSONWebKeySet", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, "swaggerListRulesParameters": { "type": "object", "properties": { @@ -642,6 +2361,97 @@ }, "x-go-package": "github.com/ory/oathkeeper/rule" }, + "swaggerNotReadyStatus": { + "description": "SwaggerNotReadyStatus swagger not ready status", + "type": "object", + "properties": { + "errors": { + "description": "Errors contains a list of errors that caused the not ready status.", + "type": "object", + "additionalProperties": { + "type": "string" + }, + "x-go-name": "Errors" + } + }, + "x-go-name": "SwaggerNotReadyStatus", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "swaggerRule": { + "type": "object", + "title": "SwaggerRule swaggerRule is a single rule that will get checked on every HTTP request.", + "properties": { + "authenticators": { + "description": "Authenticators is a list of authentication handlers that will try and authenticate the provided credentials.\nAuthenticators are checked iteratively from index 0 to n and if the first authenticator to return a positive\nresult will be the one used.\n\nIf you want the rule to first check a specific authenticator before \"falling back\" to others, have that authenticator\nas the first item in the array.", + "type": "array", + "items": { + "$ref": "#/definitions/swaggerRuleHandler" + }, + "x-go-name": "Authenticators" + }, + "authorizer": { + "$ref": "#/definitions/swaggerRuleHandler" + }, + "credentials_issuer": { + "$ref": "#/definitions/swaggerRuleHandler" + }, + "description": { + "description": "Description is a human readable description of this rule.", + "type": "string", + "x-go-name": "Description" + }, + "id": { + "description": "ID is the unique id of the rule. It can be at most 190 characters long, but the layout of the ID is up to you.\nYou will need this ID later on to update or delete the rule.", + "type": "string", + "x-go-name": "ID" + }, + "match": { + "$ref": "#/definitions/swaggerRuleMatch" + }, + "upstream": { + "$ref": "#/definitions/Upstream" + } + }, + "x-go-name": "SwaggerRule", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "swaggerRuleHandler": { + "description": "SwaggerRuleHandler swagger rule handler", + "type": "object", + "properties": { + "config": { + "$ref": "#/definitions/RawMessage" + }, + "handler": { + "description": "Handler identifies the implementation which will be used to handle this specific request. Please read the user\nguide for a complete list of available handlers.", + "type": "string", + "x-go-name": "Handler" + } + }, + "x-go-name": "SwaggerRuleHandler", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, + "swaggerRuleMatch": { + "description": "SwaggerRuleMatch swagger rule match", + "type": "object", + "properties": { + "methods": { + "description": "An array of HTTP methods (e.g. GET, POST, PUT, DELETE, ...). When ORY Oathkeeper searches for rules\nto decide what to do with an incoming request to the proxy server, it compares the HTTP method of the incoming\nrequest with the HTTP methods of each rules. If a match is found, the rule is considered a partial match.\nIf the matchesUrl field is satisfied as well, the rule is considered a full match.", + "type": "array", + "items": { + "type": "string" + }, + "x-go-name": "Methods" + }, + "url": { + "description": "This field represents the URL pattern this rule matches. When ORY Oathkeeper searches for rules\nto decide what to do with an incoming request to the proxy server, it compares the full request URL\n(e.g. https://mydomain.com/api/resource) without query parameters of the incoming\nrequest with this field. If a match is found, the rule is considered a partial match.\nIf the matchesMethods field is satisfied as well, the rule is considered a full match.\n\nYou can use regular expressions in this field to match more than one url. Regular expressions are encapsulated in\nbrackets \u003c and \u003e. The following example matches all paths of the domain `mydomain.com`: `https://mydomain.com/\u003c.*\u003e`.", + "type": "string", + "x-go-name": "URL" + } + }, + "x-go-name": "SwaggerRuleMatch", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, "swaggerRuleResponse": { "description": "A rule", "type": "object", @@ -683,6 +2493,19 @@ }, "x-go-package": "github.com/ory/oathkeeper/rule" }, + "swaggerVersion": { + "description": "SwaggerVersion swagger version", + "type": "object", + "properties": { + "version": { + "description": "version", + "type": "string", + "x-go-name": "Version" + } + }, + "x-go-name": "SwaggerVersion", + "x-go-package": "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + }, "version": { "type": "object", "properties": { diff --git a/go.mod b/go.mod index 9d32940e78..401f6734e5 100644 --- a/go.mod +++ b/go.mod @@ -2,54 +2,34 @@ module github.com/ory/oathkeeper require ( cloud.google.com/go v0.37.2 // indirect - git.apache.org/thrift.git v0.12.0 // indirect - github.com/GoogleCloudPlatform/cloudsql-proxy v0.0.0-20190329203910-c904b696df3c // indirect github.com/Microsoft/go-winio v0.4.12 // indirect - github.com/Shopify/sarama v1.21.0 // indirect github.com/Songmu/retry v0.1.0 // indirect - github.com/aclements/go-gg v0.0.0-20170323211221-abd1f791f5ee // indirect - github.com/aclements/go-moremath v0.0.0-20180329182055-b1aff36309c7 // indirect github.com/asaskevich/govalidator v0.0.0-20180720115003-f9ffefc3facf - github.com/coreos/etcd v3.3.12+incompatible // indirect - github.com/coreos/go-systemd v0.0.0-20190321100706-95778dfbb74e // indirect github.com/dgrijalva/jwt-go v3.2.0+incompatible - github.com/elazarl/goproxy v0.0.0-20181111060418-2ce16c963a8a // indirect - github.com/gliderlabs/ssh v0.1.3 // indirect github.com/go-errors/errors v1.0.1 - github.com/go-logfmt/logfmt v0.4.0 // indirect github.com/go-openapi/analysis v0.19.0 // indirect - github.com/go-openapi/errors v0.19.0 // indirect + github.com/go-openapi/errors v0.19.0 github.com/go-openapi/inflect v0.19.0 // indirect github.com/go-openapi/loads v0.19.0 // indirect - github.com/go-openapi/runtime v0.19.0 // indirect + github.com/go-openapi/runtime v0.19.0 github.com/go-openapi/spec v0.19.0 // indirect - github.com/go-openapi/strfmt v0.19.0 // indirect - github.com/go-openapi/swag v0.19.0 // indirect - github.com/go-openapi/validate v0.19.0 // indirect + github.com/go-openapi/strfmt v0.19.0 + github.com/go-openapi/swag v0.19.0 + github.com/go-openapi/validate v0.19.0 github.com/go-sql-driver/mysql v1.4.1 github.com/go-swagger/go-swagger v0.19.0 github.com/go-swagger/scan-repo-boundary v0.0.0-20180623220736-973b3573c013 // indirect github.com/gobuffalo/packr v1.24.1 // indirect - github.com/gobuffalo/packr/v2 v2.1.0 // indirect - github.com/gogo/protobuf v1.2.1 // indirect github.com/golang/gddo v0.0.0-20190312205958-5a2505f3dbf0 // indirect github.com/golang/mock v1.2.0 github.com/golang/protobuf v1.3.1 // indirect - github.com/golang/snappy v0.0.1 // indirect - github.com/google/btree v1.0.0 // indirect - github.com/google/pprof v0.0.0-20190404155422-f8f10df84213 // indirect - github.com/googleapis/gax-go v2.0.2+incompatible // indirect - github.com/gopherjs/gopherjs v0.0.0-20190328170749-bb2674552d8f // indirect github.com/gorilla/handlers v1.4.0 // indirect github.com/gorilla/mux v1.7.1 // indirect github.com/gorilla/sessions v1.1.3 // indirect - github.com/gregjones/httpcache v0.0.0-20190212212710-3befbb6ad0cc // indirect github.com/hashicorp/golang-lru v0.5.1 // indirect github.com/jessevdk/go-flags v1.4.0 // indirect github.com/jmoiron/sqlx v1.2.0 github.com/julienschmidt/httprouter v1.2.0 - github.com/kisielk/errcheck v1.2.0 // indirect - github.com/kr/pty v1.1.4 // indirect github.com/lib/pq v1.0.0 github.com/luna-duclos/instrumentedsql v0.0.0-20190316074304-ecad98b20aec // indirect github.com/mattn/go-colorable v0.1.1 // indirect @@ -57,7 +37,6 @@ require ( github.com/meatballhat/negroni-logrus v0.0.0-20170801195057-31067281800f github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db // indirect github.com/mitchellh/gox v1.0.0 - github.com/moul/http2curl v1.0.0 // indirect github.com/onsi/ginkgo v1.8.0 // indirect github.com/onsi/gomega v1.5.0 // indirect github.com/opentracing/opentracing-go v1.1.0 // indirect @@ -74,14 +53,8 @@ require ( github.com/pborman/uuid v1.2.0 github.com/pelletier/go-toml v1.3.0 // indirect github.com/pkg/errors v0.8.1 - github.com/pkg/profile v1.3.0 // indirect - github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90 // indirect - github.com/prometheus/procfs v0.0.0-20190403104016-ea9eea638872 // indirect - github.com/rs/cors v1.6.0 github.com/rubenv/sql-migrate v0.0.0-20190327083759-54bad0a9b051 github.com/sirupsen/logrus v1.4.1 - github.com/smartystreets/assertions v0.0.0-20190401211740-f487f9de1cd3 // indirect - github.com/smartystreets/goconvey v0.0.0-20190330032615-68dc04aab96a // indirect github.com/spf13/afero v1.2.2 // indirect github.com/spf13/cobra v0.0.3 github.com/spf13/jwalterweatherman v1.1.0 // indirect @@ -91,29 +64,18 @@ require ( github.com/tcnksm/go-gitconfig v0.1.2 // indirect github.com/tcnksm/go-latest v0.0.0-20170313132115-e3007ae9052e // indirect github.com/tomasen/realip v0.0.0-20180522021738-f0c99a92ddce - github.com/uber/jaeger-client-go v2.16.0+incompatible // indirect - github.com/uber/jaeger-lib v2.0.0+incompatible // indirect - github.com/ugorji/go/codec v0.0.0-20190320090025-2dc34c0b8780 // indirect github.com/urfave/negroni v1.0.0 go.opencensus.io v0.20.0 // indirect - go4.org v0.0.0-20190313082347-94abd6928b1d // indirect - golang.org/x/build v0.0.0-20190405045552-3f1c27906a36 // indirect golang.org/x/crypto v0.0.0-20190404164418-38d8ce5564a5 // indirect - golang.org/x/exp v0.0.0-20190402192236-7fd597ecf556 // indirect - golang.org/x/image v0.0.0-20190321063152-3fc05d484e9f // indirect - golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3 // indirect - golang.org/x/mobile v0.0.0-20190327163128-167ebed0ec6d // indirect golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3 // indirect golang.org/x/oauth2 v0.0.0-20190402181905-9f3314589c9a - golang.org/x/perf v0.0.0-20190312170614-0655857e383f // indirect golang.org/x/time v0.0.0-20190308202827-9d24e82272b4 // indirect golang.org/x/tools v0.0.0-20190404132500-923d25813098 google.golang.org/appengine v1.5.0 // indirect google.golang.org/genproto v0.0.0-20190404172233-64821d5d2107 // indirect google.golang.org/grpc v1.19.1 // indirect - gopkg.in/resty.v1 v1.10.3 + gopkg.in/resty.v1 v1.10.3 // indirect gopkg.in/square/go-jose.v2 v2.3.0 - honnef.co/go/tools v0.0.0-20190404041852-d36bf9040906 // indirect ) // Fix for https://github.com/golang/lint/issues/436 diff --git a/go.sum b/go.sum index bad841c48a..5c8966e318 100644 --- a/go.sum +++ b/go.sum @@ -1,19 +1,16 @@ -cloud.google.com/go v0.0.0-20170206221025-ce650573d812/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.23.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.31.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.34.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw= cloud.google.com/go v0.36.0 h1:+aCSj7tOo2LODWVEuZDZeGCckdt6MlSF+X/rB3wUiS8= cloud.google.com/go v0.36.0/go.mod h1:RUoy9p/M4ge0HzT8L+SDZ8jg+Q6fth0CiBuhFJpSV40= +cloud.google.com/go v0.37.2 h1:4y4L7BdHenTfZL0HervofNTHh9Ad6mNX72cQvl+5eH0= cloud.google.com/go v0.37.2/go.mod h1:H8IAquKe2L30IxoupDgqTaQvKSwF/c8prYHynGIWQbA= contrib.go.opencensus.io/exporter/stackdriver v0.7.0/go.mod h1:hNe5qQofPbg6bLQY5wHCvQ7o+2E5P8PkegEuQ+MyRw0= dmitri.shuralyov.com/app/changes v0.0.0-20180602232624-0a106ad413e3/go.mod h1:Yl+fi1br7+Rr3LqpNJf1/uxUdtRUV+Tnj0o93V2B9MU= -dmitri.shuralyov.com/app/changes v0.0.0-20190324224104-4ceb812fd96a/go.mod h1:Yl+fi1br7+Rr3LqpNJf1/uxUdtRUV+Tnj0o93V2B9MU= dmitri.shuralyov.com/html/belt v0.0.0-20180602232347-f7d459c86be0/go.mod h1:JLBrvjyP0v+ecvNYvCpyZgu5/xkfAUhi6wJj28eUfSU= dmitri.shuralyov.com/service/change v0.0.0-20181023043359-a85b471d5412/go.mod h1:a1inKt/atXimZ4Mv927x+r7UpyzRUf4emIoiiSC2TN4= -dmitri.shuralyov.com/service/change v0.0.0-20190327024903-e9885884f070/go.mod h1:a1inKt/atXimZ4Mv927x+r7UpyzRUf4emIoiiSC2TN4= dmitri.shuralyov.com/state v0.0.0-20180228185332-28bcc343414c/go.mod h1:0PRwlb0D6DFvNNtx+9ybjezNCa8XF0xaYcETyp6rHWU= -dmitri.shuralyov.com/state v0.0.0-20190403024436-2cf192113e66/go.mod h1:0PRwlb0D6DFvNNtx+9ybjezNCa8XF0xaYcETyp6rHWU= git.apache.org/thrift.git v0.0.0-20180902110319-2566ecd5d999/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= git.apache.org/thrift.git v0.0.0-20181218151757-9b75e4fe745a/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= git.apache.org/thrift.git v0.12.0/go.mod h1:fPE2ZNJGynbRyZ4dJvy6G277gSllfV2HJqblrnkyeyg= @@ -21,10 +18,6 @@ github.com/Azure/go-ansiterm v0.0.0-20170929234023-d6e3b3328b78 h1:w+iIsaOQNcT7O github.com/Azure/go-ansiterm v0.0.0-20170929234023-d6e3b3328b78/go.mod h1:LmzpDX56iTiv29bbRTIsUNlaFfuhWRQBWjQdVyAevI8= github.com/BurntSushi/toml v0.3.1 h1:WXkYYl6Yr3qBf1K79EBnL4mak0OimBfB0XUf9Vl28OQ= github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU= -github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod h1:IVnqGOEym/WlBOVXweHU+Q+/VP0lqqI8lqeDx9IjBqo= -github.com/DataDog/zstd v1.3.5/go.mod h1:1jcaCB/ufaK+sKp1NBhlGmpz41jOoPQ35bpF36t7BBo= -github.com/GoogleCloudPlatform/cloudsql-proxy v0.0.0-20190129172621-c8b1d7a94ddf/go.mod h1:aJ4qN3TfrelA6NZ6AXsXRfmEVaYin3EDbSPJrKS8OXo= -github.com/GoogleCloudPlatform/cloudsql-proxy v0.0.0-20190329203910-c904b696df3c/go.mod h1:aJ4qN3TfrelA6NZ6AXsXRfmEVaYin3EDbSPJrKS8OXo= github.com/Masterminds/semver v1.4.2/go.mod h1:MB6lktGJrhw8PrUyiEoblNEGEQ+RzHPF078ddwwvV3Y= github.com/Microsoft/go-winio v0.4.11 h1:zoIOcVf0xPN1tnMVbTtEdI+P8OofVk3NObnwOQ6nK2Q= github.com/Microsoft/go-winio v0.4.11/go.mod h1:VhR8bwka0BXejwEJY73c50VrPtXAaKcyvVC4A4RozmA= @@ -39,16 +32,10 @@ github.com/PuerkitoBio/purell v1.1.1/go.mod h1:c11w/QuzBsJSee3cPx9rAFu61PvFxuPbt github.com/PuerkitoBio/urlesc v0.0.0-20170810143723-de5bf2ad4578 h1:d+Bc7a5rLufV/sSk/8dngufqelfh6jnri85riMAaF/M= github.com/PuerkitoBio/urlesc v0.0.0-20170810143723-de5bf2ad4578/go.mod h1:uGdkoq3SwY9Y+13GIhn11/XLaGBb4BfwItxLd5jeuXE= github.com/Shopify/sarama v1.19.0/go.mod h1:FVkBWblsNy7DGZRfXLU0O9RCGt5g3g3yEuWXgklEdEo= -github.com/Shopify/sarama v1.21.0/go.mod h1:yuqtN/pe8cXRWG5zPaO7hCfNJp5MwmkoJEoLjkm5tCQ= github.com/Shopify/toxiproxy v2.1.4+incompatible/go.mod h1:OXgGpZ6Cli1/URJOF1DMxUHB2q5Ap20/P/eIdh4G0pI= github.com/Songmu/retry v0.1.0 h1:hPA5xybQsksLR/ry/+t/7cFajPW+dqjmjhzZhioBILA= github.com/Songmu/retry v0.1.0/go.mod h1:7sXIW7eseB9fq0FUvigRcQMVLR9tuHI0Scok+rkpAuA= -github.com/aclements/go-gg v0.0.0-20170118225347-6dbb4e4fefb0/go.mod h1:55qNq4vcpkIuHowELi5C8e+1yUHtoLoOUR9QU5j7Tes= -github.com/aclements/go-gg v0.0.0-20170323211221-abd1f791f5ee/go.mod h1:55qNq4vcpkIuHowELi5C8e+1yUHtoLoOUR9QU5j7Tes= -github.com/aclements/go-moremath v0.0.0-20161014184102-0ff62e0875ff/go.mod h1:idZL3yvz4kzx1dsBOAC+oYv6L92P1oFEhUXUB1A/lwQ= -github.com/aclements/go-moremath v0.0.0-20180329182055-b1aff36309c7/go.mod h1:idZL3yvz4kzx1dsBOAC+oYv6L92P1oFEhUXUB1A/lwQ= github.com/ajg/form v0.0.0-20160822230020-523a5da1a92f/go.mod h1:uL1WgH+h2mgNtvBq0339dVnzXdBETtL2LeUXaIv25UY= -github.com/ajg/form v1.5.1/go.mod h1:uL1WgH+h2mgNtvBq0339dVnzXdBETtL2LeUXaIv25UY= github.com/akutz/goof v0.1.2/go.mod h1:w8jsAAm0/n4Tst8M4xYwGPMzn54u4pCA3wh4e2rNLlk= github.com/akutz/gotil v0.1.0/go.mod h1:dQodnbCqWtMZSTC+JdTOerHMrsp0/EQx3qYG0c6PlxA= github.com/alecthomas/template v0.0.0-20160405071501-a0175ee3bccc/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc= @@ -60,7 +47,6 @@ github.com/asaskevich/govalidator v0.0.0-20180720115003-f9ffefc3facf h1:eg0MeVzs github.com/asaskevich/govalidator v0.0.0-20180720115003-f9ffefc3facf/go.mod h1:lB+ZfQJz7igIIfQNfa7Ml4HSf2uFQQRzpGGRXenZAgY= github.com/aws/aws-sdk-go v1.15.31/go.mod h1:mFuSZ37Z9YOHbQEwBWztmVzqXrEkub65tZoCYDt7FT0= github.com/beorn7/perks v0.0.0-20180321164747-3a771d992973/go.mod h1:Dwedo/Wpr24TaqPxmxbtue+5NUziq4I4S80YR8gNf3Q= -github.com/blang/semver v3.5.1+incompatible/go.mod h1:kRBLl5iJ+tD4TcOOxsy/0fnwebNt5EWlYSAyrTnjyyk= github.com/bmizerany/assert v0.0.0-20160611221934-b7ed37b82869 h1:DDGfHa7BWjL4YnC6+E63dPcxHo2sUxDIu8g3QgEJdRY= github.com/bmizerany/assert v0.0.0-20160611221934-b7ed37b82869/go.mod h1:Ekp36dRnpXw/yCqJaO+ZrUyxD+3VXMFFr56k5XYrpB4= github.com/bradfitz/go-smtpd v0.0.0-20170404230938-deb6d6237625/go.mod h1:HYsPBTaaSFSlLx/70C2HPIMNZpVV8+vt/A+FMnYP11g= @@ -79,11 +65,9 @@ github.com/containerd/continuity v0.0.0-20181023183536-c220ac4f01b8/go.mod h1:GL github.com/containerd/continuity v0.0.0-20181203112020-004b46473808 h1:4BX8f882bXEDKfWIf0wa8HRvpnBoPszJJXL+TVbBw4M= github.com/containerd/continuity v0.0.0-20181203112020-004b46473808/go.mod h1:GL3xCUCBDV3CZiTSEKksMWbLE66hEyuu9qyDOOqM47Y= github.com/coreos/etcd v3.3.10+incompatible/go.mod h1:uF7uidLiAD3TWHmW31ZFd/JWoc32PjwdhPthX9715RE= -github.com/coreos/etcd v3.3.12+incompatible/go.mod h1:uF7uidLiAD3TWHmW31ZFd/JWoc32PjwdhPthX9715RE= github.com/coreos/go-etcd v2.0.0+incompatible/go.mod h1:Jez6KQU2B/sWsbdaef3ED8NzMklzPG4d5KIOhIy30Tk= github.com/coreos/go-semver v0.2.0/go.mod h1:nnelYz7RCh+5ahJtPPxZlU+153eP4D4r3EedlOD2RNk= github.com/coreos/go-systemd v0.0.0-20181012123002-c6f51f82210d/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= -github.com/coreos/go-systemd v0.0.0-20190321100706-95778dfbb74e/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4= github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= @@ -100,7 +84,6 @@ github.com/eapache/go-resiliency v1.1.0/go.mod h1:kFI+JgMyC7bLPUVY133qvEBtVayf5m github.com/eapache/go-xerial-snappy v0.0.0-20180814174437-776d5712da21/go.mod h1:+020luEh2TKB4/GOp8oxxtq0Daoen/Cii55CzbTV6DU= github.com/eapache/queue v1.1.0/go.mod h1:6eCeP0CKFpHLu8blIFXhExK/dRa7WDZfr6jVFPTqq+I= github.com/elazarl/goproxy v0.0.0-20181003060214-f58a169a71a5/go.mod h1:/Zj4wYkgs4iZTTu3o/KG3Itv/qCCa8VVMlb3i9OVuzc= -github.com/elazarl/goproxy v0.0.0-20181111060418-2ce16c963a8a/go.mod h1:/Zj4wYkgs4iZTTu3o/KG3Itv/qCCa8VVMlb3i9OVuzc= github.com/fatih/color v1.7.0/go.mod h1:Zm6kSWBoL9eyXnKyktHP6abPY2pDugNf5KwzbycvMj4= github.com/fatih/structs v1.0.0/go.mod h1:9NiDSp5zOcgEDl+j00MP/WkGVPOlPRLejGD8Ga6PJ7M= github.com/fatih/structs v1.1.0/go.mod h1:9NiDSp5zOcgEDl+j00MP/WkGVPOlPRLejGD8Ga6PJ7M= @@ -109,7 +92,6 @@ github.com/fsnotify/fsnotify v1.4.7 h1:IXs+QLmnXW2CcXuY+8Mzv/fWEsPGWxqefPtCP5CnV github.com/fsnotify/fsnotify v1.4.7/go.mod h1:jwhsz4b93w/PPRr/qN1Yymfu8t87LnFCMoQvtojpjFo= github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04= github.com/gliderlabs/ssh v0.1.1/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= -github.com/gliderlabs/ssh v0.1.3/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= github.com/globalsign/mgo v0.0.0-20180905125535-1ca0a4f7cbcb/go.mod h1:xkRDCp4j0OGD1HRkm4kmhM+pmpv3AKq5SU7GMg4oO/Q= github.com/globalsign/mgo v0.0.0-20181015135952-eeefdecb41b8 h1:DujepqpGd1hyOd7aW59XpK7Qymp8iy83xq74fLr21is= github.com/globalsign/mgo v0.0.0-20181015135952-eeefdecb41b8/go.mod h1:xkRDCp4j0OGD1HRkm4kmhM+pmpv3AKq5SU7GMg4oO/Q= @@ -118,7 +100,6 @@ github.com/go-errors/errors v1.0.1/go.mod h1:f4zRHt4oKfwPJE5k8C9vpYG+aDHdBFUsgrm github.com/go-ini/ini v1.25.4/go.mod h1:ByCAeIL28uOIIG0E3PJtZPDL8WnHpFKFOtgjp+3Ies8= github.com/go-kit/kit v0.8.0/go.mod h1:xBxKIO96dXMWWy0MnWVtmwkA9/13aqxPnvrjFYMA2as= github.com/go-logfmt/logfmt v0.3.0/go.mod h1:Qt1PoO58o5twSAckw1HlFXLmHsOX5/0LbT9GBnD5lWE= -github.com/go-logfmt/logfmt v0.4.0/go.mod h1:3RMwSq7FuexP4Kalkev3ejPJsZTpXXBr9+V4qmtdjCk= github.com/go-openapi/analysis v0.0.0-20180825180245-b006789cd277/go.mod h1:k70tL6pCuVxPJOHXQ+wIac1FUrvNkHolPie/cLEU6hI= github.com/go-openapi/analysis v0.17.0/go.mod h1:IowGgpVeD0vNm45So8nr+IcQ3pxVtpRoBWb8PVZO0ik= github.com/go-openapi/analysis v0.18.0/go.mod h1:IowGgpVeD0vNm45So8nr+IcQ3pxVtpRoBWb8PVZO0ik= @@ -167,63 +148,24 @@ github.com/go-swagger/go-swagger v0.19.0 h1:w/tXke7vqKHgY8slisWOnSDuhQXujt4Qag2j github.com/go-swagger/go-swagger v0.19.0/go.mod h1:fOcXeMI1KPNv3uk4u7cR4VSyq0NyrYx4SS1/ajuTWDg= github.com/go-swagger/scan-repo-boundary v0.0.0-20180623220736-973b3573c013 h1:l9rI6sNaZgNC0LnF3MiE+qTmyBA/tZAg1rtyrGbUMK0= github.com/go-swagger/scan-repo-boundary v0.0.0-20180623220736-973b3573c013/go.mod h1:b65mBPzqzZWxOZGxSWrqs4GInLIn+u99Q9q7p+GKni0= -github.com/gobuffalo/attrs v0.0.0-20190219185331-f338c9388485/go.mod h1:4duuawTqi2wkkpB4ePgWMaai6/Kc6WEz83bhFwpHzj0= github.com/gobuffalo/attrs v0.0.0-20190224210810-a9411de4debd/go.mod h1:4duuawTqi2wkkpB4ePgWMaai6/Kc6WEz83bhFwpHzj0= github.com/gobuffalo/buffalo v0.12.8-0.20181004233540-fac9bb505aa8/go.mod h1:sLyT7/dceRXJUxSsE813JTQtA3Eb1vjxWfo/N//vXIY= github.com/gobuffalo/buffalo v0.13.0/go.mod h1:Mjn1Ba9wpIbpbrD+lIDMy99pQ0H0LiddMIIDGse7qT4= -github.com/gobuffalo/buffalo v0.13.1/go.mod h1:K9c22KLfDz7obgxvHv1amvJtCQEZNiox9+q6FDJ1Zcs= -github.com/gobuffalo/buffalo v0.13.2/go.mod h1:vA8I4Dwcfkx7RAzIRHVDZxfS3QJR7muiOjX4r8P2/GE= -github.com/gobuffalo/buffalo v0.13.4/go.mod h1:y2jbKkO0k49OrNIOAkbWQiPBqxAFpHn5OKnkc7BDh+I= -github.com/gobuffalo/buffalo v0.13.5/go.mod h1:hPcP12TkFSZmT3gUVHZ24KRhTX3deSgu6QSgn0nbWf4= -github.com/gobuffalo/buffalo v0.13.6/go.mod h1:/Pm0MPLusPhWDayjRD+/vKYnelScIiv0sX9YYek0wpg= -github.com/gobuffalo/buffalo v0.13.7/go.mod h1:3gQwZhI8DSbqmDqlFh7kfwuv/wd40rqdVxXtFWlCQHw= -github.com/gobuffalo/buffalo v0.13.9/go.mod h1:vIItiQkTHq46D1p+bw8mFc5w3BwrtJhMvYjSIYK3yjE= -github.com/gobuffalo/buffalo v0.13.12/go.mod h1:Y9e0p0cdo/eI+lHm7EFzlkc9YzjwGo5QeDj+FbsyqVA= -github.com/gobuffalo/buffalo v0.13.13/go.mod h1:WAL36xBN8OkU71lNjuYv6llmgl0o8twjlY+j7oGUmYw= -github.com/gobuffalo/buffalo v0.14.0/go.mod h1:A9JI3juErlXNrPBeJ/0Pdky9Wz+GffEg7ZN0d1B5h48= -github.com/gobuffalo/buffalo v0.14.2/go.mod h1:VNMTzddg7bMnkVxCUXzqTS4PvUo6cDOs/imtG8Cnt/k= -github.com/gobuffalo/buffalo-docker v1.0.5/go.mod h1:NZ3+21WIdqOUlOlM2onCt7cwojYp4Qwlsngoolw8zlE= -github.com/gobuffalo/buffalo-docker v1.0.6/go.mod h1:UlqKHJD8CQvyIb+pFq+m/JQW2w2mXuhxsaKaTj1X1XI= github.com/gobuffalo/buffalo-plugins v1.0.2/go.mod h1:pOp/uF7X3IShFHyobahTkTLZaeUXwb0GrUTb9ngJWTs= github.com/gobuffalo/buffalo-plugins v1.0.4/go.mod h1:pWS1vjtQ6uD17MVFWf7i3zfThrEKWlI5+PYLw/NaDB4= github.com/gobuffalo/buffalo-plugins v1.4.3/go.mod h1:uCzTY0woez4nDMdQjkcOYKanngeUVRO2HZi7ezmAjWY= github.com/gobuffalo/buffalo-plugins v1.5.1/go.mod h1:jbmwSZK5+PiAP9cC09VQOrGMZFCa/P0UMlIS3O12r5w= -github.com/gobuffalo/buffalo-plugins v1.6.1/go.mod h1:/XZt7UuuDnx5P4v3cStK0+XoYiNOA2f0wDIsm1oLJQA= github.com/gobuffalo/buffalo-plugins v1.6.4/go.mod h1:/+N1aophkA2jZ1ifB2O3Y9yGwu6gKOVMtUmJnbg+OZI= github.com/gobuffalo/buffalo-plugins v1.6.5/go.mod h1:0HVkbgrVs/MnPZ/FOseDMVanCTm2RNcdM0PuXcL1NNI= -github.com/gobuffalo/buffalo-plugins v1.6.6/go.mod h1:hSWAEkJyL9RENJlmanMivgnNkrQ9RC4xJARz8dQryi0= github.com/gobuffalo/buffalo-plugins v1.6.7/go.mod h1:ZGZRkzz2PiKWHs0z7QsPBOTo2EpcGRArMEym6ghKYgk= github.com/gobuffalo/buffalo-plugins v1.6.9/go.mod h1:yYlYTrPdMCz+6/+UaXg5Jm4gN3xhsvsQ2ygVatZV5vw= -github.com/gobuffalo/buffalo-plugins v1.6.10/go.mod h1:HxzPZjAEzh9H0gnHelObxxrut9O+1dxydf7U93SYsc8= github.com/gobuffalo/buffalo-plugins v1.6.11/go.mod h1:eAA6xJIL8OuynJZ8amXjRmHND6YiusVAaJdHDN1Lu8Q= -github.com/gobuffalo/buffalo-plugins v1.7.2/go.mod h1:vEbx30cLFeeZ48gBA/rkhbqC2M/2JpsKs5CoESWhkPw= -github.com/gobuffalo/buffalo-plugins v1.8.1/go.mod h1:vu71J3fD4b7KKywJQ1tyaJGtahG837Cj6kgbxX0e4UI= github.com/gobuffalo/buffalo-plugins v1.8.2/go.mod h1:9te6/VjEQ7pKp7lXlDIMqzxgGpjlKoAcAANdCgoR960= github.com/gobuffalo/buffalo-plugins v1.8.3/go.mod h1:IAWq6vjZJVXebIq2qGTLOdlXzmpyTZ5iJG5b59fza5U= -github.com/gobuffalo/buffalo-plugins v1.9.3/go.mod h1:BNRunDThMZKjqx6R+n14Rk3sRSOWgbMuzCKXLqbd7m0= github.com/gobuffalo/buffalo-plugins v1.9.4/go.mod h1:grCV6DGsQlVzQwk6XdgcL3ZPgLm9BVxlBmXPMF8oBHI= github.com/gobuffalo/buffalo-plugins v1.10.0/go.mod h1:4osg8d9s60txLuGwXnqH+RCjPHj9K466cDFRl3PErHI= github.com/gobuffalo/buffalo-plugins v1.11.0/go.mod h1:rtIvAYRjYibgmWhnjKmo7OadtnxuMG5ZQLr25ozAzjg= -github.com/gobuffalo/buffalo-plugins v1.12.0/go.mod h1:kw4Mj2vQXqe4X5TI36PEQgswbL30heGQwJEeDKd1v+4= -github.com/gobuffalo/buffalo-plugins v1.13.0/go.mod h1:Y9nH2VwHVkeKhmdM380ulNXmhhD5On81nRVeD+WlDTQ= -github.com/gobuffalo/buffalo-plugins v1.13.1/go.mod h1:VcvhrgWcZLhOp8JPLckHBDtv05KepY/MxHsT2+06xX4= -github.com/gobuffalo/buffalo-plugins v1.14.0/go.mod h1:r2lykSXBT79c3T5JK1ouivVDrHvvCZUdZBmn+lPMHU8= github.com/gobuffalo/buffalo-pop v1.0.5/go.mod h1:Fw/LfFDnSmB/vvQXPvcXEjzP98Tc+AudyNWUBWKCwQ8= -github.com/gobuffalo/buffalo-pop v1.1.2/go.mod h1:czNLXcYbg5/fjr+uht0NyjZaQ0V2W23H1jzyORgCzQ4= -github.com/gobuffalo/buffalo-pop v1.1.5/go.mod h1:H01JIg42XwOHS4gRMhSeDZqBovNVlfBUsVXckU617s4= -github.com/gobuffalo/buffalo-pop v1.1.8/go.mod h1:1uaxOFzzVud/zR5f1OEBr21tMVLQS3OZpQ1A5cr0svE= -github.com/gobuffalo/buffalo-pop v1.1.13/go.mod h1:47GQoBjCMcl5Pw40iCWHQYJvd0HsT9kdaOPWgnzHzk4= -github.com/gobuffalo/buffalo-pop v1.1.14/go.mod h1:sAMh6+s7wytCn5cHqZIuItJbAqzvs6M7FemLexl+pwc= -github.com/gobuffalo/buffalo-pop v1.1.15/go.mod h1:vnvvxhbEFAaEbac9E2ZPjsBeL7WHkma2UyKNVA4y9Wo= -github.com/gobuffalo/buffalo-pop v1.2.1/go.mod h1:SHqojN0bVzaAzCbQDdWtsib202FDIxqwmCO8VDdweF4= -github.com/gobuffalo/buffalo-pop v1.3.0/go.mod h1:P0PhA225dRGyv0WkgYjYKqgoxPdDPDFZDvHj60AGF5w= -github.com/gobuffalo/buffalo-pop v1.6.0/go.mod h1:vrEVNOBKe042HjSNMj72J4FgER/VG6lt4xW6WMpTdlY= -github.com/gobuffalo/buffalo-pop v1.7.0/go.mod h1:UB5HHeFucJG7esTPUPjinBaJTEpVoREJHfSJJELnyeI= -github.com/gobuffalo/buffalo-pop v1.9.0/go.mod h1:MfrkBg0iN9+RdlxdHHAqqGFAC/iyCfTiKqH7Jvt+vhE= -github.com/gobuffalo/buffalo-pop v1.10.0/go.mod h1:C3/cFXB8Zd38XiGgHFdE7dw3Wu9MOKeD7bfELQicGPI= -github.com/gobuffalo/depgen v0.0.0-20190219190223-ba8c93fa0c2c/go.mod h1:CE/HUV4vDCXtJayRf6WoMWgezb1yH4QHg8GNK8FL0JI= -github.com/gobuffalo/depgen v0.0.0-20190315122043-8442b3fa16db/go.mod h1:3STtPUQYuzV0gBVOY3vy6CfMm/ljR4pABfrTeHNLHUY= -github.com/gobuffalo/depgen v0.0.0-20190315124901-e02f65b90669/go.mod h1:yTQe8xo5pGIDOApkeO95DjePS4ZOSSSx+ItkqJHxUG4= github.com/gobuffalo/depgen v0.0.0-20190329151759-d478694a28d3/go.mod h1:3STtPUQYuzV0gBVOY3vy6CfMm/ljR4pABfrTeHNLHUY= github.com/gobuffalo/envy v1.6.4/go.mod h1:Abh+Jfw475/NWtYMEt+hnJWRiC8INKWibIMyNt1w2Mc= github.com/gobuffalo/envy v1.6.5/go.mod h1:N+GkhhZ/93bGZc6ZKhJLP6+m+tCNPKwgSpH9kaifseQ= @@ -234,31 +176,18 @@ github.com/gobuffalo/envy v1.6.9/go.mod h1:N+GkhhZ/93bGZc6ZKhJLP6+m+tCNPKwgSpH9k github.com/gobuffalo/envy v1.6.10/go.mod h1:X0CFllQjTV5ogsnUrg+Oks2yTI+PU2dGYBJOEI2D1Uo= github.com/gobuffalo/envy v1.6.11/go.mod h1:Fiq52W7nrHGDggFPhn2ZCcHw4u/rqXkqo+i7FB6EAcg= github.com/gobuffalo/envy v1.6.12/go.mod h1:qJNrJhKkZpEW0glh5xP2syQHH5kgdmgsKss2Kk8PTP0= -github.com/gobuffalo/envy v1.6.13/go.mod h1:w9DJppgl51JwUFWWd/M/6/otrPtWV3WYMa+NNLunqKA= github.com/gobuffalo/envy v1.6.15 h1:OsV5vOpHYUpP7ZLS6sem1y40/lNX1BZj+ynMiRi21lQ= github.com/gobuffalo/envy v1.6.15/go.mod h1:n7DRkBerg/aorDM8kbduw5dN3oXGswK5liaSCx4T5NI= github.com/gobuffalo/events v1.0.3/go.mod h1:Txo8WmqScapa7zimEQIwgiJBvMECMe9gJjsKNPN3uZw= github.com/gobuffalo/events v1.0.7/go.mod h1:z8txf6H9jWhQ5Scr7YPLWg/cgXBRj8Q4uYI+rsVCCSQ= github.com/gobuffalo/events v1.0.8/go.mod h1:A5KyqT1sA+3GJiBE4QKZibse9mtOcI9nw8gGrDdqYGs= -github.com/gobuffalo/events v1.1.1/go.mod h1:Ia9OgHMco9pEhJaPrPQJ4u4+IZlkxYVco2VbJ2XgnAE= github.com/gobuffalo/events v1.1.3/go.mod h1:9yPGWYv11GENtzrIRApwQRMYSbUgCsZ1w6R503fCfrk= github.com/gobuffalo/events v1.1.4/go.mod h1:09/YRRgZHEOts5Isov+g9X2xajxdvOAcUuAHIX/O//A= github.com/gobuffalo/events v1.1.5/go.mod h1:3YUSzgHfYctSjEjLCWbkXP6djH2M+MLaVRzb4ymbAK0= -github.com/gobuffalo/events v1.1.6/go.mod h1:H/3ZB9BA+WorMb/0F79UvU6u0Cyo2hU97WA51bG2ONY= github.com/gobuffalo/events v1.1.7/go.mod h1:6fGqxH2ing5XMb3EYRq9LEkVlyPGs4oO/eLzh+S8CxY= github.com/gobuffalo/events v1.1.8/go.mod h1:UFy+W6X6VbCWS8k2iT81HYX65dMtiuVycMy04cplt/8= github.com/gobuffalo/events v1.1.9/go.mod h1:/0nf8lMtP5TkgNbzYxR6Bl4GzBy5s5TebgNTdRfRbPM= -github.com/gobuffalo/events v1.2.0/go.mod h1:pxvpvsKXKZNPtHuIxUV3K+g+KP5o4forzaeFj++bh68= -github.com/gobuffalo/events v1.3.1/go.mod h1:9JOkQVoyRtailYVE/JJ2ZQ/6i4gTjM5t2HsZK4C1cSA= github.com/gobuffalo/fizz v1.0.12/go.mod h1:C0sltPxpYK8Ftvf64kbsQa2yiCZY4RZviurNxXdAKwc= -github.com/gobuffalo/fizz v1.0.15/go.mod h1:EI3mEpjImuji6Bwu++N2uXhljQwOhwtimZQJ89zwyF4= -github.com/gobuffalo/fizz v1.0.16/go.mod h1:EI3mEpjImuji6Bwu++N2uXhljQwOhwtimZQJ89zwyF4= -github.com/gobuffalo/fizz v1.1.2/go.mod h1:THqzNTlNxNaF5hq3ddp16SnEcl2m83bTeTzJEoD+kqc= -github.com/gobuffalo/fizz v1.1.3/go.mod h1:THqzNTlNxNaF5hq3ddp16SnEcl2m83bTeTzJEoD+kqc= -github.com/gobuffalo/fizz v1.3.0/go.mod h1:THqzNTlNxNaF5hq3ddp16SnEcl2m83bTeTzJEoD+kqc= -github.com/gobuffalo/fizz v1.5.0/go.mod h1:Uu3ch14M4S7LDU7LAP1GQ+KNCRmZYd05Gqasc96XLa0= -github.com/gobuffalo/fizz v1.6.0/go.mod h1:V4V6EA8eYu/L43y6gZj7mjmPkigl9m+Eu3Pe+SWQRRg= -github.com/gobuffalo/fizz v1.6.1/go.mod h1:V4V6EA8eYu/L43y6gZj7mjmPkigl9m+Eu3Pe+SWQRRg= github.com/gobuffalo/flect v0.0.0-20180907193754-dc14d8acaf9f/go.mod h1:rCiQgmAE4axgBNl3jZWzS5rETRYTGOsrixTRaCPzNdA= github.com/gobuffalo/flect v0.0.0-20181002182613-4571df4b1daf/go.mod h1:rCiQgmAE4axgBNl3jZWzS5rETRYTGOsrixTRaCPzNdA= github.com/gobuffalo/flect v0.0.0-20181007231023-ae7ed6bfe683/go.mod h1:rCiQgmAE4axgBNl3jZWzS5rETRYTGOsrixTRaCPzNdA= @@ -266,13 +195,10 @@ github.com/gobuffalo/flect v0.0.0-20181018182602-fd24a256709f/go.mod h1:rCiQgmAE github.com/gobuffalo/flect v0.0.0-20181019110701-3d6f0b585514/go.mod h1:rCiQgmAE4axgBNl3jZWzS5rETRYTGOsrixTRaCPzNdA= github.com/gobuffalo/flect v0.0.0-20181024204909-8f6be1a8c6c2/go.mod h1:rCiQgmAE4axgBNl3jZWzS5rETRYTGOsrixTRaCPzNdA= github.com/gobuffalo/flect v0.0.0-20181104133451-1f6e9779237a/go.mod h1:rCiQgmAE4axgBNl3jZWzS5rETRYTGOsrixTRaCPzNdA= -github.com/gobuffalo/flect v0.0.0-20181108195648-8fe1b44cfe32/go.mod h1:rCiQgmAE4axgBNl3jZWzS5rETRYTGOsrixTRaCPzNdA= -github.com/gobuffalo/flect v0.0.0-20181109221320-179d36177b5b/go.mod h1:0HvNbHdfh+WOvDSIASqJOSxTOWSxCCUF++k/Y53v9rI= github.com/gobuffalo/flect v0.0.0-20181114183036-47375f6d8328/go.mod h1:0HvNbHdfh+WOvDSIASqJOSxTOWSxCCUF++k/Y53v9rI= github.com/gobuffalo/flect v0.0.0-20181210151238-24a2b68e0316/go.mod h1:en58vff74S9b99Eg42Dr+/9yPu437QjlNsO/hBYPuOk= github.com/gobuffalo/flect v0.0.0-20190104192022-4af577e09bf2/go.mod h1:en58vff74S9b99Eg42Dr+/9yPu437QjlNsO/hBYPuOk= github.com/gobuffalo/flect v0.0.0-20190117212819-a62e61d96794/go.mod h1:397QT6v05LkZkn07oJXXT6y9FCfwC8Pug0WA2/2mE9k= -github.com/gobuffalo/flect v0.0.0-20190205211104-b2cb381e56e0/go.mod h1:397QT6v05LkZkn07oJXXT6y9FCfwC8Pug0WA2/2mE9k= github.com/gobuffalo/flect v0.1.0/go.mod h1:d2ehjJqGOH/Kjqcoz+F7jHTBbmDb38yXA598Hb50EGs= github.com/gobuffalo/flect v0.1.1/go.mod h1:8JCgGVbRjJhVgD6399mQr4fx5rRfGKVzFjbj6RE/9UI= github.com/gobuffalo/genny v0.0.0-20180924032338-7af3a40f2252/go.mod h1:tUTQOogrr7tAQnhajMSH6rv1BVev34H2sa1xNHMy94g= @@ -281,17 +207,12 @@ github.com/gobuffalo/genny v0.0.0-20181005145118-318a41a134cc/go.mod h1:WAd8HmjM github.com/gobuffalo/genny v0.0.0-20181007153042-b8de7d566757/go.mod h1:+oG5Ljrw04czAHbPXREwaFojJbpUvcIy4DiOnbEJFTA= github.com/gobuffalo/genny v0.0.0-20181012161047-33e5f43d83a6/go.mod h1:+oG5Ljrw04czAHbPXREwaFojJbpUvcIy4DiOnbEJFTA= github.com/gobuffalo/genny v0.0.0-20181017160347-90a774534246/go.mod h1:+oG5Ljrw04czAHbPXREwaFojJbpUvcIy4DiOnbEJFTA= -github.com/gobuffalo/genny v0.0.0-20181019144442-df0a36fdd146/go.mod h1:IyRrGrQb/sbHu/0z9i5mbpZroIsdxjCYfj+zFiFiWZQ= github.com/gobuffalo/genny v0.0.0-20181024195656-51392254bf53/go.mod h1:o9GEH5gn5sCKLVB5rHFC4tq40rQ3VRUzmx6WwmaqISE= github.com/gobuffalo/genny v0.0.0-20181025145300-af3f81d526b8/go.mod h1:uZ1fFYvdcP8mu0B/Ynarf6dsGvp7QFIpk/QACUuFUVI= github.com/gobuffalo/genny v0.0.0-20181027191429-94d6cfb5c7fc/go.mod h1:x7SkrQQBx204Y+O9EwRXeszLJDTaWN0GnEasxgLrQTA= github.com/gobuffalo/genny v0.0.0-20181027195209-3887b7171c4f/go.mod h1:JbKx8HSWICu5zyqWOa0dVV1pbbXOHusrSzQUprW6g+w= -github.com/gobuffalo/genny v0.0.0-20181030163439-ed103521b8ec/go.mod h1:3Xm9z7/2oRxlB7PSPLxvadZ60/0UIek1YWmcC7QSaVs= github.com/gobuffalo/genny v0.0.0-20181106193839-7dcb0924caf1/go.mod h1:x61yHxvbDCgQ/7cOAbJCacZQuHgB0KMSzoYcw5debjU= github.com/gobuffalo/genny v0.0.0-20181107223128-f18346459dbe/go.mod h1:utQD3aKKEsdb03oR+Vi/6ztQb1j7pO10N3OBoowRcSU= -github.com/gobuffalo/genny v0.0.0-20181109163038-9539921b620f/go.mod h1:118bnhJR2oviiji++mZj0IH/IaFBCzwkWHaI4OQq5hQ= -github.com/gobuffalo/genny v0.0.0-20181110202416-7b7d8756a9e2/go.mod h1:118bnhJR2oviiji++mZj0IH/IaFBCzwkWHaI4OQq5hQ= -github.com/gobuffalo/genny v0.0.0-20181111200257-599b33630ab4/go.mod h1:w+iD/cdtIpPDFax6LlUFuCdXFD0DLRUXsfp3IeT/Doc= github.com/gobuffalo/genny v0.0.0-20181114215459-0a4decd77f5d/go.mod h1:kN2KZ8VgXF9VIIOj/GM0Eo7YK+un4Q3tTreKOf0q1ng= github.com/gobuffalo/genny v0.0.0-20181119162812-e8ff4adce8bb/go.mod h1:BA9htSe4bZwBDJLe8CUkoqkypq3hn3+CkoHqVOW718E= github.com/gobuffalo/genny v0.0.0-20181127225641-2d959acc795b/go.mod h1:l54xLXNkteX/PdZ+HlgPk1qtcrgeOr3XUBBPDbH+7CQ= @@ -303,46 +224,27 @@ github.com/gobuffalo/genny v0.0.0-20181207164119-84844398a37d/go.mod h1:y0ysCHGG github.com/gobuffalo/genny v0.0.0-20181211165820-e26c8466f14d/go.mod h1:sHnK+ZSU4e2feXP3PA29ouij6PUEiN+RCwECjCTB3yM= github.com/gobuffalo/genny v0.0.0-20190104222617-a71664fc38e7/go.mod h1:QPsQ1FnhEsiU8f+O0qKWXz2RE4TiDqLVChWkBuh1WaY= github.com/gobuffalo/genny v0.0.0-20190112155932-f31a84fcacf5/go.mod h1:CIaHCrSIuJ4il6ka3Hub4DR4adDrGoXGEEt2FbBxoIo= -github.com/gobuffalo/genny v0.0.0-20190124191459-3310289fa4b4/go.mod h1:yIRqxhZV2sAzb+B3iPUMLauTRrYP8tJUlZ1zV9teKik= -github.com/gobuffalo/genny v0.0.0-20190131150032-1045e97d19fb/go.mod h1:yIRqxhZV2sAzb+B3iPUMLauTRrYP8tJUlZ1zV9teKik= -github.com/gobuffalo/genny v0.0.0-20190131190646-008a76242145/go.mod h1:NJvPZJxb9M4z790P6N2SMZKSUYpASpEvLuUWnHGKzb4= -github.com/gobuffalo/genny v0.0.0-20190219203444-c95082806342/go.mod h1:3BLT+Vs94EEz3fKR8WWOkYpL6c1tdJcZUNCe3LZAnvQ= -github.com/gobuffalo/genny v0.0.0-20190315121735-8b38fb089e88/go.mod h1:rWs4Z12d1Zbf19rlsn0nurr75KqhYp52EAGGxTbBhNk= -github.com/gobuffalo/genny v0.0.0-20190315124720-e16e52a93c79/go.mod h1:nKeefjbhYowo36ys9nG9VUvD9FRIS0p3BC2JFfcOucM= github.com/gobuffalo/genny v0.0.0-20190329151137-27723ad26ef9/go.mod h1:rWs4Z12d1Zbf19rlsn0nurr75KqhYp52EAGGxTbBhNk= github.com/gobuffalo/genny v0.0.0-20190403191548-3ca520ef0d9e/go.mod h1:80lIj3kVJWwOrXWWMRzzdhW3DsrdjILVil/SFKBzF28= -github.com/gobuffalo/gitgen v0.0.0-20190219185555-91c2c5f0aad5/go.mod h1:ZzGIrxBvCJEluaU4i3CN0GFlu1Qmb3yK8ziV02evJ1E= github.com/gobuffalo/gitgen v0.0.0-20190315122116-cc086187d211/go.mod h1:vEHJk/E9DmhejeLeNt7UVvlSGv3ziL+djtTr3yyzcOw= github.com/gobuffalo/github_flavored_markdown v1.0.4/go.mod h1:uRowCdK+q8d/RF0Kt3/DSalaIXbb0De/dmTqMQdkQ4I= github.com/gobuffalo/github_flavored_markdown v1.0.5/go.mod h1:U0643QShPF+OF2tJvYNiYDLDGDuQmJZXsf/bHOJPsMY= github.com/gobuffalo/github_flavored_markdown v1.0.7/go.mod h1:w93Pd9Lz6LvyQXEG6DktTPHkOtCbr+arAD5mkwMzXLI= -github.com/gobuffalo/gogen v0.0.0-20190219194924-d32a17ad9761/go.mod h1:v47C8sid+ZM2qK+YpQ2MGJKssKAqyTsH1wl/pTCPdz8= -github.com/gobuffalo/gogen v0.0.0-20190224213239-1c6076128bbc/go.mod h1:tQqPADZKflmJCR4FHRHYNPP79cXPICyxUiUHyhuXtqg= github.com/gobuffalo/gogen v0.0.0-20190315121717-8f38393713f5/go.mod h1:V9QVDIxsgKNZs6L2IYiGR8datgMhB577vzTDqypH360= github.com/gobuffalo/httptest v1.0.2/go.mod h1:7T1IbSrg60ankme0aDLVnEY0h056g9M1/ZvpVThtB7E= -github.com/gobuffalo/httptest v1.0.3/go.mod h1:7T1IbSrg60ankme0aDLVnEY0h056g9M1/ZvpVThtB7E= -github.com/gobuffalo/httptest v1.0.4/go.mod h1:7T1IbSrg60ankme0aDLVnEY0h056g9M1/ZvpVThtB7E= -github.com/gobuffalo/httptest v1.0.5/go.mod h1:7T1IbSrg60ankme0aDLVnEY0h056g9M1/ZvpVThtB7E= -github.com/gobuffalo/httptest v1.0.6/go.mod h1:7T1IbSrg60ankme0aDLVnEY0h056g9M1/ZvpVThtB7E= -github.com/gobuffalo/httptest v1.1.0/go.mod h1:BIfCgiqCOotRc5xYwCcZN7IFYag4277Ynqjar/Ra3iI= github.com/gobuffalo/licenser v0.0.0-20180924033006-eae28e638a42/go.mod h1:Ubo90Np8gpsSZqNScZZkVXXAo5DGhTb+WYFIjlnog8w= github.com/gobuffalo/licenser v0.0.0-20181025145548-437d89de4f75/go.mod h1:x3lEpYxkRG/XtGCUNkio+6RZ/dlOvLzTI9M1auIwFcw= github.com/gobuffalo/licenser v0.0.0-20181027200154-58051a75da95/go.mod h1:BzhaaxGd1tq1+OLKObzgdCV9kqVhbTulxOpYbvMQWS0= github.com/gobuffalo/licenser v0.0.0-20181109171355-91a2a7aac9a7/go.mod h1:m+Ygox92pi9bdg+gVaycvqE8RVSjZp7mWw75+K5NPHk= -github.com/gobuffalo/licenser v0.0.0-20181116224424-1b7fd3f9cbb4/go.mod h1:icHYfF2FVDi6CpI8BK9Sy1ChkSijz/0GNN7Qzzdk6JE= github.com/gobuffalo/licenser v0.0.0-20181128165715-cc7305f8abed/go.mod h1:oU9F9UCE+AzI/MueCKZamsezGOOHfSirltllOVeRTAE= -github.com/gobuffalo/licenser v0.0.0-20181128170751-82cc989582b9/go.mod h1:oU9F9UCE+AzI/MueCKZamsezGOOHfSirltllOVeRTAE= github.com/gobuffalo/licenser v0.0.0-20181203160806-fe900bbede07/go.mod h1:ph6VDNvOzt1CdfaWC+9XwcBnlSTBz2j49PBwum6RFaU= github.com/gobuffalo/licenser v0.0.0-20181211173111-f8a311c51159/go.mod h1:ve/Ue99DRuvnTaLq2zKa6F4KtHiYf7W046tDjuGYPfM= -github.com/gobuffalo/licenser v0.0.0-20190224205124-37799bc2ebf6/go.mod h1:ve/Ue99DRuvnTaLq2zKa6F4KtHiYf7W046tDjuGYPfM= -github.com/gobuffalo/licenser v0.0.0-20190329153211-c35c0a2813b2/go.mod h1:ZVWE6uKUE3rGf7sedUHWVjNWrEgxaUQLVFL+pQiWpfY= github.com/gobuffalo/logger v0.0.0-20181022175615-46cfb361fc27/go.mod h1:8sQkgyhWipz1mIctHF4jTxmJh1Vxhp7mP8IqbljgJZo= github.com/gobuffalo/logger v0.0.0-20181027144941-73d08d2bb969/go.mod h1:7uGg2duHKpWnN4+YmyKBdLXfhopkAdVM6H3nKbyFbz8= github.com/gobuffalo/logger v0.0.0-20181027193913-9cf4dd0efe46/go.mod h1:7uGg2duHKpWnN4+YmyKBdLXfhopkAdVM6H3nKbyFbz8= github.com/gobuffalo/logger v0.0.0-20181109185836-3feeab578c17/go.mod h1:oNErH0xLe+utO+OW8ptXMSA5DkiSEDW1u3zGIt8F9Ew= github.com/gobuffalo/logger v0.0.0-20181117211126-8e9b89b7c264/go.mod h1:5etB91IE0uBlw9k756fVKZJdS+7M7ejVhmpXXiSFj0I= github.com/gobuffalo/logger v0.0.0-20181127160119-5b956e21995c/go.mod h1:+HxKANrR9VGw9yN3aOAppJKvhO05ctDi63w4mDnKv2U= -github.com/gobuffalo/logger v0.0.0-20190224201004-be78ebfea0fa/go.mod h1:+HxKANrR9VGw9yN3aOAppJKvhO05ctDi63w4mDnKv2U= github.com/gobuffalo/logger v0.0.0-20190315122211-86e12af44bc2/go.mod h1:QdxcLw541hSGtBnhUc4gaNIXRjiDppFGaDqzbrBd3v8= github.com/gobuffalo/makr v1.1.5/go.mod h1:Y+o0btAH1kYAMDJW/TX3+oAXEu0bmSLLoC9mIFxtzOw= github.com/gobuffalo/mapi v1.0.0/go.mod h1:4VAGh89y6rVOvm5A8fKFxYG+wIW6LO1FMTG9hnKStFc= @@ -351,44 +253,22 @@ github.com/gobuffalo/mapi v1.0.2/go.mod h1:4VAGh89y6rVOvm5A8fKFxYG+wIW6LO1FMTG9h github.com/gobuffalo/meta v0.0.0-20181018155829-df62557efcd3/go.mod h1:XTTOhwMNryif3x9LkTTBO/Llrveezd71u3quLd0u7CM= github.com/gobuffalo/meta v0.0.0-20181018192820-8c6cef77dab3/go.mod h1:E94EPzx9NERGCY69UWlcj6Hipf2uK/vnfrF4QD0plVE= github.com/gobuffalo/meta v0.0.0-20181025145500-3a985a084b0a/go.mod h1:YDAKBud2FP7NZdruCSlmTmDOZbVSa6bpK7LJ/A/nlKg= -github.com/gobuffalo/meta v0.0.0-20181109154556-f76929ccd5fa/go.mod h1:1rYI5QsanV6cLpT1BlTAkrFi9rtCZrGkvSK8PglwfS8= github.com/gobuffalo/meta v0.0.0-20181114191255-b130ebedd2f7/go.mod h1:K6cRZ29ozr4Btvsqkjvg5nDFTLOgTqf03KA70Ks0ypE= -github.com/gobuffalo/meta v0.0.0-20181116202903-8850e47774f5/go.mod h1:K6cRZ29ozr4Btvsqkjvg5nDFTLOgTqf03KA70Ks0ypE= github.com/gobuffalo/meta v0.0.0-20181127070345-0d7e59dd540b/go.mod h1:RLO7tMvE0IAKAM8wny1aN12pvEKn7EtkBLkUZR00Qf8= github.com/gobuffalo/meta v0.0.0-20190120163247-50bbb1fa260d/go.mod h1:KKsH44nIK2gA8p0PJmRT9GvWJUdphkDUA8AJEvFWiqM= -github.com/gobuffalo/meta v0.0.0-20190121163014-ecaa953cbfb3/go.mod h1:KLfkGnS+Tucc+iTkUcAUBtxpwOJGfhw2pHRLddPxMQY= -github.com/gobuffalo/meta v0.0.0-20190126124307-c8fb6f4eb5a9/go.mod h1:zoh6GLgkk9+iI/62dST4amAuVAczZrBXoAk/t64n7Ew= -github.com/gobuffalo/meta v0.0.0-20190207205153-50a99e08b8cf/go.mod h1:+VGfK9Jm9I7oJyFeJzIT6omCPvrDktzAtpHJKaieugY= -github.com/gobuffalo/meta v0.0.0-20190320152240-a5320142224a/go.mod h1:+VGfK9Jm9I7oJyFeJzIT6omCPvrDktzAtpHJKaieugY= -github.com/gobuffalo/meta v0.0.0-20190329152330-e161e8a93e3b/go.mod h1:mCRSy5F47tjK8yaIDcJad4oe9fXxY5gLrx3Xx2spK+0= github.com/gobuffalo/mw-basicauth v1.0.3/go.mod h1:dg7+ilMZOKnQFHDefUzUHufNyTswVUviCBgF244C1+0= -github.com/gobuffalo/mw-basicauth v1.0.6/go.mod h1:RFyeGeDLZlVgp/eBflqu2eavFqyv0j0fVVP87WPYFwY= -github.com/gobuffalo/mw-basicauth v1.0.7/go.mod h1:xJ9/OSiOWl+kZkjaSun62srODr3Cx8OB4AKr+G4FlS4= github.com/gobuffalo/mw-contenttype v0.0.0-20180802152300-74f5a47f4d56/go.mod h1:7EvcmzBbeCvFtQm5GqF9ys6QnCxz2UM1x0moiWLq1No= -github.com/gobuffalo/mw-contenttype v0.0.0-20190129203934-2554e742333b/go.mod h1:7x87+mDrr9Peh7AqhOtESyJLanMd2zQNz2Hts+vtBoE= -github.com/gobuffalo/mw-contenttype v0.0.0-20190224202710-36c73cc938f3/go.mod h1:7x87+mDrr9Peh7AqhOtESyJLanMd2zQNz2Hts+vtBoE= github.com/gobuffalo/mw-csrf v0.0.0-20180802151833-446ff26e108b/go.mod h1:sbGtb8DmDZuDUQoxjr8hG1ZbLtZboD9xsn6p77ppcHo= -github.com/gobuffalo/mw-csrf v0.0.0-20190129204204-25460a055517/go.mod h1:o5u+nnN0Oa7LBeDYH9QP36qeMPnXV9qbVnbZ4D+Kb0Q= github.com/gobuffalo/mw-forcessl v0.0.0-20180802152810-73921ae7a130/go.mod h1:JvNHRj7bYNAMUr/5XMkZaDcw3jZhUZpsmzhd//FFWmQ= -github.com/gobuffalo/mw-forcessl v0.0.0-20190224202501-6d1ef7ffb276/go.mod h1:JvNHRj7bYNAMUr/5XMkZaDcw3jZhUZpsmzhd//FFWmQ= github.com/gobuffalo/mw-i18n v0.0.0-20180802152014-e3060b7e13d6/go.mod h1:91AQfukc52A6hdfIfkxzyr+kpVYDodgAeT5cjX1UIj4= -github.com/gobuffalo/mw-i18n v0.0.0-20181027200759-09e0c99be4d3/go.mod h1:1PpGPgqP8VsfUppgBA9FrTOXjI6X9gjqhh/8dmg48lg= -github.com/gobuffalo/mw-i18n v0.0.0-20190129204410-552713a3ebb4/go.mod h1:rBg2eHxsyxVjtYra6fGy4GSF5C8NysOvz+Znnzk42EM= -github.com/gobuffalo/mw-i18n v0.0.0-20190224203426-337de00e4c33/go.mod h1:rBg2eHxsyxVjtYra6fGy4GSF5C8NysOvz+Znnzk42EM= github.com/gobuffalo/mw-paramlogger v0.0.0-20181005191442-d6ee392ec72e/go.mod h1:6OJr6VwSzgJMqWMj7TYmRUqzNe2LXu/W1rRW4MAz/ME= -github.com/gobuffalo/mw-paramlogger v0.0.0-20190129202837-395da1998525/go.mod h1:gEo/ABCsKqvpp/KCxN2AIzDEe0OJUXbJ9293FYrXw+w= -github.com/gobuffalo/mw-paramlogger v0.0.0-20190224201358-0d45762ab655/go.mod h1:gEo/ABCsKqvpp/KCxN2AIzDEe0OJUXbJ9293FYrXw+w= github.com/gobuffalo/mw-tokenauth v0.0.0-20181001105134-8545f626c189/go.mod h1:UqBF00IfKvd39ni5+yI5MLMjAf4gX7cDKN/26zDOD6c= -github.com/gobuffalo/mw-tokenauth v0.0.0-20190129201951-95847f29c5c8/go.mod h1:n2oa93LHGD94hGI+PoJO+6cf60DNrXrAIv9L/Ke3GXc= -github.com/gobuffalo/mw-tokenauth v0.0.0-20190224160709-de0b19e98543/go.mod h1:n2oa93LHGD94hGI+PoJO+6cf60DNrXrAIv9L/Ke3GXc= -github.com/gobuffalo/nulls v0.0.0-20190305142546-85f3c9250d87/go.mod h1:KhaLCW+kFA/G97tZkmVkIxhRw3gvZszJn7JjPLI3gtI= github.com/gobuffalo/packd v0.0.0-20181027182251-01ad393492c8/go.mod h1:SmdBdhj6uhOsg1Ui4SFAyrhuc7U4VCildosO5IDJ3lc= github.com/gobuffalo/packd v0.0.0-20181027190505-aafc0d02c411/go.mod h1:SmdBdhj6uhOsg1Ui4SFAyrhuc7U4VCildosO5IDJ3lc= github.com/gobuffalo/packd v0.0.0-20181027194105-7ae579e6d213/go.mod h1:SmdBdhj6uhOsg1Ui4SFAyrhuc7U4VCildosO5IDJ3lc= github.com/gobuffalo/packd v0.0.0-20181028162033-6d52e0eabf41/go.mod h1:Yf2toFaISlyQrr5TfO3h6DB9pl9mZRmyvBGQb/aQ/pI= github.com/gobuffalo/packd v0.0.0-20181029140631-cf76bd87a5a6/go.mod h1:Yf2toFaISlyQrr5TfO3h6DB9pl9mZRmyvBGQb/aQ/pI= github.com/gobuffalo/packd v0.0.0-20181031195726-c82734870264/go.mod h1:Yf2toFaISlyQrr5TfO3h6DB9pl9mZRmyvBGQb/aQ/pI= -github.com/gobuffalo/packd v0.0.0-20181103221656-16c4ed88b296/go.mod h1:Yf2toFaISlyQrr5TfO3h6DB9pl9mZRmyvBGQb/aQ/pI= github.com/gobuffalo/packd v0.0.0-20181104210303-d376b15f8e96/go.mod h1:Yf2toFaISlyQrr5TfO3h6DB9pl9mZRmyvBGQb/aQ/pI= github.com/gobuffalo/packd v0.0.0-20181111195323-b2e760a5f0ff/go.mod h1:Yf2toFaISlyQrr5TfO3h6DB9pl9mZRmyvBGQb/aQ/pI= github.com/gobuffalo/packd v0.0.0-20181114190715-f25c5d2471d7/go.mod h1:Yf2toFaISlyQrr5TfO3h6DB9pl9mZRmyvBGQb/aQ/pI= @@ -396,8 +276,7 @@ github.com/gobuffalo/packd v0.0.0-20181124090624-311c6248e5fb/go.mod h1:Foenia9Z github.com/gobuffalo/packd v0.0.0-20181207120301-c49825f8f6f4/go.mod h1:LYc0TGKFBBFTRC9dg2pcRcMqGCTMD7T2BIMP7OBuQAA= github.com/gobuffalo/packd v0.0.0-20181212173646-eca3b8fd6687 h1:uZ+G4JprR0UEq0aHZs+6eP7TEZuFfrIkmQWejIBV/QQ= github.com/gobuffalo/packd v0.0.0-20181212173646-eca3b8fd6687/go.mod h1:LYc0TGKFBBFTRC9dg2pcRcMqGCTMD7T2BIMP7OBuQAA= -github.com/gobuffalo/packd v0.0.0-20190224160250-d04dd98aca5b/go.mod h1:LYc0TGKFBBFTRC9dg2pcRcMqGCTMD7T2BIMP7OBuQAA= -github.com/gobuffalo/packd v0.0.0-20190315122247-83d601d65093/go.mod h1:LpEu7OkoplvlhztyAEePkS6JwcGgANdgGL5pB4Knxaw= +github.com/gobuffalo/packd v0.0.0-20190315124812-a385830c7fc0 h1:P6naWPiHm/7R3eYx/ub3VhaW9G+1xAMJ6vzACePaGPI= github.com/gobuffalo/packd v0.0.0-20190315124812-a385830c7fc0/go.mod h1:M2Juc+hhDXf/PnmBANFCqx4DM3wRbgDvnVWeG2RIxq4= github.com/gobuffalo/packr v1.13.7/go.mod h1:KkinLIn/n6+3tVXMwg6KkNvWwVsrRAz4ph+jgpk3Z24= github.com/gobuffalo/packr v1.15.0/go.mod h1:t5gXzEhIviQwVlNx/+3SfS07GS+cZ2hn76WLzPp6MGI= @@ -406,15 +285,10 @@ github.com/gobuffalo/packr v1.16.0/go.mod h1:Yx/lcR/7mDLXhuJSzsz2MauD/HUwSc+EK6o github.com/gobuffalo/packr v1.19.0/go.mod h1:MstrNkfCQhd5o+Ct4IJ0skWlxN8emOq8DsoT1G98VIU= github.com/gobuffalo/packr v1.20.0/go.mod h1:JDytk1t2gP+my1ig7iI4NcVaXr886+N0ecUga6884zw= github.com/gobuffalo/packr v1.21.0/go.mod h1:H00jGfj1qFKxscFJSw8wcL4hpQtPe1PfU2wa6sg/SR0= -github.com/gobuffalo/packr v1.21.5/go.mod h1:zCvDxrZzFmq5Xd7Jw4vaGe/OYwzuXnma31D2EbTHMWk= -github.com/gobuffalo/packr v1.21.7/go.mod h1:73tmYjwi4Cvb1eNiAwpmrzZ0gxVA4KBqVSZ2FNeJodM= -github.com/gobuffalo/packr v1.21.9/go.mod h1:GC76q6nMzRtR+AEN/VV4w0z2/4q7SOaEmXh3Ooa8sOE= github.com/gobuffalo/packr v1.22.0 h1:/YVd/GRGsu0QuoCJtlcWSVllobs4q3Xvx3nqxTvPyN0= github.com/gobuffalo/packr v1.22.0/go.mod h1:Qr3Wtxr3+HuQEwWqlLnNW4t1oTvK+7Gc/Rnoi/lDFvA= -github.com/gobuffalo/packr v1.24.0/go.mod h1:p9Sgang00I1hlr1ub+tgI9AQdFd4f+WH1h62jYpzetM= +github.com/gobuffalo/packr v1.24.1 h1:OHj/GZSjbG5B96rcf0m32hrBKDibssSx/CUDiYUJe20= github.com/gobuffalo/packr v1.24.1/go.mod h1:absPnW/XUUa4DmIh5ga7AipGXXg0DOcd5YWKk5RZs8Y= -github.com/gobuffalo/packr/v2 v2.0.0-rc.5/go.mod h1:e6gmOfhf3KmT4zl2X/NDRSfBXk2oV4TXZ+NNOM0xwt8= -github.com/gobuffalo/packr/v2 v2.0.0-rc.7/go.mod h1:BzhceHWfF3DMAkbPUONHYWs63uacCZxygFY1b4H9N2A= github.com/gobuffalo/packr/v2 v2.0.0-rc.8/go.mod h1:y60QCdzwuMwO2R49fdQhsjCPv7tLQFR0ayzxxla9zes= github.com/gobuffalo/packr/v2 v2.0.0-rc.9/go.mod h1:fQqADRfZpEsgkc7c/K7aMew3n4aF1Kji7+lIZeR98Fc= github.com/gobuffalo/packr/v2 v2.0.0-rc.10/go.mod h1:4CWWn4I5T3v4c1OsJ55HbHlUEKNWMITG5iIkdr4Px4w= @@ -423,14 +297,8 @@ github.com/gobuffalo/packr/v2 v2.0.0-rc.12/go.mod h1:FV1zZTsVFi1DSCboO36Xgs4pzCZ github.com/gobuffalo/packr/v2 v2.0.0-rc.13/go.mod h1:2Mp7GhBFMdJlOK8vGfl7SYtfMP3+5roE39ejlfjw0rA= github.com/gobuffalo/packr/v2 v2.0.0-rc.14/go.mod h1:06otbrNvDKO1eNQ3b8hst+1010UooI2MFg+B2Ze4MV8= github.com/gobuffalo/packr/v2 v2.0.0-rc.15/go.mod h1:IMe7H2nJvcKXSF90y4X1rjYIRlNMJYCxEhssBXNZwWs= -github.com/gobuffalo/packr/v2 v2.0.0/go.mod h1:7McfLpSxaPUoSQm7gYpTZRQSK63mX8EKzzYSEFKvfkM= -github.com/gobuffalo/packr/v2 v2.0.1/go.mod h1:tp5/5A2e67F1lUGTiNadtA2ToP045+mvkWzaqMCsZr4= -github.com/gobuffalo/packr/v2 v2.0.2/go.mod h1:6Y+2NY9cHDlrz96xkJG8bfPwLlCdJVS/irhNJmwD7kM= -github.com/gobuffalo/packr/v2 v2.0.6/go.mod h1:/TYKOjadT7P9jRWZtj4BRTgeXy2tIYntifGkD+aM2KY= -github.com/gobuffalo/packr/v2 v2.0.7/go.mod h1:1SBFAIr3YnxYdJRyrceR7zhOrhV/YhHzOjDwA9LLZ5Y= github.com/gobuffalo/packr/v2 v2.0.9/go.mod h1:emmyGweYTm6Kdper+iywB6YK5YzuKchGtJQZ0Odn4pQ= github.com/gobuffalo/packr/v2 v2.0.10/go.mod h1:n90ZuXIc2KN2vFAOQascnPItp9A2g9QYSvYvS3AjQEM= -github.com/gobuffalo/packr/v2 v2.1.0/go.mod h1:n90ZuXIc2KN2vFAOQascnPItp9A2g9QYSvYvS3AjQEM= github.com/gobuffalo/plush v3.7.16+incompatible/go.mod h1:rQ4zdtUUyZNqULlc6bqd5scsPfLKfT0+TGMChgduDvI= github.com/gobuffalo/plush v3.7.20+incompatible/go.mod h1:rQ4zdtUUyZNqULlc6bqd5scsPfLKfT0+TGMChgduDvI= github.com/gobuffalo/plush v3.7.21+incompatible/go.mod h1:rQ4zdtUUyZNqULlc6bqd5scsPfLKfT0+TGMChgduDvI= @@ -439,73 +307,44 @@ github.com/gobuffalo/plush v3.7.23+incompatible/go.mod h1:rQ4zdtUUyZNqULlc6bqd5s github.com/gobuffalo/plush v3.7.30+incompatible/go.mod h1:rQ4zdtUUyZNqULlc6bqd5scsPfLKfT0+TGMChgduDvI= github.com/gobuffalo/plush v3.7.31+incompatible/go.mod h1:rQ4zdtUUyZNqULlc6bqd5scsPfLKfT0+TGMChgduDvI= github.com/gobuffalo/plush v3.7.32+incompatible/go.mod h1:rQ4zdtUUyZNqULlc6bqd5scsPfLKfT0+TGMChgduDvI= -github.com/gobuffalo/plush v3.7.33+incompatible/go.mod h1:rQ4zdtUUyZNqULlc6bqd5scsPfLKfT0+TGMChgduDvI= github.com/gobuffalo/plushgen v0.0.0-20181128164830-d29dcb966cb2/go.mod h1:r9QwptTFnuvSaSRjpSp4S2/4e2D3tJhARYbvEBcKSb4= github.com/gobuffalo/plushgen v0.0.0-20181203163832-9fc4964505c2/go.mod h1:opEdT33AA2HdrIwK1aibqnTJDVVKXC02Bar/GT1YRVs= github.com/gobuffalo/plushgen v0.0.0-20181207152837-eedb135bd51b/go.mod h1:Lcw7HQbEVm09sAQrCLzIxuhFbB3nAgp4c55E+UlynR0= github.com/gobuffalo/plushgen v0.0.0-20190104222512-177cd2b872b3/go.mod h1:tYxCozi8X62bpZyKXYHw1ncx2ZtT2nFvG42kuLwYjoc= -github.com/gobuffalo/plushgen v0.0.0-20190224160205-347ea233336e/go.mod h1:tYxCozi8X62bpZyKXYHw1ncx2ZtT2nFvG42kuLwYjoc= -github.com/gobuffalo/plushgen v0.0.0-20190329152458-0555238fe0d9/go.mod h1:3U71v6HWZpVER1nInTXeAwdoRNsRd4W8aeIa1Lyp+Bk= github.com/gobuffalo/pop v4.8.2+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= github.com/gobuffalo/pop v4.8.3+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= github.com/gobuffalo/pop v4.8.4+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.8.5+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.8.7+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.8.8+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.9.0+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.9.1+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.9.2+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.9.3+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.9.5+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.9.6+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.9.8+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.9.9+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= -github.com/gobuffalo/pop v4.10.0+incompatible/go.mod h1:DwBz3SD5SsHpTZiTubcsFWcVDpJWGsxjVjMPnkiThWg= github.com/gobuffalo/release v1.0.35/go.mod h1:VtHFAKs61vO3wboCec5xr9JPTjYyWYcvaM3lclkc4x4= github.com/gobuffalo/release v1.0.38/go.mod h1:VtHFAKs61vO3wboCec5xr9JPTjYyWYcvaM3lclkc4x4= github.com/gobuffalo/release v1.0.42/go.mod h1:RPs7EtafH4oylgetOJpGP0yCZZUiO4vqHfTHJjSdpug= -github.com/gobuffalo/release v1.0.51/go.mod h1:RPs7EtafH4oylgetOJpGP0yCZZUiO4vqHfTHJjSdpug= github.com/gobuffalo/release v1.0.52/go.mod h1:RPs7EtafH4oylgetOJpGP0yCZZUiO4vqHfTHJjSdpug= github.com/gobuffalo/release v1.0.53/go.mod h1:FdF257nd8rqhNaqtDWFGhxdJ/Ig4J7VcS3KL7n/a+aA= github.com/gobuffalo/release v1.0.54/go.mod h1:Pe5/RxRa/BE8whDpGfRqSI7D1a0evGK1T4JDm339tJc= github.com/gobuffalo/release v1.0.61/go.mod h1:mfIO38ujUNVDlBziIYqXquYfBF+8FDHUjKZgYC1Hj24= -github.com/gobuffalo/release v1.0.63/go.mod h1:/7hQAikt0l8Iu/tAX7slC1qiOhD6Nb+3KMmn/htiUfc= github.com/gobuffalo/release v1.0.72/go.mod h1:NP5NXgg/IX3M5XmHmWR99D687/3Dt9qZtTK/Lbwc1hU= -github.com/gobuffalo/release v1.0.74/go.mod h1:NP5NXgg/IX3M5XmHmWR99D687/3Dt9qZtTK/Lbwc1hU= github.com/gobuffalo/release v1.1.1/go.mod h1:Sluak1Xd6kcp6snkluR1jeXAogdJZpFFRzTYRs/2uwg= github.com/gobuffalo/release v1.1.3/go.mod h1:CuXc5/m+4zuq8idoDt1l4va0AXAn/OSs08uHOfMVr8E= github.com/gobuffalo/release v1.1.6/go.mod h1:18naWa3kBsqO0cItXZNJuefCKOENpbbUIqRL1g+p6z0= -github.com/gobuffalo/release v1.2.2/go.mod h1:tkFFZua2N5WRxyGDk2cSwQjzkZ/apKKXl5T8P+kEO+E= -github.com/gobuffalo/release v1.2.5/go.mod h1:tkFFZua2N5WRxyGDk2cSwQjzkZ/apKKXl5T8P+kEO+E= -github.com/gobuffalo/release v1.3.2/go.mod h1:xH2NjAueVSY89XgC4qx24ojEQ4zQ9XCGVs5eXwJTkEs= github.com/gobuffalo/shoulders v1.0.1/go.mod h1:V33CcVmaQ4gRUmHKwq1fiTXuf8Gp/qjQBUL5tHPmvbA= -github.com/gobuffalo/shoulders v1.0.3/go.mod h1:LqMcHhKRuBPMAYElqOe3POHiZ1x7Ry0BE8ZZ84Bx+k4= -github.com/gobuffalo/shoulders v1.0.4/go.mod h1:LqMcHhKRuBPMAYElqOe3POHiZ1x7Ry0BE8ZZ84Bx+k4= github.com/gobuffalo/syncx v0.0.0-20181120191700-98333ab04150/go.mod h1:HhnNqWY95UYwwW3uSASeV7vtgYkT2t16hJgV3AEPUpw= github.com/gobuffalo/syncx v0.0.0-20181120194010-558ac7de985f h1:S5EeH1reN93KR0L6TQvkRpu9YggCYXrUqFh1iEgvdC0= github.com/gobuffalo/syncx v0.0.0-20181120194010-558ac7de985f/go.mod h1:HhnNqWY95UYwwW3uSASeV7vtgYkT2t16hJgV3AEPUpw= +github.com/gobuffalo/syncx v0.0.0-20190224160051-33c29581e754 h1:tpom+2CJmpzAWj5/VEHync2rJGi+epHNIeRSWjzGA+4= github.com/gobuffalo/syncx v0.0.0-20190224160051-33c29581e754/go.mod h1:HhnNqWY95UYwwW3uSASeV7vtgYkT2t16hJgV3AEPUpw= github.com/gobuffalo/tags v2.0.11+incompatible/go.mod h1:9XmhOkyaB7UzvuY4UoZO4s67q8/xRMVJEaakauVQYeY= github.com/gobuffalo/tags v2.0.14+incompatible/go.mod h1:9XmhOkyaB7UzvuY4UoZO4s67q8/xRMVJEaakauVQYeY= github.com/gobuffalo/tags v2.0.15+incompatible/go.mod h1:9XmhOkyaB7UzvuY4UoZO4s67q8/xRMVJEaakauVQYeY= -github.com/gobuffalo/tags v2.0.16+incompatible/go.mod h1:9XmhOkyaB7UzvuY4UoZO4s67q8/xRMVJEaakauVQYeY= github.com/gobuffalo/uuid v2.0.3+incompatible/go.mod h1:ErhIzkRhm0FtRuiE/PeORqcw4cVi1RtSpnwYrxuvkfE= github.com/gobuffalo/uuid v2.0.4+incompatible/go.mod h1:ErhIzkRhm0FtRuiE/PeORqcw4cVi1RtSpnwYrxuvkfE= github.com/gobuffalo/uuid v2.0.5+incompatible/go.mod h1:ErhIzkRhm0FtRuiE/PeORqcw4cVi1RtSpnwYrxuvkfE= github.com/gobuffalo/validate v2.0.3+incompatible/go.mod h1:N+EtDe0J8252BgfzQUChBgfd6L93m9weay53EWFVsMM= github.com/gobuffalo/x v0.0.0-20181003152136-452098b06085/go.mod h1:WevpGD+5YOreDJznWevcn8NTmQEW5STSBgIkpkjzqXc= github.com/gobuffalo/x v0.0.0-20181007152206-913e47c59ca7/go.mod h1:9rDPXaB3kXdKWzMc4odGQQdG2e2DIEmANy5aSJ9yesY= -github.com/gobuffalo/x v0.0.0-20181025165825-f204f550da9d/go.mod h1:Qh2Pb/Ak1Ko2mzHlGPigrnxkhO4WTTCI1jJM58sbgtE= -github.com/gobuffalo/x v0.0.0-20181025192250-1ef645d63fe8/go.mod h1:AIlnMGlYXOCsoCntLPFLYtrJNS/pc2HD4IdSXH62TpU= -github.com/gobuffalo/x v0.0.0-20181109195216-5b3131238124/go.mod h1:GpdLUY6/Ztf/3FfxfwsLkDqAGZ0brhlh7LzIibHyZp0= -github.com/gobuffalo/x v0.0.0-20181110221217-14085ca3e1a9/go.mod h1:ig5vdn4+5IPtxgESlZWo1SSDyHKKef8EjVVKhY9kkIQ= -github.com/gobuffalo/x v0.0.0-20190224155809-6bb134105960/go.mod h1:ig5vdn4+5IPtxgESlZWo1SSDyHKKef8EjVVKhY9kkIQ= github.com/gobwas/glob v0.2.3/go.mod h1:d3Ez4x06l9bZtSvzIay5+Yzi0fmZzPgnTbPcKjJAkT8= github.com/gofrs/uuid v3.1.0+incompatible/go.mod h1:b2aQJv3Z4Fp6yNu3cdSllBxTCLRxnplIgP/c0N/04lM= github.com/gofrs/uuid v3.2.0+incompatible/go.mod h1:b2aQJv3Z4Fp6yNu3cdSllBxTCLRxnplIgP/c0N/04lM= github.com/gogo/protobuf v1.1.1/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ= github.com/gogo/protobuf v1.2.0/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ= -github.com/gogo/protobuf v1.2.1/go.mod h1:hp+jE20tsWTFYpLwKvXlhS1hjn+gTNwPg2I6zVXpSg4= github.com/golang/gddo v0.0.0-20180828051604-96d2a289f41e/go.mod h1:xEhNfoBDX1hzLm2Nf80qUvZ2sVwoMZ8d6IE2SrsQfh4= github.com/golang/gddo v0.0.0-20181009135830-6c035858b4d7 h1:/3HWkMEOoIwIBP8hcnupurzoJJfdUPVy2qkpYzmPFmY= github.com/golang/gddo v0.0.0-20181009135830-6c035858b4d7/go.mod h1:xEhNfoBDX1hzLm2Nf80qUvZ2sVwoMZ8d6IE2SrsQfh4= @@ -515,7 +354,6 @@ github.com/golang/gddo v0.0.0-20190312205958-5a2505f3dbf0 h1:CfaPdCDbZu8jSwjq0fl github.com/golang/gddo v0.0.0-20190312205958-5a2505f3dbf0/go.mod h1:xEhNfoBDX1hzLm2Nf80qUvZ2sVwoMZ8d6IE2SrsQfh4= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b h1:VKtxabqXZkF25pY9ekfRL6a582T4P37/31XEstQ5p58= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= -github.com/golang/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= github.com/golang/lint v0.0.0-20190227174305-8f45f776aaf1/go.mod h1:tluoj9z5200jBnyusfRPU2LqT6J+DAorxEvtC7LHB+E= github.com/golang/mock v1.1.1 h1:G5FRp8JnTd7RQH5kemVNlMeyXQAztQ3mOWV95KxsXH8= github.com/golang/mock v1.1.1/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A= @@ -524,17 +362,10 @@ github.com/golang/mock v1.2.0/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfb github.com/golang/protobuf v1.1.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/protobuf v1.2.0 h1:P3YflyNX/ehuJFLhxviNdFxQPkGK5cDcApsge1SqnvM= github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= +github.com/golang/protobuf v1.3.1 h1:YF8+flBXS5eO826T4nzqPrxfhQThhXl0YzfuUPu4SBg= github.com/golang/protobuf v1.3.1/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U= github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= -github.com/golang/snappy v0.0.1/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= -github.com/gomodule/redigo v2.0.0+incompatible/go.mod h1:B4C85qUVwatsJoIUNIfCRsp7qO0iAmpGFZ4EELWSbC4= -github.com/gonum/blas v0.0.0-20181208220705-f22b278b28ac/go.mod h1:P32wAyui1PQ58Oce/KYkOqQv8cVw1zAapXOl+dRFGbc= -github.com/gonum/floats v0.0.0-20181209220543-c233463c7e82/go.mod h1:PxC8OnwL11+aosOB5+iEPoV3picfs8tUpkVd0pDo+Kg= -github.com/gonum/internal v0.0.0-20181124074243-f884aa714029/go.mod h1:Pu4dmpkhSyOzRwuXkOgAvijx4o+4YMUJJo9OvPYMkks= -github.com/gonum/lapack v0.0.0-20181123203213-e4cdc5a0bff9/go.mod h1:XA3DeT6rxh2EAE789SSiSJNqxPaC0aE9J8NTOI0Jo/A= -github.com/gonum/matrix v0.0.0-20181209220409-c518dec07be9/go.mod h1:0EXg4mc1CNP0HCqCz+K4ts155PXIlUywf0wqN+GfPZw= github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= -github.com/google/btree v1.0.0/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ= github.com/google/go-cmp v0.2.0 h1:+dTQ8DZQJz0Mb/HjFlkptS1FeQ4cWSnN941F8aEG4SQ= github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M= github.com/google/go-github v17.0.0+incompatible h1:N0LgJ1j65A7kfXrZnUDaYCs/Sf4rEjNlfyDHW9dolSY= @@ -544,29 +375,27 @@ github.com/google/go-querystring v1.0.0/go.mod h1:odCYkC5MyYFN7vkCjXpyrEuKhc/BUO github.com/google/martian v2.1.0+incompatible h1:/CP5g8u/VJHijgedC/Legn3BAbAaWPgecwXBIDzw5no= github.com/google/martian v2.1.0+incompatible/go.mod h1:9I4somxYTbIHy5NJKHRl3wXiIaQGbYVAs8BPL6v8lEs= github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= -github.com/google/pprof v0.0.0-20190404155422-f8f10df84213/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc= github.com/google/uuid v1.0.0 h1:b4Gk+7WdP/d3HZH8EJsZpvV7EtDOgaZLtnaNGIu1adA= github.com/google/uuid v1.0.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.1.0 h1:Jf4mxPC/ziBnoPIdpQdPJ9OeiomAUHLvxmPRSPH9m4s= github.com/google/uuid v1.1.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.1.1 h1:Gkbcsh/GbpXz7lPftLA3P6TYMwjCLYm83jiFQZF/3gY= github.com/google/uuid v1.1.1/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= -github.com/googleapis/gax-go v0.0.0-20161107002406-da06d194a00e/go.mod h1:SFVmujtThgffbyetf+mdk2eWhX2bMyUtNHzFKcPA9HY= github.com/googleapis/gax-go v2.0.0+incompatible h1:j0GKcs05QVmm7yesiZq2+9cxHkNK9YM6zKx4D2qucQU= github.com/googleapis/gax-go v2.0.0+incompatible/go.mod h1:SFVmujtThgffbyetf+mdk2eWhX2bMyUtNHzFKcPA9HY= -github.com/googleapis/gax-go v2.0.2+incompatible/go.mod h1:SFVmujtThgffbyetf+mdk2eWhX2bMyUtNHzFKcPA9HY= github.com/googleapis/gax-go/v2 v2.0.3 h1:siORttZ36U2R/WjiJuDz8znElWBiAlO9rVt+mqJt0Cc= github.com/googleapis/gax-go/v2 v2.0.3/go.mod h1:LLvjysVCY1JZeum8Z6l8qUty8fiNwE08qbEPm1M08qg= +github.com/googleapis/gax-go/v2 v2.0.4 h1:hU4mGcQI4DaAYW+IbTun+2qEZVFxK0ySjQLTbS0VQKc= github.com/googleapis/gax-go/v2 v2.0.4/go.mod h1:0Wqv26UfaUD9n4G6kQubkQ+KchISgw+vpHVxEJEs9eg= github.com/gopherjs/gopherjs v0.0.0-20181004151105-1babbf986f6f/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= github.com/gopherjs/gopherjs v0.0.0-20181017120253-0766667cb4d1/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= -github.com/gopherjs/gopherjs v0.0.0-20190328170749-bb2674552d8f/go.mod h1:wJfORRmW1u3UXTncJ5qlYoELFm8eSnnEO6hX4iZ3EWY= github.com/gorilla/context v1.1.1/go.mod h1:kBGZzfjB9CEq2AlWe17Uuf7NDRt0dE0s8S51q0aT7Yg= github.com/gorilla/handlers v1.4.0 h1:XulKRWSQK5uChr4pEgSE4Tc/OcmnU9GJuSwdog/tZsA= github.com/gorilla/handlers v1.4.0/go.mod h1:Qkdc/uu4tH4g6mTK6auzZ766c4CA0Ng8+o/OAirnOIQ= github.com/gorilla/mux v1.6.2/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= github.com/gorilla/mux v1.7.0 h1:tOSd0UKHQd6urX6ApfOn4XdBMY6Sh1MfxV3kmaazO+U= github.com/gorilla/mux v1.7.0/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= +github.com/gorilla/mux v1.7.1 h1:Dw4jY2nghMMRsh1ol8dv1axHkDwMQK2DHerMNJsIpJU= github.com/gorilla/mux v1.7.1/go.mod h1:1lud6UwP+6orDFRuTfBEV8e9/aOM/c4fVVCaMa2zaAs= github.com/gorilla/pat v0.0.0-20180118222023-199c85a7f6d1/go.mod h1:YeAe0gNeiNT5hoiZRI4yiOky6jVdNvfO2N6Kav/HmxY= github.com/gorilla/securecookie v0.0.0-20160422134519-667fe4e3466a/go.mod h1:ra0sb63/xPlUeL+yeDciTfxMRAA+MP+HVt/4epWDjd4= @@ -578,10 +407,8 @@ github.com/gotestyourself/gotestyourself v2.1.0+incompatible/go.mod h1:zZKM6oeNM github.com/gotestyourself/gotestyourself v2.2.0+incompatible h1:AQwinXlbQR2HvPjQZOmDhRqsv5mZf+Jb1RnSLxcqZcI= github.com/gotestyourself/gotestyourself v2.2.0+incompatible/go.mod h1:zZKM6oeNM8k+FRljX1mnzVYeS8wiGgQyvST1/GafPbY= github.com/gregjones/httpcache v0.0.0-20180305231024-9cad4c3443a7/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA= -github.com/gregjones/httpcache v0.0.0-20190212212710-3befbb6ad0cc/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA= github.com/grpc-ecosystem/grpc-gateway v1.5.0/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= github.com/grpc-ecosystem/grpc-gateway v1.6.2/go.mod h1:RSKVYQBd5MCa4OVpNdGskqpgL2+G+NZTnrVHpWWfpdw= -github.com/grpc-ecosystem/grpc-gateway v1.8.5/go.mod h1:vNeuVxBJEsws4ogUvrchl83t/GYV9WGTSLVdBhOQFDY= github.com/gtank/cryptopasta v0.0.0-20170601214702-1f550f6f2f69/go.mod h1:YLEMZOtU+AZ7dhN9T/IpGhXVGly2bvkJQ+zxj3WeVQo= github.com/hashicorp/go-version v1.0.0 h1:21MVWPKDphxa7ineQQTrCU5brh7OuVVAzGOCnnCPtE8= github.com/hashicorp/go-version v1.0.0/go.mod h1:fltr4n8CU8Ke44wwGCBoEymUuxUHl09ZGVZPK5anwXA= @@ -597,7 +424,6 @@ github.com/inconshreveable/mousetrap v1.0.0 h1:Z8tu5sraLXCXIcARxBp/8cbvlwVa7Z1NH github.com/inconshreveable/mousetrap v1.0.0/go.mod h1:PxqpIevigyE2G7u3NXJIT2ANytuPF1OarO4DADm73n8= github.com/jackc/fake v0.0.0-20150926172116-812a484cc733/go.mod h1:WrMFNQdiFJ80sQsxDoMokWK1W5TQtxBFNpzWTD84ibQ= github.com/jackc/pgx v3.2.0+incompatible/go.mod h1:0ZGrqGqkRlliWnWB4zKnWtjbSWbGkVEFm4TeybAXq+I= -github.com/jackc/pgx v3.3.0+incompatible/go.mod h1:0ZGrqGqkRlliWnWB4zKnWtjbSWbGkVEFm4TeybAXq+I= github.com/jellevandenhooff/dkim v0.0.0-20150330215556-f50fe3d243e1/go.mod h1:E0B/fFc00Y+Rasa88328GlI/XbtyysCtTHZS8h7IrBU= github.com/jessevdk/go-flags v1.4.0 h1:4IU2WS7AumrZ/40jfhf4QVDMsQwqA7VEHozFRrGARJA= github.com/jessevdk/go-flags v1.4.0/go.mod h1:4FA24M0QyGHXBuZZK/XkWh8h0e1EYbRYJSGM75WSRxI= @@ -610,7 +436,6 @@ github.com/joho/godotenv v1.3.0 h1:Zjp+RcGpHhGlrMbJzXTrZZPrWj+1vfm90La1wgB6Bhc= github.com/joho/godotenv v1.3.0/go.mod h1:7hK45KPybAkOC6peb+G5yklZfMxEjkZhHbwpqxOKXbg= github.com/jstemmer/go-junit-report v0.0.0-20190106144839-af01ea7f8024/go.mod h1:6v2b51hI/fHJwM22ozAgKL4VKDeJcHhJFhtBdhmNjmU= github.com/jtolds/gls v4.2.1+incompatible/go.mod h1:QJZ7F/aHp+rZTRtaJ1ow/lLfFfVYBRgL+9YlvaHOwJU= -github.com/jtolds/gls v4.20.0+incompatible/go.mod h1:QJZ7F/aHp+rZTRtaJ1ow/lLfFfVYBRgL+9YlvaHOwJU= github.com/julienschmidt/httprouter v0.0.0-20180715161854-348b672cd90d/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= github.com/julienschmidt/httprouter v1.2.0 h1:TDTW5Yz1mjftljbcKqRcrYhd4XeOoI98t+9HbQbYf7g= github.com/julienschmidt/httprouter v1.2.0/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w= @@ -620,8 +445,6 @@ github.com/karrick/godirwalk v1.7.7/go.mod h1:2c9FRhkDxdIbgkOnCEvnSWs71Bhugbl46s github.com/karrick/godirwalk v1.7.8/go.mod h1:2c9FRhkDxdIbgkOnCEvnSWs71Bhugbl46shStcFDJ34= github.com/karrick/godirwalk v1.8.0/go.mod h1:H5KPZjojv4lE+QYImBI8xVtrBRgYrIVsaRPx4tDPEn4= github.com/kballard/go-shellquote v0.0.0-20180428030007-95032a82bc51/go.mod h1:CzGEWj7cYgsdH8dAjBGEr58BoE7ScuLd+fwFZ44+/x8= -github.com/kisielk/errcheck v1.1.0/go.mod h1:EZBBE59ingxPouuu3KfxchcWSUPOHkagtvWXihfKN4Q= -github.com/kisielk/errcheck v1.2.0/go.mod h1:/BMXB+zMLi60iA8Vv6Ksmxu/1UDYcXs4uQLJ+jE2L00= github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck= github.com/konsorten/go-windows-terminal-sequences v0.0.0-20180402223658-b729f2633dfe/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ= github.com/konsorten/go-windows-terminal-sequences v1.0.1 h1:mweAR1A6xJ3oS2pRaGiHgQ4OO8tzTaLawm8vnODuwDk= @@ -633,7 +456,6 @@ github.com/kr/pretty v0.1.0 h1:L/CwN0zerZDmRFUapSPitk6f+Q3+0za1rQkzVuMiMFI= github.com/kr/pretty v0.1.0/go.mod h1:dAy3ld7l9f0ibDNOQOHHMYYIIbhfbHSm3C4ZsoJORNo= github.com/kr/pty v1.1.1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ= github.com/kr/pty v1.1.3/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ= -github.com/kr/pty v1.1.4/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ= github.com/kr/text v0.1.0 h1:45sCR5RtlFHMR4UwH9sdQ5TC8v0qDQCHnXt+kaKSTVE= github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI= github.com/lib/pq v1.0.0 h1:X5PMW56eZitiTeO7tKzZxFCSpbFZJtkMMooicw2us9A= @@ -649,11 +471,8 @@ github.com/mailru/easyjson v0.0.0-20190312143242-1de009706dbe h1:W/GaMY0y69G4cFl github.com/mailru/easyjson v0.0.0-20190312143242-1de009706dbe/go.mod h1:C1wdFJiN94OJF2b5HbByQZoLdCWB1Yqtg26g4irojpc= github.com/markbates/deplist v1.0.4/go.mod h1:gRRbPbbuA8TmMiRvaOzUlRfzfjeCCBqX2A6arxN01MM= github.com/markbates/deplist v1.0.5/go.mod h1:gRRbPbbuA8TmMiRvaOzUlRfzfjeCCBqX2A6arxN01MM= -github.com/markbates/deplist v1.1.3/go.mod h1:BF7ioVzAJYEtzQN/os4rt8H8Ti3h0T7EoN+7eyALktE= github.com/markbates/going v1.0.2/go.mod h1:UWCk3zm0UKefHZ7l8BNqi26UyiEMniznk8naLdTcy6c= -github.com/markbates/going v1.0.3/go.mod h1:fQiT6v6yQar9UD6bd/D4Z5Afbk9J6BBVBtLiyY4gp2o= github.com/markbates/grift v1.0.4/go.mod h1:wbmtW74veyx+cgfwFhlnnMWqhoz55rnHR47oMXzsyVs= -github.com/markbates/grift v1.0.5/go.mod h1:EHmVIjOQoj/OOBDzlZ8RW0ZkvOtQ4xRHjrPvmfoiFaU= github.com/markbates/hmax v1.0.0/go.mod h1:cOkR9dktiESxIMu+65oc/r/bdY4bE8zZw3OLhLx0X2c= github.com/markbates/inflect v1.0.0/go.mod h1:oTeZL2KHA7CUX6X+fovmK9OvIOFuqu0TwdQrZjLTh88= github.com/markbates/inflect v1.0.1/go.mod h1:uv3UVNBe5qBIfCm8O8Q+DW+S1EopeyINj+Ikhc7rnCk= @@ -664,23 +483,16 @@ github.com/markbates/oncer v0.0.0-20180924034138-723ad0170a46/go.mod h1:Ld9puTsI github.com/markbates/oncer v0.0.0-20181014194634-05fccaae8fc4/go.mod h1:Ld9puTsIW75CHf65OeIOkyKbteujpZVXDpWK6YGZbxE= github.com/markbates/oncer v0.0.0-20181203154359-bf2de49a0be2/go.mod h1:Ld9puTsIW75CHf65OeIOkyKbteujpZVXDpWK6YGZbxE= github.com/markbates/refresh v1.4.10/go.mod h1:NDPHvotuZmTmesXxr95C9bjlw1/0frJwtME2dzcVKhc= -github.com/markbates/refresh v1.4.11/go.mod h1:awpJuyo4zgexB/JaHfmBX0sRdvOjo2dXwIayWIz9i3g= -github.com/markbates/refresh v1.5.0/go.mod h1:ZYMLkxV+x7wXQ2Xd7bXAPyF0EXiEWAMfiy/4URYb1+M= -github.com/markbates/refresh v1.6.0/go.mod h1:p8jWGABFUaFf/cSw0pxbo0MQVujiz5NTQ0bmCHLC4ac= -github.com/markbates/refresh v1.7.1/go.mod h1:hcGVJc3m5EeskliwSVJxcTHzUtMz2h8gBtCS0V94CgE= github.com/markbates/safe v1.0.0/go.mod h1:nAqgmRi7cY2nqMc92/bSEeQA+R4OheNU2T1kNSCBdG0= github.com/markbates/safe v1.0.1/go.mod h1:nAqgmRi7cY2nqMc92/bSEeQA+R4OheNU2T1kNSCBdG0= github.com/markbates/sigtx v1.0.0/go.mod h1:QF1Hv6Ic6Ca6W+T+DL0Y/ypborFKyvUY9HmuCD4VeTc= github.com/markbates/willie v1.0.9/go.mod h1:fsrFVWl91+gXpx/6dv715j7i11fYPfZ9ZGfH0DQzY7w= github.com/mattn/go-colorable v0.0.9/go.mod h1:9vuHe8Xs5qXnSaW/c/ABM9alt+Vo+STaOChaDxuIBZU= -github.com/mattn/go-colorable v0.1.0/go.mod h1:9vuHe8Xs5qXnSaW/c/ABM9alt+Vo+STaOChaDxuIBZU= github.com/mattn/go-colorable v0.1.1 h1:G1f5SKeVxmagw/IyvzvtZE4Gybcc4Tr1tf7I8z0XgOg= github.com/mattn/go-colorable v0.1.1/go.mod h1:FuOcm+DKB9mbwrcAfNl7/TZVBZ6rcnceauSikq3lYCQ= github.com/mattn/go-isatty v0.0.4/go.mod h1:M+lRXTBqGeGNdLjl/ufCoiOlB5xdOkqRJdNxMWT7Zi4= github.com/mattn/go-isatty v0.0.5 h1:tHXDdz1cpzGaovsTB+TVB8q90WEokoVmfMqoVcrLUgw= github.com/mattn/go-isatty v0.0.5/go.mod h1:Iq45c/XA43vh69/j3iqttzPXn0bhXyGjM0Hdxcsrc5s= -github.com/mattn/go-isatty v0.0.7/go.mod h1:Iq45c/XA43vh69/j3iqttzPXn0bhXyGjM0Hdxcsrc5s= -github.com/mattn/go-sqlite3 v0.0.0-20161215041557-2d44decb4941/go.mod h1:FPy6KqzDD04eiIsT53CuJW3U88zkxoIYsOqkbpncsNc= github.com/mattn/go-sqlite3 v1.9.0/go.mod h1:FPy6KqzDD04eiIsT53CuJW3U88zkxoIYsOqkbpncsNc= github.com/mattn/go-sqlite3 v1.10.0 h1:jbhqpg7tQe4SupckyijYiy0mJJ/pRyHvXf7JdWK860o= github.com/mattn/go-sqlite3 v1.10.0/go.mod h1:FPy6KqzDD04eiIsT53CuJW3U88zkxoIYsOqkbpncsNc= @@ -695,7 +507,6 @@ github.com/microcosm-cc/bluemonday v1.0.2/go.mod h1:iVP4YcDBq+n/5fb23BhYFvIMq/le github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db h1:62I3jR2EmQ4l5rM/4FEfDWcRD+abF5XlKShorW5LRoQ= github.com/mitchellh/colorstring v0.0.0-20190213212951-d06e56a500db/go.mod h1:l0dey0ia/Uv7NcFFVbCLtqEBQbrT4OCwCSKTEv6enCw= github.com/mitchellh/go-homedir v1.0.0/go.mod h1:SfyaCUpYCn1Vlf4IUYiD9fPX4A5wJrkLzIz1N1q0pr0= -github.com/mitchellh/go-homedir v1.1.0/go.mod h1:SfyaCUpYCn1Vlf4IUYiD9fPX4A5wJrkLzIz1N1q0pr0= github.com/mitchellh/gox v1.0.0 h1:7ENCygwtc/7barDq96k0JPZhvrpHO/7oihNahmrmAhg= github.com/mitchellh/gox v1.0.0/go.mod h1:ED6BioOGXMswlXa2zxfh/xdd5QhwYliBFn9V18Ap4z4= github.com/mitchellh/iochan v1.0.0 h1:C+X3KsSTLFVBr/tK1eYN/vs4rJcvsiLU338UhYPJWeY= @@ -706,9 +517,7 @@ github.com/mitchellh/mapstructure v1.1.2/go.mod h1:FVVH3fgwuzCH5S8UJGiWEs2h04kUh github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 h1:RWengNIwukTxcDr9M+97sNutRR1RKhG96O6jWumTTnw= github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826/go.mod h1:TaXosZuwdSHYgviHp1DAtfrULt5eUgsSMsZf+YrPgl8= github.com/monoculum/formam v0.0.0-20180901015400-4e68be1d79ba/go.mod h1:RKgILGEJq24YyJ2ban8EO0RUVSJlF1pGsEvoLEACr/Q= -github.com/monoculum/formam v0.0.0-20190307031628-bc555adff0cd/go.mod h1:JKa2av1XVkGjhxdLS59nDoXa2JpmIHpnURWNbzCtXtc= github.com/moul/http2curl v0.0.0-20170919181001-9ac6cf4d929b/go.mod h1:8UbvGypXm98wA/IqH45anm5Y2Z6ep6O31QGOAZ3H0fQ= -github.com/moul/http2curl v1.0.0/go.mod h1:8UbvGypXm98wA/IqH45anm5Y2Z6ep6O31QGOAZ3H0fQ= github.com/mwitkow/go-conntrack v0.0.0-20161129095857-cc309e4a2223/go.mod h1:qRWi+5nqEBWmkhHvq77mSJWrCKwh8bxhgT7d/eI7P4U= github.com/neelance/astrewrite v0.0.0-20160511093645-99348263ae86/go.mod h1:kHJEU3ofeGjhHklVoIGuVj85JJwZ6kWPaJwCIxgnFmo= github.com/neelance/sourcemap v0.0.0-20151028013722-8c68805598ab/go.mod h1:Qr6/a/Q4r9LP1IltGz7tA7iOK1WonHEYhu1HRBA7ZiM= @@ -718,11 +527,13 @@ github.com/oleiade/reflections v1.0.0/go.mod h1:RbATFBbKYkVdqmSFtx13Bb/tVhR0lgOB github.com/onsi/ginkgo v1.6.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= github.com/onsi/ginkgo v1.7.0 h1:WSHQ+IS43OoUrWtD1/bbclrwK8TTH5hzp+umCiuxHgs= github.com/onsi/ginkgo v1.7.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= +github.com/onsi/ginkgo v1.8.0 h1:VkHVNpR4iVnU8XQR6DBm8BqYjN7CRzw+xKUbVVbbW9w= github.com/onsi/ginkgo v1.8.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE= github.com/onsi/gomega v1.4.1/go.mod h1:C1qb7wdrVGGVU+Z6iS04AVkA3Q65CEZX59MT0QO5uiA= github.com/onsi/gomega v1.4.2/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY= github.com/onsi/gomega v1.4.3 h1:RE1xgDvH7imwFD45h+u2SgIfERHlS2yNG4DObb5BSKU= github.com/onsi/gomega v1.4.3/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY= +github.com/onsi/gomega v1.5.0 h1:izbySO9zDPmjJ8rDjLvkA2zJHIo+HkYXHnf7eN7SSyo= github.com/onsi/gomega v1.5.0/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY= github.com/open-policy-agent/opa v0.10.1/go.mod h1:rlfeSeHuZmMEpmrcGla42AjkOUjP4rGIpS96H12un3o= github.com/opencontainers/go-digest v1.0.0-rc1 h1:WzifXhOVOEOuFYOJAW6aQqW0TooG2iki3E3Ii+WN7gQ= @@ -767,12 +578,8 @@ github.com/ory/herodot v0.6.0 h1:Dcs4yH1Qw1GIgGCvvvdafhT8xjwElTE//8xLmHtPEYA= github.com/ory/herodot v0.6.0/go.mod h1:3BOneqcyBsVybCPAJoi92KN2BpJHcmDqAMcAAaJiJow= github.com/ory/hydra v0.0.0-20181208123928-e4bc6c269c6f h1:JtBY5qa5LoKO3ojmEZIh00aZplJOZGuRhY6tBjRdmdQ= github.com/ory/hydra v0.0.0-20181208123928-e4bc6c269c6f/go.mod h1:pazH5G4yjtFtN9LC0imaOU6McHzsW+1ArENDx3nFi+w= -github.com/ory/hydra v0.11.14/go.mod h1:GxWQPFhp0YHLgFA/ofPQCOsEyHhFl9cDjTWW6e31sJc= github.com/ory/keto v0.0.0-20181213093025-a8d7f9f546ae h1:xfwfVQjyLX3uS+TxCZvjUw1DWD8gdQoNVJNW9Fj3VhY= github.com/ory/keto v0.0.0-20181213093025-a8d7f9f546ae/go.mod h1:1AhS5T7zXim+8EL243ka5WW3qR3iP/f/A7jc/VK+t7g= -github.com/ory/keto v0.0.1/go.mod h1:qJtHvnNhbq0p/msvZmGAs3W/an3bWRG7mg3g3KXhZts= -github.com/ory/ladon v1.0.0 h1:gIxadSxUefpAzEc0lSksKdyjKBhx+hV0Waa5z/IB9Xc= -github.com/ory/ladon v1.0.0/go.mod h1:1VhCA2mBtaMhRUS6VS0d9qrNVDQnFXqSRb5D0NvQUPY= github.com/ory/ladon v1.0.1 h1:zCEfqnv8Ro62id0Z9cVPRPv4ejTu6HHtuPbXmTWBxks= github.com/ory/ladon v1.0.1/go.mod h1:1VhCA2mBtaMhRUS6VS0d9qrNVDQnFXqSRb5D0NvQUPY= github.com/ory/pagination v0.0.1 h1:Zp+0n/UXSGYlJAMN0BuRjZhULsQRebGHfqByKtZXNYI= @@ -781,8 +588,6 @@ github.com/ory/sqlcon v0.0.7 h1:PQl4ihs11Xzw9wyFk0YQmQEnPL0icdJjiStQNaoRTmM= github.com/ory/sqlcon v0.0.7/go.mod h1:oOyCmOJWAs8F0bnGmmIvGA9/4K1JqVL0D9JgvAaVc3U= github.com/ory/x v0.0.33 h1:Hfy1Xe+oKvOG8BN+B3ArM0eVfoCH7FElOmMzO0J/c0Q= github.com/ory/x v0.0.33/go.mod h1:U7SUjn+NSVmHbWlS0LBSxbBk1hdPDmc2AJk9gZZZedA= -github.com/ory/x v0.0.37 h1:cbjelcWTPULtMI9k7IgwWYrG2sp3PE14uwnpZEfKuvw= -github.com/ory/x v0.0.37/go.mod h1:wY34Yfy/lRklrrVbChZHqOQxhbSHH2a6bSJ6o3YFKY8= github.com/ory/x v0.0.40 h1:ikyTIuZYpt8OSzzkoGgSeteS/d1KxrNB4ZEYkZ2deVM= github.com/ory/x v0.0.40/go.mod h1:wY34Yfy/lRklrrVbChZHqOQxhbSHH2a6bSJ6o3YFKY8= github.com/parnurzeal/gorequest v0.2.15/go.mod h1:3Kh2QUMJoqw3icWAecsyzkpY7UzRfDhbRdTjtNwNiUE= @@ -799,7 +604,6 @@ github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINE github.com/pkg/errors v0.8.1 h1:iURUrRGxPUNPdy5/HRSm+Yj6okJ6UtLINN0Q9M4+h3I= github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/profile v1.2.1/go.mod h1:hJw3o1OdXxsrSjjVksARp5W95eeEaEfptyVZyv6JUPA= -github.com/pkg/profile v1.3.0/go.mod h1:hJw3o1OdXxsrSjjVksARp5W95eeEaEfptyVZyv6JUPA= github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM= github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4= github.com/prometheus/client_golang v0.8.0/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw= @@ -808,7 +612,6 @@ github.com/prometheus/client_golang v0.9.2/go.mod h1:OsXs2jCmiKlQ1lTBmv21f2mNfw4 github.com/prometheus/client_golang v0.9.3-0.20190127221311-3c4408c8b829/go.mod h1:p2iRAGwDERtqlqzRXnrOVns+ignqQo//hLXqYxZYVNs= github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910/go.mod h1:MbSGuTsp3dbXC40dX6PRTWyKYBIrTGTE9sqQNg2J8bo= github.com/prometheus/client_model v0.0.0-20190115171406-56726106282f/go.mod h1:MbSGuTsp3dbXC40dX6PRTWyKYBIrTGTE9sqQNg2J8bo= -github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA= github.com/prometheus/common v0.0.0-20180801064454-c7de2306084e/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= github.com/prometheus/common v0.0.0-20181126121408-4724e9255275/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= github.com/prometheus/common v0.0.0-20181218105931-67670fe90761/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro= @@ -817,15 +620,13 @@ github.com/prometheus/procfs v0.0.0-20180725123919-05ee40e3a273/go.mod h1:c3At6R github.com/prometheus/procfs v0.0.0-20181005140218-185b4288413d/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= github.com/prometheus/procfs v0.0.0-20181204211112-1dc9a6cbc91a/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= github.com/prometheus/procfs v0.0.0-20190117184657-bf6a532e95b1/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk= -github.com/prometheus/procfs v0.0.0-20190403104016-ea9eea638872/go.mod h1:TjEm7ze935MbeOT/UhFTIMYKhuLP4wbCsTZCD3I8kEA= github.com/rcrowley/go-metrics v0.0.0-20180503174638-e2704e165165/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= -github.com/rogpeppe/fastuuid v0.0.0-20150106093220-6724a57986af/go.mod h1:XWv6SoW27p1b0cqNHllgS5HIMJraePCO15w5zCzIWYg= -github.com/rogpeppe/fastuuid v1.0.0/go.mod h1:jVj6XXZzXRy/MSR5jhDC/2q6DgLz+nrA6LYCDYWNEvQ= github.com/rogpeppe/go-internal v1.0.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= github.com/rogpeppe/go-internal v1.1.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= github.com/rogpeppe/go-internal v1.2.2 h1:J7U/N7eRtzjhs26d6GqMh2HBuXP8/Z64Densiiieafo= github.com/rogpeppe/go-internal v1.2.2/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= +github.com/rogpeppe/go-internal v1.3.0 h1:RR9dF3JtopPvtkroDZuVD7qquD0bnHlKSqaQhgwt8yk= github.com/rogpeppe/go-internal v1.3.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= github.com/rs/cors v1.6.0 h1:G9tHG9lebljV9mfp9SNPDL36nCDxmo3zTlAf1YgvzmI= github.com/rs/cors v1.6.0/go.mod h1:gFx+x8UowdsKA9AchylcLynDq+nNFfI8FkUZdN/jGCU= @@ -839,7 +640,6 @@ github.com/rubenv/sql-migrate v0.0.0-20190212093014-1007f53448d7/go.mod h1:WS0rl github.com/rubenv/sql-migrate v0.0.0-20190327083759-54bad0a9b051 h1:p32bQkgLiadYiOqs294BAx/7f1Aerfva8rj+rVvzR0A= github.com/rubenv/sql-migrate v0.0.0-20190327083759-54bad0a9b051/go.mod h1:WS0rl9eEliYI8DPnr3TOwz4439pay+qNgzJoVya/DmY= github.com/russross/blackfriday v1.5.2/go.mod h1:JO/DiYxRf+HjHt06OyowR9PTA263kcR/rfWxYHBV53g= -github.com/russross/blackfriday v2.0.0+incompatible/go.mod h1:JO/DiYxRf+HjHt06OyowR9PTA263kcR/rfWxYHBV53g= github.com/satori/go.uuid v1.2.0/go.mod h1:dA0hQrYB0VpLJoorglMZABFdXlWrHn1NEOzdhQKdks0= github.com/segmentio/analytics-go v3.0.1+incompatible h1:W7T3ieNQjPFMb+SE8SAVYo6mPkKK/Y37wYdiNf5lCVg= github.com/segmentio/analytics-go v3.0.1+incompatible/go.mod h1:C7CYBtQWk4vRk2RyLu0qOcbHJ18E3F1HV2C/8JvKN48= @@ -850,43 +650,28 @@ github.com/sergi/go-diff v1.0.0/go.mod h1:0CfEIISq7TuYL3j771MWULgwwjU+GofnZX9QAm github.com/shopspring/decimal v0.0.0-20180709203117-cd690d0c9e24/go.mod h1:M+9NzErvs504Cn4c5DxATwIqPbtswREoFCre64PpcG4= github.com/shurcooL/component v0.0.0-20170202220835-f88ec8f54cc4/go.mod h1:XhFIlyj5a1fBNx5aJTbKoIq0mNaPvOagO+HjB3EtxrY= github.com/shurcooL/events v0.0.0-20181021180414-410e4ca65f48/go.mod h1:5u70Mqkb5O5cxEA8nxTsgrgLehJeAw6Oc4Ab1c/P1HM= -github.com/shurcooL/events v0.0.0-20190403073608-99a35243dbf4/go.mod h1:5u70Mqkb5O5cxEA8nxTsgrgLehJeAw6Oc4Ab1c/P1HM= github.com/shurcooL/github_flavored_markdown v0.0.0-20181002035957-2122de532470/go.mod h1:2dOwnU2uBioM+SGy2aZoq1f/Sd1l9OkAeAUvjSyvgU0= github.com/shurcooL/go v0.0.0-20180423040247-9e1955d9fb6e/go.mod h1:TDJrrUr11Vxrven61rcy3hJMUqaf/CLWYhHNPmT14Lk= -github.com/shurcooL/go v0.0.0-20190330031554-6713ea532688/go.mod h1:TDJrrUr11Vxrven61rcy3hJMUqaf/CLWYhHNPmT14Lk= github.com/shurcooL/go-goon v0.0.0-20170922171312-37c2f522c041/go.mod h1:N5mDOmsrJOB+vfqUK+7DmDyjhSLIIBnXo9lvZJj3MWQ= github.com/shurcooL/gofontwoff v0.0.0-20180329035133-29b52fc0a18d/go.mod h1:05UtEgK5zq39gLST6uB0cf3NEHjETfB4Fgr3Gx5R9Vw= -github.com/shurcooL/gofontwoff v0.0.0-20181114050219-180f79e6909d/go.mod h1:05UtEgK5zq39gLST6uB0cf3NEHjETfB4Fgr3Gx5R9Vw= github.com/shurcooL/gopherjslib v0.0.0-20160914041154-feb6d3990c2c/go.mod h1:8d3azKNyqcHP1GaQE/c6dDgjkgSx2BZ4IoEi4F1reUI= github.com/shurcooL/highlight_diff v0.0.0-20170515013008-09bb4053de1b/go.mod h1:ZpfEhSmds4ytuByIcDnOLkTHGUI6KNqRNPDLHDk+mUU= -github.com/shurcooL/highlight_diff v0.0.0-20181222201841-111da2e7d480/go.mod h1:ZpfEhSmds4ytuByIcDnOLkTHGUI6KNqRNPDLHDk+mUU= github.com/shurcooL/highlight_go v0.0.0-20170515013102-78fb10f4a5f8/go.mod h1:UDKB5a1T23gOMUJrI+uSuH0VRDStOiUVSjBTRDVBVag= github.com/shurcooL/highlight_go v0.0.0-20181028180052-98c3abbbae20/go.mod h1:UDKB5a1T23gOMUJrI+uSuH0VRDStOiUVSjBTRDVBVag= -github.com/shurcooL/highlight_go v0.0.0-20181215221002-9d8641ddf2e1/go.mod h1:UDKB5a1T23gOMUJrI+uSuH0VRDStOiUVSjBTRDVBVag= github.com/shurcooL/home v0.0.0-20181020052607-80b7ffcb30f9/go.mod h1:+rgNQw2P9ARFAs37qieuu7ohDNQ3gds9msbT2yn85sg= -github.com/shurcooL/home v0.0.0-20190324224244-aec053160f35/go.mod h1:+rgNQw2P9ARFAs37qieuu7ohDNQ3gds9msbT2yn85sg= github.com/shurcooL/htmlg v0.0.0-20170918183704-d01228ac9e50/go.mod h1:zPn1wHpTIePGnXSHpsVPWEktKXHr6+SS6x/IKRb7cpw= -github.com/shurcooL/htmlg v0.0.0-20190120222857-1e8a37b806f3/go.mod h1:zPn1wHpTIePGnXSHpsVPWEktKXHr6+SS6x/IKRb7cpw= github.com/shurcooL/httperror v0.0.0-20170206035902-86b7830d14cc/go.mod h1:aYMfkZ6DWSJPJ6c4Wwz3QtW22G7mf/PEgaB9k/ik5+Y= github.com/shurcooL/httpfs v0.0.0-20171119174359-809beceb2371/go.mod h1:ZY1cvUeJuFPAdZ/B6v7RHavJWZn2YPVFQ1OSXhCGOkg= -github.com/shurcooL/httpfs v0.0.0-20181222201310-74dc9339e414/go.mod h1:ZY1cvUeJuFPAdZ/B6v7RHavJWZn2YPVFQ1OSXhCGOkg= github.com/shurcooL/httpgzip v0.0.0-20180522190206-b1c53ac65af9/go.mod h1:919LwcH0M7/W4fcZ0/jy0qGght1GIhqyS/EgWGH2j5Q= github.com/shurcooL/issues v0.0.0-20181008053335-6292fdc1e191/go.mod h1:e2qWDig5bLteJ4fwvDAc2NHzqFEthkqn7aOZAOpj+PQ= -github.com/shurcooL/issues v0.0.0-20190120000219-08d8dadf8acb/go.mod h1:e2qWDig5bLteJ4fwvDAc2NHzqFEthkqn7aOZAOpj+PQ= github.com/shurcooL/issuesapp v0.0.0-20180602232740-048589ce2241/go.mod h1:NPpHK2TI7iSaM0buivtFUc9offApnI0Alt/K8hcHy0I= -github.com/shurcooL/issuesapp v0.0.0-20181229001453-b8198a402c58/go.mod h1:NPpHK2TI7iSaM0buivtFUc9offApnI0Alt/K8hcHy0I= github.com/shurcooL/notifications v0.0.0-20181007000457-627ab5aea122/go.mod h1:b5uSkrEVM1jQUspwbixRBhaIjIzL2xazXp6kntxYle0= -github.com/shurcooL/notifications v0.0.0-20181111060504-bcc2b3082a7a/go.mod h1:b5uSkrEVM1jQUspwbixRBhaIjIzL2xazXp6kntxYle0= github.com/shurcooL/octicon v0.0.0-20180602230221-c42b0e3b24d9/go.mod h1:eWdoE5JD4R5UVWDucdOPg1g2fqQRq78IQa9zlOV1vpQ= github.com/shurcooL/octicon v0.0.0-20181028054416-fa4f57f9efb2/go.mod h1:eWdoE5JD4R5UVWDucdOPg1g2fqQRq78IQa9zlOV1vpQ= -github.com/shurcooL/octicon v0.0.0-20181222203144-9ff1a4cf27f4/go.mod h1:eWdoE5JD4R5UVWDucdOPg1g2fqQRq78IQa9zlOV1vpQ= github.com/shurcooL/reactions v0.0.0-20181006231557-f2e0b4ca5b82/go.mod h1:TCR1lToEk4d2s07G3XGfz2QrgHXg4RJBvjrOozvoWfk= -github.com/shurcooL/reactions v0.0.0-20181222204718-145cd5e7f3d1/go.mod h1:TCR1lToEk4d2s07G3XGfz2QrgHXg4RJBvjrOozvoWfk= github.com/shurcooL/sanitized_anchor_name v0.0.0-20170918181015-86672fcb3f95/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= -github.com/shurcooL/sanitized_anchor_name v1.0.0/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc= github.com/shurcooL/users v0.0.0-20180125191416-49c67e49c537/go.mod h1:QJTqeLYEDaXHZDBsXlPCDqdhQuJkuw4NOtaxYe3xii4= github.com/shurcooL/webdavfs v0.0.0-20170829043945-18c3829fa133/go.mod h1:hKmq5kWdCj2z2KEozexVbfEZIWiTjhE0+UjmZgPqehw= -github.com/shurcooL/webdavfs v0.0.0-20181215192745-5988b2d638f6/go.mod h1:hKmq5kWdCj2z2KEozexVbfEZIWiTjhE0+UjmZgPqehw= github.com/sirupsen/logrus v1.0.6/go.mod h1:pMByvHTf9Beacp5x1UXfOR9xyW/9antXMhjMPG0dEzc= github.com/sirupsen/logrus v1.1.0/go.mod h1:zrgwTnHtNr00buQ1vSptGe8m1f/BbgsPukg8qsT7A+A= github.com/sirupsen/logrus v1.1.1 h1:VzGj7lhU7KEB9e9gMpAV/v5XT2NVSvLJhJLCWbnkgXg= @@ -898,9 +683,7 @@ github.com/sirupsen/logrus v1.4.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPx github.com/sirupsen/logrus v1.4.1 h1:GL2rEmy6nsikmW0r8opw9JIRScdMF5hA8cOYLH7In1k= github.com/sirupsen/logrus v1.4.1/go.mod h1:ni0Sbl8bgC9z8RoU9G6nDWqqs/fq4eDPysMBDgk/93Q= github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d/go.mod h1:OnSkiWE9lh6wB0YB77sQom3nweQdgAjqCqsofrRNTgc= -github.com/smartystreets/assertions v0.0.0-20190401211740-f487f9de1cd3/go.mod h1:OnSkiWE9lh6wB0YB77sQom3nweQdgAjqCqsofrRNTgc= github.com/smartystreets/goconvey v0.0.0-20180222194500-ef6db91d284a/go.mod h1:XDJAKZRPZ1CvBcN2aX5YOUTYGHki24fSF0Iv48Ibg0s= -github.com/smartystreets/goconvey v0.0.0-20190330032615-68dc04aab96a/go.mod h1:syvi0/a8iFYH4r/RixwvyeAJjdLS9QV7WQ/tjFTllLA= github.com/sourcegraph/annotate v0.0.0-20160123013949-f4cad6c6324d/go.mod h1:UdhH50NIW0fCiwBSr0co2m7BnFLdv4fQTgdqdJTHFeE= github.com/sourcegraph/syntaxhighlight v0.0.0-20170531221838-bd320f5d308e/go.mod h1:HuIsMU8RRBOtsCgI77wP899iHVBQpCmg4ErYMZB+2IA= github.com/spf13/afero v1.1.2 h1:m8/z1t7/fwjysjQRYbP0RD+bUIF/8tJwPdEZsI83ACI= @@ -925,7 +708,6 @@ github.com/spf13/pflag v1.0.3 h1:zPAT6CGy6wXeQ7NtTnaTerfKOsV6V6F8agHXFiazDkg= github.com/spf13/pflag v1.0.3/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnInEg4= github.com/spf13/viper v1.2.1 h1:bIcUwXqLseLF3BDAZduuNfekWG87ibtFxi59Bq+oI9M= github.com/spf13/viper v1.2.1/go.mod h1:P4AexN0a+C9tGAnUFNwDMYYZv3pjFuvmeiMyKRaNVlI= -github.com/spf13/viper v1.3.0/go.mod h1:ZiWeW+zYFKm7srdB9IoDzzZXaJaI5eL9QjNiN/DMA2s= github.com/spf13/viper v1.3.1 h1:5+8j8FTpnFV4nEImW/ofkzEt8VoOiLXxdYIDsB73T38= github.com/spf13/viper v1.3.1/go.mod h1:ZiWeW+zYFKm7srdB9IoDzzZXaJaI5eL9QjNiN/DMA2s= github.com/spf13/viper v1.3.2 h1:VUFqw5KcqRf7i70GOzW7N+Q7+gxVBkSSqiXB12+JQ4M= @@ -949,17 +731,10 @@ github.com/toqueteos/webbrowser v0.0.0-20150720201625-21fc9f95c834 h1:50zdZDIkpL github.com/toqueteos/webbrowser v0.0.0-20150720201625-21fc9f95c834/go.mod h1:Hqqqmzj8AHn+VlZyVjaRWY20i25hoOZGAABCcg2el4A= github.com/uber-go/atomic v1.3.2/go.mod h1:/Ct5t2lcmbJ4OSe/waGBoaVvVqtO0bmtfVNex1PFV8g= github.com/uber/jaeger-client-go v2.15.0+incompatible/go.mod h1:WVhlPFC8FDjOFMMWRy2pZqQJSXxYSwNYOkTr/Z6d3Kk= -github.com/uber/jaeger-client-go v2.16.0+incompatible/go.mod h1:WVhlPFC8FDjOFMMWRy2pZqQJSXxYSwNYOkTr/Z6d3Kk= github.com/uber/jaeger-lib v1.5.0/go.mod h1:ComeNDZlWwrWnDv8aPp0Ba6+uUTzImX/AauajbLI56U= -github.com/uber/jaeger-lib v2.0.0+incompatible/go.mod h1:ComeNDZlWwrWnDv8aPp0Ba6+uUTzImX/AauajbLI56U= -github.com/ugorji/go v1.1.2/go.mod h1:hnLbHMwcvSihnDhEfx2/BzKp2xb0Y+ErdfYcrs9tkJQ= github.com/ugorji/go/codec v0.0.0-20181204163529-d75b2dcb6bc8/go.mod h1:VFNgLljTbGfSG7qAOspJ7OScBnGdDN/yBr0sguwnwf0= -github.com/ugorji/go/codec v0.0.0-20190320090025-2dc34c0b8780/go.mod h1:iT03XoTwV7xq/+UGwKO3UbC1nNNlopQiY61beSdrtOA= github.com/unrolled/secure v0.0.0-20180918153822-f340ee86eb8b/go.mod h1:mnPT77IAdsi/kV7+Es7y+pXALeV3h7G6dQF6mNYjcLA= github.com/unrolled/secure v0.0.0-20181005190816-ff9db2ff917f/go.mod h1:mnPT77IAdsi/kV7+Es7y+pXALeV3h7G6dQF6mNYjcLA= -github.com/unrolled/secure v0.0.0-20181022170031-4b6b7cf51606/go.mod h1:mnPT77IAdsi/kV7+Es7y+pXALeV3h7G6dQF6mNYjcLA= -github.com/unrolled/secure v0.0.0-20190103195806-76e6d4e9b90c/go.mod h1:mnPT77IAdsi/kV7+Es7y+pXALeV3h7G6dQF6mNYjcLA= -github.com/unrolled/secure v1.0.0/go.mod h1:mnPT77IAdsi/kV7+Es7y+pXALeV3h7G6dQF6mNYjcLA= github.com/urfave/negroni v1.0.0 h1:kIimOitoypq34K7TG7DUaJ9kq/N4Ofuwi1sjz0KipXc= github.com/urfave/negroni v1.0.0/go.mod h1:Meg73S6kFm/4PpbYdq35yYWoCZ9mS/YSx+lKnmiohz4= github.com/xordataexchange/crypt v0.0.3-0.20170626215501-b2862e3d0a77/go.mod h1:aYKd//L2LvnjZzWKhF00oedf4jCCReLcmhLdhm1A27Q= @@ -974,13 +749,12 @@ go.opencensus.io v0.19.0 h1:+jrnNy8MR4GZXvwF9PEuSyHxA4NaTf6601oNRwCSXq0= go.opencensus.io v0.19.0/go.mod h1:AYeH0+ZxYyghG8diqaaIq/9P3VgCCt5GF2ldCY4dkFg= go.opencensus.io v0.19.1/go.mod h1:gug0GbSHa8Pafr0d2urOSgoXHZ6x/RUlaiT0d9pqb4A= go.opencensus.io v0.19.2/go.mod h1:NO/8qkisMZLZ1FCsKNqtJPwc8/TaclWyY0B6wcYNg9M= +go.opencensus.io v0.20.0 h1:L/ARO58pdktB6dLmYI0zAyW1XnavEmGziFd0MKfxnck= go.opencensus.io v0.20.0/go.mod h1:NO/8qkisMZLZ1FCsKNqtJPwc8/TaclWyY0B6wcYNg9M= go.uber.org/atomic v1.3.2/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE= go4.org v0.0.0-20180809161055-417644f6feb5/go.mod h1:MkTOUMDaeVYJUOUsaDXIhWPZYa1yOyC1qaOBpL57BhE= -go4.org v0.0.0-20190313082347-94abd6928b1d/go.mod h1:MkTOUMDaeVYJUOUsaDXIhWPZYa1yOyC1qaOBpL57BhE= golang.org/x/build v0.0.0-20190111050920-041ab4dc3f9d/go.mod h1:OWs+y06UdEOHN4y+MfF/py+xQ/tYqIWW03b70/CG9Rw= golang.org/x/build v0.0.0-20190314133821-5284462c4bec/go.mod h1:atTaCNAy0f16Ah5aV1gMSwgiKVHwu/JncqDpuRr7lS4= -golang.org/x/build v0.0.0-20190405045552-3f1c27906a36/go.mod h1:atTaCNAy0f16Ah5aV1gMSwgiKVHwu/JncqDpuRr7lS4= golang.org/x/crypto v0.0.0-20180830192347-182538f80094/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20180910181607-0e37d006457b/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= @@ -998,30 +772,20 @@ golang.org/x/crypto v0.0.0-20181203042331-505ab145d0a9 h1:mKdxBk7AujPs8kU4m80U72 golang.org/x/crypto v0.0.0-20181203042331-505ab145d0a9/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190102171810-8d7daa0c54b3/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190103213133-ff983b9c42bc/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190122013713-64072686203f/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190130090550-b01c7a725664/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67 h1:ng3VDlRp5/DHpSWl02R4rM9I+8M2rhmsuLwAMmkLQWE= golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= -golang.org/x/crypto v0.0.0-20190313024323-a1f597ede03a/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= golang.org/x/crypto v0.0.0-20190320223903-b7391e95e576 h1:aUX/1G2gFSs4AsJJg2cL3HuoRhCSCz733FE5GUSuaT4= golang.org/x/crypto v0.0.0-20190320223903-b7391e95e576/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= golang.org/x/crypto v0.0.0-20190403202508-8e1b8d32e692/go.mod h1:WFFai1msRO1wXaEeE5yQxYXgSfI8pQAWXbQop6sCtWE= golang.org/x/crypto v0.0.0-20190404164418-38d8ce5564a5 h1:bselrhR0Or1vomJZC8ZIjWtbDmn9OYFLX5Ik9alpJpE= golang.org/x/crypto v0.0.0-20190404164418-38d8ce5564a5/go.mod h1:WFFai1msRO1wXaEeE5yQxYXgSfI8pQAWXbQop6sCtWE= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= -golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= -golang.org/x/exp v0.0.0-20190402192236-7fd597ecf556/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8= -golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js= -golang.org/x/image v0.0.0-20190321063152-3fc05d484e9f/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js= golang.org/x/lint v0.0.0-20180702182130-06c8688daad7/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20181217174547-8f45f776aaf1/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU= golang.org/x/lint v0.0.0-20190301231843-5614ed5bae6f/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE= -golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc= -golang.org/x/mobile v0.0.0-20190312151609-d3739f865fa6/go.mod h1:z+o9i4GpDbdi3rU15maQ/Ox0txvL9dWGYEHz965HBQE= -golang.org/x/mobile v0.0.0-20190327163128-167ebed0ec6d/go.mod h1:E/iHnbuqvinMTCcRqshq8CkpyQDoeVncDDYHnLhea+o= golang.org/x/net v0.0.0-20180530234432-1e491301e022/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180611182652-db08ff08e862/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= @@ -1038,15 +802,12 @@ golang.org/x/net v0.0.0-20181029044818-c44066c5c816 h1:mVFkLpejdFLXVUv9E42f3XJVf golang.org/x/net v0.0.0-20181029044818-c44066c5c816/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181102091132-c10e9556a7bc/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181106065722-10aee1819953/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= -golang.org/x/net v0.0.0-20181108082009-03003ca0c849/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181114220301-adae6a3d119a/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181201002055-351d144fa1fc/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181207154023-610586996380/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= -golang.org/x/net v0.0.0-20181213202711-891ebc4b82d6/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181217023233-e147a9138326/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20181220203305-927f97764cc3/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= -golang.org/x/net v0.0.0-20190119204137-ed066c81e75e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190125091013-d26f9f9a57f3/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20190213061140-3a22650c66bd h1:HuTn7WObtcDo9uEEU7rEqL0jYthdXAmZ6PP+meazmaU= golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= @@ -1055,7 +816,6 @@ golang.org/x/net v0.0.0-20190320064053-1272bf9dcd53 h1:kcXqo9vE6fsZY5X5Rd7R1l7fT golang.org/x/net v0.0.0-20190320064053-1272bf9dcd53/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3 h1:0GoQqolDA55aaLxZyTzK/Y2ePZzZTUrRacwib7cNsYQ= golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= -golang.org/x/oauth2 v0.0.0-20170207211851-4464e7848382/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20180603041954-1e0a3fa8ba9a/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20181003184128-c57b0facaced/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= @@ -1068,11 +828,11 @@ golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4Iltr golang.org/x/oauth2 v0.0.0-20190402181905-9f3314589c9a h1:tImsplftrFpALCYumobsd0K86vlAs/eXGFms2txfJfA= golang.org/x/oauth2 v0.0.0-20190402181905-9f3314589c9a/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= golang.org/x/perf v0.0.0-20180704124530-6e6d33e29852/go.mod h1:JLpeXjPJfIyPr5TlbXLkXWLhP8nz10XfvxElABhCtcw= -golang.org/x/perf v0.0.0-20190312170614-0655857e383f/go.mod h1:FrqOtQDO3iMDVUtw5nNTDFpR1HUCGh00M3kj2wiSzLQ= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4 h1:YUO/7uOKsKeq9UokNS62b8FYywz3ker1l1vDZRCRefw= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20190227155943-e225da77a7e6 h1:bjcUS9ztw9kFmmIxJInhon/0Is3p+EHBKNgquIzo1OI= golang.org/x/sync v0.0.0-20190227155943-e225da77a7e6/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sys v0.0.0-20180816055513-1c9583448a9c/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= @@ -1084,7 +844,6 @@ golang.org/x/sys v0.0.0-20180921163948-d47a0f339242/go.mod h1:STP8DvDyc/dI5b8T5h golang.org/x/sys v0.0.0-20180927150500-dad3d9fb7b6e/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181005133103-4497e2df6f9e/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181011152604-fa43e7bc11ba/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20181019084534-8f1d3d21f81b/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181022134430-8a28ead16f52/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181024145615-5cd93ef61a7c/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181025063200-d989b31c8746 h1:zTiiIq2XH/ldZGPA59ILL7NbDlz/btn3iJvO7H57mY8= @@ -1092,27 +851,19 @@ golang.org/x/sys v0.0.0-20181025063200-d989b31c8746/go.mod h1:STP8DvDyc/dI5b8T5h golang.org/x/sys v0.0.0-20181026064943-731415f00dce/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181026203630-95b1ffbd15a5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181029174526-d69651ed3497/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20181030150119-7e31e0c00fa0/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181106135930-3a76605856fd/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181107165924-66b7b1311ac8/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181116152217-5ac8a444bdc5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181122145206-62eef0e2fa9b/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20181128092732-4ed8d59d0b35/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181205085412-a5c9d58dba9a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181206074257-70b957f3b65e/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20181213150753-586ba8c9bb14/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20181213200352-4d1cda033e06/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20181218192612-074acd46bca6/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190102155601-82a175fd1598/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190116161447-11f53e031339/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20190122071731-054c452bb702/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190213121743-983097b1a8a3 h1:+KlxhGbYkFs8lMfwKn+2ojry1ID5eBSMXprS2u/wqCE= golang.org/x/sys v0.0.0-20190213121743-983097b1a8a3/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20190219092855-153ac476189d/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20190220154126-629670e5acc5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20190222072716-a9d3bda3a223/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= -golang.org/x/sys v0.0.0-20190312061237-fead79001313/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190321052220-f7bb7a8bee54 h1:xe1/2UUJRmA9iDglQSlkx8c5n3twv58+K0mPpC2zmhA= golang.org/x/sys v0.0.0-20190321052220-f7bb7a8bee54/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20190403152447-81d4e9dc473e h1:nFYrTHrdrAOpShe27kaFHjsqYSEQ0KWqdWLu3xuZJts= @@ -1124,8 +875,8 @@ golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3 golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20181108054448-85acf8d2951c h1:fqgJT0MGcGpPgpWU7VRdRjuArfcOvC4AoJmILihzhDg= golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/time v0.0.0-20190308202827-9d24e82272b4 h1:SvFZT6jyqRaOeXpc5h/JSfZenJ2O330aBsf7JfSUXmQ= golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= -golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20180828015842-6cd1fcedba52/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181003024731-2f84ea8ef872/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= @@ -1133,31 +884,20 @@ golang.org/x/tools v0.0.0-20181006002542-f60d9635b16a/go.mod h1:n7NCudcB/nEzxVGm golang.org/x/tools v0.0.0-20181008205924-a2b3f7f249e9/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181013182035-5e66757b835f/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181017214349-06f26fdaaa28/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181019005945-6adeb8aab2de/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181024171208-a2dc47679d30/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181026183834-f60e5f99f081/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181030000716-a0a13e073c7b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181030151751-bb28844c46df/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181030221726-6c7e314b6563/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181102223251-96e9e165b75e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181105230042-78dc5bac0cac/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181107215632-34b416bd17b3/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181109152631-138c20b93253/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181109202920-92d8274bd7b8/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181111003725-6d71ab8aade0/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181114190951-94339b83286c/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181119130350-139d099f6620/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181120060634-fc4f04983f62/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181122213734-04b5d21e00f1/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181127195227-b4e97c0ed882/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181127232545-e782529d0ddd/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181201035826-d0ca3933b724/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181203210056-e5f3ab76ea4b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181205224935-3576414c54a4/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181206194817-bcd4e47d0288/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181207183836-8bc39b988060/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181212172921-837e80568c09/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20181213190329-bbccd8cae4a9/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20181219222714-6e267b5cc78e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20190102213336-ca9055ed7d04/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20190104182027-498d95493402/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= @@ -1165,24 +905,11 @@ golang.org/x/tools v0.0.0-20190111214448-fc1d57b08d7b/go.mod h1:n7NCudcB/nEzxVGm golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20190118193359-16909d206f00 h1:6OmoTtlNJlHuWNIjTEyUtMBHrryp8NRuf/XtnC7MmXM= golang.org/x/tools v0.0.0-20190118193359-16909d206f00/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20190122202912-9c309ee22fab/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20190124004107-78ee07aa9465/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20190131142011-8dbcc66f33bb/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20190206221403-44bcb96178d3/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= -golang.org/x/tools v0.0.0-20190214204934-8dcb7bc8c7fe/go.mod h1:E6PF97AdD6v0s+fPshSmumCW1S1Ne85RbPQxELkKa44= -golang.org/x/tools v0.0.0-20190219135230-f000d56b39dc/go.mod h1:E6PF97AdD6v0s+fPshSmumCW1S1Ne85RbPQxELkKa44= -golang.org/x/tools v0.0.0-20190219185102-9394956cfdc5/go.mod h1:E6PF97AdD6v0s+fPshSmumCW1S1Ne85RbPQxELkKa44= -golang.org/x/tools v0.0.0-20190221204921-83362c3779f5/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY= golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY= -golang.org/x/tools v0.0.0-20190311212946-11955173bddd/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= -golang.org/x/tools v0.0.0-20190312151545-0bb0c0a6e846/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= golang.org/x/tools v0.0.0-20190312170243-e65039ee4138/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= -golang.org/x/tools v0.0.0-20190315044204-8b67d361bba2/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= -golang.org/x/tools v0.0.0-20190318200714-bb1270c20edf/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= -golang.org/x/tools v0.0.0-20190328211700-ab21143f2384/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= golang.org/x/tools v0.0.0-20190329151228-23e29df326fe/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= +golang.org/x/tools v0.0.0-20190404132500-923d25813098 h1:MtqjsZmyGRgMmLUgxnmMJ6RYdvd2ib8ipiayHhqSxs4= golang.org/x/tools v0.0.0-20190404132500-923d25813098/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs= -google.golang.org/api v0.0.0-20170206182103-3d017632ea10/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20180603000442-8e296ef26005/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20180910000450-7ca32eb868bf/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.0.0-20181025000501-39567f0042a0/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= @@ -1191,6 +918,7 @@ google.golang.org/api v0.0.0-20181220000619-583d854617af/go.mod h1:4mhQ8q/RsB7i+ google.golang.org/api v0.1.0 h1:K6z2u68e86TPdSdefXdzvXgR1zEMa+459vBSfWYAZkI= google.golang.org/api v0.1.0/go.mod h1:UGEZY7KEX120AnNLIHFMKIo4obdJhkp2tPbaPlQx13Y= google.golang.org/api v0.2.0/go.mod h1:IfRCZScioGtypHNTlz3gFk67J8uePVW7uDTBzXuIkhU= +google.golang.org/api v0.3.0 h1:UIJY20OEo3+tK5MBlcdx37kmdH6EnRjGkW78mc6+EeA= google.golang.org/api v0.3.0/go.mod h1:IuvZyQh8jgscv8qWfQ4ABd8m7hEudgBFM/EdhA3BnXw= google.golang.org/appengine v1.0.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= @@ -1198,6 +926,7 @@ google.golang.org/appengine v1.2.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7 google.golang.org/appengine v1.3.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/appengine v1.4.0 h1:/wp5JvzpHIxhs/dumFmF7BXTf3Z+dd4uXta4kVyO508= google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= +google.golang.org/appengine v1.5.0 h1:KxkO13IPW4Lslp2bz+KHP2E3gtFlrIGNThxkZQ3g+4c= google.golang.org/appengine v1.5.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/genproto v0.0.0-20180601223552-81158efcc9f2/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= @@ -1209,8 +938,8 @@ google.golang.org/genproto v0.0.0-20181219182458-5a97ab628bfb/go.mod h1:7Ep/1NZk google.golang.org/genproto v0.0.0-20190201180003-4b09977fb922 h1:mBVYJnbrXLA/ZCBTCe7PtEgAUP+1bg92qTaFoPHdz+8= google.golang.org/genproto v0.0.0-20190201180003-4b09977fb922/go.mod h1:L3J43x8/uS+qIUoksaLKe6OS3nUKxOKuIFz1sl2/jx4= google.golang.org/genproto v0.0.0-20190307195333-5fe7a883aa19/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= +google.golang.org/genproto v0.0.0-20190404172233-64821d5d2107 h1:xtNn7qFlagY2mQNFHMSRPjT2RkOV4OXM7P5TVy9xATo= google.golang.org/genproto v0.0.0-20190404172233-64821d5d2107/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE= -google.golang.org/grpc v0.0.0-20170208002647-2a6bf6142e96/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.12.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.14.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.16.0/go.mod h1:0JHn/cJsOMiMfNA9+DeHDlAU7KAAB5GDlYFpa9MZMio= @@ -1218,6 +947,7 @@ google.golang.org/grpc v1.17.0/go.mod h1:6QZJwpn2B+Zp71q/5VxRsJ6NXXVCE5NRUHRo+f3 google.golang.org/grpc v1.18.0 h1:IZl7mfBGfbhYx2p2rKRtYgDFw6SBz+kclmxYrCksPPA= google.golang.org/grpc v1.18.0/go.mod h1:6QZJwpn2B+Zp71q/5VxRsJ6NXXVCE5NRUHRo+f3cWCs= google.golang.org/grpc v1.19.0/go.mod h1:mqu4LbDTu4XGKhr4mRzUsmM4RtVoemTSY81AxZiDr8c= +google.golang.org/grpc v1.19.1 h1:TrBcJ1yqAl1G++wO39nD/qtgpsW9/1+QGrluyMGEYgM= google.golang.org/grpc v1.19.1/go.mod h1:mqu4LbDTu4XGKhr4mRzUsmM4RtVoemTSY81AxZiDr8c= gopkg.in/airbrake/gobrake.v2 v2.0.9/go.mod h1:/h5ZAUhDkGaJfjzjKLSjv6zCL6O0LLBxU4K+aSYdM/U= gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= @@ -1236,11 +966,9 @@ gopkg.in/gorp.v1 v1.7.2 h1:j3DWlAyGVv8whO7AcIWznQ2Yj7yJkn34B8s63GViAAw= gopkg.in/gorp.v1 v1.7.2/go.mod h1:Wo3h+DBQZIxATwftsglhdD/62zRFPhGhTiu5jUJmCaw= gopkg.in/inf.v0 v0.9.1/go.mod h1:cWUDdTG/fYaXco+Dcufb5Vnc6Gp2YChqWtbxRZE0mXw= gopkg.in/mail.v2 v2.0.0-20180731213649-a0242b2233b4/go.mod h1:htwXN1Qh09vZJ1NVKxQqHPBaCBbzKhp5GzuJEA4VJWw= -gopkg.in/mail.v2 v2.3.1/go.mod h1:htwXN1Qh09vZJ1NVKxQqHPBaCBbzKhp5GzuJEA4VJWw= gopkg.in/resty.v1 v1.9.1/go.mod h1:vo52Hzryw9PnPHcJfPsBiFW62XhNx5OczbV9y+IMpgc= gopkg.in/resty.v1 v1.10.3 h1:w8FjChB7PWrvE5z6JX/gfFzVwTDj38qiAQJKgdWDGvA= gopkg.in/resty.v1 v1.10.3/go.mod h1:nrgQYbPhkRfn2BfT32NNTLfq3K9NuHRB0MsAcA9weWY= -gopkg.in/resty.v1 v1.12.0/go.mod h1:mDo4pnntr5jdWRML875a/NmxYqAlA73dVijT2AXvQQo= gopkg.in/square/go-jose.v2 v2.1.9 h1:YCFbL5T2gbmC2sMG12s1x2PAlTK5TZNte3hjZEIcCAg= gopkg.in/square/go-jose.v2 v2.1.9/go.mod h1:M9dMgbHiYLoDGQrXy7OpJDJWiKiU//h+vD76mk0e1AI= gopkg.in/square/go-jose.v2 v2.2.2 h1:orlkJ3myw8CN1nVQHBFfloD+L3egixIa4FvUP6RosSA= @@ -1250,7 +978,6 @@ gopkg.in/square/go-jose.v2 v2.3.0/go.mod h1:M9dMgbHiYLoDGQrXy7OpJDJWiKiU//h+vD76 gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7 h1:uRGJdciOHaEIrze2W8Q3AKkepLTh2hOroT7a+7czfdQ= gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7/go.mod h1:dt/ZhP58zS4L8KSrWDmTeBkI65Dw0HsyUHuEVlX15mw= gopkg.in/yaml.v1 v1.0.0-20140924161607-9f9df34309c0/go.mod h1:WDnlLJ4WF5VGsH/HVa3CI79GS0ol3YnhVnKP89i0kNg= -gopkg.in/yaml.v2 v2.0.0-20170812160011-eb3733d160e7/go.mod h1:JAlM8MvJe8wmxCU4Bli9HhUf9+ttbYbLASfIpnQbh74= gopkg.in/yaml.v2 v2.2.1 h1:mUhvW9EsL+naU5Q3cakzfE91YhliOondGd6ZrsDBHQE= gopkg.in/yaml.v2 v2.2.1/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= gopkg.in/yaml.v2 v2.2.2 h1:ZCJp+EgiOT7lHqUV2J862kp8Qj64Jo6az82+3Td9dZw= @@ -1263,7 +990,5 @@ honnef.co/go/tools v0.0.0-20180728063816-88497007e858/go.mod h1:rf3lG4BRIbNafJWh honnef.co/go/tools v0.0.0-20180920025451-e3ad64cb4ed3/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= -honnef.co/go/tools v0.0.0-20190404041852-d36bf9040906/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4= sourcegraph.com/sourcegraph/go-diff v0.5.0/go.mod h1:kuch7UrkMzY0X+p9CRK03kfuPQ2zzQcaEFbx8wA8rck= sourcegraph.com/sqs/pbtypes v0.0.0-20180604144634-d3ebe8f20ae4/go.mod h1:ketZ/q3QxT9HOBeFhu6RdvsftgpsbFHBF5Cas6cDKZ0= -sourcegraph.com/sqs/pbtypes v1.0.0/go.mod h1:3AciMUv4qUuRHRHhOG4TZOB+72GdPVz5k+c648qsFS4= diff --git a/health/handler_test.go b/health/handler_test.go index 6b93fb952a..01a0f71db7 100644 --- a/health/handler_test.go +++ b/health/handler_test.go @@ -22,16 +22,17 @@ package health import ( "errors" - "net/http" "net/http/httptest" + "net/url" "testing" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client" + "github.com/julienschmidt/httprouter" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" "github.com/ory/herodot" - "github.com/ory/oathkeeper/sdk/go/oathkeeper/swagger" ) func TestHealth(t *testing.T) { @@ -49,27 +50,27 @@ func TestHealth(t *testing.T) { handler.SetRoutes(router) ts := httptest.NewServer(router) - healthClient := swagger.NewHealthApiWithBasePath(ts.URL) - - body, response, err := healthClient.IsInstanceAlive() + u, err := url.ParseRequestURI(ts.URL) require.NoError(t, err) - require.EqualValues(t, http.StatusOK, response.StatusCode) - assert.EqualValues(t, "ok", body.Status) + cl := client.NewHTTPClientWithConfig(nil, &client.TransportConfig{ + Host: u.Host, + BasePath: u.Path, + Schemes: []string{u.Scheme}, + }) - versionClient := swagger.NewVersionApiWithBasePath(ts.URL) - version, response, err := versionClient.GetVersion() + aliveRes, err := cl.Health.IsInstanceAlive(nil) require.NoError(t, err) - require.EqualValues(t, http.StatusOK, response.StatusCode) - require.EqualValues(t, version.Version, handler.VersionString) + assert.EqualValues(t, "ok", aliveRes.Payload.Status) - _, response, err = healthClient.IsInstanceReady() + versionRes, err := cl.Version.GetVersion(nil) require.NoError(t, err) - require.EqualValues(t, http.StatusServiceUnavailable, response.StatusCode) - assert.Equal(t, `{"errors":{"test":"not alive"}}`, string(response.Payload)) + require.EqualValues(t, versionRes.Payload.Version, handler.VersionString) + + _, err = cl.Health.IsInstanceReady(nil) + require.Error(t, err) alive = nil - body, response, err = healthClient.IsInstanceReady() + readyRes, err := cl.Health.IsInstanceReady(nil) require.NoError(t, err) - require.EqualValues(t, http.StatusOK, response.StatusCode) - assert.EqualValues(t, "ok", body.Status) + assert.EqualValues(t, "ok", readyRes.Payload.Status) } diff --git a/pkg/constants.go b/pkg/constants.go index f42b2ae9bd..29cab33bba 100644 --- a/pkg/constants.go +++ b/pkg/constants.go @@ -20,4 +20,4 @@ package pkg -const RulesUpperLimit = 50000 +var RulesUpperLimit = int64(50000) diff --git a/rule/doc.go b/rule/doc.go index b05e18c5e2..1198d94440 100644 --- a/rule/doc.go +++ b/rule/doc.go @@ -104,7 +104,7 @@ type swaggerRuleHandler struct { // Config contains the configuration for the handler. Please read the user // guide for a complete list of each handler's available settings. - Config string `json:"config"` + Config interface{} `json:"config"` } // swaggerRule is a single rule that will get checked on every HTTP request. diff --git a/rule/handler.go b/rule/handler.go index e4c7f947db..c234a3400b 100644 --- a/rule/handler.go +++ b/rule/handler.go @@ -119,7 +119,7 @@ func (h *Handler) Create(w http.ResponseWriter, r *http.Request, _ httprouter.Pa // 403: genericError // 500: genericError func (h *Handler) List(w http.ResponseWriter, r *http.Request, _ httprouter.Params) { - limit, offset := pagination.Parse(r, 100, 0, pkg.RulesUpperLimit) + limit, offset := pagination.Parse(r, 100, 0, int(pkg.RulesUpperLimit)) rules, err := h.M.ListRules(limit, offset) if err != nil { h.H.WriteError(w, r, err) diff --git a/rule/handler_test.go b/rule/handler_test.go index 1571327317..38cde05ed3 100644 --- a/rule/handler_test.go +++ b/rule/handler_test.go @@ -21,17 +21,20 @@ package rule import ( - "net/http" "net/http/httptest" + "net/url" "testing" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/rule" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" + "github.com/julienschmidt/httprouter" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" "github.com/ory/herodot" "github.com/ory/oathkeeper/pkg" - "github.com/ory/oathkeeper/sdk/go/oathkeeper/swagger" ) func TestHandler(t *testing.T) { @@ -48,86 +51,87 @@ func TestHandler(t *testing.T) { handler.SetRoutes(router) server := httptest.NewServer(router) - client := swagger.NewRuleApiWithBasePath(server.URL) + u, err := url.ParseRequestURI(server.URL) + require.NoError(t, err) + + cl := client.NewHTTPClientWithConfig(nil, &client.TransportConfig{ + Host: u.Host, + BasePath: u.Path, + Schemes: []string{u.Scheme}, + }) - r1 := swagger.Rule{ - Id: "foo1", - Match: swagger.RuleMatch{ - Url: "https://localhost:1234/", + r1 := models.SwaggerRule{ + ID: "foo1", + Match: &models.SwaggerRuleMatch{ + URL: "https://localhost:1234/", Methods: []string{"POST"}, }, Description: "Create users rule", - Authorizer: swagger.RuleHandler{Handler: "allow", Config: []byte(`{"type":"any"}`)}, - Authenticators: []swagger.RuleHandler{{Handler: "anonymous", Config: []byte(`{"name":"anonymous1"}`)}}, - CredentialsIssuer: swagger.RuleHandler{Handler: "id_token", Config: []byte(`{"issuer":"anything"}`)}, - Upstream: swagger.Upstream{ - Url: "http://localhost:1235/", + Authorizer: &models.SwaggerRuleHandler{Handler: "allow", Config: map[string]interface{}{"type": "any"}}, + Authenticators: []*models.SwaggerRuleHandler{{Handler: "anonymous", Config: map[string]interface{}{"name": "anonymous1"}}}, + CredentialsIssuer: &models.SwaggerRuleHandler{Handler: "id_token", Config: map[string]interface{}{"issuer": "anything"}}, + Upstream: &models.Upstream{ + URL: "http://localhost:1235/", StripPath: "/bar", PreserveHost: true, }, } - r2 := swagger.Rule{ - Id: "foo2", - Match: swagger.RuleMatch{ - Url: "https://localhost:34/", + r2 := models.SwaggerRule{ + ID: "foo2", + Match: &models.SwaggerRuleMatch{ + URL: "https://localhost:34/", Methods: []string{"GET"}, }, Description: "Get users rule", - Authorizer: swagger.RuleHandler{Handler: "deny", Config: []byte(`{"type":"any"}`)}, - Authenticators: []swagger.RuleHandler{{Handler: "oauth2_introspection", Config: []byte(`{"name":"anonymous1"}`)}}, - CredentialsIssuer: swagger.RuleHandler{Handler: "id_token", Config: []byte(`{"issuer":"anything"}`)}, - Upstream: swagger.Upstream{ - Url: "http://localhost:333/", + Authorizer: &models.SwaggerRuleHandler{Handler: "deny", Config: map[string]interface{}{"type": "any"}}, + Authenticators: []*models.SwaggerRuleHandler{{Handler: "oauth2_introspection", Config: map[string]interface{}{"name": "anonymous1"}}}, + CredentialsIssuer: &models.SwaggerRuleHandler{Handler: "id_token", Config: map[string]interface{}{"issuer": "anything"}}, + Upstream: &models.Upstream{ + URL: "http://localhost:333/", StripPath: "/foo", PreserveHost: false, }, } - invalidRule := swagger.Rule{ - Id: "foo3", + invalidRule := models.SwaggerRule{ + ID: "foo3", } t.Run("case=create a new rule", func(t *testing.T) { - _, response, err := client.CreateRule(invalidRule) - require.NoError(t, err) - assert.Equal(t, http.StatusBadRequest, response.StatusCode) + _, err := cl.Rule.CreateRule(rule.NewCreateRuleParams().WithBody(&invalidRule)) + require.Error(t, err) - result, response, err := client.CreateRule(r1) + result, err := cl.Rule.CreateRule(rule.NewCreateRuleParams().WithBody(&r1)) require.NoError(t, err) - assert.Equal(t, http.StatusCreated, response.StatusCode) - assert.EqualValues(t, r1, *result) + assert.EqualValues(t, r1, *result.Payload) - result, response, err = client.CreateRule(r2) + result, err = cl.Rule.CreateRule(rule.NewCreateRuleParams().WithBody(&r2)) require.NoError(t, err) - assert.Equal(t, http.StatusCreated, response.StatusCode) - assert.NotEmpty(t, result.Id) - r2.Id = result.Id + assert.NotEmpty(t, result.Payload.ID) + r2.ID = result.Payload.ID - results, response, err := client.ListRules(pkg.RulesUpperLimit, 0) + results, err := cl.Rule.ListRules(rule.NewListRulesParams().WithLimit(&pkg.RulesUpperLimit)) require.NoError(t, err) - require.Len(t, results, 2) - assert.True(t, results[0].Id != results[1].Id) + require.Len(t, results.Payload, 2) + assert.True(t, results.Payload[0].ID != results.Payload[1].ID) - r1.Id = "newfoo" - result, response, err = client.UpdateRule("foo1", r1) + r1.ID = "newfoo" + uresult, err := cl.Rule.UpdateRule(rule.NewUpdateRuleParams().WithID("foo1").WithBody(&r1)) require.NoError(t, err) - assert.Equal(t, http.StatusOK, response.StatusCode) - assert.Equal(t, "foo1", result.Id) - r1.Id = "foo1" + assert.Equal(t, "foo1", uresult.Payload.ID) + r1.ID = "foo1" - result, response, err = client.GetRule(r2.Id) + gresult, err := cl.Rule.GetRule(rule.NewGetRuleParams().WithID(r2.ID)) require.NoError(t, err) - assert.Equal(t, http.StatusOK, response.StatusCode) - assert.EqualValues(t, r2, *result) + assert.EqualValues(t, r2, *gresult.Payload) - response, err = client.DeleteRule(r1.Id) + _, err = cl.Rule.DeleteRule(rule.NewDeleteRuleParams().WithID(r1.ID)) require.NoError(t, err) - _, response, err = client.GetRule(r1.Id) - require.NoError(t, err) - assert.Equal(t, http.StatusNotFound, response.StatusCode) + _, err = cl.Rule.GetRule(rule.NewGetRuleParams().WithID(r1.ID)) + require.Error(t, err) - results, response, err = client.ListRules(pkg.RulesUpperLimit, 0) + results, err = cl.Rule.ListRules(rule.NewListRulesParams().WithLimit(&pkg.RulesUpperLimit)) require.NoError(t, err) - assert.Len(t, results, 1) + assert.Len(t, results.Payload, 1) }) } diff --git a/rule/manager_test.go b/rule/manager_test.go index 0e2909a067..f0d41147fc 100644 --- a/rule/manager_test.go +++ b/rule/manager_test.go @@ -89,7 +89,7 @@ func TestManagers(t *testing.T) { } assert.EqualValues(t, &r3, result) - results, err := manager.ListRules(pkg.RulesUpperLimit, 0) + results, err := manager.ListRules(int(pkg.RulesUpperLimit), 0) require.NoError(t, err) assert.Len(t, results, 3) assert.True(t, results[0].ID != results[1].ID) @@ -107,7 +107,7 @@ func TestManagers(t *testing.T) { require.NoError(t, manager.DeleteRule(r1.ID)) - results, err = manager.ListRules(pkg.RulesUpperLimit, 0) + results, err = manager.ListRules(int(pkg.RulesUpperLimit), 0) require.NoError(t, err) assert.Len(t, results, 2) assert.True(t, results[0].ID != r1.ID) diff --git a/rule/matcher_cached.go b/rule/matcher_cached.go index 9d150ce8a4..b2f6a7c9b3 100644 --- a/rule/matcher_cached.go +++ b/rule/matcher_cached.go @@ -66,7 +66,7 @@ func (m *CachedMatcher) Refresh() error { m.Lock() defer m.Unlock() - rules, err := m.Manager.ListRules(pkg.RulesUpperLimit, 0) + rules, err := m.Manager.ListRules(int(pkg.RulesUpperLimit), 0) if err != nil { return errors.WithStack(err) } diff --git a/rule/matcher_cached_http.go b/rule/matcher_cached_http.go index 68039ea07c..abea6488bb 100644 --- a/rule/matcher_cached_http.go +++ b/rule/matcher_cached_http.go @@ -21,22 +21,25 @@ package rule import ( + "encoding/json" + "fmt" "net/http" + "net/url" "github.com/pkg/errors" "github.com/ory/oathkeeper/pkg" - "github.com/ory/oathkeeper/sdk/go/oathkeeper" + "github.com/ory/x/urlx" ) type HTTPMatcher struct { - O oathkeeper.SDK + u *url.URL *CachedMatcher } -func NewHTTPMatcher(o oathkeeper.SDK) *HTTPMatcher { +func NewHTTPMatcher(u *url.URL) *HTTPMatcher { return &HTTPMatcher{ - O: o, + u: u, CachedMatcher: &CachedMatcher{ Rules: map[string]Rule{}, }, @@ -44,12 +47,20 @@ func NewHTTPMatcher(o oathkeeper.SDK) *HTTPMatcher { } func (m *HTTPMatcher) Refresh() error { - rules, response, err := m.O.ListRules(pkg.RulesUpperLimit, 0) + from := urlx.CopyWithQuery(urlx.AppendPaths(m.u, "/rules"), url.Values{"limit": {fmt.Sprintf("%d", pkg.RulesUpperLimit)}}) + res, err := http.DefaultClient.Get(from.String()) if err != nil { return errors.WithStack(err) } - if response.StatusCode != http.StatusOK { - return errors.Errorf("unable to fetch rules from backend, got status code %d but expected %d", response.StatusCode, http.StatusOK) + defer res.Body.Close() + + if res.StatusCode != http.StatusOK { + return errors.Errorf("unable to fetch rules from backend got status code %d but expected %d when calling %s", res.StatusCode, http.StatusOK, from) + } + + var rules []Rule + if err := json.NewDecoder(res.Body).Decode(&rules); err != nil { + return errors.WithStack(err) } m.Lock() @@ -60,39 +71,17 @@ func (m *HTTPMatcher) Refresh() error { r.Match.Methods = []string{} } - rh := make([]RuleHandler, len(r.Authenticators)) - for k, authn := range r.Authenticators { - rh[k] = RuleHandler{ - Handler: authn.Handler, - Config: []byte(authn.Config), - } + if len(r.Authenticators) == 0 { + r.Authenticators = []RuleHandler{} } - inserted[r.Id] = true - m.Rules[r.Id] = Rule{ - ID: r.Id, - Description: r.Description, - Match: RuleMatch{Methods: r.Match.Methods, URL: r.Match.Url}, - Authorizer: RuleHandler{ - Handler: r.Authorizer.Handler, - Config: []byte(r.Authorizer.Config), - }, - Authenticators: rh, - CredentialsIssuer: RuleHandler{ - Handler: r.CredentialsIssuer.Handler, - Config: []byte(r.CredentialsIssuer.Config), - }, - Upstream: Upstream{ - URL: r.Upstream.Url, - PreserveHost: r.Upstream.PreserveHost, - StripPath: r.Upstream.StripPath, - }, - } + inserted[r.ID] = true + m.Rules[r.ID] = r } - for _, rule := range m.Rules { - if _, ok := inserted[rule.ID]; !ok { - delete(m.Rules, rule.ID) + for _, r := range m.Rules { + if _, ok := inserted[r.ID]; !ok { + delete(m.Rules, r.ID) } } diff --git a/rule/matcher_test.go b/rule/matcher_test.go index 8899a7ded7..aa04e70e02 100644 --- a/rule/matcher_test.go +++ b/rule/matcher_test.go @@ -31,7 +31,6 @@ import ( "github.com/stretchr/testify/require" "github.com/ory/herodot" - "github.com/ory/oathkeeper/sdk/go/oathkeeper" ) var testRules = []Rule{ @@ -101,9 +100,12 @@ func TestMatcher(t *testing.T) { handler.SetRoutes(router) server := httptest.NewServer(router) + u, err := url.ParseRequestURI(server.URL) + require.NoError(t, err) + matchers := map[string]Matcher{ "memory": NewCachedMatcher(manager), - "http": NewHTTPMatcher(oathkeeper.NewSDK(server.URL)), + "http": NewHTTPMatcher(u), } var testMatcher = func(t *testing.T, matcher Matcher, method string, url string, expectErr bool, expect *Rule) { diff --git a/sdk/go/oathkeeper/client/health/health_client.go b/sdk/go/oathkeeper/client/health/health_client.go new file mode 100644 index 0000000000..844c761acb --- /dev/null +++ b/sdk/go/oathkeeper/client/health/health_client.go @@ -0,0 +1,100 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package health + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "github.com/go-openapi/runtime" + + strfmt "github.com/go-openapi/strfmt" +) + +// New creates a new health API client. +func New(transport runtime.ClientTransport, formats strfmt.Registry) *Client { + return &Client{transport: transport, formats: formats} +} + +/* +Client for health API +*/ +type Client struct { + transport runtime.ClientTransport + formats strfmt.Registry +} + +/* +IsInstanceAlive checks the alive status + +This endpoint returns a 200 status code when the HTTP server is up running. +This status does currently not include checks whether the database connection is working. +This endpoint does not require the `X-Forwarded-Proto` header when TLS termination is set. + +Be aware that if you are running multiple nodes of ORY Oathkeeper, the health status will never refer to the cluster state, only to a single instance. +*/ +func (a *Client) IsInstanceAlive(params *IsInstanceAliveParams) (*IsInstanceAliveOK, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewIsInstanceAliveParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "isInstanceAlive", + Method: "GET", + PathPattern: "/health/alive", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &IsInstanceAliveReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*IsInstanceAliveOK), nil + +} + +/* +IsInstanceReady checks the readiness status + +This endpoint returns a 200 status code when the HTTP server is up running and the environment dependencies (e.g. +the database) are responsive as well. + +This status does currently not include checks whether the database connection is working. +This endpoint does not require the `X-Forwarded-Proto` header when TLS termination is set. + +Be aware that if you are running multiple nodes of ORY Oathkeeper, the health status will never refer to the cluster state, only to a single instance. +*/ +func (a *Client) IsInstanceReady(params *IsInstanceReadyParams) (*IsInstanceReadyOK, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewIsInstanceReadyParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "isInstanceReady", + Method: "GET", + PathPattern: "/health/ready", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &IsInstanceReadyReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*IsInstanceReadyOK), nil + +} + +// SetTransport changes the transport on the client +func (a *Client) SetTransport(transport runtime.ClientTransport) { + a.transport = transport +} diff --git a/sdk/go/oathkeeper/client/health/is_instance_alive_parameters.go b/sdk/go/oathkeeper/client/health/is_instance_alive_parameters.go new file mode 100644 index 0000000000..359c3d7334 --- /dev/null +++ b/sdk/go/oathkeeper/client/health/is_instance_alive_parameters.go @@ -0,0 +1,113 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package health + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" +) + +// NewIsInstanceAliveParams creates a new IsInstanceAliveParams object +// with the default values initialized. +func NewIsInstanceAliveParams() *IsInstanceAliveParams { + + return &IsInstanceAliveParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewIsInstanceAliveParamsWithTimeout creates a new IsInstanceAliveParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewIsInstanceAliveParamsWithTimeout(timeout time.Duration) *IsInstanceAliveParams { + + return &IsInstanceAliveParams{ + + timeout: timeout, + } +} + +// NewIsInstanceAliveParamsWithContext creates a new IsInstanceAliveParams object +// with the default values initialized, and the ability to set a context for a request +func NewIsInstanceAliveParamsWithContext(ctx context.Context) *IsInstanceAliveParams { + + return &IsInstanceAliveParams{ + + Context: ctx, + } +} + +// NewIsInstanceAliveParamsWithHTTPClient creates a new IsInstanceAliveParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewIsInstanceAliveParamsWithHTTPClient(client *http.Client) *IsInstanceAliveParams { + + return &IsInstanceAliveParams{ + HTTPClient: client, + } +} + +/*IsInstanceAliveParams contains all the parameters to send to the API endpoint +for the is instance alive operation typically these are written to a http.Request +*/ +type IsInstanceAliveParams struct { + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the is instance alive params +func (o *IsInstanceAliveParams) WithTimeout(timeout time.Duration) *IsInstanceAliveParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the is instance alive params +func (o *IsInstanceAliveParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the is instance alive params +func (o *IsInstanceAliveParams) WithContext(ctx context.Context) *IsInstanceAliveParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the is instance alive params +func (o *IsInstanceAliveParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the is instance alive params +func (o *IsInstanceAliveParams) WithHTTPClient(client *http.Client) *IsInstanceAliveParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the is instance alive params +func (o *IsInstanceAliveParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WriteToRequest writes these params to a swagger request +func (o *IsInstanceAliveParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/health/is_instance_alive_responses.go b/sdk/go/oathkeeper/client/health/is_instance_alive_responses.go new file mode 100644 index 0000000000..ec62130bdb --- /dev/null +++ b/sdk/go/oathkeeper/client/health/is_instance_alive_responses.go @@ -0,0 +1,151 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package health + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + "github.com/go-openapi/swag" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// IsInstanceAliveReader is a Reader for the IsInstanceAlive structure. +type IsInstanceAliveReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *IsInstanceAliveReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 200: + result := NewIsInstanceAliveOK() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + case 500: + result := NewIsInstanceAliveInternalServerError() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewIsInstanceAliveOK creates a IsInstanceAliveOK with default headers values +func NewIsInstanceAliveOK() *IsInstanceAliveOK { + return &IsInstanceAliveOK{} +} + +/*IsInstanceAliveOK handles this case with default header values. + +healthStatus +*/ +type IsInstanceAliveOK struct { + Payload *models.SwaggerHealthStatus +} + +func (o *IsInstanceAliveOK) Error() string { + return fmt.Sprintf("[GET /health/alive][%d] isInstanceAliveOK %+v", 200, o.Payload) +} + +func (o *IsInstanceAliveOK) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(models.SwaggerHealthStatus) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewIsInstanceAliveInternalServerError creates a IsInstanceAliveInternalServerError with default headers values +func NewIsInstanceAliveInternalServerError() *IsInstanceAliveInternalServerError { + return &IsInstanceAliveInternalServerError{} +} + +/*IsInstanceAliveInternalServerError handles this case with default header values. + +The standard error format +*/ +type IsInstanceAliveInternalServerError struct { + Payload *IsInstanceAliveInternalServerErrorBody +} + +func (o *IsInstanceAliveInternalServerError) Error() string { + return fmt.Sprintf("[GET /health/alive][%d] isInstanceAliveInternalServerError %+v", 500, o.Payload) +} + +func (o *IsInstanceAliveInternalServerError) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(IsInstanceAliveInternalServerErrorBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +/*IsInstanceAliveInternalServerErrorBody is instance alive internal server error body +swagger:model IsInstanceAliveInternalServerErrorBody +*/ +type IsInstanceAliveInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this is instance alive internal server error body +func (o *IsInstanceAliveInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *IsInstanceAliveInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *IsInstanceAliveInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res IsInstanceAliveInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} diff --git a/sdk/go/oathkeeper/client/health/is_instance_ready_parameters.go b/sdk/go/oathkeeper/client/health/is_instance_ready_parameters.go new file mode 100644 index 0000000000..247b03483d --- /dev/null +++ b/sdk/go/oathkeeper/client/health/is_instance_ready_parameters.go @@ -0,0 +1,113 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package health + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" +) + +// NewIsInstanceReadyParams creates a new IsInstanceReadyParams object +// with the default values initialized. +func NewIsInstanceReadyParams() *IsInstanceReadyParams { + + return &IsInstanceReadyParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewIsInstanceReadyParamsWithTimeout creates a new IsInstanceReadyParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewIsInstanceReadyParamsWithTimeout(timeout time.Duration) *IsInstanceReadyParams { + + return &IsInstanceReadyParams{ + + timeout: timeout, + } +} + +// NewIsInstanceReadyParamsWithContext creates a new IsInstanceReadyParams object +// with the default values initialized, and the ability to set a context for a request +func NewIsInstanceReadyParamsWithContext(ctx context.Context) *IsInstanceReadyParams { + + return &IsInstanceReadyParams{ + + Context: ctx, + } +} + +// NewIsInstanceReadyParamsWithHTTPClient creates a new IsInstanceReadyParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewIsInstanceReadyParamsWithHTTPClient(client *http.Client) *IsInstanceReadyParams { + + return &IsInstanceReadyParams{ + HTTPClient: client, + } +} + +/*IsInstanceReadyParams contains all the parameters to send to the API endpoint +for the is instance ready operation typically these are written to a http.Request +*/ +type IsInstanceReadyParams struct { + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the is instance ready params +func (o *IsInstanceReadyParams) WithTimeout(timeout time.Duration) *IsInstanceReadyParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the is instance ready params +func (o *IsInstanceReadyParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the is instance ready params +func (o *IsInstanceReadyParams) WithContext(ctx context.Context) *IsInstanceReadyParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the is instance ready params +func (o *IsInstanceReadyParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the is instance ready params +func (o *IsInstanceReadyParams) WithHTTPClient(client *http.Client) *IsInstanceReadyParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the is instance ready params +func (o *IsInstanceReadyParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WriteToRequest writes these params to a swagger request +func (o *IsInstanceReadyParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/health/is_instance_ready_responses.go b/sdk/go/oathkeeper/client/health/is_instance_ready_responses.go new file mode 100644 index 0000000000..f2389ef514 --- /dev/null +++ b/sdk/go/oathkeeper/client/health/is_instance_ready_responses.go @@ -0,0 +1,103 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package health + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// IsInstanceReadyReader is a Reader for the IsInstanceReady structure. +type IsInstanceReadyReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *IsInstanceReadyReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 200: + result := NewIsInstanceReadyOK() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + case 503: + result := NewIsInstanceReadyServiceUnavailable() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewIsInstanceReadyOK creates a IsInstanceReadyOK with default headers values +func NewIsInstanceReadyOK() *IsInstanceReadyOK { + return &IsInstanceReadyOK{} +} + +/*IsInstanceReadyOK handles this case with default header values. + +healthStatus +*/ +type IsInstanceReadyOK struct { + Payload *models.SwaggerHealthStatus +} + +func (o *IsInstanceReadyOK) Error() string { + return fmt.Sprintf("[GET /health/ready][%d] isInstanceReadyOK %+v", 200, o.Payload) +} + +func (o *IsInstanceReadyOK) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(models.SwaggerHealthStatus) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewIsInstanceReadyServiceUnavailable creates a IsInstanceReadyServiceUnavailable with default headers values +func NewIsInstanceReadyServiceUnavailable() *IsInstanceReadyServiceUnavailable { + return &IsInstanceReadyServiceUnavailable{} +} + +/*IsInstanceReadyServiceUnavailable handles this case with default header values. + +healthNotReadyStatus +*/ +type IsInstanceReadyServiceUnavailable struct { + Payload *models.SwaggerNotReadyStatus +} + +func (o *IsInstanceReadyServiceUnavailable) Error() string { + return fmt.Sprintf("[GET /health/ready][%d] isInstanceReadyServiceUnavailable %+v", 503, o.Payload) +} + +func (o *IsInstanceReadyServiceUnavailable) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(models.SwaggerNotReadyStatus) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} diff --git a/sdk/go/oathkeeper/client/judge/judge_client.go b/sdk/go/oathkeeper/client/judge/judge_client.go new file mode 100644 index 0000000000..912b1c65a3 --- /dev/null +++ b/sdk/go/oathkeeper/client/judge/judge_client.go @@ -0,0 +1,62 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package judge + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "github.com/go-openapi/runtime" + + strfmt "github.com/go-openapi/strfmt" +) + +// New creates a new judge API client. +func New(transport runtime.ClientTransport, formats strfmt.Registry) *Client { + return &Client{transport: transport, formats: formats} +} + +/* +Client for judge API +*/ +type Client struct { + transport runtime.ClientTransport + formats strfmt.Registry +} + +/* +Judge judges if a request should be allowed or not + +This endpoint mirrors the proxy capability of ORY Oathkeeper's proxy functionality but instead of forwarding the +request to the upstream server, returns 200 (request should be allowed), 401 (unauthorized), or 403 (forbidden) +status codes. This endpoint can be used to integrate with other API Proxies like Ambassador, Kong, Envoy, and many more. +*/ +func (a *Client) Judge(params *JudgeParams) (*JudgeOK, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewJudgeParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "judge", + Method: "GET", + PathPattern: "/judge", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &JudgeReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*JudgeOK), nil + +} + +// SetTransport changes the transport on the client +func (a *Client) SetTransport(transport runtime.ClientTransport) { + a.transport = transport +} diff --git a/sdk/go/oathkeeper/client/judge/judge_parameters.go b/sdk/go/oathkeeper/client/judge/judge_parameters.go new file mode 100644 index 0000000000..a583233814 --- /dev/null +++ b/sdk/go/oathkeeper/client/judge/judge_parameters.go @@ -0,0 +1,113 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package judge + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" +) + +// NewJudgeParams creates a new JudgeParams object +// with the default values initialized. +func NewJudgeParams() *JudgeParams { + + return &JudgeParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewJudgeParamsWithTimeout creates a new JudgeParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewJudgeParamsWithTimeout(timeout time.Duration) *JudgeParams { + + return &JudgeParams{ + + timeout: timeout, + } +} + +// NewJudgeParamsWithContext creates a new JudgeParams object +// with the default values initialized, and the ability to set a context for a request +func NewJudgeParamsWithContext(ctx context.Context) *JudgeParams { + + return &JudgeParams{ + + Context: ctx, + } +} + +// NewJudgeParamsWithHTTPClient creates a new JudgeParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewJudgeParamsWithHTTPClient(client *http.Client) *JudgeParams { + + return &JudgeParams{ + HTTPClient: client, + } +} + +/*JudgeParams contains all the parameters to send to the API endpoint +for the judge operation typically these are written to a http.Request +*/ +type JudgeParams struct { + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the judge params +func (o *JudgeParams) WithTimeout(timeout time.Duration) *JudgeParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the judge params +func (o *JudgeParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the judge params +func (o *JudgeParams) WithContext(ctx context.Context) *JudgeParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the judge params +func (o *JudgeParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the judge params +func (o *JudgeParams) WithHTTPClient(client *http.Client) *JudgeParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the judge params +func (o *JudgeParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WriteToRequest writes these params to a swagger request +func (o *JudgeParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/judge/judge_responses.go b/sdk/go/oathkeeper/client/judge/judge_responses.go new file mode 100644 index 0000000000..53ff99bb02 --- /dev/null +++ b/sdk/go/oathkeeper/client/judge/judge_responses.go @@ -0,0 +1,390 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package judge + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + "github.com/go-openapi/swag" + + strfmt "github.com/go-openapi/strfmt" +) + +// JudgeReader is a Reader for the Judge structure. +type JudgeReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *JudgeReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 200: + result := NewJudgeOK() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + case 401: + result := NewJudgeUnauthorized() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 403: + result := NewJudgeForbidden() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 404: + result := NewJudgeNotFound() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 500: + result := NewJudgeInternalServerError() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewJudgeOK creates a JudgeOK with default headers values +func NewJudgeOK() *JudgeOK { + return &JudgeOK{} +} + +/*JudgeOK handles this case with default header values. + +An empty response +*/ +type JudgeOK struct { +} + +func (o *JudgeOK) Error() string { + return fmt.Sprintf("[GET /judge][%d] judgeOK ", 200) +} + +func (o *JudgeOK) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + return nil +} + +// NewJudgeUnauthorized creates a JudgeUnauthorized with default headers values +func NewJudgeUnauthorized() *JudgeUnauthorized { + return &JudgeUnauthorized{} +} + +/*JudgeUnauthorized handles this case with default header values. + +The standard error format +*/ +type JudgeUnauthorized struct { + Payload *JudgeUnauthorizedBody +} + +func (o *JudgeUnauthorized) Error() string { + return fmt.Sprintf("[GET /judge][%d] judgeUnauthorized %+v", 401, o.Payload) +} + +func (o *JudgeUnauthorized) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(JudgeUnauthorizedBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewJudgeForbidden creates a JudgeForbidden with default headers values +func NewJudgeForbidden() *JudgeForbidden { + return &JudgeForbidden{} +} + +/*JudgeForbidden handles this case with default header values. + +The standard error format +*/ +type JudgeForbidden struct { + Payload *JudgeForbiddenBody +} + +func (o *JudgeForbidden) Error() string { + return fmt.Sprintf("[GET /judge][%d] judgeForbidden %+v", 403, o.Payload) +} + +func (o *JudgeForbidden) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(JudgeForbiddenBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewJudgeNotFound creates a JudgeNotFound with default headers values +func NewJudgeNotFound() *JudgeNotFound { + return &JudgeNotFound{} +} + +/*JudgeNotFound handles this case with default header values. + +The standard error format +*/ +type JudgeNotFound struct { + Payload *JudgeNotFoundBody +} + +func (o *JudgeNotFound) Error() string { + return fmt.Sprintf("[GET /judge][%d] judgeNotFound %+v", 404, o.Payload) +} + +func (o *JudgeNotFound) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(JudgeNotFoundBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewJudgeInternalServerError creates a JudgeInternalServerError with default headers values +func NewJudgeInternalServerError() *JudgeInternalServerError { + return &JudgeInternalServerError{} +} + +/*JudgeInternalServerError handles this case with default header values. + +The standard error format +*/ +type JudgeInternalServerError struct { + Payload *JudgeInternalServerErrorBody +} + +func (o *JudgeInternalServerError) Error() string { + return fmt.Sprintf("[GET /judge][%d] judgeInternalServerError %+v", 500, o.Payload) +} + +func (o *JudgeInternalServerError) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(JudgeInternalServerErrorBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +/*JudgeForbiddenBody judge forbidden body +swagger:model JudgeForbiddenBody +*/ +type JudgeForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this judge forbidden body +func (o *JudgeForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *JudgeForbiddenBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *JudgeForbiddenBody) UnmarshalBinary(b []byte) error { + var res JudgeForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*JudgeInternalServerErrorBody judge internal server error body +swagger:model JudgeInternalServerErrorBody +*/ +type JudgeInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this judge internal server error body +func (o *JudgeInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *JudgeInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *JudgeInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res JudgeInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*JudgeNotFoundBody judge not found body +swagger:model JudgeNotFoundBody +*/ +type JudgeNotFoundBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this judge not found body +func (o *JudgeNotFoundBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *JudgeNotFoundBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *JudgeNotFoundBody) UnmarshalBinary(b []byte) error { + var res JudgeNotFoundBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*JudgeUnauthorizedBody judge unauthorized body +swagger:model JudgeUnauthorizedBody +*/ +type JudgeUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this judge unauthorized body +func (o *JudgeUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *JudgeUnauthorizedBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *JudgeUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res JudgeUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} diff --git a/sdk/go/oathkeeper/client/operations/get_well_known_parameters.go b/sdk/go/oathkeeper/client/operations/get_well_known_parameters.go new file mode 100644 index 0000000000..53d32872b8 --- /dev/null +++ b/sdk/go/oathkeeper/client/operations/get_well_known_parameters.go @@ -0,0 +1,113 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package operations + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" +) + +// NewGetWellKnownParams creates a new GetWellKnownParams object +// with the default values initialized. +func NewGetWellKnownParams() *GetWellKnownParams { + + return &GetWellKnownParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewGetWellKnownParamsWithTimeout creates a new GetWellKnownParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewGetWellKnownParamsWithTimeout(timeout time.Duration) *GetWellKnownParams { + + return &GetWellKnownParams{ + + timeout: timeout, + } +} + +// NewGetWellKnownParamsWithContext creates a new GetWellKnownParams object +// with the default values initialized, and the ability to set a context for a request +func NewGetWellKnownParamsWithContext(ctx context.Context) *GetWellKnownParams { + + return &GetWellKnownParams{ + + Context: ctx, + } +} + +// NewGetWellKnownParamsWithHTTPClient creates a new GetWellKnownParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewGetWellKnownParamsWithHTTPClient(client *http.Client) *GetWellKnownParams { + + return &GetWellKnownParams{ + HTTPClient: client, + } +} + +/*GetWellKnownParams contains all the parameters to send to the API endpoint +for the get well known operation typically these are written to a http.Request +*/ +type GetWellKnownParams struct { + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the get well known params +func (o *GetWellKnownParams) WithTimeout(timeout time.Duration) *GetWellKnownParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the get well known params +func (o *GetWellKnownParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the get well known params +func (o *GetWellKnownParams) WithContext(ctx context.Context) *GetWellKnownParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the get well known params +func (o *GetWellKnownParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the get well known params +func (o *GetWellKnownParams) WithHTTPClient(client *http.Client) *GetWellKnownParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the get well known params +func (o *GetWellKnownParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WriteToRequest writes these params to a swagger request +func (o *GetWellKnownParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/operations/get_well_known_responses.go b/sdk/go/oathkeeper/client/operations/get_well_known_responses.go new file mode 100644 index 0000000000..eb2093dfb0 --- /dev/null +++ b/sdk/go/oathkeeper/client/operations/get_well_known_responses.go @@ -0,0 +1,234 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package operations + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + "github.com/go-openapi/swag" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// GetWellKnownReader is a Reader for the GetWellKnown structure. +type GetWellKnownReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *GetWellKnownReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 200: + result := NewGetWellKnownOK() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + case 401: + result := NewGetWellKnownUnauthorized() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 403: + result := NewGetWellKnownForbidden() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewGetWellKnownOK creates a GetWellKnownOK with default headers values +func NewGetWellKnownOK() *GetWellKnownOK { + return &GetWellKnownOK{} +} + +/*GetWellKnownOK handles this case with default header values. + +jsonWebKeySet +*/ +type GetWellKnownOK struct { + Payload *models.SwaggerJSONWebKeySet +} + +func (o *GetWellKnownOK) Error() string { + return fmt.Sprintf("[GET /.well-known/jwks.json][%d] getWellKnownOK %+v", 200, o.Payload) +} + +func (o *GetWellKnownOK) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(models.SwaggerJSONWebKeySet) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewGetWellKnownUnauthorized creates a GetWellKnownUnauthorized with default headers values +func NewGetWellKnownUnauthorized() *GetWellKnownUnauthorized { + return &GetWellKnownUnauthorized{} +} + +/*GetWellKnownUnauthorized handles this case with default header values. + +The standard error format +*/ +type GetWellKnownUnauthorized struct { + Payload *GetWellKnownUnauthorizedBody +} + +func (o *GetWellKnownUnauthorized) Error() string { + return fmt.Sprintf("[GET /.well-known/jwks.json][%d] getWellKnownUnauthorized %+v", 401, o.Payload) +} + +func (o *GetWellKnownUnauthorized) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(GetWellKnownUnauthorizedBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewGetWellKnownForbidden creates a GetWellKnownForbidden with default headers values +func NewGetWellKnownForbidden() *GetWellKnownForbidden { + return &GetWellKnownForbidden{} +} + +/*GetWellKnownForbidden handles this case with default header values. + +The standard error format +*/ +type GetWellKnownForbidden struct { + Payload *GetWellKnownForbiddenBody +} + +func (o *GetWellKnownForbidden) Error() string { + return fmt.Sprintf("[GET /.well-known/jwks.json][%d] getWellKnownForbidden %+v", 403, o.Payload) +} + +func (o *GetWellKnownForbidden) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(GetWellKnownForbiddenBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +/*GetWellKnownForbiddenBody get well known forbidden body +swagger:model GetWellKnownForbiddenBody +*/ +type GetWellKnownForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get well known forbidden body +func (o *GetWellKnownForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *GetWellKnownForbiddenBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *GetWellKnownForbiddenBody) UnmarshalBinary(b []byte) error { + var res GetWellKnownForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*GetWellKnownUnauthorizedBody get well known unauthorized body +swagger:model GetWellKnownUnauthorizedBody +*/ +type GetWellKnownUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get well known unauthorized body +func (o *GetWellKnownUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *GetWellKnownUnauthorizedBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *GetWellKnownUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res GetWellKnownUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} diff --git a/sdk/go/oathkeeper/client/operations/operations_client.go b/sdk/go/oathkeeper/client/operations/operations_client.go new file mode 100644 index 0000000000..e0c7a5d979 --- /dev/null +++ b/sdk/go/oathkeeper/client/operations/operations_client.go @@ -0,0 +1,60 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package operations + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "github.com/go-openapi/runtime" + + strfmt "github.com/go-openapi/strfmt" +) + +// New creates a new operations API client. +func New(transport runtime.ClientTransport, formats strfmt.Registry) *Client { + return &Client{transport: transport, formats: formats} +} + +/* +Client for operations API +*/ +type Client struct { + transport runtime.ClientTransport + formats strfmt.Registry +} + +/* +GetWellKnown returns well known keys + +This endpoint returns public keys for validating the ID tokens issued by ORY Oathkeeper. +*/ +func (a *Client) GetWellKnown(params *GetWellKnownParams) (*GetWellKnownOK, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewGetWellKnownParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "getWellKnown", + Method: "GET", + PathPattern: "/.well-known/jwks.json", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &GetWellKnownReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*GetWellKnownOK), nil + +} + +// SetTransport changes the transport on the client +func (a *Client) SetTransport(transport runtime.ClientTransport) { + a.transport = transport +} diff --git a/sdk/go/oathkeeper/client/ory_oathkeeper_client.go b/sdk/go/oathkeeper/client/ory_oathkeeper_client.go new file mode 100644 index 0000000000..97fb750529 --- /dev/null +++ b/sdk/go/oathkeeper/client/ory_oathkeeper_client.go @@ -0,0 +1,145 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package client + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "github.com/go-openapi/runtime" + httptransport "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" + + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/health" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/judge" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/operations" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/rule" + "github.com/ory/oathkeeper/sdk/go/oathkeeper/client/version" +) + +// Default ory oathkeeper HTTP client. +var Default = NewHTTPClient(nil) + +const ( + // DefaultHost is the default Host + // found in Meta (info) section of spec file + DefaultHost string = "localhost" + // DefaultBasePath is the default BasePath + // found in Meta (info) section of spec file + DefaultBasePath string = "/" +) + +// DefaultSchemes are the default schemes found in Meta (info) section of spec file +var DefaultSchemes = []string{"http", "https"} + +// NewHTTPClient creates a new ory oathkeeper HTTP client. +func NewHTTPClient(formats strfmt.Registry) *OryOathkeeper { + return NewHTTPClientWithConfig(formats, nil) +} + +// NewHTTPClientWithConfig creates a new ory oathkeeper HTTP client, +// using a customizable transport config. +func NewHTTPClientWithConfig(formats strfmt.Registry, cfg *TransportConfig) *OryOathkeeper { + // ensure nullable parameters have default + if cfg == nil { + cfg = DefaultTransportConfig() + } + + // create transport and client + transport := httptransport.New(cfg.Host, cfg.BasePath, cfg.Schemes) + return New(transport, formats) +} + +// New creates a new ory oathkeeper client +func New(transport runtime.ClientTransport, formats strfmt.Registry) *OryOathkeeper { + // ensure nullable parameters have default + if formats == nil { + formats = strfmt.Default + } + + cli := new(OryOathkeeper) + cli.Transport = transport + + cli.Health = health.New(transport, formats) + + cli.Judge = judge.New(transport, formats) + + cli.Operations = operations.New(transport, formats) + + cli.Rule = rule.New(transport, formats) + + cli.Version = version.New(transport, formats) + + return cli +} + +// DefaultTransportConfig creates a TransportConfig with the +// default settings taken from the meta section of the spec file. +func DefaultTransportConfig() *TransportConfig { + return &TransportConfig{ + Host: DefaultHost, + BasePath: DefaultBasePath, + Schemes: DefaultSchemes, + } +} + +// TransportConfig contains the transport related info, +// found in the meta section of the spec file. +type TransportConfig struct { + Host string + BasePath string + Schemes []string +} + +// WithHost overrides the default host, +// provided by the meta section of the spec file. +func (cfg *TransportConfig) WithHost(host string) *TransportConfig { + cfg.Host = host + return cfg +} + +// WithBasePath overrides the default basePath, +// provided by the meta section of the spec file. +func (cfg *TransportConfig) WithBasePath(basePath string) *TransportConfig { + cfg.BasePath = basePath + return cfg +} + +// WithSchemes overrides the default schemes, +// provided by the meta section of the spec file. +func (cfg *TransportConfig) WithSchemes(schemes []string) *TransportConfig { + cfg.Schemes = schemes + return cfg +} + +// OryOathkeeper is a client for ory oathkeeper +type OryOathkeeper struct { + Health *health.Client + + Judge *judge.Client + + Operations *operations.Client + + Rule *rule.Client + + Version *version.Client + + Transport runtime.ClientTransport +} + +// SetTransport changes the transport on the client and all its subresources +func (c *OryOathkeeper) SetTransport(transport runtime.ClientTransport) { + c.Transport = transport + + c.Health.SetTransport(transport) + + c.Judge.SetTransport(transport) + + c.Operations.SetTransport(transport) + + c.Rule.SetTransport(transport) + + c.Version.SetTransport(transport) + +} diff --git a/sdk/go/oathkeeper/client/rule/create_rule_parameters.go b/sdk/go/oathkeeper/client/rule/create_rule_parameters.go new file mode 100644 index 0000000000..830929028f --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/create_rule_parameters.go @@ -0,0 +1,136 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// NewCreateRuleParams creates a new CreateRuleParams object +// with the default values initialized. +func NewCreateRuleParams() *CreateRuleParams { + var () + return &CreateRuleParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewCreateRuleParamsWithTimeout creates a new CreateRuleParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewCreateRuleParamsWithTimeout(timeout time.Duration) *CreateRuleParams { + var () + return &CreateRuleParams{ + + timeout: timeout, + } +} + +// NewCreateRuleParamsWithContext creates a new CreateRuleParams object +// with the default values initialized, and the ability to set a context for a request +func NewCreateRuleParamsWithContext(ctx context.Context) *CreateRuleParams { + var () + return &CreateRuleParams{ + + Context: ctx, + } +} + +// NewCreateRuleParamsWithHTTPClient creates a new CreateRuleParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewCreateRuleParamsWithHTTPClient(client *http.Client) *CreateRuleParams { + var () + return &CreateRuleParams{ + HTTPClient: client, + } +} + +/*CreateRuleParams contains all the parameters to send to the API endpoint +for the create rule operation typically these are written to a http.Request +*/ +type CreateRuleParams struct { + + /*Body*/ + Body *models.SwaggerRule + + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the create rule params +func (o *CreateRuleParams) WithTimeout(timeout time.Duration) *CreateRuleParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the create rule params +func (o *CreateRuleParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the create rule params +func (o *CreateRuleParams) WithContext(ctx context.Context) *CreateRuleParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the create rule params +func (o *CreateRuleParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the create rule params +func (o *CreateRuleParams) WithHTTPClient(client *http.Client) *CreateRuleParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the create rule params +func (o *CreateRuleParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WithBody adds the body to the create rule params +func (o *CreateRuleParams) WithBody(body *models.SwaggerRule) *CreateRuleParams { + o.SetBody(body) + return o +} + +// SetBody adds the body to the create rule params +func (o *CreateRuleParams) SetBody(body *models.SwaggerRule) { + o.Body = body +} + +// WriteToRequest writes these params to a swagger request +func (o *CreateRuleParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + if o.Body != nil { + if err := r.SetBodyParam(o.Body); err != nil { + return err + } + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/rule/create_rule_responses.go b/sdk/go/oathkeeper/client/rule/create_rule_responses.go new file mode 100644 index 0000000000..162f8985cc --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/create_rule_responses.go @@ -0,0 +1,317 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + "github.com/go-openapi/swag" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// CreateRuleReader is a Reader for the CreateRule structure. +type CreateRuleReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *CreateRuleReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 201: + result := NewCreateRuleCreated() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + case 401: + result := NewCreateRuleUnauthorized() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 403: + result := NewCreateRuleForbidden() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 500: + result := NewCreateRuleInternalServerError() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewCreateRuleCreated creates a CreateRuleCreated with default headers values +func NewCreateRuleCreated() *CreateRuleCreated { + return &CreateRuleCreated{} +} + +/*CreateRuleCreated handles this case with default header values. + +A rule +*/ +type CreateRuleCreated struct { + Payload *models.SwaggerRule +} + +func (o *CreateRuleCreated) Error() string { + return fmt.Sprintf("[POST /rules][%d] createRuleCreated %+v", 201, o.Payload) +} + +func (o *CreateRuleCreated) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(models.SwaggerRule) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewCreateRuleUnauthorized creates a CreateRuleUnauthorized with default headers values +func NewCreateRuleUnauthorized() *CreateRuleUnauthorized { + return &CreateRuleUnauthorized{} +} + +/*CreateRuleUnauthorized handles this case with default header values. + +The standard error format +*/ +type CreateRuleUnauthorized struct { + Payload *CreateRuleUnauthorizedBody +} + +func (o *CreateRuleUnauthorized) Error() string { + return fmt.Sprintf("[POST /rules][%d] createRuleUnauthorized %+v", 401, o.Payload) +} + +func (o *CreateRuleUnauthorized) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(CreateRuleUnauthorizedBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewCreateRuleForbidden creates a CreateRuleForbidden with default headers values +func NewCreateRuleForbidden() *CreateRuleForbidden { + return &CreateRuleForbidden{} +} + +/*CreateRuleForbidden handles this case with default header values. + +The standard error format +*/ +type CreateRuleForbidden struct { + Payload *CreateRuleForbiddenBody +} + +func (o *CreateRuleForbidden) Error() string { + return fmt.Sprintf("[POST /rules][%d] createRuleForbidden %+v", 403, o.Payload) +} + +func (o *CreateRuleForbidden) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(CreateRuleForbiddenBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewCreateRuleInternalServerError creates a CreateRuleInternalServerError with default headers values +func NewCreateRuleInternalServerError() *CreateRuleInternalServerError { + return &CreateRuleInternalServerError{} +} + +/*CreateRuleInternalServerError handles this case with default header values. + +The standard error format +*/ +type CreateRuleInternalServerError struct { + Payload *CreateRuleInternalServerErrorBody +} + +func (o *CreateRuleInternalServerError) Error() string { + return fmt.Sprintf("[POST /rules][%d] createRuleInternalServerError %+v", 500, o.Payload) +} + +func (o *CreateRuleInternalServerError) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(CreateRuleInternalServerErrorBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +/*CreateRuleForbiddenBody create rule forbidden body +swagger:model CreateRuleForbiddenBody +*/ +type CreateRuleForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this create rule forbidden body +func (o *CreateRuleForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *CreateRuleForbiddenBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *CreateRuleForbiddenBody) UnmarshalBinary(b []byte) error { + var res CreateRuleForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*CreateRuleInternalServerErrorBody create rule internal server error body +swagger:model CreateRuleInternalServerErrorBody +*/ +type CreateRuleInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this create rule internal server error body +func (o *CreateRuleInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *CreateRuleInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *CreateRuleInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res CreateRuleInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*CreateRuleUnauthorizedBody create rule unauthorized body +swagger:model CreateRuleUnauthorizedBody +*/ +type CreateRuleUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this create rule unauthorized body +func (o *CreateRuleUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *CreateRuleUnauthorizedBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *CreateRuleUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res CreateRuleUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} diff --git a/sdk/go/oathkeeper/client/rule/delete_rule_parameters.go b/sdk/go/oathkeeper/client/rule/delete_rule_parameters.go new file mode 100644 index 0000000000..c75783afd7 --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/delete_rule_parameters.go @@ -0,0 +1,133 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" +) + +// NewDeleteRuleParams creates a new DeleteRuleParams object +// with the default values initialized. +func NewDeleteRuleParams() *DeleteRuleParams { + var () + return &DeleteRuleParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewDeleteRuleParamsWithTimeout creates a new DeleteRuleParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewDeleteRuleParamsWithTimeout(timeout time.Duration) *DeleteRuleParams { + var () + return &DeleteRuleParams{ + + timeout: timeout, + } +} + +// NewDeleteRuleParamsWithContext creates a new DeleteRuleParams object +// with the default values initialized, and the ability to set a context for a request +func NewDeleteRuleParamsWithContext(ctx context.Context) *DeleteRuleParams { + var () + return &DeleteRuleParams{ + + Context: ctx, + } +} + +// NewDeleteRuleParamsWithHTTPClient creates a new DeleteRuleParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewDeleteRuleParamsWithHTTPClient(client *http.Client) *DeleteRuleParams { + var () + return &DeleteRuleParams{ + HTTPClient: client, + } +} + +/*DeleteRuleParams contains all the parameters to send to the API endpoint +for the delete rule operation typically these are written to a http.Request +*/ +type DeleteRuleParams struct { + + /*ID*/ + ID string + + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the delete rule params +func (o *DeleteRuleParams) WithTimeout(timeout time.Duration) *DeleteRuleParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the delete rule params +func (o *DeleteRuleParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the delete rule params +func (o *DeleteRuleParams) WithContext(ctx context.Context) *DeleteRuleParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the delete rule params +func (o *DeleteRuleParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the delete rule params +func (o *DeleteRuleParams) WithHTTPClient(client *http.Client) *DeleteRuleParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the delete rule params +func (o *DeleteRuleParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WithID adds the id to the delete rule params +func (o *DeleteRuleParams) WithID(id string) *DeleteRuleParams { + o.SetID(id) + return o +} + +// SetID adds the id to the delete rule params +func (o *DeleteRuleParams) SetID(id string) { + o.ID = id +} + +// WriteToRequest writes these params to a swagger request +func (o *DeleteRuleParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + // path param id + if err := r.SetPathParam("id", o.ID); err != nil { + return err + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/rule/delete_rule_responses.go b/sdk/go/oathkeeper/client/rule/delete_rule_responses.go new file mode 100644 index 0000000000..168df7f9a5 --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/delete_rule_responses.go @@ -0,0 +1,390 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + "github.com/go-openapi/swag" + + strfmt "github.com/go-openapi/strfmt" +) + +// DeleteRuleReader is a Reader for the DeleteRule structure. +type DeleteRuleReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *DeleteRuleReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 204: + result := NewDeleteRuleNoContent() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + case 401: + result := NewDeleteRuleUnauthorized() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 403: + result := NewDeleteRuleForbidden() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 404: + result := NewDeleteRuleNotFound() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 500: + result := NewDeleteRuleInternalServerError() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewDeleteRuleNoContent creates a DeleteRuleNoContent with default headers values +func NewDeleteRuleNoContent() *DeleteRuleNoContent { + return &DeleteRuleNoContent{} +} + +/*DeleteRuleNoContent handles this case with default header values. + +An empty response +*/ +type DeleteRuleNoContent struct { +} + +func (o *DeleteRuleNoContent) Error() string { + return fmt.Sprintf("[DELETE /rules/{id}][%d] deleteRuleNoContent ", 204) +} + +func (o *DeleteRuleNoContent) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + return nil +} + +// NewDeleteRuleUnauthorized creates a DeleteRuleUnauthorized with default headers values +func NewDeleteRuleUnauthorized() *DeleteRuleUnauthorized { + return &DeleteRuleUnauthorized{} +} + +/*DeleteRuleUnauthorized handles this case with default header values. + +The standard error format +*/ +type DeleteRuleUnauthorized struct { + Payload *DeleteRuleUnauthorizedBody +} + +func (o *DeleteRuleUnauthorized) Error() string { + return fmt.Sprintf("[DELETE /rules/{id}][%d] deleteRuleUnauthorized %+v", 401, o.Payload) +} + +func (o *DeleteRuleUnauthorized) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(DeleteRuleUnauthorizedBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewDeleteRuleForbidden creates a DeleteRuleForbidden with default headers values +func NewDeleteRuleForbidden() *DeleteRuleForbidden { + return &DeleteRuleForbidden{} +} + +/*DeleteRuleForbidden handles this case with default header values. + +The standard error format +*/ +type DeleteRuleForbidden struct { + Payload *DeleteRuleForbiddenBody +} + +func (o *DeleteRuleForbidden) Error() string { + return fmt.Sprintf("[DELETE /rules/{id}][%d] deleteRuleForbidden %+v", 403, o.Payload) +} + +func (o *DeleteRuleForbidden) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(DeleteRuleForbiddenBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewDeleteRuleNotFound creates a DeleteRuleNotFound with default headers values +func NewDeleteRuleNotFound() *DeleteRuleNotFound { + return &DeleteRuleNotFound{} +} + +/*DeleteRuleNotFound handles this case with default header values. + +The standard error format +*/ +type DeleteRuleNotFound struct { + Payload *DeleteRuleNotFoundBody +} + +func (o *DeleteRuleNotFound) Error() string { + return fmt.Sprintf("[DELETE /rules/{id}][%d] deleteRuleNotFound %+v", 404, o.Payload) +} + +func (o *DeleteRuleNotFound) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(DeleteRuleNotFoundBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewDeleteRuleInternalServerError creates a DeleteRuleInternalServerError with default headers values +func NewDeleteRuleInternalServerError() *DeleteRuleInternalServerError { + return &DeleteRuleInternalServerError{} +} + +/*DeleteRuleInternalServerError handles this case with default header values. + +The standard error format +*/ +type DeleteRuleInternalServerError struct { + Payload *DeleteRuleInternalServerErrorBody +} + +func (o *DeleteRuleInternalServerError) Error() string { + return fmt.Sprintf("[DELETE /rules/{id}][%d] deleteRuleInternalServerError %+v", 500, o.Payload) +} + +func (o *DeleteRuleInternalServerError) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(DeleteRuleInternalServerErrorBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +/*DeleteRuleForbiddenBody delete rule forbidden body +swagger:model DeleteRuleForbiddenBody +*/ +type DeleteRuleForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this delete rule forbidden body +func (o *DeleteRuleForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *DeleteRuleForbiddenBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *DeleteRuleForbiddenBody) UnmarshalBinary(b []byte) error { + var res DeleteRuleForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*DeleteRuleInternalServerErrorBody delete rule internal server error body +swagger:model DeleteRuleInternalServerErrorBody +*/ +type DeleteRuleInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this delete rule internal server error body +func (o *DeleteRuleInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *DeleteRuleInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *DeleteRuleInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res DeleteRuleInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*DeleteRuleNotFoundBody delete rule not found body +swagger:model DeleteRuleNotFoundBody +*/ +type DeleteRuleNotFoundBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this delete rule not found body +func (o *DeleteRuleNotFoundBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *DeleteRuleNotFoundBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *DeleteRuleNotFoundBody) UnmarshalBinary(b []byte) error { + var res DeleteRuleNotFoundBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*DeleteRuleUnauthorizedBody delete rule unauthorized body +swagger:model DeleteRuleUnauthorizedBody +*/ +type DeleteRuleUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this delete rule unauthorized body +func (o *DeleteRuleUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *DeleteRuleUnauthorizedBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *DeleteRuleUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res DeleteRuleUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} diff --git a/sdk/go/oathkeeper/client/rule/get_rule_parameters.go b/sdk/go/oathkeeper/client/rule/get_rule_parameters.go new file mode 100644 index 0000000000..3bc71fd26a --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/get_rule_parameters.go @@ -0,0 +1,133 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" +) + +// NewGetRuleParams creates a new GetRuleParams object +// with the default values initialized. +func NewGetRuleParams() *GetRuleParams { + var () + return &GetRuleParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewGetRuleParamsWithTimeout creates a new GetRuleParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewGetRuleParamsWithTimeout(timeout time.Duration) *GetRuleParams { + var () + return &GetRuleParams{ + + timeout: timeout, + } +} + +// NewGetRuleParamsWithContext creates a new GetRuleParams object +// with the default values initialized, and the ability to set a context for a request +func NewGetRuleParamsWithContext(ctx context.Context) *GetRuleParams { + var () + return &GetRuleParams{ + + Context: ctx, + } +} + +// NewGetRuleParamsWithHTTPClient creates a new GetRuleParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewGetRuleParamsWithHTTPClient(client *http.Client) *GetRuleParams { + var () + return &GetRuleParams{ + HTTPClient: client, + } +} + +/*GetRuleParams contains all the parameters to send to the API endpoint +for the get rule operation typically these are written to a http.Request +*/ +type GetRuleParams struct { + + /*ID*/ + ID string + + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the get rule params +func (o *GetRuleParams) WithTimeout(timeout time.Duration) *GetRuleParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the get rule params +func (o *GetRuleParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the get rule params +func (o *GetRuleParams) WithContext(ctx context.Context) *GetRuleParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the get rule params +func (o *GetRuleParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the get rule params +func (o *GetRuleParams) WithHTTPClient(client *http.Client) *GetRuleParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the get rule params +func (o *GetRuleParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WithID adds the id to the get rule params +func (o *GetRuleParams) WithID(id string) *GetRuleParams { + o.SetID(id) + return o +} + +// SetID adds the id to the get rule params +func (o *GetRuleParams) SetID(id string) { + o.ID = id +} + +// WriteToRequest writes these params to a swagger request +func (o *GetRuleParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + // path param id + if err := r.SetPathParam("id", o.ID); err != nil { + return err + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/rule/get_rule_responses.go b/sdk/go/oathkeeper/client/rule/get_rule_responses.go new file mode 100644 index 0000000000..cd2519745e --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/get_rule_responses.go @@ -0,0 +1,400 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + "github.com/go-openapi/swag" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// GetRuleReader is a Reader for the GetRule structure. +type GetRuleReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *GetRuleReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 200: + result := NewGetRuleOK() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + case 401: + result := NewGetRuleUnauthorized() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 403: + result := NewGetRuleForbidden() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 404: + result := NewGetRuleNotFound() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 500: + result := NewGetRuleInternalServerError() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewGetRuleOK creates a GetRuleOK with default headers values +func NewGetRuleOK() *GetRuleOK { + return &GetRuleOK{} +} + +/*GetRuleOK handles this case with default header values. + +A rule +*/ +type GetRuleOK struct { + Payload *models.SwaggerRule +} + +func (o *GetRuleOK) Error() string { + return fmt.Sprintf("[GET /rules/{id}][%d] getRuleOK %+v", 200, o.Payload) +} + +func (o *GetRuleOK) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(models.SwaggerRule) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewGetRuleUnauthorized creates a GetRuleUnauthorized with default headers values +func NewGetRuleUnauthorized() *GetRuleUnauthorized { + return &GetRuleUnauthorized{} +} + +/*GetRuleUnauthorized handles this case with default header values. + +The standard error format +*/ +type GetRuleUnauthorized struct { + Payload *GetRuleUnauthorizedBody +} + +func (o *GetRuleUnauthorized) Error() string { + return fmt.Sprintf("[GET /rules/{id}][%d] getRuleUnauthorized %+v", 401, o.Payload) +} + +func (o *GetRuleUnauthorized) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(GetRuleUnauthorizedBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewGetRuleForbidden creates a GetRuleForbidden with default headers values +func NewGetRuleForbidden() *GetRuleForbidden { + return &GetRuleForbidden{} +} + +/*GetRuleForbidden handles this case with default header values. + +The standard error format +*/ +type GetRuleForbidden struct { + Payload *GetRuleForbiddenBody +} + +func (o *GetRuleForbidden) Error() string { + return fmt.Sprintf("[GET /rules/{id}][%d] getRuleForbidden %+v", 403, o.Payload) +} + +func (o *GetRuleForbidden) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(GetRuleForbiddenBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewGetRuleNotFound creates a GetRuleNotFound with default headers values +func NewGetRuleNotFound() *GetRuleNotFound { + return &GetRuleNotFound{} +} + +/*GetRuleNotFound handles this case with default header values. + +The standard error format +*/ +type GetRuleNotFound struct { + Payload *GetRuleNotFoundBody +} + +func (o *GetRuleNotFound) Error() string { + return fmt.Sprintf("[GET /rules/{id}][%d] getRuleNotFound %+v", 404, o.Payload) +} + +func (o *GetRuleNotFound) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(GetRuleNotFoundBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewGetRuleInternalServerError creates a GetRuleInternalServerError with default headers values +func NewGetRuleInternalServerError() *GetRuleInternalServerError { + return &GetRuleInternalServerError{} +} + +/*GetRuleInternalServerError handles this case with default header values. + +The standard error format +*/ +type GetRuleInternalServerError struct { + Payload *GetRuleInternalServerErrorBody +} + +func (o *GetRuleInternalServerError) Error() string { + return fmt.Sprintf("[GET /rules/{id}][%d] getRuleInternalServerError %+v", 500, o.Payload) +} + +func (o *GetRuleInternalServerError) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(GetRuleInternalServerErrorBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +/*GetRuleForbiddenBody get rule forbidden body +swagger:model GetRuleForbiddenBody +*/ +type GetRuleForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get rule forbidden body +func (o *GetRuleForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *GetRuleForbiddenBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *GetRuleForbiddenBody) UnmarshalBinary(b []byte) error { + var res GetRuleForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*GetRuleInternalServerErrorBody get rule internal server error body +swagger:model GetRuleInternalServerErrorBody +*/ +type GetRuleInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get rule internal server error body +func (o *GetRuleInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *GetRuleInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *GetRuleInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res GetRuleInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*GetRuleNotFoundBody get rule not found body +swagger:model GetRuleNotFoundBody +*/ +type GetRuleNotFoundBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get rule not found body +func (o *GetRuleNotFoundBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *GetRuleNotFoundBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *GetRuleNotFoundBody) UnmarshalBinary(b []byte) error { + var res GetRuleNotFoundBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*GetRuleUnauthorizedBody get rule unauthorized body +swagger:model GetRuleUnauthorizedBody +*/ +type GetRuleUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get rule unauthorized body +func (o *GetRuleUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *GetRuleUnauthorizedBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *GetRuleUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res GetRuleUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} diff --git a/sdk/go/oathkeeper/client/rule/list_rules_parameters.go b/sdk/go/oathkeeper/client/rule/list_rules_parameters.go new file mode 100644 index 0000000000..fc54295c87 --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/list_rules_parameters.go @@ -0,0 +1,180 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + "github.com/go-openapi/swag" + + strfmt "github.com/go-openapi/strfmt" +) + +// NewListRulesParams creates a new ListRulesParams object +// with the default values initialized. +func NewListRulesParams() *ListRulesParams { + var () + return &ListRulesParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewListRulesParamsWithTimeout creates a new ListRulesParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewListRulesParamsWithTimeout(timeout time.Duration) *ListRulesParams { + var () + return &ListRulesParams{ + + timeout: timeout, + } +} + +// NewListRulesParamsWithContext creates a new ListRulesParams object +// with the default values initialized, and the ability to set a context for a request +func NewListRulesParamsWithContext(ctx context.Context) *ListRulesParams { + var () + return &ListRulesParams{ + + Context: ctx, + } +} + +// NewListRulesParamsWithHTTPClient creates a new ListRulesParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewListRulesParamsWithHTTPClient(client *http.Client) *ListRulesParams { + var () + return &ListRulesParams{ + HTTPClient: client, + } +} + +/*ListRulesParams contains all the parameters to send to the API endpoint +for the list rules operation typically these are written to a http.Request +*/ +type ListRulesParams struct { + + /*Limit + The maximum amount of rules returned. + + */ + Limit *int64 + /*Offset + The offset from where to start looking. + + */ + Offset *int64 + + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the list rules params +func (o *ListRulesParams) WithTimeout(timeout time.Duration) *ListRulesParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the list rules params +func (o *ListRulesParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the list rules params +func (o *ListRulesParams) WithContext(ctx context.Context) *ListRulesParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the list rules params +func (o *ListRulesParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the list rules params +func (o *ListRulesParams) WithHTTPClient(client *http.Client) *ListRulesParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the list rules params +func (o *ListRulesParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WithLimit adds the limit to the list rules params +func (o *ListRulesParams) WithLimit(limit *int64) *ListRulesParams { + o.SetLimit(limit) + return o +} + +// SetLimit adds the limit to the list rules params +func (o *ListRulesParams) SetLimit(limit *int64) { + o.Limit = limit +} + +// WithOffset adds the offset to the list rules params +func (o *ListRulesParams) WithOffset(offset *int64) *ListRulesParams { + o.SetOffset(offset) + return o +} + +// SetOffset adds the offset to the list rules params +func (o *ListRulesParams) SetOffset(offset *int64) { + o.Offset = offset +} + +// WriteToRequest writes these params to a swagger request +func (o *ListRulesParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + if o.Limit != nil { + + // query param limit + var qrLimit int64 + if o.Limit != nil { + qrLimit = *o.Limit + } + qLimit := swag.FormatInt64(qrLimit) + if qLimit != "" { + if err := r.SetQueryParam("limit", qLimit); err != nil { + return err + } + } + + } + + if o.Offset != nil { + + // query param offset + var qrOffset int64 + if o.Offset != nil { + qrOffset = *o.Offset + } + qOffset := swag.FormatInt64(qrOffset) + if qOffset != "" { + if err := r.SetQueryParam("offset", qOffset); err != nil { + return err + } + } + + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/rule/list_rules_responses.go b/sdk/go/oathkeeper/client/rule/list_rules_responses.go new file mode 100644 index 0000000000..9cda33b173 --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/list_rules_responses.go @@ -0,0 +1,315 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + "github.com/go-openapi/swag" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// ListRulesReader is a Reader for the ListRules structure. +type ListRulesReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *ListRulesReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 200: + result := NewListRulesOK() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + case 401: + result := NewListRulesUnauthorized() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 403: + result := NewListRulesForbidden() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 500: + result := NewListRulesInternalServerError() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewListRulesOK creates a ListRulesOK with default headers values +func NewListRulesOK() *ListRulesOK { + return &ListRulesOK{} +} + +/*ListRulesOK handles this case with default header values. + +A list of rules +*/ +type ListRulesOK struct { + Payload []*models.SwaggerRule +} + +func (o *ListRulesOK) Error() string { + return fmt.Sprintf("[GET /rules][%d] listRulesOK %+v", 200, o.Payload) +} + +func (o *ListRulesOK) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + // response payload + if err := consumer.Consume(response.Body(), &o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewListRulesUnauthorized creates a ListRulesUnauthorized with default headers values +func NewListRulesUnauthorized() *ListRulesUnauthorized { + return &ListRulesUnauthorized{} +} + +/*ListRulesUnauthorized handles this case with default header values. + +The standard error format +*/ +type ListRulesUnauthorized struct { + Payload *ListRulesUnauthorizedBody +} + +func (o *ListRulesUnauthorized) Error() string { + return fmt.Sprintf("[GET /rules][%d] listRulesUnauthorized %+v", 401, o.Payload) +} + +func (o *ListRulesUnauthorized) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(ListRulesUnauthorizedBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewListRulesForbidden creates a ListRulesForbidden with default headers values +func NewListRulesForbidden() *ListRulesForbidden { + return &ListRulesForbidden{} +} + +/*ListRulesForbidden handles this case with default header values. + +The standard error format +*/ +type ListRulesForbidden struct { + Payload *ListRulesForbiddenBody +} + +func (o *ListRulesForbidden) Error() string { + return fmt.Sprintf("[GET /rules][%d] listRulesForbidden %+v", 403, o.Payload) +} + +func (o *ListRulesForbidden) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(ListRulesForbiddenBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewListRulesInternalServerError creates a ListRulesInternalServerError with default headers values +func NewListRulesInternalServerError() *ListRulesInternalServerError { + return &ListRulesInternalServerError{} +} + +/*ListRulesInternalServerError handles this case with default header values. + +The standard error format +*/ +type ListRulesInternalServerError struct { + Payload *ListRulesInternalServerErrorBody +} + +func (o *ListRulesInternalServerError) Error() string { + return fmt.Sprintf("[GET /rules][%d] listRulesInternalServerError %+v", 500, o.Payload) +} + +func (o *ListRulesInternalServerError) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(ListRulesInternalServerErrorBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +/*ListRulesForbiddenBody list rules forbidden body +swagger:model ListRulesForbiddenBody +*/ +type ListRulesForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this list rules forbidden body +func (o *ListRulesForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *ListRulesForbiddenBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *ListRulesForbiddenBody) UnmarshalBinary(b []byte) error { + var res ListRulesForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*ListRulesInternalServerErrorBody list rules internal server error body +swagger:model ListRulesInternalServerErrorBody +*/ +type ListRulesInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this list rules internal server error body +func (o *ListRulesInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *ListRulesInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *ListRulesInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res ListRulesInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*ListRulesUnauthorizedBody list rules unauthorized body +swagger:model ListRulesUnauthorizedBody +*/ +type ListRulesUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this list rules unauthorized body +func (o *ListRulesUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *ListRulesUnauthorizedBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *ListRulesUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res ListRulesUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} diff --git a/sdk/go/oathkeeper/client/rule/rule_client.go b/sdk/go/oathkeeper/client/rule/rule_client.go new file mode 100644 index 0000000000..15f96e3529 --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/rule_client.go @@ -0,0 +1,182 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "github.com/go-openapi/runtime" + + strfmt "github.com/go-openapi/strfmt" +) + +// New creates a new rule API client. +func New(transport runtime.ClientTransport, formats strfmt.Registry) *Client { + return &Client{transport: transport, formats: formats} +} + +/* +Client for rule API +*/ +type Client struct { + transport runtime.ClientTransport + formats strfmt.Registry +} + +/* +CreateRule creates a rule + +This method allows creation of rules. If a rule id exists, you will receive an error. +*/ +func (a *Client) CreateRule(params *CreateRuleParams) (*CreateRuleCreated, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewCreateRuleParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "createRule", + Method: "POST", + PathPattern: "/rules", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &CreateRuleReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*CreateRuleCreated), nil + +} + +/* +DeleteRule deletes a rule + +Use this endpoint to delete a rule. +*/ +func (a *Client) DeleteRule(params *DeleteRuleParams) (*DeleteRuleNoContent, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewDeleteRuleParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "deleteRule", + Method: "DELETE", + PathPattern: "/rules/{id}", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &DeleteRuleReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*DeleteRuleNoContent), nil + +} + +/* +GetRule retrieves a rule + +Use this method to retrieve a rule from the storage. If it does not exist you will receive a 404 error. +*/ +func (a *Client) GetRule(params *GetRuleParams) (*GetRuleOK, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewGetRuleParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "getRule", + Method: "GET", + PathPattern: "/rules/{id}", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &GetRuleReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*GetRuleOK), nil + +} + +/* +ListRules lists all rules + +This method returns an array of all rules that are stored in the backend. This is useful if you want to get a full +view of what rules you have currently in place. +*/ +func (a *Client) ListRules(params *ListRulesParams) (*ListRulesOK, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewListRulesParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "listRules", + Method: "GET", + PathPattern: "/rules", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &ListRulesReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*ListRulesOK), nil + +} + +/* +UpdateRule updates a rule + +Use this method to update a rule. Keep in mind that you need to send the full rule payload as this endpoint does +not support patching. +*/ +func (a *Client) UpdateRule(params *UpdateRuleParams) (*UpdateRuleOK, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewUpdateRuleParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "updateRule", + Method: "PUT", + PathPattern: "/rules/{id}", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &UpdateRuleReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*UpdateRuleOK), nil + +} + +// SetTransport changes the transport on the client +func (a *Client) SetTransport(transport runtime.ClientTransport) { + a.transport = transport +} diff --git a/sdk/go/oathkeeper/client/rule/update_rule_parameters.go b/sdk/go/oathkeeper/client/rule/update_rule_parameters.go new file mode 100644 index 0000000000..84ebb54c33 --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/update_rule_parameters.go @@ -0,0 +1,154 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// NewUpdateRuleParams creates a new UpdateRuleParams object +// with the default values initialized. +func NewUpdateRuleParams() *UpdateRuleParams { + var () + return &UpdateRuleParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewUpdateRuleParamsWithTimeout creates a new UpdateRuleParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewUpdateRuleParamsWithTimeout(timeout time.Duration) *UpdateRuleParams { + var () + return &UpdateRuleParams{ + + timeout: timeout, + } +} + +// NewUpdateRuleParamsWithContext creates a new UpdateRuleParams object +// with the default values initialized, and the ability to set a context for a request +func NewUpdateRuleParamsWithContext(ctx context.Context) *UpdateRuleParams { + var () + return &UpdateRuleParams{ + + Context: ctx, + } +} + +// NewUpdateRuleParamsWithHTTPClient creates a new UpdateRuleParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewUpdateRuleParamsWithHTTPClient(client *http.Client) *UpdateRuleParams { + var () + return &UpdateRuleParams{ + HTTPClient: client, + } +} + +/*UpdateRuleParams contains all the parameters to send to the API endpoint +for the update rule operation typically these are written to a http.Request +*/ +type UpdateRuleParams struct { + + /*Body*/ + Body *models.SwaggerRule + /*ID*/ + ID string + + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the update rule params +func (o *UpdateRuleParams) WithTimeout(timeout time.Duration) *UpdateRuleParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the update rule params +func (o *UpdateRuleParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the update rule params +func (o *UpdateRuleParams) WithContext(ctx context.Context) *UpdateRuleParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the update rule params +func (o *UpdateRuleParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the update rule params +func (o *UpdateRuleParams) WithHTTPClient(client *http.Client) *UpdateRuleParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the update rule params +func (o *UpdateRuleParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WithBody adds the body to the update rule params +func (o *UpdateRuleParams) WithBody(body *models.SwaggerRule) *UpdateRuleParams { + o.SetBody(body) + return o +} + +// SetBody adds the body to the update rule params +func (o *UpdateRuleParams) SetBody(body *models.SwaggerRule) { + o.Body = body +} + +// WithID adds the id to the update rule params +func (o *UpdateRuleParams) WithID(id string) *UpdateRuleParams { + o.SetID(id) + return o +} + +// SetID adds the id to the update rule params +func (o *UpdateRuleParams) SetID(id string) { + o.ID = id +} + +// WriteToRequest writes these params to a swagger request +func (o *UpdateRuleParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + if o.Body != nil { + if err := r.SetBodyParam(o.Body); err != nil { + return err + } + } + + // path param id + if err := r.SetPathParam("id", o.ID); err != nil { + return err + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/rule/update_rule_responses.go b/sdk/go/oathkeeper/client/rule/update_rule_responses.go new file mode 100644 index 0000000000..71bd92f1f1 --- /dev/null +++ b/sdk/go/oathkeeper/client/rule/update_rule_responses.go @@ -0,0 +1,400 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package rule + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + "github.com/go-openapi/swag" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// UpdateRuleReader is a Reader for the UpdateRule structure. +type UpdateRuleReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *UpdateRuleReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 200: + result := NewUpdateRuleOK() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + case 401: + result := NewUpdateRuleUnauthorized() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 403: + result := NewUpdateRuleForbidden() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 404: + result := NewUpdateRuleNotFound() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + case 500: + result := NewUpdateRuleInternalServerError() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return nil, result + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewUpdateRuleOK creates a UpdateRuleOK with default headers values +func NewUpdateRuleOK() *UpdateRuleOK { + return &UpdateRuleOK{} +} + +/*UpdateRuleOK handles this case with default header values. + +A rule +*/ +type UpdateRuleOK struct { + Payload *models.SwaggerRule +} + +func (o *UpdateRuleOK) Error() string { + return fmt.Sprintf("[PUT /rules/{id}][%d] updateRuleOK %+v", 200, o.Payload) +} + +func (o *UpdateRuleOK) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(models.SwaggerRule) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewUpdateRuleUnauthorized creates a UpdateRuleUnauthorized with default headers values +func NewUpdateRuleUnauthorized() *UpdateRuleUnauthorized { + return &UpdateRuleUnauthorized{} +} + +/*UpdateRuleUnauthorized handles this case with default header values. + +The standard error format +*/ +type UpdateRuleUnauthorized struct { + Payload *UpdateRuleUnauthorizedBody +} + +func (o *UpdateRuleUnauthorized) Error() string { + return fmt.Sprintf("[PUT /rules/{id}][%d] updateRuleUnauthorized %+v", 401, o.Payload) +} + +func (o *UpdateRuleUnauthorized) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(UpdateRuleUnauthorizedBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewUpdateRuleForbidden creates a UpdateRuleForbidden with default headers values +func NewUpdateRuleForbidden() *UpdateRuleForbidden { + return &UpdateRuleForbidden{} +} + +/*UpdateRuleForbidden handles this case with default header values. + +The standard error format +*/ +type UpdateRuleForbidden struct { + Payload *UpdateRuleForbiddenBody +} + +func (o *UpdateRuleForbidden) Error() string { + return fmt.Sprintf("[PUT /rules/{id}][%d] updateRuleForbidden %+v", 403, o.Payload) +} + +func (o *UpdateRuleForbidden) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(UpdateRuleForbiddenBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewUpdateRuleNotFound creates a UpdateRuleNotFound with default headers values +func NewUpdateRuleNotFound() *UpdateRuleNotFound { + return &UpdateRuleNotFound{} +} + +/*UpdateRuleNotFound handles this case with default header values. + +The standard error format +*/ +type UpdateRuleNotFound struct { + Payload *UpdateRuleNotFoundBody +} + +func (o *UpdateRuleNotFound) Error() string { + return fmt.Sprintf("[PUT /rules/{id}][%d] updateRuleNotFound %+v", 404, o.Payload) +} + +func (o *UpdateRuleNotFound) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(UpdateRuleNotFoundBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +// NewUpdateRuleInternalServerError creates a UpdateRuleInternalServerError with default headers values +func NewUpdateRuleInternalServerError() *UpdateRuleInternalServerError { + return &UpdateRuleInternalServerError{} +} + +/*UpdateRuleInternalServerError handles this case with default header values. + +The standard error format +*/ +type UpdateRuleInternalServerError struct { + Payload *UpdateRuleInternalServerErrorBody +} + +func (o *UpdateRuleInternalServerError) Error() string { + return fmt.Sprintf("[PUT /rules/{id}][%d] updateRuleInternalServerError %+v", 500, o.Payload) +} + +func (o *UpdateRuleInternalServerError) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(UpdateRuleInternalServerErrorBody) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} + +/*UpdateRuleForbiddenBody update rule forbidden body +swagger:model UpdateRuleForbiddenBody +*/ +type UpdateRuleForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this update rule forbidden body +func (o *UpdateRuleForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *UpdateRuleForbiddenBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *UpdateRuleForbiddenBody) UnmarshalBinary(b []byte) error { + var res UpdateRuleForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*UpdateRuleInternalServerErrorBody update rule internal server error body +swagger:model UpdateRuleInternalServerErrorBody +*/ +type UpdateRuleInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this update rule internal server error body +func (o *UpdateRuleInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *UpdateRuleInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *UpdateRuleInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res UpdateRuleInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*UpdateRuleNotFoundBody update rule not found body +swagger:model UpdateRuleNotFoundBody +*/ +type UpdateRuleNotFoundBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this update rule not found body +func (o *UpdateRuleNotFoundBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *UpdateRuleNotFoundBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *UpdateRuleNotFoundBody) UnmarshalBinary(b []byte) error { + var res UpdateRuleNotFoundBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} + +/*UpdateRuleUnauthorizedBody update rule unauthorized body +swagger:model UpdateRuleUnauthorizedBody +*/ +type UpdateRuleUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this update rule unauthorized body +func (o *UpdateRuleUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (o *UpdateRuleUnauthorizedBody) MarshalBinary() ([]byte, error) { + if o == nil { + return nil, nil + } + return swag.WriteJSON(o) +} + +// UnmarshalBinary interface implementation +func (o *UpdateRuleUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res UpdateRuleUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *o = res + return nil +} diff --git a/sdk/go/oathkeeper/client/version/get_version_parameters.go b/sdk/go/oathkeeper/client/version/get_version_parameters.go new file mode 100644 index 0000000000..f937b57ccc --- /dev/null +++ b/sdk/go/oathkeeper/client/version/get_version_parameters.go @@ -0,0 +1,113 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package version + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "context" + "net/http" + "time" + + "github.com/go-openapi/errors" + "github.com/go-openapi/runtime" + cr "github.com/go-openapi/runtime/client" + + strfmt "github.com/go-openapi/strfmt" +) + +// NewGetVersionParams creates a new GetVersionParams object +// with the default values initialized. +func NewGetVersionParams() *GetVersionParams { + + return &GetVersionParams{ + + timeout: cr.DefaultTimeout, + } +} + +// NewGetVersionParamsWithTimeout creates a new GetVersionParams object +// with the default values initialized, and the ability to set a timeout on a request +func NewGetVersionParamsWithTimeout(timeout time.Duration) *GetVersionParams { + + return &GetVersionParams{ + + timeout: timeout, + } +} + +// NewGetVersionParamsWithContext creates a new GetVersionParams object +// with the default values initialized, and the ability to set a context for a request +func NewGetVersionParamsWithContext(ctx context.Context) *GetVersionParams { + + return &GetVersionParams{ + + Context: ctx, + } +} + +// NewGetVersionParamsWithHTTPClient creates a new GetVersionParams object +// with the default values initialized, and the ability to set a custom HTTPClient for a request +func NewGetVersionParamsWithHTTPClient(client *http.Client) *GetVersionParams { + + return &GetVersionParams{ + HTTPClient: client, + } +} + +/*GetVersionParams contains all the parameters to send to the API endpoint +for the get version operation typically these are written to a http.Request +*/ +type GetVersionParams struct { + timeout time.Duration + Context context.Context + HTTPClient *http.Client +} + +// WithTimeout adds the timeout to the get version params +func (o *GetVersionParams) WithTimeout(timeout time.Duration) *GetVersionParams { + o.SetTimeout(timeout) + return o +} + +// SetTimeout adds the timeout to the get version params +func (o *GetVersionParams) SetTimeout(timeout time.Duration) { + o.timeout = timeout +} + +// WithContext adds the context to the get version params +func (o *GetVersionParams) WithContext(ctx context.Context) *GetVersionParams { + o.SetContext(ctx) + return o +} + +// SetContext adds the context to the get version params +func (o *GetVersionParams) SetContext(ctx context.Context) { + o.Context = ctx +} + +// WithHTTPClient adds the HTTPClient to the get version params +func (o *GetVersionParams) WithHTTPClient(client *http.Client) *GetVersionParams { + o.SetHTTPClient(client) + return o +} + +// SetHTTPClient adds the HTTPClient to the get version params +func (o *GetVersionParams) SetHTTPClient(client *http.Client) { + o.HTTPClient = client +} + +// WriteToRequest writes these params to a swagger request +func (o *GetVersionParams) WriteToRequest(r runtime.ClientRequest, reg strfmt.Registry) error { + + if err := r.SetTimeout(o.timeout); err != nil { + return err + } + var res []error + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} diff --git a/sdk/go/oathkeeper/client/version/get_version_responses.go b/sdk/go/oathkeeper/client/version/get_version_responses.go new file mode 100644 index 0000000000..c583168c51 --- /dev/null +++ b/sdk/go/oathkeeper/client/version/get_version_responses.go @@ -0,0 +1,67 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package version + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "fmt" + "io" + + "github.com/go-openapi/runtime" + + strfmt "github.com/go-openapi/strfmt" + + models "github.com/ory/oathkeeper/sdk/go/oathkeeper/models" +) + +// GetVersionReader is a Reader for the GetVersion structure. +type GetVersionReader struct { + formats strfmt.Registry +} + +// ReadResponse reads a server response into the received o. +func (o *GetVersionReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error) { + switch response.Code() { + + case 200: + result := NewGetVersionOK() + if err := result.readResponse(response, consumer, o.formats); err != nil { + return nil, err + } + return result, nil + + default: + return nil, runtime.NewAPIError("unknown error", response, response.Code()) + } +} + +// NewGetVersionOK creates a GetVersionOK with default headers values +func NewGetVersionOK() *GetVersionOK { + return &GetVersionOK{} +} + +/*GetVersionOK handles this case with default header values. + +version +*/ +type GetVersionOK struct { + Payload *models.SwaggerVersion +} + +func (o *GetVersionOK) Error() string { + return fmt.Sprintf("[GET /version][%d] getVersionOK %+v", 200, o.Payload) +} + +func (o *GetVersionOK) readResponse(response runtime.ClientResponse, consumer runtime.Consumer, formats strfmt.Registry) error { + + o.Payload = new(models.SwaggerVersion) + + // response payload + if err := consumer.Consume(response.Body(), o.Payload); err != nil && err != io.EOF { + return err + } + + return nil +} diff --git a/sdk/go/oathkeeper/client/version/version_client.go b/sdk/go/oathkeeper/client/version/version_client.go new file mode 100644 index 0000000000..3405d046a7 --- /dev/null +++ b/sdk/go/oathkeeper/client/version/version_client.go @@ -0,0 +1,60 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package version + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "github.com/go-openapi/runtime" + + strfmt "github.com/go-openapi/strfmt" +) + +// New creates a new version API client. +func New(transport runtime.ClientTransport, formats strfmt.Registry) *Client { + return &Client{transport: transport, formats: formats} +} + +/* +Client for version API +*/ +type Client struct { + transport runtime.ClientTransport + formats strfmt.Registry +} + +/* +GetVersion gets the version of oathkeeper + +This endpoint returns the version as `{ "version": "VERSION" }`. The version is only correct with the prebuilt binary and not custom builds. +*/ +func (a *Client) GetVersion(params *GetVersionParams) (*GetVersionOK, error) { + // TODO: Validate the params before sending + if params == nil { + params = NewGetVersionParams() + } + + result, err := a.transport.Submit(&runtime.ClientOperation{ + ID: "getVersion", + Method: "GET", + PathPattern: "/version", + ProducesMediaTypes: []string{"application/json"}, + ConsumesMediaTypes: []string{"application/json"}, + Schemes: []string{"http", "https"}, + Params: params, + Reader: &GetVersionReader{formats: a.formats}, + Context: params.Context, + Client: params.HTTPClient, + }) + if err != nil { + return nil, err + } + return result.(*GetVersionOK), nil + +} + +// SetTransport changes the transport on the client +func (a *Client) SetTransport(transport runtime.ClientTransport) { + a.transport = transport +} diff --git a/sdk/go/oathkeeper/models/create_rule_created.go b/sdk/go/oathkeeper/models/create_rule_created.go new file mode 100644 index 0000000000..5ab9f46cf0 --- /dev/null +++ b/sdk/go/oathkeeper/models/create_rule_created.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// CreateRuleCreated CreateRuleCreated CreateRuleCreated handles this case with default header values. +// +// A rule +// swagger:model CreateRuleCreated +type CreateRuleCreated struct { + + // payload + Payload *SwaggerRule `json:"Payload,omitempty"` +} + +// Validate validates this create rule created +func (m *CreateRuleCreated) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *CreateRuleCreated) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *CreateRuleCreated) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *CreateRuleCreated) UnmarshalBinary(b []byte) error { + var res CreateRuleCreated + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/create_rule_forbidden.go b/sdk/go/oathkeeper/models/create_rule_forbidden.go new file mode 100644 index 0000000000..bf3928105d --- /dev/null +++ b/sdk/go/oathkeeper/models/create_rule_forbidden.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// CreateRuleForbidden CreateRuleForbidden CreateRuleForbidden handles this case with default header values. +// +// The standard error format +// swagger:model CreateRuleForbidden +type CreateRuleForbidden struct { + + // payload + Payload *CreateRuleForbiddenBody `json:"Payload,omitempty"` +} + +// Validate validates this create rule forbidden +func (m *CreateRuleForbidden) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *CreateRuleForbidden) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *CreateRuleForbidden) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *CreateRuleForbidden) UnmarshalBinary(b []byte) error { + var res CreateRuleForbidden + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/create_rule_forbidden_body.go b/sdk/go/oathkeeper/models/create_rule_forbidden_body.go new file mode 100644 index 0000000000..c311c9e2fa --- /dev/null +++ b/sdk/go/oathkeeper/models/create_rule_forbidden_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// CreateRuleForbiddenBody CreateRuleForbiddenBody CreateRuleForbiddenBody create rule forbidden body +// swagger:model CreateRuleForbiddenBody +type CreateRuleForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this create rule forbidden body +func (m *CreateRuleForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *CreateRuleForbiddenBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *CreateRuleForbiddenBody) UnmarshalBinary(b []byte) error { + var res CreateRuleForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/create_rule_internal_server_error.go b/sdk/go/oathkeeper/models/create_rule_internal_server_error.go new file mode 100644 index 0000000000..e6d8847858 --- /dev/null +++ b/sdk/go/oathkeeper/models/create_rule_internal_server_error.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// CreateRuleInternalServerError CreateRuleInternalServerError CreateRuleInternalServerError handles this case with default header values. +// +// The standard error format +// swagger:model CreateRuleInternalServerError +type CreateRuleInternalServerError struct { + + // payload + Payload *CreateRuleInternalServerErrorBody `json:"Payload,omitempty"` +} + +// Validate validates this create rule internal server error +func (m *CreateRuleInternalServerError) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *CreateRuleInternalServerError) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *CreateRuleInternalServerError) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *CreateRuleInternalServerError) UnmarshalBinary(b []byte) error { + var res CreateRuleInternalServerError + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/create_rule_internal_server_error_body.go b/sdk/go/oathkeeper/models/create_rule_internal_server_error_body.go new file mode 100644 index 0000000000..a5cd6cd103 --- /dev/null +++ b/sdk/go/oathkeeper/models/create_rule_internal_server_error_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// CreateRuleInternalServerErrorBody CreateRuleInternalServerErrorBody CreateRuleInternalServerErrorBody create rule internal server error body +// swagger:model CreateRuleInternalServerErrorBody +type CreateRuleInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this create rule internal server error body +func (m *CreateRuleInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *CreateRuleInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *CreateRuleInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res CreateRuleInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/create_rule_reader.go b/sdk/go/oathkeeper/models/create_rule_reader.go new file mode 100644 index 0000000000..8001b60e3d --- /dev/null +++ b/sdk/go/oathkeeper/models/create_rule_reader.go @@ -0,0 +1,10 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// CreateRuleReader CreateRuleReader CreateRuleReader is a Reader for the CreateRule structure. +// swagger:model CreateRuleReader +type CreateRuleReader interface{} diff --git a/sdk/go/oathkeeper/models/create_rule_unauthorized.go b/sdk/go/oathkeeper/models/create_rule_unauthorized.go new file mode 100644 index 0000000000..fecf3517d6 --- /dev/null +++ b/sdk/go/oathkeeper/models/create_rule_unauthorized.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// CreateRuleUnauthorized CreateRuleUnauthorized CreateRuleUnauthorized handles this case with default header values. +// +// The standard error format +// swagger:model CreateRuleUnauthorized +type CreateRuleUnauthorized struct { + + // payload + Payload *CreateRuleUnauthorizedBody `json:"Payload,omitempty"` +} + +// Validate validates this create rule unauthorized +func (m *CreateRuleUnauthorized) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *CreateRuleUnauthorized) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *CreateRuleUnauthorized) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *CreateRuleUnauthorized) UnmarshalBinary(b []byte) error { + var res CreateRuleUnauthorized + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/create_rule_unauthorized_body.go b/sdk/go/oathkeeper/models/create_rule_unauthorized_body.go new file mode 100644 index 0000000000..238c4eb4f4 --- /dev/null +++ b/sdk/go/oathkeeper/models/create_rule_unauthorized_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// CreateRuleUnauthorizedBody CreateRuleUnauthorizedBody CreateRuleUnauthorizedBody create rule unauthorized body +// swagger:model CreateRuleUnauthorizedBody +type CreateRuleUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this create rule unauthorized body +func (m *CreateRuleUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *CreateRuleUnauthorizedBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *CreateRuleUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res CreateRuleUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/delete_rule_forbidden.go b/sdk/go/oathkeeper/models/delete_rule_forbidden.go new file mode 100644 index 0000000000..97b680ec61 --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_forbidden.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// DeleteRuleForbidden DeleteRuleForbidden DeleteRuleForbidden handles this case with default header values. +// +// The standard error format +// swagger:model DeleteRuleForbidden +type DeleteRuleForbidden struct { + + // payload + Payload *DeleteRuleForbiddenBody `json:"Payload,omitempty"` +} + +// Validate validates this delete rule forbidden +func (m *DeleteRuleForbidden) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *DeleteRuleForbidden) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *DeleteRuleForbidden) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *DeleteRuleForbidden) UnmarshalBinary(b []byte) error { + var res DeleteRuleForbidden + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/delete_rule_forbidden_body.go b/sdk/go/oathkeeper/models/delete_rule_forbidden_body.go new file mode 100644 index 0000000000..a03b4e6110 --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_forbidden_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// DeleteRuleForbiddenBody DeleteRuleForbiddenBody DeleteRuleForbiddenBody delete rule forbidden body +// swagger:model DeleteRuleForbiddenBody +type DeleteRuleForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this delete rule forbidden body +func (m *DeleteRuleForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *DeleteRuleForbiddenBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *DeleteRuleForbiddenBody) UnmarshalBinary(b []byte) error { + var res DeleteRuleForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/delete_rule_internal_server_error.go b/sdk/go/oathkeeper/models/delete_rule_internal_server_error.go new file mode 100644 index 0000000000..85f40b1580 --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_internal_server_error.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// DeleteRuleInternalServerError DeleteRuleInternalServerError DeleteRuleInternalServerError handles this case with default header values. +// +// The standard error format +// swagger:model DeleteRuleInternalServerError +type DeleteRuleInternalServerError struct { + + // payload + Payload *DeleteRuleInternalServerErrorBody `json:"Payload,omitempty"` +} + +// Validate validates this delete rule internal server error +func (m *DeleteRuleInternalServerError) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *DeleteRuleInternalServerError) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *DeleteRuleInternalServerError) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *DeleteRuleInternalServerError) UnmarshalBinary(b []byte) error { + var res DeleteRuleInternalServerError + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/delete_rule_internal_server_error_body.go b/sdk/go/oathkeeper/models/delete_rule_internal_server_error_body.go new file mode 100644 index 0000000000..f17ef89753 --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_internal_server_error_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// DeleteRuleInternalServerErrorBody DeleteRuleInternalServerErrorBody DeleteRuleInternalServerErrorBody delete rule internal server error body +// swagger:model DeleteRuleInternalServerErrorBody +type DeleteRuleInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this delete rule internal server error body +func (m *DeleteRuleInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *DeleteRuleInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *DeleteRuleInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res DeleteRuleInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/delete_rule_no_content.go b/sdk/go/oathkeeper/models/delete_rule_no_content.go new file mode 100644 index 0000000000..51d4401bf4 --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_no_content.go @@ -0,0 +1,12 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// DeleteRuleNoContent DeleteRuleNoContent DeleteRuleNoContent handles this case with default header values. +// +// An empty response +// swagger:model DeleteRuleNoContent +type DeleteRuleNoContent interface{} diff --git a/sdk/go/oathkeeper/models/delete_rule_not_found.go b/sdk/go/oathkeeper/models/delete_rule_not_found.go new file mode 100644 index 0000000000..76aacb4d29 --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_not_found.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// DeleteRuleNotFound DeleteRuleNotFound DeleteRuleNotFound handles this case with default header values. +// +// The standard error format +// swagger:model DeleteRuleNotFound +type DeleteRuleNotFound struct { + + // payload + Payload *DeleteRuleNotFoundBody `json:"Payload,omitempty"` +} + +// Validate validates this delete rule not found +func (m *DeleteRuleNotFound) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *DeleteRuleNotFound) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *DeleteRuleNotFound) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *DeleteRuleNotFound) UnmarshalBinary(b []byte) error { + var res DeleteRuleNotFound + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/delete_rule_not_found_body.go b/sdk/go/oathkeeper/models/delete_rule_not_found_body.go new file mode 100644 index 0000000000..b7ea119c94 --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_not_found_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// DeleteRuleNotFoundBody DeleteRuleNotFoundBody DeleteRuleNotFoundBody delete rule not found body +// swagger:model DeleteRuleNotFoundBody +type DeleteRuleNotFoundBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this delete rule not found body +func (m *DeleteRuleNotFoundBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *DeleteRuleNotFoundBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *DeleteRuleNotFoundBody) UnmarshalBinary(b []byte) error { + var res DeleteRuleNotFoundBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/delete_rule_reader.go b/sdk/go/oathkeeper/models/delete_rule_reader.go new file mode 100644 index 0000000000..f269ebddaf --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_reader.go @@ -0,0 +1,10 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// DeleteRuleReader DeleteRuleReader DeleteRuleReader is a Reader for the DeleteRule structure. +// swagger:model DeleteRuleReader +type DeleteRuleReader interface{} diff --git a/sdk/go/oathkeeper/models/delete_rule_unauthorized.go b/sdk/go/oathkeeper/models/delete_rule_unauthorized.go new file mode 100644 index 0000000000..2c46d83a76 --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_unauthorized.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// DeleteRuleUnauthorized DeleteRuleUnauthorized DeleteRuleUnauthorized handles this case with default header values. +// +// The standard error format +// swagger:model DeleteRuleUnauthorized +type DeleteRuleUnauthorized struct { + + // payload + Payload *DeleteRuleUnauthorizedBody `json:"Payload,omitempty"` +} + +// Validate validates this delete rule unauthorized +func (m *DeleteRuleUnauthorized) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *DeleteRuleUnauthorized) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *DeleteRuleUnauthorized) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *DeleteRuleUnauthorized) UnmarshalBinary(b []byte) error { + var res DeleteRuleUnauthorized + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/delete_rule_unauthorized_body.go b/sdk/go/oathkeeper/models/delete_rule_unauthorized_body.go new file mode 100644 index 0000000000..157a6c2c53 --- /dev/null +++ b/sdk/go/oathkeeper/models/delete_rule_unauthorized_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// DeleteRuleUnauthorizedBody DeleteRuleUnauthorizedBody DeleteRuleUnauthorizedBody delete rule unauthorized body +// swagger:model DeleteRuleUnauthorizedBody +type DeleteRuleUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this delete rule unauthorized body +func (m *DeleteRuleUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *DeleteRuleUnauthorizedBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *DeleteRuleUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res DeleteRuleUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_rule_forbidden.go b/sdk/go/oathkeeper/models/get_rule_forbidden.go new file mode 100644 index 0000000000..da2d2ff69f --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_forbidden.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// GetRuleForbidden GetRuleForbidden GetRuleForbidden handles this case with default header values. +// +// The standard error format +// swagger:model GetRuleForbidden +type GetRuleForbidden struct { + + // payload + Payload *GetRuleForbiddenBody `json:"Payload,omitempty"` +} + +// Validate validates this get rule forbidden +func (m *GetRuleForbidden) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *GetRuleForbidden) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *GetRuleForbidden) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetRuleForbidden) UnmarshalBinary(b []byte) error { + var res GetRuleForbidden + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_rule_forbidden_body.go b/sdk/go/oathkeeper/models/get_rule_forbidden_body.go new file mode 100644 index 0000000000..3cc28dd5fd --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_forbidden_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// GetRuleForbiddenBody GetRuleForbiddenBody GetRuleForbiddenBody get rule forbidden body +// swagger:model GetRuleForbiddenBody +type GetRuleForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get rule forbidden body +func (m *GetRuleForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *GetRuleForbiddenBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetRuleForbiddenBody) UnmarshalBinary(b []byte) error { + var res GetRuleForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_rule_internal_server_error.go b/sdk/go/oathkeeper/models/get_rule_internal_server_error.go new file mode 100644 index 0000000000..360e1ae903 --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_internal_server_error.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// GetRuleInternalServerError GetRuleInternalServerError GetRuleInternalServerError handles this case with default header values. +// +// The standard error format +// swagger:model GetRuleInternalServerError +type GetRuleInternalServerError struct { + + // payload + Payload *GetRuleInternalServerErrorBody `json:"Payload,omitempty"` +} + +// Validate validates this get rule internal server error +func (m *GetRuleInternalServerError) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *GetRuleInternalServerError) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *GetRuleInternalServerError) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetRuleInternalServerError) UnmarshalBinary(b []byte) error { + var res GetRuleInternalServerError + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_rule_internal_server_error_body.go b/sdk/go/oathkeeper/models/get_rule_internal_server_error_body.go new file mode 100644 index 0000000000..d6e3281acb --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_internal_server_error_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// GetRuleInternalServerErrorBody GetRuleInternalServerErrorBody GetRuleInternalServerErrorBody get rule internal server error body +// swagger:model GetRuleInternalServerErrorBody +type GetRuleInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get rule internal server error body +func (m *GetRuleInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *GetRuleInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetRuleInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res GetRuleInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_rule_not_found.go b/sdk/go/oathkeeper/models/get_rule_not_found.go new file mode 100644 index 0000000000..ca066c4c84 --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_not_found.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// GetRuleNotFound GetRuleNotFound GetRuleNotFound handles this case with default header values. +// +// The standard error format +// swagger:model GetRuleNotFound +type GetRuleNotFound struct { + + // payload + Payload *GetRuleNotFoundBody `json:"Payload,omitempty"` +} + +// Validate validates this get rule not found +func (m *GetRuleNotFound) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *GetRuleNotFound) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *GetRuleNotFound) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetRuleNotFound) UnmarshalBinary(b []byte) error { + var res GetRuleNotFound + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_rule_not_found_body.go b/sdk/go/oathkeeper/models/get_rule_not_found_body.go new file mode 100644 index 0000000000..1948375199 --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_not_found_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// GetRuleNotFoundBody GetRuleNotFoundBody GetRuleNotFoundBody get rule not found body +// swagger:model GetRuleNotFoundBody +type GetRuleNotFoundBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get rule not found body +func (m *GetRuleNotFoundBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *GetRuleNotFoundBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetRuleNotFoundBody) UnmarshalBinary(b []byte) error { + var res GetRuleNotFoundBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_rule_o_k.go b/sdk/go/oathkeeper/models/get_rule_o_k.go new file mode 100644 index 0000000000..4869eb5fe4 --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_o_k.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// GetRuleOK GetRuleOK GetRuleOK handles this case with default header values. +// +// A rule +// swagger:model GetRuleOK +type GetRuleOK struct { + + // payload + Payload *SwaggerRule `json:"Payload,omitempty"` +} + +// Validate validates this get rule o k +func (m *GetRuleOK) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *GetRuleOK) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *GetRuleOK) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetRuleOK) UnmarshalBinary(b []byte) error { + var res GetRuleOK + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_rule_reader.go b/sdk/go/oathkeeper/models/get_rule_reader.go new file mode 100644 index 0000000000..0885df9c3d --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_reader.go @@ -0,0 +1,10 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// GetRuleReader GetRuleReader GetRuleReader is a Reader for the GetRule structure. +// swagger:model GetRuleReader +type GetRuleReader interface{} diff --git a/sdk/go/oathkeeper/models/get_rule_unauthorized.go b/sdk/go/oathkeeper/models/get_rule_unauthorized.go new file mode 100644 index 0000000000..6592bb8b0e --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_unauthorized.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// GetRuleUnauthorized GetRuleUnauthorized GetRuleUnauthorized handles this case with default header values. +// +// The standard error format +// swagger:model GetRuleUnauthorized +type GetRuleUnauthorized struct { + + // payload + Payload *GetRuleUnauthorizedBody `json:"Payload,omitempty"` +} + +// Validate validates this get rule unauthorized +func (m *GetRuleUnauthorized) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *GetRuleUnauthorized) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *GetRuleUnauthorized) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetRuleUnauthorized) UnmarshalBinary(b []byte) error { + var res GetRuleUnauthorized + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_rule_unauthorized_body.go b/sdk/go/oathkeeper/models/get_rule_unauthorized_body.go new file mode 100644 index 0000000000..0c3cc9483a --- /dev/null +++ b/sdk/go/oathkeeper/models/get_rule_unauthorized_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// GetRuleUnauthorizedBody GetRuleUnauthorizedBody GetRuleUnauthorizedBody get rule unauthorized body +// swagger:model GetRuleUnauthorizedBody +type GetRuleUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get rule unauthorized body +func (m *GetRuleUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *GetRuleUnauthorizedBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetRuleUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res GetRuleUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_well_known_forbidden.go b/sdk/go/oathkeeper/models/get_well_known_forbidden.go new file mode 100644 index 0000000000..955b6cae19 --- /dev/null +++ b/sdk/go/oathkeeper/models/get_well_known_forbidden.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// GetWellKnownForbidden GetWellKnownForbidden GetWellKnownForbidden handles this case with default header values. +// +// The standard error format +// swagger:model GetWellKnownForbidden +type GetWellKnownForbidden struct { + + // payload + Payload *GetWellKnownForbiddenBody `json:"Payload,omitempty"` +} + +// Validate validates this get well known forbidden +func (m *GetWellKnownForbidden) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *GetWellKnownForbidden) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *GetWellKnownForbidden) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetWellKnownForbidden) UnmarshalBinary(b []byte) error { + var res GetWellKnownForbidden + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_well_known_forbidden_body.go b/sdk/go/oathkeeper/models/get_well_known_forbidden_body.go new file mode 100644 index 0000000000..5cde2bcdf0 --- /dev/null +++ b/sdk/go/oathkeeper/models/get_well_known_forbidden_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// GetWellKnownForbiddenBody GetWellKnownForbiddenBody GetWellKnownForbiddenBody get well known forbidden body +// swagger:model GetWellKnownForbiddenBody +type GetWellKnownForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get well known forbidden body +func (m *GetWellKnownForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *GetWellKnownForbiddenBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetWellKnownForbiddenBody) UnmarshalBinary(b []byte) error { + var res GetWellKnownForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_well_known_o_k.go b/sdk/go/oathkeeper/models/get_well_known_o_k.go new file mode 100644 index 0000000000..0fac7fba0b --- /dev/null +++ b/sdk/go/oathkeeper/models/get_well_known_o_k.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// GetWellKnownOK GetWellKnownOK GetWellKnownOK handles this case with default header values. +// +// jsonWebKeySet +// swagger:model GetWellKnownOK +type GetWellKnownOK struct { + + // payload + Payload *SwaggerJSONWebKeySet `json:"Payload,omitempty"` +} + +// Validate validates this get well known o k +func (m *GetWellKnownOK) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *GetWellKnownOK) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *GetWellKnownOK) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetWellKnownOK) UnmarshalBinary(b []byte) error { + var res GetWellKnownOK + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_well_known_reader.go b/sdk/go/oathkeeper/models/get_well_known_reader.go new file mode 100644 index 0000000000..a7b12421e7 --- /dev/null +++ b/sdk/go/oathkeeper/models/get_well_known_reader.go @@ -0,0 +1,10 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// GetWellKnownReader GetWellKnownReader GetWellKnownReader is a Reader for the GetWellKnown structure. +// swagger:model GetWellKnownReader +type GetWellKnownReader interface{} diff --git a/sdk/go/oathkeeper/models/get_well_known_unauthorized.go b/sdk/go/oathkeeper/models/get_well_known_unauthorized.go new file mode 100644 index 0000000000..db858a3741 --- /dev/null +++ b/sdk/go/oathkeeper/models/get_well_known_unauthorized.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// GetWellKnownUnauthorized GetWellKnownUnauthorized GetWellKnownUnauthorized handles this case with default header values. +// +// The standard error format +// swagger:model GetWellKnownUnauthorized +type GetWellKnownUnauthorized struct { + + // payload + Payload *GetWellKnownUnauthorizedBody `json:"Payload,omitempty"` +} + +// Validate validates this get well known unauthorized +func (m *GetWellKnownUnauthorized) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *GetWellKnownUnauthorized) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *GetWellKnownUnauthorized) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetWellKnownUnauthorized) UnmarshalBinary(b []byte) error { + var res GetWellKnownUnauthorized + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/get_well_known_unauthorized_body.go b/sdk/go/oathkeeper/models/get_well_known_unauthorized_body.go new file mode 100644 index 0000000000..d463ba832b --- /dev/null +++ b/sdk/go/oathkeeper/models/get_well_known_unauthorized_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// GetWellKnownUnauthorizedBody GetWellKnownUnauthorizedBody GetWellKnownUnauthorizedBody get well known unauthorized body +// swagger:model GetWellKnownUnauthorizedBody +type GetWellKnownUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this get well known unauthorized body +func (m *GetWellKnownUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *GetWellKnownUnauthorizedBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *GetWellKnownUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res GetWellKnownUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/is_instance_alive_internal_server_error.go b/sdk/go/oathkeeper/models/is_instance_alive_internal_server_error.go new file mode 100644 index 0000000000..b356ad985d --- /dev/null +++ b/sdk/go/oathkeeper/models/is_instance_alive_internal_server_error.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// IsInstanceAliveInternalServerError IsInstanceAliveInternalServerError handles this case with default header values. +// +// The standard error format +// swagger:model IsInstanceAliveInternalServerError +type IsInstanceAliveInternalServerError struct { + + // payload + Payload *IsInstanceAliveInternalServerErrorBody `json:"Payload,omitempty"` +} + +// Validate validates this is instance alive internal server error +func (m *IsInstanceAliveInternalServerError) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *IsInstanceAliveInternalServerError) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *IsInstanceAliveInternalServerError) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *IsInstanceAliveInternalServerError) UnmarshalBinary(b []byte) error { + var res IsInstanceAliveInternalServerError + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/is_instance_alive_internal_server_error_body.go b/sdk/go/oathkeeper/models/is_instance_alive_internal_server_error_body.go new file mode 100644 index 0000000000..39e924e3ce --- /dev/null +++ b/sdk/go/oathkeeper/models/is_instance_alive_internal_server_error_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// IsInstanceAliveInternalServerErrorBody IsInstanceAliveInternalServerErrorBody is instance alive internal server error body +// swagger:model IsInstanceAliveInternalServerErrorBody +type IsInstanceAliveInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this is instance alive internal server error body +func (m *IsInstanceAliveInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *IsInstanceAliveInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *IsInstanceAliveInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res IsInstanceAliveInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/is_instance_alive_o_k.go b/sdk/go/oathkeeper/models/is_instance_alive_o_k.go new file mode 100644 index 0000000000..66216ffd69 --- /dev/null +++ b/sdk/go/oathkeeper/models/is_instance_alive_o_k.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// IsInstanceAliveOK IsInstanceAliveOK handles this case with default header values. +// +// healthStatus +// swagger:model IsInstanceAliveOK +type IsInstanceAliveOK struct { + + // payload + Payload *SwaggerHealthStatus `json:"Payload,omitempty"` +} + +// Validate validates this is instance alive o k +func (m *IsInstanceAliveOK) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *IsInstanceAliveOK) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *IsInstanceAliveOK) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *IsInstanceAliveOK) UnmarshalBinary(b []byte) error { + var res IsInstanceAliveOK + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/is_instance_alive_reader.go b/sdk/go/oathkeeper/models/is_instance_alive_reader.go new file mode 100644 index 0000000000..4f9e95c3c7 --- /dev/null +++ b/sdk/go/oathkeeper/models/is_instance_alive_reader.go @@ -0,0 +1,10 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// IsInstanceAliveReader IsInstanceAliveReader is a Reader for the IsInstanceAlive structure. +// swagger:model IsInstanceAliveReader +type IsInstanceAliveReader interface{} diff --git a/sdk/go/oathkeeper/models/judge_forbidden.go b/sdk/go/oathkeeper/models/judge_forbidden.go new file mode 100644 index 0000000000..6ea812fb60 --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_forbidden.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// JudgeForbidden JudgeForbidden handles this case with default header values. +// +// The standard error format +// swagger:model JudgeForbidden +type JudgeForbidden struct { + + // payload + Payload *JudgeForbiddenBody `json:"Payload,omitempty"` +} + +// Validate validates this judge forbidden +func (m *JudgeForbidden) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *JudgeForbidden) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *JudgeForbidden) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *JudgeForbidden) UnmarshalBinary(b []byte) error { + var res JudgeForbidden + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/judge_forbidden_body.go b/sdk/go/oathkeeper/models/judge_forbidden_body.go new file mode 100644 index 0000000000..b9b1c08c90 --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_forbidden_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// JudgeForbiddenBody JudgeForbiddenBody judge forbidden body +// swagger:model JudgeForbiddenBody +type JudgeForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this judge forbidden body +func (m *JudgeForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *JudgeForbiddenBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *JudgeForbiddenBody) UnmarshalBinary(b []byte) error { + var res JudgeForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/judge_internal_server_error.go b/sdk/go/oathkeeper/models/judge_internal_server_error.go new file mode 100644 index 0000000000..a1133c1649 --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_internal_server_error.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// JudgeInternalServerError JudgeInternalServerError handles this case with default header values. +// +// The standard error format +// swagger:model JudgeInternalServerError +type JudgeInternalServerError struct { + + // payload + Payload *JudgeInternalServerErrorBody `json:"Payload,omitempty"` +} + +// Validate validates this judge internal server error +func (m *JudgeInternalServerError) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *JudgeInternalServerError) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *JudgeInternalServerError) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *JudgeInternalServerError) UnmarshalBinary(b []byte) error { + var res JudgeInternalServerError + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/judge_internal_server_error_body.go b/sdk/go/oathkeeper/models/judge_internal_server_error_body.go new file mode 100644 index 0000000000..aa8fa0c5ca --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_internal_server_error_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// JudgeInternalServerErrorBody JudgeInternalServerErrorBody judge internal server error body +// swagger:model JudgeInternalServerErrorBody +type JudgeInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this judge internal server error body +func (m *JudgeInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *JudgeInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *JudgeInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res JudgeInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/judge_not_found.go b/sdk/go/oathkeeper/models/judge_not_found.go new file mode 100644 index 0000000000..231894c0ae --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_not_found.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// JudgeNotFound JudgeNotFound handles this case with default header values. +// +// The standard error format +// swagger:model JudgeNotFound +type JudgeNotFound struct { + + // payload + Payload *JudgeNotFoundBody `json:"Payload,omitempty"` +} + +// Validate validates this judge not found +func (m *JudgeNotFound) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *JudgeNotFound) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *JudgeNotFound) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *JudgeNotFound) UnmarshalBinary(b []byte) error { + var res JudgeNotFound + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/judge_not_found_body.go b/sdk/go/oathkeeper/models/judge_not_found_body.go new file mode 100644 index 0000000000..e33beb8790 --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_not_found_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// JudgeNotFoundBody JudgeNotFoundBody judge not found body +// swagger:model JudgeNotFoundBody +type JudgeNotFoundBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this judge not found body +func (m *JudgeNotFoundBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *JudgeNotFoundBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *JudgeNotFoundBody) UnmarshalBinary(b []byte) error { + var res JudgeNotFoundBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/judge_o_k.go b/sdk/go/oathkeeper/models/judge_o_k.go new file mode 100644 index 0000000000..edf31ded19 --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_o_k.go @@ -0,0 +1,12 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// JudgeOK JudgeOK handles this case with default header values. +// +// An empty response +// swagger:model JudgeOK +type JudgeOK interface{} diff --git a/sdk/go/oathkeeper/models/judge_reader.go b/sdk/go/oathkeeper/models/judge_reader.go new file mode 100644 index 0000000000..86ae1216c3 --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_reader.go @@ -0,0 +1,10 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// JudgeReader JudgeReader is a Reader for the Judge structure. +// swagger:model JudgeReader +type JudgeReader interface{} diff --git a/sdk/go/oathkeeper/models/judge_unauthorized.go b/sdk/go/oathkeeper/models/judge_unauthorized.go new file mode 100644 index 0000000000..233abcdf38 --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_unauthorized.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// JudgeUnauthorized JudgeUnauthorized handles this case with default header values. +// +// The standard error format +// swagger:model JudgeUnauthorized +type JudgeUnauthorized struct { + + // payload + Payload *JudgeUnauthorizedBody `json:"Payload,omitempty"` +} + +// Validate validates this judge unauthorized +func (m *JudgeUnauthorized) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *JudgeUnauthorized) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *JudgeUnauthorized) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *JudgeUnauthorized) UnmarshalBinary(b []byte) error { + var res JudgeUnauthorized + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/judge_unauthorized_body.go b/sdk/go/oathkeeper/models/judge_unauthorized_body.go new file mode 100644 index 0000000000..32b835eec9 --- /dev/null +++ b/sdk/go/oathkeeper/models/judge_unauthorized_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// JudgeUnauthorizedBody JudgeUnauthorizedBody judge unauthorized body +// swagger:model JudgeUnauthorizedBody +type JudgeUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this judge unauthorized body +func (m *JudgeUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *JudgeUnauthorizedBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *JudgeUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res JudgeUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/list_rules_forbidden.go b/sdk/go/oathkeeper/models/list_rules_forbidden.go new file mode 100644 index 0000000000..4fe6fd28cf --- /dev/null +++ b/sdk/go/oathkeeper/models/list_rules_forbidden.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// ListRulesForbidden ListRulesForbidden ListRulesForbidden handles this case with default header values. +// +// The standard error format +// swagger:model ListRulesForbidden +type ListRulesForbidden struct { + + // payload + Payload *ListRulesForbiddenBody `json:"Payload,omitempty"` +} + +// Validate validates this list rules forbidden +func (m *ListRulesForbidden) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *ListRulesForbidden) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *ListRulesForbidden) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *ListRulesForbidden) UnmarshalBinary(b []byte) error { + var res ListRulesForbidden + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/list_rules_forbidden_body.go b/sdk/go/oathkeeper/models/list_rules_forbidden_body.go new file mode 100644 index 0000000000..0cf0f74dc8 --- /dev/null +++ b/sdk/go/oathkeeper/models/list_rules_forbidden_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// ListRulesForbiddenBody ListRulesForbiddenBody ListRulesForbiddenBody list rules forbidden body +// swagger:model ListRulesForbiddenBody +type ListRulesForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this list rules forbidden body +func (m *ListRulesForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *ListRulesForbiddenBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *ListRulesForbiddenBody) UnmarshalBinary(b []byte) error { + var res ListRulesForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/list_rules_internal_server_error.go b/sdk/go/oathkeeper/models/list_rules_internal_server_error.go new file mode 100644 index 0000000000..7aa5a54421 --- /dev/null +++ b/sdk/go/oathkeeper/models/list_rules_internal_server_error.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// ListRulesInternalServerError ListRulesInternalServerError ListRulesInternalServerError handles this case with default header values. +// +// The standard error format +// swagger:model ListRulesInternalServerError +type ListRulesInternalServerError struct { + + // payload + Payload *ListRulesInternalServerErrorBody `json:"Payload,omitempty"` +} + +// Validate validates this list rules internal server error +func (m *ListRulesInternalServerError) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *ListRulesInternalServerError) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *ListRulesInternalServerError) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *ListRulesInternalServerError) UnmarshalBinary(b []byte) error { + var res ListRulesInternalServerError + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/list_rules_internal_server_error_body.go b/sdk/go/oathkeeper/models/list_rules_internal_server_error_body.go new file mode 100644 index 0000000000..b6781ee080 --- /dev/null +++ b/sdk/go/oathkeeper/models/list_rules_internal_server_error_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// ListRulesInternalServerErrorBody ListRulesInternalServerErrorBody ListRulesInternalServerErrorBody list rules internal server error body +// swagger:model ListRulesInternalServerErrorBody +type ListRulesInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this list rules internal server error body +func (m *ListRulesInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *ListRulesInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *ListRulesInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res ListRulesInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/list_rules_o_k.go b/sdk/go/oathkeeper/models/list_rules_o_k.go new file mode 100644 index 0000000000..618bac68b1 --- /dev/null +++ b/sdk/go/oathkeeper/models/list_rules_o_k.go @@ -0,0 +1,82 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "strconv" + + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// ListRulesOK ListRulesOK ListRulesOK handles this case with default header values. +// +// A list of rules +// swagger:model ListRulesOK +type ListRulesOK struct { + + // payload + Payload []*SwaggerRule `json:"Payload"` +} + +// Validate validates this list rules o k +func (m *ListRulesOK) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *ListRulesOK) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + for i := 0; i < len(m.Payload); i++ { + if swag.IsZero(m.Payload[i]) { // not required + continue + } + + if m.Payload[i] != nil { + if err := m.Payload[i].Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload" + "." + strconv.Itoa(i)) + } + return err + } + } + + } + + return nil +} + +// MarshalBinary interface implementation +func (m *ListRulesOK) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *ListRulesOK) UnmarshalBinary(b []byte) error { + var res ListRulesOK + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/list_rules_reader.go b/sdk/go/oathkeeper/models/list_rules_reader.go new file mode 100644 index 0000000000..04be30f2cf --- /dev/null +++ b/sdk/go/oathkeeper/models/list_rules_reader.go @@ -0,0 +1,10 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// ListRulesReader ListRulesReader ListRulesReader is a Reader for the ListRules structure. +// swagger:model ListRulesReader +type ListRulesReader interface{} diff --git a/sdk/go/oathkeeper/models/list_rules_unauthorized.go b/sdk/go/oathkeeper/models/list_rules_unauthorized.go new file mode 100644 index 0000000000..b902bed88f --- /dev/null +++ b/sdk/go/oathkeeper/models/list_rules_unauthorized.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// ListRulesUnauthorized ListRulesUnauthorized ListRulesUnauthorized handles this case with default header values. +// +// The standard error format +// swagger:model ListRulesUnauthorized +type ListRulesUnauthorized struct { + + // payload + Payload *ListRulesUnauthorizedBody `json:"Payload,omitempty"` +} + +// Validate validates this list rules unauthorized +func (m *ListRulesUnauthorized) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *ListRulesUnauthorized) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *ListRulesUnauthorized) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *ListRulesUnauthorized) UnmarshalBinary(b []byte) error { + var res ListRulesUnauthorized + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/list_rules_unauthorized_body.go b/sdk/go/oathkeeper/models/list_rules_unauthorized_body.go new file mode 100644 index 0000000000..81b2f802d9 --- /dev/null +++ b/sdk/go/oathkeeper/models/list_rules_unauthorized_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// ListRulesUnauthorizedBody ListRulesUnauthorizedBody ListRulesUnauthorizedBody list rules unauthorized body +// swagger:model ListRulesUnauthorizedBody +type ListRulesUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this list rules unauthorized body +func (m *ListRulesUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *ListRulesUnauthorizedBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *ListRulesUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res ListRulesUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/raw_message.go b/sdk/go/oathkeeper/models/raw_message.go new file mode 100644 index 0000000000..53ba59b528 --- /dev/null +++ b/sdk/go/oathkeeper/models/raw_message.go @@ -0,0 +1,22 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" +) + +// RawMessage RawMessage RawMessage is a raw encoded JSON value. +// +// It implements Marshaler and Unmarshaler and can +// be used to delay JSON decoding or precompute a JSON encoding. +// swagger:model RawMessage +type RawMessage []uint8 + +// Validate validates this raw message +func (m RawMessage) Validate(formats strfmt.Registry) error { + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_create_rule_parameters.go b/sdk/go/oathkeeper/models/swagger_create_rule_parameters.go new file mode 100644 index 0000000000..dd0d22c32a --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_create_rule_parameters.go @@ -0,0 +1,71 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// SwaggerCreateRuleParameters swagger create rule parameters +// swagger:model swaggerCreateRuleParameters +type SwaggerCreateRuleParameters struct { + + // body + Body *SwaggerRule `json:"Body,omitempty"` +} + +// Validate validates this swagger create rule parameters +func (m *SwaggerCreateRuleParameters) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validateBody(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *SwaggerCreateRuleParameters) validateBody(formats strfmt.Registry) error { + + if swag.IsZero(m.Body) { // not required + return nil + } + + if m.Body != nil { + if err := m.Body.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Body") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerCreateRuleParameters) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerCreateRuleParameters) UnmarshalBinary(b []byte) error { + var res SwaggerCreateRuleParameters + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_get_rule_parameters.go b/sdk/go/oathkeeper/models/swagger_get_rule_parameters.go new file mode 100644 index 0000000000..6c3d121647 --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_get_rule_parameters.go @@ -0,0 +1,64 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" + "github.com/go-openapi/validate" +) + +// SwaggerGetRuleParameters swagger get rule parameters +// swagger:model swaggerGetRuleParameters +type SwaggerGetRuleParameters struct { + + // in: path + // Required: true + ID *string `json:"id"` +} + +// Validate validates this swagger get rule parameters +func (m *SwaggerGetRuleParameters) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validateID(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *SwaggerGetRuleParameters) validateID(formats strfmt.Registry) error { + + if err := validate.Required("id", "body", m.ID); err != nil { + return err + } + + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerGetRuleParameters) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerGetRuleParameters) UnmarshalBinary(b []byte) error { + var res SwaggerGetRuleParameters + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_health_status.go b/sdk/go/oathkeeper/models/swagger_health_status.go new file mode 100644 index 0000000000..f85f0cdde2 --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_health_status.go @@ -0,0 +1,43 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// SwaggerHealthStatus swagger health status +// swagger:model swaggerHealthStatus +type SwaggerHealthStatus struct { + + // Status always contains "ok". + Status string `json:"status,omitempty"` +} + +// Validate validates this swagger health status +func (m *SwaggerHealthStatus) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerHealthStatus) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerHealthStatus) UnmarshalBinary(b []byte) error { + var res SwaggerHealthStatus + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_json_web_key.go b/sdk/go/oathkeeper/models/swagger_json_web_key.go new file mode 100644 index 0000000000..405866fa48 --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_json_web_key.go @@ -0,0 +1,116 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// SwaggerJSONWebKey swagger JSON web key +// swagger:model swaggerJSONWebKey +type SwaggerJSONWebKey struct { + + // The "alg" (algorithm) parameter identifies the algorithm intended for + // use with the key. The values used should either be registered in the + // IANA "JSON Web Signature and Encryption Algorithms" registry + // established by [JWA] or be a value that contains a Collision- + // Resistant Name. + Alg string `json:"alg,omitempty"` + + // crv + Crv string `json:"crv,omitempty"` + + // d + D string `json:"d,omitempty"` + + // dp + Dp string `json:"dp,omitempty"` + + // dq + Dq string `json:"dq,omitempty"` + + // e + E string `json:"e,omitempty"` + + // k + K string `json:"k,omitempty"` + + // The "kid" (key ID) parameter is used to match a specific key. This + // is used, for instance, to choose among a set of keys within a JWK Set + // during key rollover. The structure of the "kid" value is + // unspecified. When "kid" values are used within a JWK Set, different + // keys within the JWK Set SHOULD use distinct "kid" values. (One + // example in which different keys might use the same "kid" value is if + // they have different "kty" (key type) values but are considered to be + // equivalent alternatives by the application using them.) The "kid" + // value is a case-sensitive string. + Kid string `json:"kid,omitempty"` + + // The "kty" (key type) parameter identifies the cryptographic algorithm + // family used with the key, such as "RSA" or "EC". "kty" values should + // either be registered in the IANA "JSON Web Key Types" registry + // established by [JWA] or be a value that contains a Collision- + // Resistant Name. The "kty" value is a case-sensitive string. + Kty string `json:"kty,omitempty"` + + // n + N string `json:"n,omitempty"` + + // p + P string `json:"p,omitempty"` + + // q + Q string `json:"q,omitempty"` + + // qi + Qi string `json:"qi,omitempty"` + + // The "use" (public key use) parameter identifies the intended use of + // the public key. The "use" parameter is employed to indicate whether + // a public key is used for encrypting data or verifying the signature + // on data. Values are commonly "sig" (signature) or "enc" (encryption). + Use string `json:"use,omitempty"` + + // x + X string `json:"x,omitempty"` + + // The "x5c" (X.509 certificate chain) parameter contains a chain of one + // or more PKIX certificates [RFC5280]. The certificate chain is + // represented as a JSON array of certificate value strings. Each + // string in the array is a base64-encoded (Section 4 of [RFC4648] -- + // not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. + // The PKIX certificate containing the key value MUST be the first + // certificate. + X5c []string `json:"x5c"` + + // y + Y string `json:"y,omitempty"` +} + +// Validate validates this swagger JSON web key +func (m *SwaggerJSONWebKey) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerJSONWebKey) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerJSONWebKey) UnmarshalBinary(b []byte) error { + var res SwaggerJSONWebKey + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_json_web_key_set.go b/sdk/go/oathkeeper/models/swagger_json_web_key_set.go new file mode 100644 index 0000000000..09c341ab3a --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_json_web_key_set.go @@ -0,0 +1,84 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "strconv" + + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// SwaggerJSONWebKeySet swagger JSON web key set +// swagger:model swaggerJSONWebKeySet +type SwaggerJSONWebKeySet struct { + + // The value of the "keys" parameter is an array of JWK values. By + // default, the order of the JWK values within the array does not imply + // an order of preference among them, although applications of JWK Sets + // can choose to assign a meaning to the order for their purposes, if + // desired. + Keys []*SwaggerJSONWebKey `json:"keys"` +} + +// Validate validates this swagger JSON web key set +func (m *SwaggerJSONWebKeySet) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validateKeys(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *SwaggerJSONWebKeySet) validateKeys(formats strfmt.Registry) error { + + if swag.IsZero(m.Keys) { // not required + return nil + } + + for i := 0; i < len(m.Keys); i++ { + if swag.IsZero(m.Keys[i]) { // not required + continue + } + + if m.Keys[i] != nil { + if err := m.Keys[i].Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("keys" + "." + strconv.Itoa(i)) + } + return err + } + } + + } + + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerJSONWebKeySet) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerJSONWebKeySet) UnmarshalBinary(b []byte) error { + var res SwaggerJSONWebKeySet + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_list_rules_parameters.go b/sdk/go/oathkeeper/models/swagger_list_rules_parameters.go new file mode 100644 index 0000000000..e601e2a9fe --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_list_rules_parameters.go @@ -0,0 +1,48 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// SwaggerListRulesParameters swagger list rules parameters +// swagger:model swaggerListRulesParameters +type SwaggerListRulesParameters struct { + + // The maximum amount of rules returned. + // in: query + Limit int64 `json:"limit,omitempty"` + + // The offset from where to start looking. + // in: query + Offset int64 `json:"offset,omitempty"` +} + +// Validate validates this swagger list rules parameters +func (m *SwaggerListRulesParameters) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerListRulesParameters) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerListRulesParameters) UnmarshalBinary(b []byte) error { + var res SwaggerListRulesParameters + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_not_ready_status.go b/sdk/go/oathkeeper/models/swagger_not_ready_status.go new file mode 100644 index 0000000000..adf8c70bad --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_not_ready_status.go @@ -0,0 +1,43 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// SwaggerNotReadyStatus swagger not ready status +// swagger:model swaggerNotReadyStatus +type SwaggerNotReadyStatus struct { + + // Errors contains a list of errors that caused the not ready status. + Errors map[string]string `json:"errors,omitempty"` +} + +// Validate validates this swagger not ready status +func (m *SwaggerNotReadyStatus) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerNotReadyStatus) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerNotReadyStatus) UnmarshalBinary(b []byte) error { + var res SwaggerNotReadyStatus + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_rule.go b/sdk/go/oathkeeper/models/swagger_rule.go new file mode 100644 index 0000000000..5d3c2fc370 --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_rule.go @@ -0,0 +1,192 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "strconv" + + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// SwaggerRule swaggerRule is a single rule that will get checked on every HTTP request. +// swagger:model swaggerRule +type SwaggerRule struct { + + // Authenticators is a list of authentication handlers that will try and authenticate the provided credentials. + // Authenticators are checked iteratively from index 0 to n and if the first authenticator to return a positive + // result will be the one used. + // + // If you want the rule to first check a specific authenticator before "falling back" to others, have that authenticator + // as the first item in the array. + Authenticators []*SwaggerRuleHandler `json:"authenticators"` + + // Description is a human readable description of this rule. + Description string `json:"description,omitempty"` + + // ID is the unique id of the rule. It can be at most 190 characters long, but the layout of the ID is up to you. + // You will need this ID later on to update or delete the rule. + ID string `json:"id,omitempty"` + + // authorizer + Authorizer *SwaggerRuleHandler `json:"authorizer,omitempty"` + + // credentials issuer + CredentialsIssuer *SwaggerRuleHandler `json:"credentials_issuer,omitempty"` + + // match + Match *SwaggerRuleMatch `json:"match,omitempty"` + + // upstream + Upstream *Upstream `json:"upstream,omitempty"` +} + +// Validate validates this swagger rule +func (m *SwaggerRule) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validateAuthenticators(formats); err != nil { + res = append(res, err) + } + + if err := m.validateAuthorizer(formats); err != nil { + res = append(res, err) + } + + if err := m.validateCredentialsIssuer(formats); err != nil { + res = append(res, err) + } + + if err := m.validateMatch(formats); err != nil { + res = append(res, err) + } + + if err := m.validateUpstream(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *SwaggerRule) validateAuthenticators(formats strfmt.Registry) error { + + if swag.IsZero(m.Authenticators) { // not required + return nil + } + + for i := 0; i < len(m.Authenticators); i++ { + if swag.IsZero(m.Authenticators[i]) { // not required + continue + } + + if m.Authenticators[i] != nil { + if err := m.Authenticators[i].Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("authenticators" + "." + strconv.Itoa(i)) + } + return err + } + } + + } + + return nil +} + +func (m *SwaggerRule) validateAuthorizer(formats strfmt.Registry) error { + + if swag.IsZero(m.Authorizer) { // not required + return nil + } + + if m.Authorizer != nil { + if err := m.Authorizer.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("authorizer") + } + return err + } + } + + return nil +} + +func (m *SwaggerRule) validateCredentialsIssuer(formats strfmt.Registry) error { + + if swag.IsZero(m.CredentialsIssuer) { // not required + return nil + } + + if m.CredentialsIssuer != nil { + if err := m.CredentialsIssuer.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("credentials_issuer") + } + return err + } + } + + return nil +} + +func (m *SwaggerRule) validateMatch(formats strfmt.Registry) error { + + if swag.IsZero(m.Match) { // not required + return nil + } + + if m.Match != nil { + if err := m.Match.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("match") + } + return err + } + } + + return nil +} + +func (m *SwaggerRule) validateUpstream(formats strfmt.Registry) error { + + if swag.IsZero(m.Upstream) { // not required + return nil + } + + if m.Upstream != nil { + if err := m.Upstream.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("upstream") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerRule) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerRule) UnmarshalBinary(b []byte) error { + var res SwaggerRule + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_rule_handler.go b/sdk/go/oathkeeper/models/swagger_rule_handler.go new file mode 100644 index 0000000000..3f8823ca8f --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_rule_handler.go @@ -0,0 +1,48 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// SwaggerRuleHandler swagger rule handler +// swagger:model swaggerRuleHandler +type SwaggerRuleHandler struct { + + // Config contains the configuration for the handler. Please read the user + // guide for a complete list of each handler's available settings. + Config interface{} `json:"config,omitempty"` + + // Handler identifies the implementation which will be used to handle this specific request. Please read the user + // guide for a complete list of available handlers. + Handler string `json:"handler,omitempty"` +} + +// Validate validates this swagger rule handler +func (m *SwaggerRuleHandler) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerRuleHandler) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerRuleHandler) UnmarshalBinary(b []byte) error { + var res SwaggerRuleHandler + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_rule_match.go b/sdk/go/oathkeeper/models/swagger_rule_match.go new file mode 100644 index 0000000000..fe7e80f4d2 --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_rule_match.go @@ -0,0 +1,56 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// SwaggerRuleMatch swagger rule match +// swagger:model swaggerRuleMatch +type SwaggerRuleMatch struct { + + // An array of HTTP methods (e.g. GET, POST, PUT, DELETE, ...). When ORY Oathkeeper searches for rules + // to decide what to do with an incoming request to the proxy server, it compares the HTTP method of the incoming + // request with the HTTP methods of each rules. If a match is found, the rule is considered a partial match. + // If the matchesUrl field is satisfied as well, the rule is considered a full match. + Methods []string `json:"methods"` + + // This field represents the URL pattern this rule matches. When ORY Oathkeeper searches for rules + // to decide what to do with an incoming request to the proxy server, it compares the full request URL + // (e.g. https://mydomain.com/api/resource) without query parameters of the incoming + // request with this field. If a match is found, the rule is considered a partial match. + // If the matchesMethods field is satisfied as well, the rule is considered a full match. + // + // You can use regular expressions in this field to match more than one url. Regular expressions are encapsulated in + // brackets < and >. The following example matches all paths of the domain `mydomain.com`: `https://mydomain.com/<.*>`. + URL string `json:"url,omitempty"` +} + +// Validate validates this swagger rule match +func (m *SwaggerRuleMatch) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerRuleMatch) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerRuleMatch) UnmarshalBinary(b []byte) error { + var res SwaggerRuleMatch + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_rule_response.go b/sdk/go/oathkeeper/models/swagger_rule_response.go new file mode 100644 index 0000000000..f57385ff7b --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_rule_response.go @@ -0,0 +1,71 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// SwaggerRuleResponse A rule +// swagger:model swaggerRuleResponse +type SwaggerRuleResponse struct { + + // body + Body *SwaggerRule `json:"Body,omitempty"` +} + +// Validate validates this swagger rule response +func (m *SwaggerRuleResponse) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validateBody(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *SwaggerRuleResponse) validateBody(formats strfmt.Registry) error { + + if swag.IsZero(m.Body) { // not required + return nil + } + + if m.Body != nil { + if err := m.Body.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Body") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerRuleResponse) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerRuleResponse) UnmarshalBinary(b []byte) error { + var res SwaggerRuleResponse + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_rules_response.go b/sdk/go/oathkeeper/models/swagger_rules_response.go new file mode 100644 index 0000000000..5a1315e71c --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_rules_response.go @@ -0,0 +1,81 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + "strconv" + + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// SwaggerRulesResponse A list of rules +// swagger:model swaggerRulesResponse +type SwaggerRulesResponse struct { + + // in: body + // type: array + Body []*SwaggerRule `json:"Body"` +} + +// Validate validates this swagger rules response +func (m *SwaggerRulesResponse) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validateBody(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *SwaggerRulesResponse) validateBody(formats strfmt.Registry) error { + + if swag.IsZero(m.Body) { // not required + return nil + } + + for i := 0; i < len(m.Body); i++ { + if swag.IsZero(m.Body[i]) { // not required + continue + } + + if m.Body[i] != nil { + if err := m.Body[i].Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Body" + "." + strconv.Itoa(i)) + } + return err + } + } + + } + + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerRulesResponse) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerRulesResponse) UnmarshalBinary(b []byte) error { + var res SwaggerRulesResponse + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_update_rule_parameters.go b/sdk/go/oathkeeper/models/swagger_update_rule_parameters.go new file mode 100644 index 0000000000..1738859e45 --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_update_rule_parameters.go @@ -0,0 +1,89 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" + "github.com/go-openapi/validate" +) + +// SwaggerUpdateRuleParameters swagger update rule parameters +// swagger:model swaggerUpdateRuleParameters +type SwaggerUpdateRuleParameters struct { + + // body + Body *SwaggerRule `json:"Body,omitempty"` + + // in: path + // Required: true + ID *string `json:"id"` +} + +// Validate validates this swagger update rule parameters +func (m *SwaggerUpdateRuleParameters) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validateBody(formats); err != nil { + res = append(res, err) + } + + if err := m.validateID(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *SwaggerUpdateRuleParameters) validateBody(formats strfmt.Registry) error { + + if swag.IsZero(m.Body) { // not required + return nil + } + + if m.Body != nil { + if err := m.Body.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Body") + } + return err + } + } + + return nil +} + +func (m *SwaggerUpdateRuleParameters) validateID(formats strfmt.Registry) error { + + if err := validate.Required("id", "body", m.ID); err != nil { + return err + } + + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerUpdateRuleParameters) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerUpdateRuleParameters) UnmarshalBinary(b []byte) error { + var res SwaggerUpdateRuleParameters + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/swagger_version.go b/sdk/go/oathkeeper/models/swagger_version.go new file mode 100644 index 0000000000..5f8c64c477 --- /dev/null +++ b/sdk/go/oathkeeper/models/swagger_version.go @@ -0,0 +1,43 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// SwaggerVersion swagger version +// swagger:model swaggerVersion +type SwaggerVersion struct { + + // version + Version string `json:"version,omitempty"` +} + +// Validate validates this swagger version +func (m *SwaggerVersion) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *SwaggerVersion) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *SwaggerVersion) UnmarshalBinary(b []byte) error { + var res SwaggerVersion + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/update_rule_forbidden.go b/sdk/go/oathkeeper/models/update_rule_forbidden.go new file mode 100644 index 0000000000..73f561110e --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_forbidden.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// UpdateRuleForbidden UpdateRuleForbidden UpdateRuleForbidden handles this case with default header values. +// +// The standard error format +// swagger:model UpdateRuleForbidden +type UpdateRuleForbidden struct { + + // payload + Payload *UpdateRuleForbiddenBody `json:"Payload,omitempty"` +} + +// Validate validates this update rule forbidden +func (m *UpdateRuleForbidden) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *UpdateRuleForbidden) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *UpdateRuleForbidden) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *UpdateRuleForbidden) UnmarshalBinary(b []byte) error { + var res UpdateRuleForbidden + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/update_rule_forbidden_body.go b/sdk/go/oathkeeper/models/update_rule_forbidden_body.go new file mode 100644 index 0000000000..f09fbe753c --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_forbidden_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// UpdateRuleForbiddenBody UpdateRuleForbiddenBody UpdateRuleForbiddenBody update rule forbidden body +// swagger:model UpdateRuleForbiddenBody +type UpdateRuleForbiddenBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this update rule forbidden body +func (m *UpdateRuleForbiddenBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *UpdateRuleForbiddenBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *UpdateRuleForbiddenBody) UnmarshalBinary(b []byte) error { + var res UpdateRuleForbiddenBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/update_rule_internal_server_error.go b/sdk/go/oathkeeper/models/update_rule_internal_server_error.go new file mode 100644 index 0000000000..bf361ab7c3 --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_internal_server_error.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// UpdateRuleInternalServerError UpdateRuleInternalServerError UpdateRuleInternalServerError handles this case with default header values. +// +// The standard error format +// swagger:model UpdateRuleInternalServerError +type UpdateRuleInternalServerError struct { + + // payload + Payload *UpdateRuleInternalServerErrorBody `json:"Payload,omitempty"` +} + +// Validate validates this update rule internal server error +func (m *UpdateRuleInternalServerError) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *UpdateRuleInternalServerError) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *UpdateRuleInternalServerError) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *UpdateRuleInternalServerError) UnmarshalBinary(b []byte) error { + var res UpdateRuleInternalServerError + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/update_rule_internal_server_error_body.go b/sdk/go/oathkeeper/models/update_rule_internal_server_error_body.go new file mode 100644 index 0000000000..5c475f347a --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_internal_server_error_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// UpdateRuleInternalServerErrorBody UpdateRuleInternalServerErrorBody UpdateRuleInternalServerErrorBody update rule internal server error body +// swagger:model UpdateRuleInternalServerErrorBody +type UpdateRuleInternalServerErrorBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this update rule internal server error body +func (m *UpdateRuleInternalServerErrorBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *UpdateRuleInternalServerErrorBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *UpdateRuleInternalServerErrorBody) UnmarshalBinary(b []byte) error { + var res UpdateRuleInternalServerErrorBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/update_rule_not_found.go b/sdk/go/oathkeeper/models/update_rule_not_found.go new file mode 100644 index 0000000000..a4f1c79b4c --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_not_found.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// UpdateRuleNotFound UpdateRuleNotFound UpdateRuleNotFound handles this case with default header values. +// +// The standard error format +// swagger:model UpdateRuleNotFound +type UpdateRuleNotFound struct { + + // payload + Payload *UpdateRuleNotFoundBody `json:"Payload,omitempty"` +} + +// Validate validates this update rule not found +func (m *UpdateRuleNotFound) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *UpdateRuleNotFound) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *UpdateRuleNotFound) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *UpdateRuleNotFound) UnmarshalBinary(b []byte) error { + var res UpdateRuleNotFound + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/update_rule_not_found_body.go b/sdk/go/oathkeeper/models/update_rule_not_found_body.go new file mode 100644 index 0000000000..24a6e71a80 --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_not_found_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// UpdateRuleNotFoundBody UpdateRuleNotFoundBody UpdateRuleNotFoundBody update rule not found body +// swagger:model UpdateRuleNotFoundBody +type UpdateRuleNotFoundBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this update rule not found body +func (m *UpdateRuleNotFoundBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *UpdateRuleNotFoundBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *UpdateRuleNotFoundBody) UnmarshalBinary(b []byte) error { + var res UpdateRuleNotFoundBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/update_rule_o_k.go b/sdk/go/oathkeeper/models/update_rule_o_k.go new file mode 100644 index 0000000000..36d61334f9 --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_o_k.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// UpdateRuleOK UpdateRuleOK UpdateRuleOK handles this case with default header values. +// +// A rule +// swagger:model UpdateRuleOK +type UpdateRuleOK struct { + + // payload + Payload *SwaggerRule `json:"Payload,omitempty"` +} + +// Validate validates this update rule o k +func (m *UpdateRuleOK) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *UpdateRuleOK) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *UpdateRuleOK) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *UpdateRuleOK) UnmarshalBinary(b []byte) error { + var res UpdateRuleOK + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/update_rule_reader.go b/sdk/go/oathkeeper/models/update_rule_reader.go new file mode 100644 index 0000000000..1181411a99 --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_reader.go @@ -0,0 +1,10 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +// UpdateRuleReader UpdateRuleReader UpdateRuleReader is a Reader for the UpdateRule structure. +// swagger:model UpdateRuleReader +type UpdateRuleReader interface{} diff --git a/sdk/go/oathkeeper/models/update_rule_unauthorized.go b/sdk/go/oathkeeper/models/update_rule_unauthorized.go new file mode 100644 index 0000000000..10ca54a19c --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_unauthorized.go @@ -0,0 +1,73 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/errors" + "github.com/go-openapi/swag" +) + +// UpdateRuleUnauthorized UpdateRuleUnauthorized UpdateRuleUnauthorized handles this case with default header values. +// +// The standard error format +// swagger:model UpdateRuleUnauthorized +type UpdateRuleUnauthorized struct { + + // payload + Payload *UpdateRuleUnauthorizedBody `json:"Payload,omitempty"` +} + +// Validate validates this update rule unauthorized +func (m *UpdateRuleUnauthorized) Validate(formats strfmt.Registry) error { + var res []error + + if err := m.validatePayload(formats); err != nil { + res = append(res, err) + } + + if len(res) > 0 { + return errors.CompositeValidationError(res...) + } + return nil +} + +func (m *UpdateRuleUnauthorized) validatePayload(formats strfmt.Registry) error { + + if swag.IsZero(m.Payload) { // not required + return nil + } + + if m.Payload != nil { + if err := m.Payload.Validate(formats); err != nil { + if ve, ok := err.(*errors.Validation); ok { + return ve.ValidateName("Payload") + } + return err + } + } + + return nil +} + +// MarshalBinary interface implementation +func (m *UpdateRuleUnauthorized) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *UpdateRuleUnauthorized) UnmarshalBinary(b []byte) error { + var res UpdateRuleUnauthorized + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/update_rule_unauthorized_body.go b/sdk/go/oathkeeper/models/update_rule_unauthorized_body.go new file mode 100644 index 0000000000..3873a33f10 --- /dev/null +++ b/sdk/go/oathkeeper/models/update_rule_unauthorized_body.go @@ -0,0 +1,58 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// UpdateRuleUnauthorizedBody UpdateRuleUnauthorizedBody UpdateRuleUnauthorizedBody update rule unauthorized body +// swagger:model UpdateRuleUnauthorizedBody +type UpdateRuleUnauthorizedBody struct { + + // code + Code int64 `json:"code,omitempty"` + + // details + Details []map[string]interface{} `json:"details"` + + // message + Message string `json:"message,omitempty"` + + // reason + Reason string `json:"reason,omitempty"` + + // request + Request string `json:"request,omitempty"` + + // status + Status string `json:"status,omitempty"` +} + +// Validate validates this update rule unauthorized body +func (m *UpdateRuleUnauthorizedBody) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *UpdateRuleUnauthorizedBody) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *UpdateRuleUnauthorizedBody) UnmarshalBinary(b []byte) error { + var res UpdateRuleUnauthorizedBody + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/models/upstream.go b/sdk/go/oathkeeper/models/upstream.go new file mode 100644 index 0000000000..b77293ff0d --- /dev/null +++ b/sdk/go/oathkeeper/models/upstream.go @@ -0,0 +1,50 @@ +// Code generated by go-swagger; DO NOT EDIT. + +package models + +// This file was generated by the swagger tool. +// Editing this file might prove futile when you re-run the swagger generate command + +import ( + strfmt "github.com/go-openapi/strfmt" + + "github.com/go-openapi/swag" +) + +// Upstream Upstream Upstream upstream +// swagger:model Upstream +type Upstream struct { + + // PreserveHost, if false (the default), tells ORY Oathkeeper to set the upstream request's Host header to the + // hostname of the API's upstream's URL. Setting this flag to true instructs ORY Oathkeeper not to do so. + PreserveHost bool `json:"preserve_host,omitempty"` + + // StripPath if set, replaces the provided path prefix when forwarding the requested URL to the upstream URL. + StripPath string `json:"strip_path,omitempty"` + + // URL is the URL the request will be proxied to. + URL string `json:"url,omitempty"` +} + +// Validate validates this upstream +func (m *Upstream) Validate(formats strfmt.Registry) error { + return nil +} + +// MarshalBinary interface implementation +func (m *Upstream) MarshalBinary() ([]byte, error) { + if m == nil { + return nil, nil + } + return swag.WriteJSON(m) +} + +// UnmarshalBinary interface implementation +func (m *Upstream) UnmarshalBinary(b []byte) error { + var res Upstream + if err := swag.ReadJSON(b, &res); err != nil { + return err + } + *m = res + return nil +} diff --git a/sdk/go/oathkeeper/sdk.go b/sdk/go/oathkeeper/sdk.go deleted file mode 100644 index 5bfe57d9e3..0000000000 --- a/sdk/go/oathkeeper/sdk.go +++ /dev/null @@ -1,48 +0,0 @@ -/* - * Copyright © 2017-2018 Aeneas Rekkas - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * http://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - * - * @author Aeneas Rekkas - * @copyright 2017-2018 Aeneas Rekkas - * @license Apache-2.0 - */ - -package oathkeeper - -import "github.com/ory/oathkeeper/sdk/go/oathkeeper/swagger" - -type SDK interface { - CreateRule(body swagger.Rule) (*swagger.Rule, *swagger.APIResponse, error) - DeleteRule(id string) (*swagger.APIResponse, error) - GetRule(id string) (*swagger.Rule, *swagger.APIResponse, error) - ListRules(limit, offset int64) ([]swagger.Rule, *swagger.APIResponse, error) - UpdateRule(id string, body swagger.Rule) (*swagger.Rule, *swagger.APIResponse, error) -} - -type DefaultSDK struct { - *swagger.RuleApi -} - -func NewSDK(endpoint string) *DefaultSDK { - return &DefaultSDK{ - RuleApi: swagger.NewRuleApiWithBasePath(removeTrailingSlash(endpoint)), - } -} - -func removeTrailingSlash(path string) string { - for len(path) > 0 && path[len(path)-1] == '/' { - path = path[0 : len(path)-1] - } - return path -} diff --git a/sdk/go/oathkeeper/swagger/.gitignore b/sdk/go/oathkeeper/swagger/.gitignore deleted file mode 100644 index daf913b1b3..0000000000 --- a/sdk/go/oathkeeper/swagger/.gitignore +++ /dev/null @@ -1,24 +0,0 @@ -# Compiled Object files, Static and Dynamic libs (Shared Objects) -*.o -*.a -*.so - -# Folders -_obj -_test - -# Architecture specific extensions/prefixes -*.[568vq] -[568vq].out - -*.cgo1.go -*.cgo2.c -_cgo_defun.c -_cgo_gotypes.go -_cgo_export.* - -_testmain.go - -*.exe -*.test -*.prof diff --git a/sdk/go/oathkeeper/swagger/.swagger-codegen-ignore b/sdk/go/oathkeeper/swagger/.swagger-codegen-ignore deleted file mode 100644 index c5fa491b4c..0000000000 --- a/sdk/go/oathkeeper/swagger/.swagger-codegen-ignore +++ /dev/null @@ -1,23 +0,0 @@ -# Swagger Codegen Ignore -# Generated by swagger-codegen https://github.com/swagger-api/swagger-codegen - -# Use this file to prevent files from being overwritten by the generator. -# The patterns follow closely to .gitignore or .dockerignore. - -# As an example, the C# client generator defines ApiClient.cs. -# You can make changes and tell Swagger Codgen to ignore just this file by uncommenting the following line: -#ApiClient.cs - -# You can match any string of characters against a directory, file or extension with a single asterisk (*): -#foo/*/qux -# The above matches foo/bar/qux and foo/baz/qux, but not foo/bar/baz/qux - -# You can recursively match patterns against a directory, file or extension with a double asterisk (**): -#foo/**/qux -# This matches foo/bar/qux, foo/baz/qux, and foo/bar/baz/qux - -# You can also negate patterns with an exclamation (!). -# For example, you can ignore all files in a docs folder with the file extension .md: -#docs/*.md -# Then explicitly reverse the ignore rule for a single file: -#!docs/README.md diff --git a/sdk/go/oathkeeper/swagger/.swagger-codegen/VERSION b/sdk/go/oathkeeper/swagger/.swagger-codegen/VERSION deleted file mode 100644 index 6b4d157738..0000000000 --- a/sdk/go/oathkeeper/swagger/.swagger-codegen/VERSION +++ /dev/null @@ -1 +0,0 @@ -2.2.3 \ No newline at end of file diff --git a/sdk/go/oathkeeper/swagger/.travis.yml b/sdk/go/oathkeeper/swagger/.travis.yml deleted file mode 100644 index f5cb2ce9a5..0000000000 --- a/sdk/go/oathkeeper/swagger/.travis.yml +++ /dev/null @@ -1,8 +0,0 @@ -language: go - -install: - - go get -d -v . - -script: - - go build -v ./ - diff --git a/sdk/go/oathkeeper/swagger/README.md b/sdk/go/oathkeeper/swagger/README.md deleted file mode 100644 index caa87ee71f..0000000000 --- a/sdk/go/oathkeeper/swagger/README.md +++ /dev/null @@ -1,65 +0,0 @@ -# Go API client for swagger - -ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - -## Overview -This API client was generated by the [swagger-codegen](https://github.com/swagger-api/swagger-codegen) project. By using the [swagger-spec](https://github.com/swagger-api/swagger-spec) from a remote server, you can easily generate an API client. - -- API version: Latest -- Package version: 1.0.0 -- Build package: io.swagger.codegen.languages.GoClientCodegen -For more information, please visit [https://www.ory.am](https://www.ory.am) - -## Installation -Put the package under your project folder and add the following in import: -``` - "./swagger" -``` - -## Documentation for API Endpoints - -All URIs are relative to *http://localhost* - -Class | Method | HTTP request | Description ------------- | ------------- | ------------- | ------------- -*DefaultApi* | [**GetWellKnown**](docs/DefaultApi.md#getwellknown) | **Get** /.well-known/jwks.json | Returns well known keys -*HealthApi* | [**IsInstanceAlive**](docs/HealthApi.md#isinstancealive) | **Get** /health/alive | Check the Alive Status -*HealthApi* | [**IsInstanceReady**](docs/HealthApi.md#isinstanceready) | **Get** /health/ready | Check the Readiness Status -*JudgeApi* | [**Judge**](docs/JudgeApi.md#judge) | **Get** /judge | Judge if a request should be allowed or not -*RuleApi* | [**CreateRule**](docs/RuleApi.md#createrule) | **Post** /rules | Create a rule -*RuleApi* | [**DeleteRule**](docs/RuleApi.md#deleterule) | **Delete** /rules/{id} | Delete a rule -*RuleApi* | [**GetRule**](docs/RuleApi.md#getrule) | **Get** /rules/{id} | Retrieve a rule -*RuleApi* | [**ListRules**](docs/RuleApi.md#listrules) | **Get** /rules | List all rules -*RuleApi* | [**UpdateRule**](docs/RuleApi.md#updaterule) | **Put** /rules/{id} | Update a rule -*VersionApi* | [**GetVersion**](docs/VersionApi.md#getversion) | **Get** /version | Get the version of Oathkeeper - - -## Documentation For Models - - - [HealthNotReadyStatus](docs/HealthNotReadyStatus.md) - - [HealthStatus](docs/HealthStatus.md) - - [InlineResponse401](docs/InlineResponse401.md) - - [JsonWebKey](docs/JsonWebKey.md) - - [JsonWebKeySet](docs/JsonWebKeySet.md) - - [Rule](docs/Rule.md) - - [RuleHandler](docs/RuleHandler.md) - - [RuleMatch](docs/RuleMatch.md) - - [SwaggerCreateRuleParameters](docs/SwaggerCreateRuleParameters.md) - - [SwaggerGetRuleParameters](docs/SwaggerGetRuleParameters.md) - - [SwaggerListRulesParameters](docs/SwaggerListRulesParameters.md) - - [SwaggerRuleResponse](docs/SwaggerRuleResponse.md) - - [SwaggerRulesResponse](docs/SwaggerRulesResponse.md) - - [SwaggerUpdateRuleParameters](docs/SwaggerUpdateRuleParameters.md) - - [Upstream](docs/Upstream.md) - - [Version](docs/Version.md) - - -## Documentation For Authorization - - All endpoints do not require authorization. - - -## Author - -hi@ory.am - diff --git a/sdk/go/oathkeeper/swagger/api_client.go b/sdk/go/oathkeeper/swagger/api_client.go deleted file mode 100644 index 774e5a3acd..0000000000 --- a/sdk/go/oathkeeper/swagger/api_client.go +++ /dev/null @@ -1,164 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -import ( - "bytes" - "fmt" - "io/ioutil" - "net/url" - "path/filepath" - "reflect" - "strings" - - resty "gopkg.in/resty.v1" -) - -type APIClient struct { - config *Configuration -} - -func (c *APIClient) SelectHeaderContentType(contentTypes []string) string { - - if len(contentTypes) == 0 { - return "" - } - if contains(contentTypes, "application/json") { - return "application/json" - } - return contentTypes[0] // use the first content type specified in 'consumes' -} - -func (c *APIClient) SelectHeaderAccept(accepts []string) string { - - if len(accepts) == 0 { - return "" - } - if contains(accepts, "application/json") { - return "application/json" - } - return strings.Join(accepts, ",") -} - -func contains(haystack []string, needle string) bool { - for _, a := range haystack { - if strings.ToLower(a) == strings.ToLower(needle) { - return true - } - } - return false -} - -func (c *APIClient) CallAPI(path string, method string, - postBody interface{}, - headerParams map[string]string, - queryParams url.Values, - formParams map[string]string, - fileName string, - fileBytes []byte) (*resty.Response, error) { - - rClient := c.prepareClient() - request := c.prepareRequest(rClient, postBody, headerParams, queryParams, formParams, fileName, fileBytes) - - switch strings.ToUpper(method) { - case "GET": - response, err := request.Get(path) - return response, err - case "POST": - response, err := request.Post(path) - return response, err - case "PUT": - response, err := request.Put(path) - return response, err - case "PATCH": - response, err := request.Patch(path) - return response, err - case "DELETE": - response, err := request.Delete(path) - return response, err - } - - return nil, fmt.Errorf("invalid method %v", method) -} - -func (c *APIClient) ParameterToString(obj interface{}, collectionFormat string) string { - delimiter := "" - switch collectionFormat { - case "pipes": - delimiter = "|" - case "ssv": - delimiter = " " - case "tsv": - delimiter = "\t" - case "csv": - delimiter = "," - } - - if reflect.TypeOf(obj).Kind() == reflect.Slice { - return strings.Trim(strings.Replace(fmt.Sprint(obj), " ", delimiter, -1), "[]") - } - - return fmt.Sprintf("%v", obj) -} - -func (c *APIClient) prepareClient() *resty.Client { - - rClient := resty.New() - - rClient.SetDebug(c.config.Debug) - if c.config.Transport != nil { - rClient.SetTransport(c.config.Transport) - } - - if c.config.Timeout != nil { - rClient.SetTimeout(*c.config.Timeout) - } - rClient.SetLogger(ioutil.Discard) - return rClient -} - -func (c *APIClient) prepareRequest( - rClient *resty.Client, - postBody interface{}, - headerParams map[string]string, - queryParams url.Values, - formParams map[string]string, - fileName string, - fileBytes []byte) *resty.Request { - - request := rClient.R() - request.SetBody(postBody) - - if c.config.UserAgent != "" { - request.SetHeader("User-Agent", c.config.UserAgent) - } - - // add header parameter, if any - if len(headerParams) > 0 { - request.SetHeaders(headerParams) - } - - // add query parameter, if any - if len(queryParams) > 0 { - request.SetMultiValueQueryParams(queryParams) - } - - // add form parameter, if any - if len(formParams) > 0 { - request.SetFormData(formParams) - } - - if len(fileBytes) > 0 && fileName != "" { - _, fileNm := filepath.Split(fileName) - request.SetFileReader("file", fileNm, bytes.NewReader(fileBytes)) - } - return request -} diff --git a/sdk/go/oathkeeper/swagger/api_response.go b/sdk/go/oathkeeper/swagger/api_response.go deleted file mode 100644 index 5b998913f5..0000000000 --- a/sdk/go/oathkeeper/swagger/api_response.go +++ /dev/null @@ -1,44 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -import ( - "net/http" -) - -type APIResponse struct { - *http.Response `json:"-"` - Message string `json:"message,omitempty"` - // Operation is the name of the swagger operation. - Operation string `json:"operation,omitempty"` - // RequestURL is the request URL. This value is always available, even if the - // embedded *http.Response is nil. - RequestURL string `json:"url,omitempty"` - // Method is the HTTP method used for the request. This value is always - // available, even if the embedded *http.Response is nil. - Method string `json:"method,omitempty"` - // Payload holds the contents of the response body (which may be nil or empty). - // This is provided here as the raw response.Body() reader will have already - // been drained. - Payload []byte `json:"-"` -} - -func NewAPIResponse(r *http.Response) *APIResponse { - - response := &APIResponse{Response: r} - return response -} - -func NewAPIResponseWithError(errorMessage string) *APIResponse { - - response := &APIResponse{Message: errorMessage} - return response -} diff --git a/sdk/go/oathkeeper/swagger/configuration.go b/sdk/go/oathkeeper/swagger/configuration.go deleted file mode 100644 index 4e9488caea..0000000000 --- a/sdk/go/oathkeeper/swagger/configuration.go +++ /dev/null @@ -1,66 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -import ( - "encoding/base64" - "net/http" - "time" -) - -type Configuration struct { - Username string `json:"userName,omitempty"` - Password string `json:"password,omitempty"` - APIKeyPrefix map[string]string `json:"APIKeyPrefix,omitempty"` - APIKey map[string]string `json:"APIKey,omitempty"` - Debug bool `json:"debug,omitempty"` - DebugFile string `json:"debugFile,omitempty"` - OAuthToken string `json:"oAuthToken,omitempty"` - BasePath string `json:"basePath,omitempty"` - Host string `json:"host,omitempty"` - Scheme string `json:"scheme,omitempty"` - AccessToken string `json:"accessToken,omitempty"` - DefaultHeader map[string]string `json:"defaultHeader,omitempty"` - UserAgent string `json:"userAgent,omitempty"` - APIClient *APIClient - Transport *http.Transport - Timeout *time.Duration `json:"timeout,omitempty"` -} - -func NewConfiguration() *Configuration { - cfg := &Configuration{ - BasePath: "http://localhost", - DefaultHeader: make(map[string]string), - APIKey: make(map[string]string), - APIKeyPrefix: make(map[string]string), - UserAgent: "Swagger-Codegen/1.0.0/go", - APIClient: &APIClient{}, - } - - cfg.APIClient.config = cfg - return cfg -} - -func (c *Configuration) GetBasicAuthEncodedString() string { - return base64.StdEncoding.EncodeToString([]byte(c.Username + ":" + c.Password)) -} - -func (c *Configuration) AddDefaultHeader(key string, value string) { - c.DefaultHeader[key] = value -} - -func (c *Configuration) GetAPIKeyWithPrefix(APIKeyIdentifier string) string { - if c.APIKeyPrefix[APIKeyIdentifier] != "" { - return c.APIKeyPrefix[APIKeyIdentifier] + " " + c.APIKey[APIKeyIdentifier] - } - - return c.APIKey[APIKeyIdentifier] -} diff --git a/sdk/go/oathkeeper/swagger/default_api.go b/sdk/go/oathkeeper/swagger/default_api.go deleted file mode 100644 index 91d6069dfb..0000000000 --- a/sdk/go/oathkeeper/swagger/default_api.go +++ /dev/null @@ -1,96 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -import ( - "encoding/json" - "net/url" - "strings" -) - -type DefaultApi struct { - Configuration *Configuration -} - -func NewDefaultApi() *DefaultApi { - configuration := NewConfiguration() - return &DefaultApi{ - Configuration: configuration, - } -} - -func NewDefaultApiWithBasePath(basePath string) *DefaultApi { - configuration := NewConfiguration() - configuration.BasePath = basePath - - return &DefaultApi{ - Configuration: configuration, - } -} - -/** - * Returns well known keys - * This endpoint returns public keys for validating the ID tokens issued by ORY Oathkeeper. - * - * @return *JsonWebKeySet - */ -func (a DefaultApi) GetWellKnown() (*JsonWebKeySet, *APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Get") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/.well-known/jwks.json" - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - var successPayload = new(JsonWebKeySet) - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "GetWellKnown", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return successPayload, localVarAPIResponse, err - } - err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) - return successPayload, localVarAPIResponse, err -} diff --git a/sdk/go/oathkeeper/swagger/docs/DefaultApi.md b/sdk/go/oathkeeper/swagger/docs/DefaultApi.md deleted file mode 100644 index 986d812d5f..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/DefaultApi.md +++ /dev/null @@ -1,35 +0,0 @@ -# \DefaultApi - -All URIs are relative to *http://localhost* - -Method | HTTP request | Description -------------- | ------------- | ------------- -[**GetWellKnown**](DefaultApi.md#GetWellKnown) | **Get** /.well-known/jwks.json | Returns well known keys - - -# **GetWellKnown** -> JsonWebKeySet GetWellKnown() - -Returns well known keys - -This endpoint returns public keys for validating the ID tokens issued by ORY Oathkeeper. - - -### Parameters -This endpoint does not need any parameter. - -### Return type - -[**JsonWebKeySet**](jsonWebKeySet.md) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - diff --git a/sdk/go/oathkeeper/swagger/docs/HealthApi.md b/sdk/go/oathkeeper/swagger/docs/HealthApi.md deleted file mode 100644 index bb8959604a..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/HealthApi.md +++ /dev/null @@ -1,62 +0,0 @@ -# \HealthApi - -All URIs are relative to *http://localhost* - -Method | HTTP request | Description -------------- | ------------- | ------------- -[**IsInstanceAlive**](HealthApi.md#IsInstanceAlive) | **Get** /health/alive | Check the Alive Status -[**IsInstanceReady**](HealthApi.md#IsInstanceReady) | **Get** /health/ready | Check the Readiness Status - - -# **IsInstanceAlive** -> HealthStatus IsInstanceAlive() - -Check the Alive Status - -This endpoint returns a 200 status code when the HTTP server is up running. This status does currently not include checks whether the database connection is working. This endpoint does not require the `X-Forwarded-Proto` header when TLS termination is set. Be aware that if you are running multiple nodes of ORY Oathkeeper, the health status will never refer to the cluster state, only to a single instance. - - -### Parameters -This endpoint does not need any parameter. - -### Return type - -[**HealthStatus**](healthStatus.md) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - -# **IsInstanceReady** -> HealthStatus IsInstanceReady() - -Check the Readiness Status - -This endpoint returns a 200 status code when the HTTP server is up running and the environment dependencies (e.g. the database) are responsive as well. This status does currently not include checks whether the database connection is working. This endpoint does not require the `X-Forwarded-Proto` header when TLS termination is set. Be aware that if you are running multiple nodes of ORY Oathkeeper, the health status will never refer to the cluster state, only to a single instance. - - -### Parameters -This endpoint does not need any parameter. - -### Return type - -[**HealthStatus**](healthStatus.md) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - diff --git a/sdk/go/oathkeeper/swagger/docs/HealthNotReadyStatus.md b/sdk/go/oathkeeper/swagger/docs/HealthNotReadyStatus.md deleted file mode 100644 index 478dd1f4a1..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/HealthNotReadyStatus.md +++ /dev/null @@ -1,10 +0,0 @@ -# HealthNotReadyStatus - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Errors** | **map[string]string** | Errors contains a list of errors that caused the not ready status. | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/HealthStatus.md b/sdk/go/oathkeeper/swagger/docs/HealthStatus.md deleted file mode 100644 index b6522dc068..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/HealthStatus.md +++ /dev/null @@ -1,10 +0,0 @@ -# HealthStatus - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Status** | **string** | Status always contains \"ok\". | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/InlineResponse401.md b/sdk/go/oathkeeper/swagger/docs/InlineResponse401.md deleted file mode 100644 index 0ac1e5d992..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/InlineResponse401.md +++ /dev/null @@ -1,15 +0,0 @@ -# InlineResponse401 - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Code** | **int64** | | [optional] [default to null] -**Details** | [**[]map[string]interface{}**](map.md) | | [optional] [default to null] -**Message** | **string** | | [optional] [default to null] -**Reason** | **string** | | [optional] [default to null] -**Request** | **string** | | [optional] [default to null] -**Status** | **string** | | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/JsonWebKeySet.md b/sdk/go/oathkeeper/swagger/docs/JsonWebKeySet.md deleted file mode 100644 index b3ceaba267..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/JsonWebKeySet.md +++ /dev/null @@ -1,10 +0,0 @@ -# JsonWebKeySet - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Keys** | [**[]JsonWebKey**](jsonWebKey.md) | The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/JudgeApi.md b/sdk/go/oathkeeper/swagger/docs/JudgeApi.md deleted file mode 100644 index 3dd8b0addf..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/JudgeApi.md +++ /dev/null @@ -1,35 +0,0 @@ -# \JudgeApi - -All URIs are relative to *http://localhost* - -Method | HTTP request | Description -------------- | ------------- | ------------- -[**Judge**](JudgeApi.md#Judge) | **Get** /judge | Judge if a request should be allowed or not - - -# **Judge** -> Judge() - -Judge if a request should be allowed or not - -This endpoint mirrors the proxy capability of ORY Oathkeeper's proxy functionality but instead of forwarding the request to the upstream server, returns 200 (request should be allowed), 401 (unauthorized), or 403 (forbidden) status codes. This endpoint can be used to integrate with other API Proxies like Ambassador, Kong, Envoy, and many more. - - -### Parameters -This endpoint does not need any parameter. - -### Return type - -void (empty response body) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - diff --git a/sdk/go/oathkeeper/swagger/docs/Rule.md b/sdk/go/oathkeeper/swagger/docs/Rule.md deleted file mode 100644 index dbc09305e4..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/Rule.md +++ /dev/null @@ -1,16 +0,0 @@ -# Rule - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Authenticators** | [**[]RuleHandler**](ruleHandler.md) | Authenticators is a list of authentication handlers that will try and authenticate the provided credentials. Authenticators are checked iteratively from index 0 to n and if the first authenticator to return a positive result will be the one used. If you want the rule to first check a specific authenticator before \"falling back\" to others, have that authenticator as the first item in the array. | [optional] [default to null] -**Authorizer** | [**RuleHandler**](ruleHandler.md) | | [optional] [default to null] -**CredentialsIssuer** | [**RuleHandler**](ruleHandler.md) | | [optional] [default to null] -**Description** | **string** | Description is a human readable description of this rule. | [optional] [default to null] -**Id** | **string** | ID is the unique id of the rule. It can be at most 190 characters long, but the layout of the ID is up to you. You will need this ID later on to update or delete the rule. | [optional] [default to null] -**Match** | [**RuleMatch**](ruleMatch.md) | | [optional] [default to null] -**Upstream** | [**Upstream**](Upstream.md) | | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/RuleApi.md b/sdk/go/oathkeeper/swagger/docs/RuleApi.md deleted file mode 100644 index 74b67e897c..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/RuleApi.md +++ /dev/null @@ -1,160 +0,0 @@ -# \RuleApi - -All URIs are relative to *http://localhost* - -Method | HTTP request | Description -------------- | ------------- | ------------- -[**CreateRule**](RuleApi.md#CreateRule) | **Post** /rules | Create a rule -[**DeleteRule**](RuleApi.md#DeleteRule) | **Delete** /rules/{id} | Delete a rule -[**GetRule**](RuleApi.md#GetRule) | **Get** /rules/{id} | Retrieve a rule -[**ListRules**](RuleApi.md#ListRules) | **Get** /rules | List all rules -[**UpdateRule**](RuleApi.md#UpdateRule) | **Put** /rules/{id} | Update a rule - - -# **CreateRule** -> Rule CreateRule($body) - -Create a rule - -This method allows creation of rules. If a rule id exists, you will receive an error. - - -### Parameters - -Name | Type | Description | Notes -------------- | ------------- | ------------- | ------------- - **body** | [**Rule**](Rule.md)| | [optional] - -### Return type - -[**Rule**](rule.md) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - -# **DeleteRule** -> DeleteRule($id) - -Delete a rule - -Use this endpoint to delete a rule. - - -### Parameters - -Name | Type | Description | Notes -------------- | ------------- | ------------- | ------------- - **id** | **string**| | - -### Return type - -void (empty response body) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - -# **GetRule** -> Rule GetRule($id) - -Retrieve a rule - -Use this method to retrieve a rule from the storage. If it does not exist you will receive a 404 error. - - -### Parameters - -Name | Type | Description | Notes -------------- | ------------- | ------------- | ------------- - **id** | **string**| | - -### Return type - -[**Rule**](rule.md) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - -# **ListRules** -> []Rule ListRules($limit, $offset) - -List all rules - -This method returns an array of all rules that are stored in the backend. This is useful if you want to get a full view of what rules you have currently in place. - - -### Parameters - -Name | Type | Description | Notes -------------- | ------------- | ------------- | ------------- - **limit** | **int64**| The maximum amount of rules returned. | [optional] - **offset** | **int64**| The offset from where to start looking. | [optional] - -### Return type - -[**[]Rule**](rule.md) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - -# **UpdateRule** -> Rule UpdateRule($id, $body) - -Update a rule - -Use this method to update a rule. Keep in mind that you need to send the full rule payload as this endpoint does not support patching. - - -### Parameters - -Name | Type | Description | Notes -------------- | ------------- | ------------- | ------------- - **id** | **string**| | - **body** | [**Rule**](Rule.md)| | [optional] - -### Return type - -[**Rule**](rule.md) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - diff --git a/sdk/go/oathkeeper/swagger/docs/RuleHandler.md b/sdk/go/oathkeeper/swagger/docs/RuleHandler.md deleted file mode 100644 index b9950efe78..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/RuleHandler.md +++ /dev/null @@ -1,11 +0,0 @@ -# RuleHandler - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Config** | **string** | Config contains the configuration for the handler. Please read the user guide for a complete list of each handler's available settings. | [optional] [default to null] -**Handler** | **string** | Handler identifies the implementation which will be used to handle this specific request. Please read the user guide for a complete list of available handlers. | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/SwaggerCreateRuleParameters.md b/sdk/go/oathkeeper/swagger/docs/SwaggerCreateRuleParameters.md deleted file mode 100644 index 417f5964b2..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/SwaggerCreateRuleParameters.md +++ /dev/null @@ -1,10 +0,0 @@ -# SwaggerCreateRuleParameters - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Body** | [**Rule**](rule.md) | | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/SwaggerGetRuleParameters.md b/sdk/go/oathkeeper/swagger/docs/SwaggerGetRuleParameters.md deleted file mode 100644 index 31d160ea7a..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/SwaggerGetRuleParameters.md +++ /dev/null @@ -1,10 +0,0 @@ -# SwaggerGetRuleParameters - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Id** | **string** | in: path | [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/SwaggerListRulesParameters.md b/sdk/go/oathkeeper/swagger/docs/SwaggerListRulesParameters.md deleted file mode 100644 index dc42755395..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/SwaggerListRulesParameters.md +++ /dev/null @@ -1,11 +0,0 @@ -# SwaggerListRulesParameters - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Limit** | **int64** | The maximum amount of rules returned. in: query | [optional] [default to null] -**Offset** | **int64** | The offset from where to start looking. in: query | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/SwaggerRuleResponse.md b/sdk/go/oathkeeper/swagger/docs/SwaggerRuleResponse.md deleted file mode 100644 index d1ca4c2928..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/SwaggerRuleResponse.md +++ /dev/null @@ -1,10 +0,0 @@ -# SwaggerRuleResponse - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Body** | [**Rule**](rule.md) | | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/SwaggerRulesResponse.md b/sdk/go/oathkeeper/swagger/docs/SwaggerRulesResponse.md deleted file mode 100644 index f0e1e5c5f9..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/SwaggerRulesResponse.md +++ /dev/null @@ -1,10 +0,0 @@ -# SwaggerRulesResponse - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Body** | [**[]Rule**](rule.md) | in: body type: array | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/SwaggerUpdateRuleParameters.md b/sdk/go/oathkeeper/swagger/docs/SwaggerUpdateRuleParameters.md deleted file mode 100644 index e7728f3af0..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/SwaggerUpdateRuleParameters.md +++ /dev/null @@ -1,11 +0,0 @@ -# SwaggerUpdateRuleParameters - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Body** | [**Rule**](rule.md) | | [optional] [default to null] -**Id** | **string** | in: path | [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/Upstream.md b/sdk/go/oathkeeper/swagger/docs/Upstream.md deleted file mode 100644 index 091d154f2e..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/Upstream.md +++ /dev/null @@ -1,12 +0,0 @@ -# Upstream - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**PreserveHost** | **bool** | PreserveHost, if false (the default), tells ORY Oathkeeper to set the upstream request's Host header to the hostname of the API's upstream's URL. Setting this flag to true instructs ORY Oathkeeper not to do so. | [optional] [default to null] -**StripPath** | **string** | StripPath if set, replaces the provided path prefix when forwarding the requested URL to the upstream URL. | [optional] [default to null] -**Url** | **string** | URL is the URL the request will be proxied to. | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/Version.md b/sdk/go/oathkeeper/swagger/docs/Version.md deleted file mode 100644 index fb09e432a2..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/Version.md +++ /dev/null @@ -1,10 +0,0 @@ -# Version - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Version** | **string** | | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/sdk/go/oathkeeper/swagger/docs/VersionApi.md b/sdk/go/oathkeeper/swagger/docs/VersionApi.md deleted file mode 100644 index a45d11c89e..0000000000 --- a/sdk/go/oathkeeper/swagger/docs/VersionApi.md +++ /dev/null @@ -1,35 +0,0 @@ -# \VersionApi - -All URIs are relative to *http://localhost* - -Method | HTTP request | Description -------------- | ------------- | ------------- -[**GetVersion**](VersionApi.md#GetVersion) | **Get** /version | Get the version of Oathkeeper - - -# **GetVersion** -> Version GetVersion() - -Get the version of Oathkeeper - -This endpoint returns the version as `{ \"version\": \"VERSION\" }`. The version is only correct with the prebuilt binary and not custom builds. - - -### Parameters -This endpoint does not need any parameter. - -### Return type - -[**Version**](version.md) - -### Authorization - -No authorization required - -### HTTP request headers - - - **Content-Type**: application/json - - **Accept**: application/json - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - diff --git a/sdk/go/oathkeeper/swagger/git_push.sh b/sdk/go/oathkeeper/swagger/git_push.sh deleted file mode 100644 index ed374619b1..0000000000 --- a/sdk/go/oathkeeper/swagger/git_push.sh +++ /dev/null @@ -1,52 +0,0 @@ -#!/bin/sh -# ref: https://help.github.com/articles/adding-an-existing-project-to-github-using-the-command-line/ -# -# Usage example: /bin/sh ./git_push.sh wing328 swagger-petstore-perl "minor update" - -git_user_id=$1 -git_repo_id=$2 -release_note=$3 - -if [ "$git_user_id" = "" ]; then - git_user_id="GIT_USER_ID" - echo "[INFO] No command line input provided. Set \$git_user_id to $git_user_id" -fi - -if [ "$git_repo_id" = "" ]; then - git_repo_id="GIT_REPO_ID" - echo "[INFO] No command line input provided. Set \$git_repo_id to $git_repo_id" -fi - -if [ "$release_note" = "" ]; then - release_note="Minor update" - echo "[INFO] No command line input provided. Set \$release_note to $release_note" -fi - -# Initialize the local directory as a Git repository -git init - -# Adds the files in the local repository and stages them for commit. -git add . - -# Commits the tracked changes and prepares them to be pushed to a remote repository. -git commit -m "$release_note" - -# Sets the new remote -git_remote=`git remote` -if [ "$git_remote" = "" ]; then # git remote not defined - - if [ "$GIT_TOKEN" = "" ]; then - echo "[INFO] \$GIT_TOKEN (environment variable) is not set. Using the git crediential in your environment." - git remote add origin https://github.com/${git_user_id}/${git_repo_id}.git - else - git remote add origin https://${git_user_id}:${GIT_TOKEN}@github.com/${git_user_id}/${git_repo_id}.git - fi - -fi - -git pull origin master - -# Pushes (Forces) the changes in the local repository up to the remote repository -echo "Git pushing to https://github.com/${git_user_id}/${git_repo_id}.git" -git push origin master 2>&1 | grep -v 'To https' - diff --git a/sdk/go/oathkeeper/swagger/health_api.go b/sdk/go/oathkeeper/swagger/health_api.go deleted file mode 100644 index f3333f1dc3..0000000000 --- a/sdk/go/oathkeeper/swagger/health_api.go +++ /dev/null @@ -1,155 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -import ( - "encoding/json" - "net/url" - "strings" -) - -type HealthApi struct { - Configuration *Configuration -} - -func NewHealthApi() *HealthApi { - configuration := NewConfiguration() - return &HealthApi{ - Configuration: configuration, - } -} - -func NewHealthApiWithBasePath(basePath string) *HealthApi { - configuration := NewConfiguration() - configuration.BasePath = basePath - - return &HealthApi{ - Configuration: configuration, - } -} - -/** - * Check the Alive Status - * This endpoint returns a 200 status code when the HTTP server is up running. This status does currently not include checks whether the database connection is working. This endpoint does not require the `X-Forwarded-Proto` header when TLS termination is set. Be aware that if you are running multiple nodes of ORY Oathkeeper, the health status will never refer to the cluster state, only to a single instance. - * - * @return *HealthStatus - */ -func (a HealthApi) IsInstanceAlive() (*HealthStatus, *APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Get") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/health/alive" - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - var successPayload = new(HealthStatus) - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "IsInstanceAlive", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return successPayload, localVarAPIResponse, err - } - err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) - return successPayload, localVarAPIResponse, err -} - -/** - * Check the Readiness Status - * This endpoint returns a 200 status code when the HTTP server is up running and the environment dependencies (e.g. the database) are responsive as well. This status does currently not include checks whether the database connection is working. This endpoint does not require the `X-Forwarded-Proto` header when TLS termination is set. Be aware that if you are running multiple nodes of ORY Oathkeeper, the health status will never refer to the cluster state, only to a single instance. - * - * @return *HealthStatus - */ -func (a HealthApi) IsInstanceReady() (*HealthStatus, *APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Get") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/health/ready" - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - var successPayload = new(HealthStatus) - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "IsInstanceReady", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return successPayload, localVarAPIResponse, err - } - err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) - return successPayload, localVarAPIResponse, err -} diff --git a/sdk/go/oathkeeper/swagger/health_not_ready_status.go b/sdk/go/oathkeeper/swagger/health_not_ready_status.go deleted file mode 100644 index 91a56f13cd..0000000000 --- a/sdk/go/oathkeeper/swagger/health_not_ready_status.go +++ /dev/null @@ -1,17 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type HealthNotReadyStatus struct { - - // Errors contains a list of errors that caused the not ready status. - Errors map[string]string `json:"errors,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/health_status.go b/sdk/go/oathkeeper/swagger/health_status.go deleted file mode 100644 index 0ebff2ff65..0000000000 --- a/sdk/go/oathkeeper/swagger/health_status.go +++ /dev/null @@ -1,17 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type HealthStatus struct { - - // Status always contains \"ok\". - Status string `json:"status,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/inline_response_401.go b/sdk/go/oathkeeper/swagger/inline_response_401.go deleted file mode 100644 index 41ec26ad08..0000000000 --- a/sdk/go/oathkeeper/swagger/inline_response_401.go +++ /dev/null @@ -1,25 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type InlineResponse401 struct { - Code int64 `json:"code,omitempty"` - - Details []map[string]interface{} `json:"details,omitempty"` - - Message string `json:"message,omitempty"` - - Reason string `json:"reason,omitempty"` - - Request string `json:"request,omitempty"` - - Status string `json:"status,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/json_web_key.go b/sdk/go/oathkeeper/swagger/json_web_key.go deleted file mode 100644 index 911d932962..0000000000 --- a/sdk/go/oathkeeper/swagger/json_web_key.go +++ /dev/null @@ -1,53 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type JsonWebKey struct { - - // The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key. The values used should either be registered in the IANA \"JSON Web Signature and Encryption Algorithms\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. - Alg string `json:"alg,omitempty"` - - Crv string `json:"crv,omitempty"` - - D string `json:"d,omitempty"` - - Dp string `json:"dp,omitempty"` - - Dq string `json:"dq,omitempty"` - - E string `json:"e,omitempty"` - - K string `json:"k,omitempty"` - - // The \"kid\" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the \"kid\" value is unspecified. When \"kid\" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct \"kid\" values. (One example in which different keys might use the same \"kid\" value is if they have different \"kty\" (key type) values but are considered to be equivalent alternatives by the application using them.) The \"kid\" value is a case-sensitive string. - Kid string `json:"kid,omitempty"` - - // The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key, such as \"RSA\" or \"EC\". \"kty\" values should either be registered in the IANA \"JSON Web Key Types\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The \"kty\" value is a case-sensitive string. - Kty string `json:"kty,omitempty"` - - N string `json:"n,omitempty"` - - P string `json:"p,omitempty"` - - Q string `json:"q,omitempty"` - - Qi string `json:"qi,omitempty"` - - // The \"use\" (public key use) parameter identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly \"sig\" (signature) or \"enc\" (encryption). - Use string `json:"use,omitempty"` - - X string `json:"x,omitempty"` - - // The \"x5c\" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate. - X5c []string `json:"x5c,omitempty"` - - Y string `json:"y,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/json_web_key_set.go b/sdk/go/oathkeeper/swagger/json_web_key_set.go deleted file mode 100644 index 9504e2cc28..0000000000 --- a/sdk/go/oathkeeper/swagger/json_web_key_set.go +++ /dev/null @@ -1,17 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type JsonWebKeySet struct { - - // The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. - Keys []JsonWebKey `json:"keys,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/judge_api.go b/sdk/go/oathkeeper/swagger/judge_api.go deleted file mode 100644 index 1933f286a9..0000000000 --- a/sdk/go/oathkeeper/swagger/judge_api.go +++ /dev/null @@ -1,93 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -import ( - "net/url" - "strings" -) - -type JudgeApi struct { - Configuration *Configuration -} - -func NewJudgeApi() *JudgeApi { - configuration := NewConfiguration() - return &JudgeApi{ - Configuration: configuration, - } -} - -func NewJudgeApiWithBasePath(basePath string) *JudgeApi { - configuration := NewConfiguration() - configuration.BasePath = basePath - - return &JudgeApi{ - Configuration: configuration, - } -} - -/** - * Judge if a request should be allowed or not - * This endpoint mirrors the proxy capability of ORY Oathkeeper's proxy functionality but instead of forwarding the request to the upstream server, returns 200 (request should be allowed), 401 (unauthorized), or 403 (forbidden) status codes. This endpoint can be used to integrate with other API Proxies like Ambassador, Kong, Envoy, and many more. - * - * @return void - */ -func (a JudgeApi) Judge() (*APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Get") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/judge" - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "Judge", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return localVarAPIResponse, err - } - return localVarAPIResponse, err -} diff --git a/sdk/go/oathkeeper/swagger/rule.go b/sdk/go/oathkeeper/swagger/rule.go deleted file mode 100644 index a51e5bf28d..0000000000 --- a/sdk/go/oathkeeper/swagger/rule.go +++ /dev/null @@ -1,31 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type Rule struct { - - // Authenticators is a list of authentication handlers that will try and authenticate the provided credentials. Authenticators are checked iteratively from index 0 to n and if the first authenticator to return a positive result will be the one used. If you want the rule to first check a specific authenticator before \"falling back\" to others, have that authenticator as the first item in the array. - Authenticators []RuleHandler `json:"authenticators,omitempty"` - - Authorizer RuleHandler `json:"authorizer,omitempty"` - - CredentialsIssuer RuleHandler `json:"credentials_issuer,omitempty"` - - // Description is a human readable description of this rule. - Description string `json:"description,omitempty"` - - // ID is the unique id of the rule. It can be at most 190 characters long, but the layout of the ID is up to you. You will need this ID later on to update or delete the rule. - Id string `json:"id,omitempty"` - - Match RuleMatch `json:"match,omitempty"` - - Upstream Upstream `json:"upstream,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/rule_api.go b/sdk/go/oathkeeper/swagger/rule_api.go deleted file mode 100644 index 49c278ddb8..0000000000 --- a/sdk/go/oathkeeper/swagger/rule_api.go +++ /dev/null @@ -1,347 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -import ( - "encoding/json" - "fmt" - "net/url" - "strings" -) - -type RuleApi struct { - Configuration *Configuration -} - -func NewRuleApi() *RuleApi { - configuration := NewConfiguration() - return &RuleApi{ - Configuration: configuration, - } -} - -func NewRuleApiWithBasePath(basePath string) *RuleApi { - configuration := NewConfiguration() - configuration.BasePath = basePath - - return &RuleApi{ - Configuration: configuration, - } -} - -/** - * Create a rule - * This method allows creation of rules. If a rule id exists, you will receive an error. - * - * @param body - * @return *Rule - */ -func (a RuleApi) CreateRule(body Rule) (*Rule, *APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Post") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/rules" - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - // body params - localVarPostBody = &body - var successPayload = new(Rule) - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "CreateRule", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return successPayload, localVarAPIResponse, err - } - err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) - return successPayload, localVarAPIResponse, err -} - -/** - * Delete a rule - * Use this endpoint to delete a rule. - * - * @param id - * @return void - */ -func (a RuleApi) DeleteRule(id string) (*APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Delete") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/rules/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", fmt.Sprintf("%v", id), -1) - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "DeleteRule", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return localVarAPIResponse, err - } - return localVarAPIResponse, err -} - -/** - * Retrieve a rule - * Use this method to retrieve a rule from the storage. If it does not exist you will receive a 404 error. - * - * @param id - * @return *Rule - */ -func (a RuleApi) GetRule(id string) (*Rule, *APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Get") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/rules/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", fmt.Sprintf("%v", id), -1) - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - var successPayload = new(Rule) - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "GetRule", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return successPayload, localVarAPIResponse, err - } - err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) - return successPayload, localVarAPIResponse, err -} - -/** - * List all rules - * This method returns an array of all rules that are stored in the backend. This is useful if you want to get a full view of what rules you have currently in place. - * - * @param limit The maximum amount of rules returned. - * @param offset The offset from where to start looking. - * @return []Rule - */ -func (a RuleApi) ListRules(limit int64, offset int64) ([]Rule, *APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Get") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/rules" - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - localVarQueryParams.Add("limit", a.Configuration.APIClient.ParameterToString(limit, "")) - localVarQueryParams.Add("offset", a.Configuration.APIClient.ParameterToString(offset, "")) - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - var successPayload = new([]Rule) - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "ListRules", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return *successPayload, localVarAPIResponse, err - } - err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) - return *successPayload, localVarAPIResponse, err -} - -/** - * Update a rule - * Use this method to update a rule. Keep in mind that you need to send the full rule payload as this endpoint does not support patching. - * - * @param id - * @param body - * @return *Rule - */ -func (a RuleApi) UpdateRule(id string, body Rule) (*Rule, *APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Put") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/rules/{id}" - localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", fmt.Sprintf("%v", id), -1) - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - // body params - localVarPostBody = &body - var successPayload = new(Rule) - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "UpdateRule", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return successPayload, localVarAPIResponse, err - } - err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) - return successPayload, localVarAPIResponse, err -} diff --git a/sdk/go/oathkeeper/swagger/rule_handler.go b/sdk/go/oathkeeper/swagger/rule_handler.go deleted file mode 100644 index 311ac0db4b..0000000000 --- a/sdk/go/oathkeeper/swagger/rule_handler.go +++ /dev/null @@ -1,22 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -import "encoding/json" - -type RuleHandler struct { - - // Config contains the configuration for the handler. Please read the user guide for a complete list of each handler's available settings. - Config json.RawMessage `json:"config,omitempty"` - - // Handler identifies the implementation which will be used to handle this specific request. Please read the user guide for a complete list of available handlers. - Handler string `json:"handler,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/rule_match.go b/sdk/go/oathkeeper/swagger/rule_match.go deleted file mode 100644 index 0975e13532..0000000000 --- a/sdk/go/oathkeeper/swagger/rule_match.go +++ /dev/null @@ -1,20 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type RuleMatch struct { - - // An array of HTTP methods (e.g. GET, POST, PUT, DELETE, ...). When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the HTTP method of the incoming request with the HTTP methods of each rules. If a match is found, the rule is considered a partial match. If the matchesUrl field is satisfied as well, the rule is considered a full match. - Methods []string `json:"methods,omitempty"` - - // This field represents the URL pattern this rule matches. When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the full request URL (e.g. https://mydomain.com/api/resource) without query parameters of the incoming request with this field. If a match is found, the rule is considered a partial match. If the matchesMethods field is satisfied as well, the rule is considered a full match. You can use regular expressions in this field to match more than one url. Regular expressions are encapsulated in brackets < and >. The following example matches all paths of the domain `mydomain.com`: `https://mydomain.com/<.*>`. - Url string `json:"url,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/swagger_create_rule_parameters.go b/sdk/go/oathkeeper/swagger/swagger_create_rule_parameters.go deleted file mode 100644 index 49c824db10..0000000000 --- a/sdk/go/oathkeeper/swagger/swagger_create_rule_parameters.go +++ /dev/null @@ -1,15 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type SwaggerCreateRuleParameters struct { - Body Rule `json:"Body,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/swagger_get_rule_parameters.go b/sdk/go/oathkeeper/swagger/swagger_get_rule_parameters.go deleted file mode 100644 index b288719d72..0000000000 --- a/sdk/go/oathkeeper/swagger/swagger_get_rule_parameters.go +++ /dev/null @@ -1,17 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type SwaggerGetRuleParameters struct { - - // in: path - Id string `json:"id"` -} diff --git a/sdk/go/oathkeeper/swagger/swagger_list_rules_parameters.go b/sdk/go/oathkeeper/swagger/swagger_list_rules_parameters.go deleted file mode 100644 index 3a0cd4b4c9..0000000000 --- a/sdk/go/oathkeeper/swagger/swagger_list_rules_parameters.go +++ /dev/null @@ -1,20 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type SwaggerListRulesParameters struct { - - // The maximum amount of rules returned. in: query - Limit int64 `json:"limit,omitempty"` - - // The offset from where to start looking. in: query - Offset int64 `json:"offset,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/swagger_rule_response.go b/sdk/go/oathkeeper/swagger/swagger_rule_response.go deleted file mode 100644 index 8a1e59ce12..0000000000 --- a/sdk/go/oathkeeper/swagger/swagger_rule_response.go +++ /dev/null @@ -1,16 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -// A rule -type SwaggerRuleResponse struct { - Body Rule `json:"Body,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/swagger_rules_response.go b/sdk/go/oathkeeper/swagger/swagger_rules_response.go deleted file mode 100644 index 63bb6a4c57..0000000000 --- a/sdk/go/oathkeeper/swagger/swagger_rules_response.go +++ /dev/null @@ -1,18 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -// A list of rules -type SwaggerRulesResponse struct { - - // in: body type: array - Body []Rule `json:"Body,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/swagger_update_rule_parameters.go b/sdk/go/oathkeeper/swagger/swagger_update_rule_parameters.go deleted file mode 100644 index 0c694a2dac..0000000000 --- a/sdk/go/oathkeeper/swagger/swagger_update_rule_parameters.go +++ /dev/null @@ -1,18 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type SwaggerUpdateRuleParameters struct { - Body Rule `json:"Body,omitempty"` - - // in: path - Id string `json:"id"` -} diff --git a/sdk/go/oathkeeper/swagger/upstream.go b/sdk/go/oathkeeper/swagger/upstream.go deleted file mode 100644 index 14c6eda6a5..0000000000 --- a/sdk/go/oathkeeper/swagger/upstream.go +++ /dev/null @@ -1,23 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type Upstream struct { - - // PreserveHost, if false (the default), tells ORY Oathkeeper to set the upstream request's Host header to the hostname of the API's upstream's URL. Setting this flag to true instructs ORY Oathkeeper not to do so. - PreserveHost bool `json:"preserve_host,omitempty"` - - // StripPath if set, replaces the provided path prefix when forwarding the requested URL to the upstream URL. - StripPath string `json:"strip_path,omitempty"` - - // URL is the URL the request will be proxied to. - Url string `json:"url,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/version.go b/sdk/go/oathkeeper/swagger/version.go deleted file mode 100644 index 172a0d3249..0000000000 --- a/sdk/go/oathkeeper/swagger/version.go +++ /dev/null @@ -1,15 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -type Version struct { - Version string `json:"version,omitempty"` -} diff --git a/sdk/go/oathkeeper/swagger/version_api.go b/sdk/go/oathkeeper/swagger/version_api.go deleted file mode 100644 index 0b751182f3..0000000000 --- a/sdk/go/oathkeeper/swagger/version_api.go +++ /dev/null @@ -1,96 +0,0 @@ -/* - * ORY Oathkeeper - * - * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. - * - * OpenAPI spec version: Latest - * Contact: hi@ory.am - * Generated by: https://github.com/swagger-api/swagger-codegen.git - */ - -package swagger - -import ( - "encoding/json" - "net/url" - "strings" -) - -type VersionApi struct { - Configuration *Configuration -} - -func NewVersionApi() *VersionApi { - configuration := NewConfiguration() - return &VersionApi{ - Configuration: configuration, - } -} - -func NewVersionApiWithBasePath(basePath string) *VersionApi { - configuration := NewConfiguration() - configuration.BasePath = basePath - - return &VersionApi{ - Configuration: configuration, - } -} - -/** - * Get the version of Oathkeeper - * This endpoint returns the version as `{ \"version\": \"VERSION\" }`. The version is only correct with the prebuilt binary and not custom builds. - * - * @return *Version - */ -func (a VersionApi) GetVersion() (*Version, *APIResponse, error) { - - var localVarHttpMethod = strings.ToUpper("Get") - // create path and map variables - localVarPath := a.Configuration.BasePath + "/version" - - localVarHeaderParams := make(map[string]string) - localVarQueryParams := url.Values{} - localVarFormParams := make(map[string]string) - var localVarPostBody interface{} - var localVarFileName string - var localVarFileBytes []byte - // add default headers if any - for key := range a.Configuration.DefaultHeader { - localVarHeaderParams[key] = a.Configuration.DefaultHeader[key] - } - - // to determine the Content-Type header - localVarHttpContentTypes := []string{"application/json"} - - // set Content-Type header - localVarHttpContentType := a.Configuration.APIClient.SelectHeaderContentType(localVarHttpContentTypes) - if localVarHttpContentType != "" { - localVarHeaderParams["Content-Type"] = localVarHttpContentType - } - // to determine the Accept header - localVarHttpHeaderAccepts := []string{ - "application/json", - } - - // set Accept header - localVarHttpHeaderAccept := a.Configuration.APIClient.SelectHeaderAccept(localVarHttpHeaderAccepts) - if localVarHttpHeaderAccept != "" { - localVarHeaderParams["Accept"] = localVarHttpHeaderAccept - } - var successPayload = new(Version) - localVarHttpResponse, err := a.Configuration.APIClient.CallAPI(localVarPath, localVarHttpMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, localVarFileName, localVarFileBytes) - - var localVarURL, _ = url.Parse(localVarPath) - localVarURL.RawQuery = localVarQueryParams.Encode() - var localVarAPIResponse = &APIResponse{Operation: "GetVersion", Method: localVarHttpMethod, RequestURL: localVarURL.String()} - if localVarHttpResponse != nil { - localVarAPIResponse.Response = localVarHttpResponse.RawResponse - localVarAPIResponse.Payload = localVarHttpResponse.Body() - } - - if err != nil { - return successPayload, localVarAPIResponse, err - } - err = json.Unmarshal(localVarHttpResponse.Body(), &successPayload) - return successPayload, localVarAPIResponse, err -} diff --git a/sdk/js/swagger/README.md b/sdk/js/swagger/README.md index cf57de05f5..13fde5a84a 100644 --- a/sdk/js/swagger/README.md +++ b/sdk/js/swagger/README.md @@ -129,20 +129,95 @@ Class | Method | HTTP request | Description ## Documentation for Models + - [OryOathkeeper.CreateRuleCreated](docs/CreateRuleCreated.md) + - [OryOathkeeper.CreateRuleForbidden](docs/CreateRuleForbidden.md) + - [OryOathkeeper.CreateRuleForbiddenBody](docs/CreateRuleForbiddenBody.md) + - [OryOathkeeper.CreateRuleInternalServerError](docs/CreateRuleInternalServerError.md) + - [OryOathkeeper.CreateRuleInternalServerErrorBody](docs/CreateRuleInternalServerErrorBody.md) + - [OryOathkeeper.CreateRuleReader](docs/CreateRuleReader.md) + - [OryOathkeeper.CreateRuleUnauthorized](docs/CreateRuleUnauthorized.md) + - [OryOathkeeper.CreateRuleUnauthorizedBody](docs/CreateRuleUnauthorizedBody.md) + - [OryOathkeeper.DeleteRuleForbidden](docs/DeleteRuleForbidden.md) + - [OryOathkeeper.DeleteRuleForbiddenBody](docs/DeleteRuleForbiddenBody.md) + - [OryOathkeeper.DeleteRuleInternalServerError](docs/DeleteRuleInternalServerError.md) + - [OryOathkeeper.DeleteRuleInternalServerErrorBody](docs/DeleteRuleInternalServerErrorBody.md) + - [OryOathkeeper.DeleteRuleNoContent](docs/DeleteRuleNoContent.md) + - [OryOathkeeper.DeleteRuleNotFound](docs/DeleteRuleNotFound.md) + - [OryOathkeeper.DeleteRuleNotFoundBody](docs/DeleteRuleNotFoundBody.md) + - [OryOathkeeper.DeleteRuleReader](docs/DeleteRuleReader.md) + - [OryOathkeeper.DeleteRuleUnauthorized](docs/DeleteRuleUnauthorized.md) + - [OryOathkeeper.DeleteRuleUnauthorizedBody](docs/DeleteRuleUnauthorizedBody.md) + - [OryOathkeeper.GetRuleForbidden](docs/GetRuleForbidden.md) + - [OryOathkeeper.GetRuleForbiddenBody](docs/GetRuleForbiddenBody.md) + - [OryOathkeeper.GetRuleInternalServerError](docs/GetRuleInternalServerError.md) + - [OryOathkeeper.GetRuleInternalServerErrorBody](docs/GetRuleInternalServerErrorBody.md) + - [OryOathkeeper.GetRuleNotFound](docs/GetRuleNotFound.md) + - [OryOathkeeper.GetRuleNotFoundBody](docs/GetRuleNotFoundBody.md) + - [OryOathkeeper.GetRuleOK](docs/GetRuleOK.md) + - [OryOathkeeper.GetRuleReader](docs/GetRuleReader.md) + - [OryOathkeeper.GetRuleUnauthorized](docs/GetRuleUnauthorized.md) + - [OryOathkeeper.GetRuleUnauthorizedBody](docs/GetRuleUnauthorizedBody.md) + - [OryOathkeeper.GetWellKnownForbidden](docs/GetWellKnownForbidden.md) + - [OryOathkeeper.GetWellKnownForbiddenBody](docs/GetWellKnownForbiddenBody.md) + - [OryOathkeeper.GetWellKnownOK](docs/GetWellKnownOK.md) + - [OryOathkeeper.GetWellKnownReader](docs/GetWellKnownReader.md) + - [OryOathkeeper.GetWellKnownUnauthorized](docs/GetWellKnownUnauthorized.md) + - [OryOathkeeper.GetWellKnownUnauthorizedBody](docs/GetWellKnownUnauthorizedBody.md) - [OryOathkeeper.HealthNotReadyStatus](docs/HealthNotReadyStatus.md) - [OryOathkeeper.HealthStatus](docs/HealthStatus.md) - [OryOathkeeper.InlineResponse401](docs/InlineResponse401.md) + - [OryOathkeeper.IsInstanceAliveInternalServerError](docs/IsInstanceAliveInternalServerError.md) + - [OryOathkeeper.IsInstanceAliveInternalServerErrorBody](docs/IsInstanceAliveInternalServerErrorBody.md) + - [OryOathkeeper.IsInstanceAliveOK](docs/IsInstanceAliveOK.md) + - [OryOathkeeper.IsInstanceAliveReader](docs/IsInstanceAliveReader.md) - [OryOathkeeper.JsonWebKey](docs/JsonWebKey.md) - [OryOathkeeper.JsonWebKeySet](docs/JsonWebKeySet.md) + - [OryOathkeeper.JudgeForbidden](docs/JudgeForbidden.md) + - [OryOathkeeper.JudgeForbiddenBody](docs/JudgeForbiddenBody.md) + - [OryOathkeeper.JudgeInternalServerError](docs/JudgeInternalServerError.md) + - [OryOathkeeper.JudgeInternalServerErrorBody](docs/JudgeInternalServerErrorBody.md) + - [OryOathkeeper.JudgeNotFound](docs/JudgeNotFound.md) + - [OryOathkeeper.JudgeNotFoundBody](docs/JudgeNotFoundBody.md) + - [OryOathkeeper.JudgeOK](docs/JudgeOK.md) + - [OryOathkeeper.JudgeReader](docs/JudgeReader.md) + - [OryOathkeeper.JudgeUnauthorized](docs/JudgeUnauthorized.md) + - [OryOathkeeper.JudgeUnauthorizedBody](docs/JudgeUnauthorizedBody.md) + - [OryOathkeeper.ListRulesForbidden](docs/ListRulesForbidden.md) + - [OryOathkeeper.ListRulesForbiddenBody](docs/ListRulesForbiddenBody.md) + - [OryOathkeeper.ListRulesInternalServerError](docs/ListRulesInternalServerError.md) + - [OryOathkeeper.ListRulesInternalServerErrorBody](docs/ListRulesInternalServerErrorBody.md) + - [OryOathkeeper.ListRulesOK](docs/ListRulesOK.md) + - [OryOathkeeper.ListRulesReader](docs/ListRulesReader.md) + - [OryOathkeeper.ListRulesUnauthorized](docs/ListRulesUnauthorized.md) + - [OryOathkeeper.ListRulesUnauthorizedBody](docs/ListRulesUnauthorizedBody.md) + - [OryOathkeeper.RawMessage](docs/RawMessage.md) - [OryOathkeeper.Rule](docs/Rule.md) - [OryOathkeeper.RuleHandler](docs/RuleHandler.md) - [OryOathkeeper.RuleMatch](docs/RuleMatch.md) - [OryOathkeeper.SwaggerCreateRuleParameters](docs/SwaggerCreateRuleParameters.md) - [OryOathkeeper.SwaggerGetRuleParameters](docs/SwaggerGetRuleParameters.md) + - [OryOathkeeper.SwaggerHealthStatus](docs/SwaggerHealthStatus.md) + - [OryOathkeeper.SwaggerJSONWebKey](docs/SwaggerJSONWebKey.md) + - [OryOathkeeper.SwaggerJSONWebKeySet](docs/SwaggerJSONWebKeySet.md) - [OryOathkeeper.SwaggerListRulesParameters](docs/SwaggerListRulesParameters.md) + - [OryOathkeeper.SwaggerNotReadyStatus](docs/SwaggerNotReadyStatus.md) + - [OryOathkeeper.SwaggerRule](docs/SwaggerRule.md) + - [OryOathkeeper.SwaggerRuleHandler](docs/SwaggerRuleHandler.md) + - [OryOathkeeper.SwaggerRuleMatch](docs/SwaggerRuleMatch.md) - [OryOathkeeper.SwaggerRuleResponse](docs/SwaggerRuleResponse.md) - [OryOathkeeper.SwaggerRulesResponse](docs/SwaggerRulesResponse.md) - [OryOathkeeper.SwaggerUpdateRuleParameters](docs/SwaggerUpdateRuleParameters.md) + - [OryOathkeeper.SwaggerVersion](docs/SwaggerVersion.md) + - [OryOathkeeper.UpdateRuleForbidden](docs/UpdateRuleForbidden.md) + - [OryOathkeeper.UpdateRuleForbiddenBody](docs/UpdateRuleForbiddenBody.md) + - [OryOathkeeper.UpdateRuleInternalServerError](docs/UpdateRuleInternalServerError.md) + - [OryOathkeeper.UpdateRuleInternalServerErrorBody](docs/UpdateRuleInternalServerErrorBody.md) + - [OryOathkeeper.UpdateRuleNotFound](docs/UpdateRuleNotFound.md) + - [OryOathkeeper.UpdateRuleNotFoundBody](docs/UpdateRuleNotFoundBody.md) + - [OryOathkeeper.UpdateRuleOK](docs/UpdateRuleOK.md) + - [OryOathkeeper.UpdateRuleReader](docs/UpdateRuleReader.md) + - [OryOathkeeper.UpdateRuleUnauthorized](docs/UpdateRuleUnauthorized.md) + - [OryOathkeeper.UpdateRuleUnauthorizedBody](docs/UpdateRuleUnauthorizedBody.md) - [OryOathkeeper.Upstream](docs/Upstream.md) - [OryOathkeeper.Version](docs/Version.md) diff --git a/sdk/js/swagger/docs/CreateRuleCreated.md b/sdk/js/swagger/docs/CreateRuleCreated.md new file mode 100644 index 0000000000..259aad0b17 --- /dev/null +++ b/sdk/js/swagger/docs/CreateRuleCreated.md @@ -0,0 +1,8 @@ +# OryOathkeeper.CreateRuleCreated + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**SwaggerRule**](SwaggerRule.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/CreateRuleForbidden.md b/sdk/js/swagger/docs/CreateRuleForbidden.md new file mode 100644 index 0000000000..a36d2e8be1 --- /dev/null +++ b/sdk/js/swagger/docs/CreateRuleForbidden.md @@ -0,0 +1,8 @@ +# OryOathkeeper.CreateRuleForbidden + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**CreateRuleForbiddenBody**](CreateRuleForbiddenBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/CreateRuleForbiddenBody.md b/sdk/js/swagger/docs/CreateRuleForbiddenBody.md new file mode 100644 index 0000000000..4f0316aa56 --- /dev/null +++ b/sdk/js/swagger/docs/CreateRuleForbiddenBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.CreateRuleForbiddenBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/CreateRuleInternalServerError.md b/sdk/js/swagger/docs/CreateRuleInternalServerError.md new file mode 100644 index 0000000000..b287956a31 --- /dev/null +++ b/sdk/js/swagger/docs/CreateRuleInternalServerError.md @@ -0,0 +1,8 @@ +# OryOathkeeper.CreateRuleInternalServerError + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**CreateRuleInternalServerErrorBody**](CreateRuleInternalServerErrorBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/CreateRuleInternalServerErrorBody.md b/sdk/js/swagger/docs/CreateRuleInternalServerErrorBody.md new file mode 100644 index 0000000000..89edc75bcf --- /dev/null +++ b/sdk/js/swagger/docs/CreateRuleInternalServerErrorBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.CreateRuleInternalServerErrorBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/CreateRuleReader.md b/sdk/js/swagger/docs/CreateRuleReader.md new file mode 100644 index 0000000000..19caff9bd5 --- /dev/null +++ b/sdk/js/swagger/docs/CreateRuleReader.md @@ -0,0 +1,7 @@ +# OryOathkeeper.CreateRuleReader + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/CreateRuleUnauthorized.md b/sdk/js/swagger/docs/CreateRuleUnauthorized.md new file mode 100644 index 0000000000..f462f5a1ab --- /dev/null +++ b/sdk/js/swagger/docs/CreateRuleUnauthorized.md @@ -0,0 +1,8 @@ +# OryOathkeeper.CreateRuleUnauthorized + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**CreateRuleUnauthorizedBody**](CreateRuleUnauthorizedBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/CreateRuleUnauthorizedBody.md b/sdk/js/swagger/docs/CreateRuleUnauthorizedBody.md new file mode 100644 index 0000000000..0e26bd6505 --- /dev/null +++ b/sdk/js/swagger/docs/CreateRuleUnauthorizedBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.CreateRuleUnauthorizedBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/DeleteRuleForbidden.md b/sdk/js/swagger/docs/DeleteRuleForbidden.md new file mode 100644 index 0000000000..9223b34378 --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleForbidden.md @@ -0,0 +1,8 @@ +# OryOathkeeper.DeleteRuleForbidden + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**DeleteRuleForbiddenBody**](DeleteRuleForbiddenBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/DeleteRuleForbiddenBody.md b/sdk/js/swagger/docs/DeleteRuleForbiddenBody.md new file mode 100644 index 0000000000..96c6aad1f1 --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleForbiddenBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.DeleteRuleForbiddenBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/DeleteRuleInternalServerError.md b/sdk/js/swagger/docs/DeleteRuleInternalServerError.md new file mode 100644 index 0000000000..f3584d6d26 --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleInternalServerError.md @@ -0,0 +1,8 @@ +# OryOathkeeper.DeleteRuleInternalServerError + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**DeleteRuleInternalServerErrorBody**](DeleteRuleInternalServerErrorBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/DeleteRuleInternalServerErrorBody.md b/sdk/js/swagger/docs/DeleteRuleInternalServerErrorBody.md new file mode 100644 index 0000000000..6df858dec9 --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleInternalServerErrorBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.DeleteRuleInternalServerErrorBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/DeleteRuleNoContent.md b/sdk/js/swagger/docs/DeleteRuleNoContent.md new file mode 100644 index 0000000000..7a463ad1ae --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleNoContent.md @@ -0,0 +1,7 @@ +# OryOathkeeper.DeleteRuleNoContent + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/DeleteRuleNotFound.md b/sdk/js/swagger/docs/DeleteRuleNotFound.md new file mode 100644 index 0000000000..67b0b163f9 --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleNotFound.md @@ -0,0 +1,8 @@ +# OryOathkeeper.DeleteRuleNotFound + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**DeleteRuleNotFoundBody**](DeleteRuleNotFoundBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/DeleteRuleNotFoundBody.md b/sdk/js/swagger/docs/DeleteRuleNotFoundBody.md new file mode 100644 index 0000000000..92550e09bd --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleNotFoundBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.DeleteRuleNotFoundBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/DeleteRuleReader.md b/sdk/js/swagger/docs/DeleteRuleReader.md new file mode 100644 index 0000000000..c5f2673193 --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleReader.md @@ -0,0 +1,7 @@ +# OryOathkeeper.DeleteRuleReader + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/DeleteRuleUnauthorized.md b/sdk/js/swagger/docs/DeleteRuleUnauthorized.md new file mode 100644 index 0000000000..001af1f68d --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleUnauthorized.md @@ -0,0 +1,8 @@ +# OryOathkeeper.DeleteRuleUnauthorized + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**DeleteRuleUnauthorizedBody**](DeleteRuleUnauthorizedBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/DeleteRuleUnauthorizedBody.md b/sdk/js/swagger/docs/DeleteRuleUnauthorizedBody.md new file mode 100644 index 0000000000..3601596174 --- /dev/null +++ b/sdk/js/swagger/docs/DeleteRuleUnauthorizedBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.DeleteRuleUnauthorizedBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/GetRuleForbidden.md b/sdk/js/swagger/docs/GetRuleForbidden.md new file mode 100644 index 0000000000..0347c68267 --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleForbidden.md @@ -0,0 +1,8 @@ +# OryOathkeeper.GetRuleForbidden + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**GetRuleForbiddenBody**](GetRuleForbiddenBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/GetRuleForbiddenBody.md b/sdk/js/swagger/docs/GetRuleForbiddenBody.md new file mode 100644 index 0000000000..ce6377f91d --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleForbiddenBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.GetRuleForbiddenBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/GetRuleInternalServerError.md b/sdk/js/swagger/docs/GetRuleInternalServerError.md new file mode 100644 index 0000000000..26327deb4f --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleInternalServerError.md @@ -0,0 +1,8 @@ +# OryOathkeeper.GetRuleInternalServerError + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**GetRuleInternalServerErrorBody**](GetRuleInternalServerErrorBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/GetRuleInternalServerErrorBody.md b/sdk/js/swagger/docs/GetRuleInternalServerErrorBody.md new file mode 100644 index 0000000000..cf636d8a66 --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleInternalServerErrorBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.GetRuleInternalServerErrorBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/GetRuleNotFound.md b/sdk/js/swagger/docs/GetRuleNotFound.md new file mode 100644 index 0000000000..7420624520 --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleNotFound.md @@ -0,0 +1,8 @@ +# OryOathkeeper.GetRuleNotFound + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**GetRuleNotFoundBody**](GetRuleNotFoundBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/GetRuleNotFoundBody.md b/sdk/js/swagger/docs/GetRuleNotFoundBody.md new file mode 100644 index 0000000000..9e22f4fcb2 --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleNotFoundBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.GetRuleNotFoundBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/GetRuleOK.md b/sdk/js/swagger/docs/GetRuleOK.md new file mode 100644 index 0000000000..f0217189b2 --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleOK.md @@ -0,0 +1,8 @@ +# OryOathkeeper.GetRuleOK + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**SwaggerRule**](SwaggerRule.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/GetRuleReader.md b/sdk/js/swagger/docs/GetRuleReader.md new file mode 100644 index 0000000000..d732219707 --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleReader.md @@ -0,0 +1,7 @@ +# OryOathkeeper.GetRuleReader + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/GetRuleUnauthorized.md b/sdk/js/swagger/docs/GetRuleUnauthorized.md new file mode 100644 index 0000000000..caef32c801 --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleUnauthorized.md @@ -0,0 +1,8 @@ +# OryOathkeeper.GetRuleUnauthorized + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**GetRuleUnauthorizedBody**](GetRuleUnauthorizedBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/GetRuleUnauthorizedBody.md b/sdk/js/swagger/docs/GetRuleUnauthorizedBody.md new file mode 100644 index 0000000000..c6623703af --- /dev/null +++ b/sdk/js/swagger/docs/GetRuleUnauthorizedBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.GetRuleUnauthorizedBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/GetWellKnownForbidden.md b/sdk/js/swagger/docs/GetWellKnownForbidden.md new file mode 100644 index 0000000000..4b90440f04 --- /dev/null +++ b/sdk/js/swagger/docs/GetWellKnownForbidden.md @@ -0,0 +1,8 @@ +# OryOathkeeper.GetWellKnownForbidden + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**GetWellKnownForbiddenBody**](GetWellKnownForbiddenBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/GetWellKnownForbiddenBody.md b/sdk/js/swagger/docs/GetWellKnownForbiddenBody.md new file mode 100644 index 0000000000..9a791fb7e0 --- /dev/null +++ b/sdk/js/swagger/docs/GetWellKnownForbiddenBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.GetWellKnownForbiddenBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/GetWellKnownOK.md b/sdk/js/swagger/docs/GetWellKnownOK.md new file mode 100644 index 0000000000..b211bca653 --- /dev/null +++ b/sdk/js/swagger/docs/GetWellKnownOK.md @@ -0,0 +1,8 @@ +# OryOathkeeper.GetWellKnownOK + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**SwaggerJSONWebKeySet**](SwaggerJSONWebKeySet.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/GetWellKnownReader.md b/sdk/js/swagger/docs/GetWellKnownReader.md new file mode 100644 index 0000000000..f5d375bcf8 --- /dev/null +++ b/sdk/js/swagger/docs/GetWellKnownReader.md @@ -0,0 +1,7 @@ +# OryOathkeeper.GetWellKnownReader + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/GetWellKnownUnauthorized.md b/sdk/js/swagger/docs/GetWellKnownUnauthorized.md new file mode 100644 index 0000000000..c11c5cf5f8 --- /dev/null +++ b/sdk/js/swagger/docs/GetWellKnownUnauthorized.md @@ -0,0 +1,8 @@ +# OryOathkeeper.GetWellKnownUnauthorized + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**GetWellKnownUnauthorizedBody**](GetWellKnownUnauthorizedBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/GetWellKnownUnauthorizedBody.md b/sdk/js/swagger/docs/GetWellKnownUnauthorizedBody.md new file mode 100644 index 0000000000..4bd437bc26 --- /dev/null +++ b/sdk/js/swagger/docs/GetWellKnownUnauthorizedBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.GetWellKnownUnauthorizedBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/IsInstanceAliveInternalServerError.md b/sdk/js/swagger/docs/IsInstanceAliveInternalServerError.md new file mode 100644 index 0000000000..af20f6a698 --- /dev/null +++ b/sdk/js/swagger/docs/IsInstanceAliveInternalServerError.md @@ -0,0 +1,8 @@ +# OryOathkeeper.IsInstanceAliveInternalServerError + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**IsInstanceAliveInternalServerErrorBody**](IsInstanceAliveInternalServerErrorBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/IsInstanceAliveInternalServerErrorBody.md b/sdk/js/swagger/docs/IsInstanceAliveInternalServerErrorBody.md new file mode 100644 index 0000000000..a40ee2eea6 --- /dev/null +++ b/sdk/js/swagger/docs/IsInstanceAliveInternalServerErrorBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.IsInstanceAliveInternalServerErrorBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/IsInstanceAliveOK.md b/sdk/js/swagger/docs/IsInstanceAliveOK.md new file mode 100644 index 0000000000..77db4bc68e --- /dev/null +++ b/sdk/js/swagger/docs/IsInstanceAliveOK.md @@ -0,0 +1,8 @@ +# OryOathkeeper.IsInstanceAliveOK + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**SwaggerHealthStatus**](SwaggerHealthStatus.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/IsInstanceAliveReader.md b/sdk/js/swagger/docs/IsInstanceAliveReader.md new file mode 100644 index 0000000000..80de4d60f5 --- /dev/null +++ b/sdk/js/swagger/docs/IsInstanceAliveReader.md @@ -0,0 +1,7 @@ +# OryOathkeeper.IsInstanceAliveReader + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/JudgeForbidden.md b/sdk/js/swagger/docs/JudgeForbidden.md new file mode 100644 index 0000000000..4a60eb9505 --- /dev/null +++ b/sdk/js/swagger/docs/JudgeForbidden.md @@ -0,0 +1,8 @@ +# OryOathkeeper.JudgeForbidden + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**JudgeForbiddenBody**](JudgeForbiddenBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/JudgeForbiddenBody.md b/sdk/js/swagger/docs/JudgeForbiddenBody.md new file mode 100644 index 0000000000..127e032ae0 --- /dev/null +++ b/sdk/js/swagger/docs/JudgeForbiddenBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.JudgeForbiddenBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/JudgeInternalServerError.md b/sdk/js/swagger/docs/JudgeInternalServerError.md new file mode 100644 index 0000000000..800dadd7fd --- /dev/null +++ b/sdk/js/swagger/docs/JudgeInternalServerError.md @@ -0,0 +1,8 @@ +# OryOathkeeper.JudgeInternalServerError + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**JudgeInternalServerErrorBody**](JudgeInternalServerErrorBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/JudgeInternalServerErrorBody.md b/sdk/js/swagger/docs/JudgeInternalServerErrorBody.md new file mode 100644 index 0000000000..7e93871585 --- /dev/null +++ b/sdk/js/swagger/docs/JudgeInternalServerErrorBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.JudgeInternalServerErrorBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/JudgeNotFound.md b/sdk/js/swagger/docs/JudgeNotFound.md new file mode 100644 index 0000000000..cc30963ddf --- /dev/null +++ b/sdk/js/swagger/docs/JudgeNotFound.md @@ -0,0 +1,8 @@ +# OryOathkeeper.JudgeNotFound + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**JudgeNotFoundBody**](JudgeNotFoundBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/JudgeNotFoundBody.md b/sdk/js/swagger/docs/JudgeNotFoundBody.md new file mode 100644 index 0000000000..01e2d99d5d --- /dev/null +++ b/sdk/js/swagger/docs/JudgeNotFoundBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.JudgeNotFoundBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/JudgeOK.md b/sdk/js/swagger/docs/JudgeOK.md new file mode 100644 index 0000000000..187e66c252 --- /dev/null +++ b/sdk/js/swagger/docs/JudgeOK.md @@ -0,0 +1,7 @@ +# OryOathkeeper.JudgeOK + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/JudgeReader.md b/sdk/js/swagger/docs/JudgeReader.md new file mode 100644 index 0000000000..cf9be153b2 --- /dev/null +++ b/sdk/js/swagger/docs/JudgeReader.md @@ -0,0 +1,7 @@ +# OryOathkeeper.JudgeReader + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/JudgeUnauthorized.md b/sdk/js/swagger/docs/JudgeUnauthorized.md new file mode 100644 index 0000000000..55a0d3fa10 --- /dev/null +++ b/sdk/js/swagger/docs/JudgeUnauthorized.md @@ -0,0 +1,8 @@ +# OryOathkeeper.JudgeUnauthorized + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**JudgeUnauthorizedBody**](JudgeUnauthorizedBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/JudgeUnauthorizedBody.md b/sdk/js/swagger/docs/JudgeUnauthorizedBody.md new file mode 100644 index 0000000000..5ed6ec08e9 --- /dev/null +++ b/sdk/js/swagger/docs/JudgeUnauthorizedBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.JudgeUnauthorizedBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/ListRulesForbidden.md b/sdk/js/swagger/docs/ListRulesForbidden.md new file mode 100644 index 0000000000..c05b9c508a --- /dev/null +++ b/sdk/js/swagger/docs/ListRulesForbidden.md @@ -0,0 +1,8 @@ +# OryOathkeeper.ListRulesForbidden + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**ListRulesForbiddenBody**](ListRulesForbiddenBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/ListRulesForbiddenBody.md b/sdk/js/swagger/docs/ListRulesForbiddenBody.md new file mode 100644 index 0000000000..3e99757f69 --- /dev/null +++ b/sdk/js/swagger/docs/ListRulesForbiddenBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.ListRulesForbiddenBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/ListRulesInternalServerError.md b/sdk/js/swagger/docs/ListRulesInternalServerError.md new file mode 100644 index 0000000000..1221e23c3e --- /dev/null +++ b/sdk/js/swagger/docs/ListRulesInternalServerError.md @@ -0,0 +1,8 @@ +# OryOathkeeper.ListRulesInternalServerError + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**ListRulesInternalServerErrorBody**](ListRulesInternalServerErrorBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/ListRulesInternalServerErrorBody.md b/sdk/js/swagger/docs/ListRulesInternalServerErrorBody.md new file mode 100644 index 0000000000..15d8e323e2 --- /dev/null +++ b/sdk/js/swagger/docs/ListRulesInternalServerErrorBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.ListRulesInternalServerErrorBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/ListRulesOK.md b/sdk/js/swagger/docs/ListRulesOK.md new file mode 100644 index 0000000000..2a9927826b --- /dev/null +++ b/sdk/js/swagger/docs/ListRulesOK.md @@ -0,0 +1,8 @@ +# OryOathkeeper.ListRulesOK + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**[SwaggerRule]**](SwaggerRule.md) | payload | [optional] + + diff --git a/sdk/js/swagger/docs/ListRulesReader.md b/sdk/js/swagger/docs/ListRulesReader.md new file mode 100644 index 0000000000..2d0844e713 --- /dev/null +++ b/sdk/js/swagger/docs/ListRulesReader.md @@ -0,0 +1,7 @@ +# OryOathkeeper.ListRulesReader + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/ListRulesUnauthorized.md b/sdk/js/swagger/docs/ListRulesUnauthorized.md new file mode 100644 index 0000000000..1d5a189412 --- /dev/null +++ b/sdk/js/swagger/docs/ListRulesUnauthorized.md @@ -0,0 +1,8 @@ +# OryOathkeeper.ListRulesUnauthorized + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**ListRulesUnauthorizedBody**](ListRulesUnauthorizedBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/ListRulesUnauthorizedBody.md b/sdk/js/swagger/docs/ListRulesUnauthorizedBody.md new file mode 100644 index 0000000000..c1efb59587 --- /dev/null +++ b/sdk/js/swagger/docs/ListRulesUnauthorizedBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.ListRulesUnauthorizedBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/RawMessage.md b/sdk/js/swagger/docs/RawMessage.md new file mode 100644 index 0000000000..745b8e3dd0 --- /dev/null +++ b/sdk/js/swagger/docs/RawMessage.md @@ -0,0 +1,7 @@ +# OryOathkeeper.RawMessage + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/RuleHandler.md b/sdk/js/swagger/docs/RuleHandler.md index c416856f52..2e936d332c 100644 --- a/sdk/js/swagger/docs/RuleHandler.md +++ b/sdk/js/swagger/docs/RuleHandler.md @@ -3,7 +3,7 @@ ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**config** | **String** | Config contains the configuration for the handler. Please read the user guide for a complete list of each handler's available settings. | [optional] +**config** | **Object** | Config contains the configuration for the handler. Please read the user guide for a complete list of each handler's available settings. | [optional] **handler** | **String** | Handler identifies the implementation which will be used to handle this specific request. Please read the user guide for a complete list of available handlers. | [optional] diff --git a/sdk/js/swagger/docs/SwaggerHealthStatus.md b/sdk/js/swagger/docs/SwaggerHealthStatus.md new file mode 100644 index 0000000000..81cc47deff --- /dev/null +++ b/sdk/js/swagger/docs/SwaggerHealthStatus.md @@ -0,0 +1,8 @@ +# OryOathkeeper.SwaggerHealthStatus + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | **String** | Status always contains \"ok\". | [optional] + + diff --git a/sdk/go/oathkeeper/swagger/docs/JsonWebKey.md b/sdk/js/swagger/docs/SwaggerJSONWebKey.md similarity index 57% rename from sdk/go/oathkeeper/swagger/docs/JsonWebKey.md rename to sdk/js/swagger/docs/SwaggerJSONWebKey.md index 1b1e042482..52357f4391 100644 --- a/sdk/go/oathkeeper/swagger/docs/JsonWebKey.md +++ b/sdk/js/swagger/docs/SwaggerJSONWebKey.md @@ -1,26 +1,24 @@ -# JsonWebKey +# OryOathkeeper.SwaggerJSONWebKey ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**Alg** | **string** | The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key. The values used should either be registered in the IANA \"JSON Web Signature and Encryption Algorithms\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. | [optional] [default to null] -**Crv** | **string** | | [optional] [default to null] -**D** | **string** | | [optional] [default to null] -**Dp** | **string** | | [optional] [default to null] -**Dq** | **string** | | [optional] [default to null] -**E** | **string** | | [optional] [default to null] -**K** | **string** | | [optional] [default to null] -**Kid** | **string** | The \"kid\" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the \"kid\" value is unspecified. When \"kid\" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct \"kid\" values. (One example in which different keys might use the same \"kid\" value is if they have different \"kty\" (key type) values but are considered to be equivalent alternatives by the application using them.) The \"kid\" value is a case-sensitive string. | [optional] [default to null] -**Kty** | **string** | The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key, such as \"RSA\" or \"EC\". \"kty\" values should either be registered in the IANA \"JSON Web Key Types\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The \"kty\" value is a case-sensitive string. | [optional] [default to null] -**N** | **string** | | [optional] [default to null] -**P** | **string** | | [optional] [default to null] -**Q** | **string** | | [optional] [default to null] -**Qi** | **string** | | [optional] [default to null] -**Use** | **string** | The \"use\" (public key use) parameter identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly \"sig\" (signature) or \"enc\" (encryption). | [optional] [default to null] -**X** | **string** | | [optional] [default to null] -**X5c** | **[]string** | The \"x5c\" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate. | [optional] [default to null] -**Y** | **string** | | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) +**alg** | **String** | The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key. The values used should either be registered in the IANA \"JSON Web Signature and Encryption Algorithms\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. | [optional] +**crv** | **String** | crv | [optional] +**d** | **String** | d | [optional] +**dp** | **String** | dp | [optional] +**dq** | **String** | dq | [optional] +**e** | **String** | e | [optional] +**k** | **String** | k | [optional] +**kid** | **String** | The \"kid\" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the \"kid\" value is unspecified. When \"kid\" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct \"kid\" values. (One example in which different keys might use the same \"kid\" value is if they have different \"kty\" (key type) values but are considered to be equivalent alternatives by the application using them.) The \"kid\" value is a case-sensitive string. | [optional] +**kty** | **String** | The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key, such as \"RSA\" or \"EC\". \"kty\" values should either be registered in the IANA \"JSON Web Key Types\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The \"kty\" value is a case-sensitive string. | [optional] +**n** | **String** | n | [optional] +**p** | **String** | p | [optional] +**q** | **String** | q | [optional] +**qi** | **String** | qi | [optional] +**use** | **String** | The \"use\" (public key use) parameter identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly \"sig\" (signature) or \"enc\" (encryption). | [optional] +**x** | **String** | x | [optional] +**x5c** | **[String]** | The \"x5c\" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate. | [optional] +**y** | **String** | y | [optional] diff --git a/sdk/js/swagger/docs/SwaggerJSONWebKeySet.md b/sdk/js/swagger/docs/SwaggerJSONWebKeySet.md new file mode 100644 index 0000000000..a077edaad2 --- /dev/null +++ b/sdk/js/swagger/docs/SwaggerJSONWebKeySet.md @@ -0,0 +1,8 @@ +# OryOathkeeper.SwaggerJSONWebKeySet + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**keys** | [**[SwaggerJSONWebKey]**](SwaggerJSONWebKey.md) | The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. | [optional] + + diff --git a/sdk/js/swagger/docs/SwaggerNotReadyStatus.md b/sdk/js/swagger/docs/SwaggerNotReadyStatus.md new file mode 100644 index 0000000000..32df1c7201 --- /dev/null +++ b/sdk/js/swagger/docs/SwaggerNotReadyStatus.md @@ -0,0 +1,8 @@ +# OryOathkeeper.SwaggerNotReadyStatus + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**errors** | **{String: String}** | Errors contains a list of errors that caused the not ready status. | [optional] + + diff --git a/sdk/js/swagger/docs/SwaggerRule.md b/sdk/js/swagger/docs/SwaggerRule.md new file mode 100644 index 0000000000..ba4166e5dd --- /dev/null +++ b/sdk/js/swagger/docs/SwaggerRule.md @@ -0,0 +1,14 @@ +# OryOathkeeper.SwaggerRule + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authenticators** | [**[SwaggerRuleHandler]**](SwaggerRuleHandler.md) | Authenticators is a list of authentication handlers that will try and authenticate the provided credentials. Authenticators are checked iteratively from index 0 to n and if the first authenticator to return a positive result will be the one used. If you want the rule to first check a specific authenticator before \"falling back\" to others, have that authenticator as the first item in the array. | [optional] +**authorizer** | [**SwaggerRuleHandler**](SwaggerRuleHandler.md) | | [optional] +**credentialsIssuer** | [**SwaggerRuleHandler**](SwaggerRuleHandler.md) | | [optional] +**description** | **String** | Description is a human readable description of this rule. | [optional] +**id** | **String** | ID is the unique id of the rule. It can be at most 190 characters long, but the layout of the ID is up to you. You will need this ID later on to update or delete the rule. | [optional] +**match** | [**SwaggerRuleMatch**](SwaggerRuleMatch.md) | | [optional] +**upstream** | [**Upstream**](Upstream.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/SwaggerRuleHandler.md b/sdk/js/swagger/docs/SwaggerRuleHandler.md new file mode 100644 index 0000000000..5058f79f54 --- /dev/null +++ b/sdk/js/swagger/docs/SwaggerRuleHandler.md @@ -0,0 +1,9 @@ +# OryOathkeeper.SwaggerRuleHandler + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**config** | [**RawMessage**](RawMessage.md) | | [optional] +**handler** | **String** | Handler identifies the implementation which will be used to handle this specific request. Please read the user guide for a complete list of available handlers. | [optional] + + diff --git a/sdk/go/oathkeeper/swagger/docs/RuleMatch.md b/sdk/js/swagger/docs/SwaggerRuleMatch.md similarity index 70% rename from sdk/go/oathkeeper/swagger/docs/RuleMatch.md rename to sdk/js/swagger/docs/SwaggerRuleMatch.md index 60487be559..8277c3eef5 100644 --- a/sdk/go/oathkeeper/swagger/docs/RuleMatch.md +++ b/sdk/js/swagger/docs/SwaggerRuleMatch.md @@ -1,11 +1,9 @@ -# RuleMatch +# OryOathkeeper.SwaggerRuleMatch ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**Methods** | **[]string** | An array of HTTP methods (e.g. GET, POST, PUT, DELETE, ...). When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the HTTP method of the incoming request with the HTTP methods of each rules. If a match is found, the rule is considered a partial match. If the matchesUrl field is satisfied as well, the rule is considered a full match. | [optional] [default to null] -**Url** | **string** | This field represents the URL pattern this rule matches. When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the full request URL (e.g. https://mydomain.com/api/resource) without query parameters of the incoming request with this field. If a match is found, the rule is considered a partial match. If the matchesMethods field is satisfied as well, the rule is considered a full match. You can use regular expressions in this field to match more than one url. Regular expressions are encapsulated in brackets < and >. The following example matches all paths of the domain `mydomain.com`: `https://mydomain.com/<.*>`. | [optional] [default to null] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) +**methods** | **[String]** | An array of HTTP methods (e.g. GET, POST, PUT, DELETE, ...). When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the HTTP method of the incoming request with the HTTP methods of each rules. If a match is found, the rule is considered a partial match. If the matchesUrl field is satisfied as well, the rule is considered a full match. | [optional] +**url** | **String** | This field represents the URL pattern this rule matches. When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the full request URL (e.g. https://mydomain.com/api/resource) without query parameters of the incoming request with this field. If a match is found, the rule is considered a partial match. If the matchesMethods field is satisfied as well, the rule is considered a full match. You can use regular expressions in this field to match more than one url. Regular expressions are encapsulated in brackets < and >. The following example matches all paths of the domain `mydomain.com`: `https://mydomain.com/<.*>`. | [optional] diff --git a/sdk/js/swagger/docs/SwaggerVersion.md b/sdk/js/swagger/docs/SwaggerVersion.md new file mode 100644 index 0000000000..b543b9b620 --- /dev/null +++ b/sdk/js/swagger/docs/SwaggerVersion.md @@ -0,0 +1,8 @@ +# OryOathkeeper.SwaggerVersion + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**version** | **String** | version | [optional] + + diff --git a/sdk/js/swagger/docs/UpdateRuleForbidden.md b/sdk/js/swagger/docs/UpdateRuleForbidden.md new file mode 100644 index 0000000000..66ed324cd4 --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleForbidden.md @@ -0,0 +1,8 @@ +# OryOathkeeper.UpdateRuleForbidden + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**UpdateRuleForbiddenBody**](UpdateRuleForbiddenBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/UpdateRuleForbiddenBody.md b/sdk/js/swagger/docs/UpdateRuleForbiddenBody.md new file mode 100644 index 0000000000..f7b5500cde --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleForbiddenBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.UpdateRuleForbiddenBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/UpdateRuleInternalServerError.md b/sdk/js/swagger/docs/UpdateRuleInternalServerError.md new file mode 100644 index 0000000000..0ec411aead --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleInternalServerError.md @@ -0,0 +1,8 @@ +# OryOathkeeper.UpdateRuleInternalServerError + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**UpdateRuleInternalServerErrorBody**](UpdateRuleInternalServerErrorBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/UpdateRuleInternalServerErrorBody.md b/sdk/js/swagger/docs/UpdateRuleInternalServerErrorBody.md new file mode 100644 index 0000000000..5a88fe7715 --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleInternalServerErrorBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.UpdateRuleInternalServerErrorBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/UpdateRuleNotFound.md b/sdk/js/swagger/docs/UpdateRuleNotFound.md new file mode 100644 index 0000000000..a94ac1a608 --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleNotFound.md @@ -0,0 +1,8 @@ +# OryOathkeeper.UpdateRuleNotFound + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**UpdateRuleNotFoundBody**](UpdateRuleNotFoundBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/UpdateRuleNotFoundBody.md b/sdk/js/swagger/docs/UpdateRuleNotFoundBody.md new file mode 100644 index 0000000000..dda048cc02 --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleNotFoundBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.UpdateRuleNotFoundBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/docs/UpdateRuleOK.md b/sdk/js/swagger/docs/UpdateRuleOK.md new file mode 100644 index 0000000000..110c671180 --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleOK.md @@ -0,0 +1,8 @@ +# OryOathkeeper.UpdateRuleOK + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**SwaggerRule**](SwaggerRule.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/UpdateRuleReader.md b/sdk/js/swagger/docs/UpdateRuleReader.md new file mode 100644 index 0000000000..75243588f4 --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleReader.md @@ -0,0 +1,7 @@ +# OryOathkeeper.UpdateRuleReader + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + + diff --git a/sdk/js/swagger/docs/UpdateRuleUnauthorized.md b/sdk/js/swagger/docs/UpdateRuleUnauthorized.md new file mode 100644 index 0000000000..1d9bab4a0b --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleUnauthorized.md @@ -0,0 +1,8 @@ +# OryOathkeeper.UpdateRuleUnauthorized + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**payload** | [**UpdateRuleUnauthorizedBody**](UpdateRuleUnauthorizedBody.md) | | [optional] + + diff --git a/sdk/js/swagger/docs/UpdateRuleUnauthorizedBody.md b/sdk/js/swagger/docs/UpdateRuleUnauthorizedBody.md new file mode 100644 index 0000000000..de7d9ea0b0 --- /dev/null +++ b/sdk/js/swagger/docs/UpdateRuleUnauthorizedBody.md @@ -0,0 +1,13 @@ +# OryOathkeeper.UpdateRuleUnauthorizedBody + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **Number** | code | [optional] +**details** | **[{String: Object}]** | details | [optional] +**message** | **String** | message | [optional] +**reason** | **String** | reason | [optional] +**request** | **String** | request | [optional] +**status** | **String** | status | [optional] + + diff --git a/sdk/js/swagger/src/ApiClient.js b/sdk/js/swagger/src/ApiClient.js index a3b941afc8..c791986b98 100644 --- a/sdk/js/swagger/src/ApiClient.js +++ b/sdk/js/swagger/src/ApiClient.js @@ -14,22 +14,22 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['superagent', 'querystring'], factory) + define(['superagent', 'querystring'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('superagent'), require('querystring')) + module.exports = factory(require('superagent'), require('querystring')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.ApiClient = factory(root.superagent, root.querystring) + root.OryOathkeeper.ApiClient = factory(root.superagent, root.querystring); } -})(this, function(superagent, querystring) { - 'use strict' +}(this, function(superagent, querystring) { + 'use strict'; /** * @module ApiClient @@ -49,26 +49,27 @@ * @type {String} * @default http://localhost */ - this.basePath = 'http://localhost'.replace(/\/+$/, '') + this.basePath = 'http://localhost'.replace(/\/+$/, ''); /** * The authentication methods to be included for all API calls. * @type {Array.} */ - this.authentications = {} + this.authentications = { + }; /** * The default HTTP headers to be included for all API calls. * @type {Array.} * @default {} */ - this.defaultHeaders = {} + this.defaultHeaders = {}; /** * The default HTTP timeout for all API calls. * @type {Number} * @default 60000 */ - this.timeout = 60000 + this.timeout = 60000; /** * If set to false an additional timestamp parameter is added to all API GET calls to @@ -76,23 +77,24 @@ * @type {Boolean} * @default true */ - this.cache = true + this.cache = true; /** * If set to true, the client will save the cookies from each server * response, and return them in the next request. * @default false */ - this.enableCookies = false + this.enableCookies = false; /* * Used to save and return cookies in a node.js (non-browser) setting, * if this.enableCookies is set to true. */ if (typeof window === 'undefined') { - this.agent = new superagent.agent() + this.agent = new superagent.agent(); } - } + + }; /** * Returns a string representation for an actual parameter. @@ -101,13 +103,13 @@ */ exports.prototype.paramToString = function(param) { if (param == undefined || param == null) { - return '' + return ''; } if (param instanceof Date) { - return param.toJSON() + return param.toJSON(); } - return param.toString() - } + return param.toString(); + }; /** * Builds full URL by appending the given path to the base URL and replacing path parameter place-holders with parameter values. @@ -118,21 +120,21 @@ */ exports.prototype.buildUrl = function(path, pathParams) { if (!path.match(/^\//)) { - path = '/' + path + path = '/' + path; } - var url = this.basePath + path - var _this = this + var url = this.basePath + path; + var _this = this; url = url.replace(/\{([\w-]+)\}/g, function(fullMatch, key) { - var value + var value; if (pathParams.hasOwnProperty(key)) { - value = _this.paramToString(pathParams[key]) + value = _this.paramToString(pathParams[key]); } else { - value = fullMatch + value = fullMatch; } - return encodeURIComponent(value) - }) - return url - } + return encodeURIComponent(value); + }); + return url; + }; /** * Checks whether the given content type represents JSON.
@@ -146,10 +148,8 @@ * @returns {Boolean} true if contentType represents JSON, otherwise false. */ exports.prototype.isJsonMime = function(contentType) { - return Boolean( - contentType != null && contentType.match(/^application\/json(;.*)?$/i) - ) - } + return Boolean(contentType != null && contentType.match(/^application\/json(;.*)?$/i)); + }; /** * Chooses a content type from the given array, with JSON preferred; i.e. return JSON if included, otherwise return the first. @@ -159,11 +159,11 @@ exports.prototype.jsonPreferredMime = function(contentTypes) { for (var i = 0; i < contentTypes.length; i++) { if (this.isJsonMime(contentTypes[i])) { - return contentTypes[i] + return contentTypes[i]; } } - return contentTypes[0] - } + return contentTypes[0]; + }; /** * Checks whether the given parameter value represents file-like content. @@ -173,28 +173,28 @@ exports.prototype.isFileParam = function(param) { // fs.ReadStream in Node.js and Electron (but not in runtime like browserify) if (typeof require === 'function') { - var fs + var fs; try { - fs = require('fs') + fs = require('fs'); } catch (err) {} if (fs && fs.ReadStream && param instanceof fs.ReadStream) { - return true + return true; } } // Buffer in Node.js if (typeof Buffer === 'function' && param instanceof Buffer) { - return true + return true; } // Blob in browser if (typeof Blob === 'function' && param instanceof Blob) { - return true + return true; } // File in browser (it seems File object is also instance of Blob, but keep this for safe) if (typeof File === 'function' && param instanceof File) { - return true + return true; } - return false - } + return false; + }; /** * Normalizes parameter values: @@ -207,23 +207,19 @@ * @returns {Object.} normalized parameters. */ exports.prototype.normalizeParams = function(params) { - var newParams = {} + var newParams = {}; for (var key in params) { - if ( - params.hasOwnProperty(key) && - params[key] != undefined && - params[key] != null - ) { - var value = params[key] + if (params.hasOwnProperty(key) && params[key] != undefined && params[key] != null) { + var value = params[key]; if (this.isFileParam(value) || Array.isArray(value)) { - newParams[key] = value + newParams[key] = value; } else { - newParams[key] = this.paramToString(value) + newParams[key] = this.paramToString(value); } } } - return newParams - } + return newParams; + }; /** * Enumeration of collection format separator strategies. @@ -256,7 +252,7 @@ * @const */ MULTI: 'multi' - } + }; /** * Builds a string representation of an array-type actual parameter, according to the given collection format. @@ -265,29 +261,26 @@ * @returns {String|Array} A string representation of the supplied collection, using the specified delimiter. Returns * param as is if collectionFormat is multi. */ - exports.prototype.buildCollectionParam = function buildCollectionParam( - param, - collectionFormat - ) { + exports.prototype.buildCollectionParam = function buildCollectionParam(param, collectionFormat) { if (param == null) { - return null + return null; } switch (collectionFormat) { case 'csv': - return param.map(this.paramToString).join(',') + return param.map(this.paramToString).join(','); case 'ssv': - return param.map(this.paramToString).join(' ') + return param.map(this.paramToString).join(' '); case 'tsv': - return param.map(this.paramToString).join('\t') + return param.map(this.paramToString).join('\t'); case 'pipes': - return param.map(this.paramToString).join('|') + return param.map(this.paramToString).join('|'); case 'multi': // return the array directly as SuperAgent will handle it as expected - return param.map(this.paramToString) + return param.map(this.paramToString); default: - throw new Error('Unknown collection format: ' + collectionFormat) + throw new Error('Unknown collection format: ' + collectionFormat); } - } + }; /** * Applies authentication headers to the request. @@ -295,40 +288,40 @@ * @param {Array.} authNames An array of authentication method names. */ exports.prototype.applyAuthToRequest = function(request, authNames) { - var _this = this + var _this = this; authNames.forEach(function(authName) { - var auth = _this.authentications[authName] + var auth = _this.authentications[authName]; switch (auth.type) { case 'basic': if (auth.username || auth.password) { - request.auth(auth.username || '', auth.password || '') + request.auth(auth.username || '', auth.password || ''); } - break + break; case 'apiKey': if (auth.apiKey) { - var data = {} + var data = {}; if (auth.apiKeyPrefix) { - data[auth.name] = auth.apiKeyPrefix + ' ' + auth.apiKey + data[auth.name] = auth.apiKeyPrefix + ' ' + auth.apiKey; } else { - data[auth.name] = auth.apiKey + data[auth.name] = auth.apiKey; } if (auth['in'] === 'header') { - request.set(data) + request.set(data); } else { - request.query(data) + request.query(data); } } - break + break; case 'oauth2': if (auth.accessToken) { - request.set({ Authorization: 'Bearer ' + auth.accessToken }) + request.set({'Authorization': 'Bearer ' + auth.accessToken}); } - break + break; default: - throw new Error('Unknown authentication type: ' + auth.type) + throw new Error('Unknown authentication type: ' + auth.type); } - }) - } + }); + }; /** * Deserializes an HTTP response body into a value of the specified type. @@ -341,22 +334,17 @@ */ exports.prototype.deserialize = function deserialize(response, returnType) { if (response == null || returnType == null || response.status == 204) { - return null + return null; } // Rely on SuperAgent for parsing response body. // See http://visionmedia.github.io/superagent/#parsing-response-bodies - var data = response.body - if ( - data == null || - (typeof data === 'object' && - typeof data.length === 'undefined' && - !Object.keys(data).length) - ) { + var data = response.body; + if (data == null || (typeof data === 'object' && typeof data.length === 'undefined' && !Object.keys(data).length)) { // SuperAgent does not always produce a body; use the unparsed response as a fallback - data = response.text + data = response.text; } - return exports.convertToType(data, returnType) - } + return exports.convertToType(data, returnType); + }; /** * Callback function to receive the result of the operation. @@ -383,106 +371,98 @@ * @param {module:ApiClient~callApiCallback} callback The callback function. * @returns {Object} The SuperAgent request object. */ - exports.prototype.callApi = function callApi( - path, - httpMethod, - pathParams, - queryParams, - headerParams, - formParams, - bodyParam, - authNames, - contentTypes, - accepts, - returnType, - callback - ) { - var _this = this - var url = this.buildUrl(path, pathParams) - var request = superagent(httpMethod, url) + exports.prototype.callApi = function callApi(path, httpMethod, pathParams, + queryParams, headerParams, formParams, bodyParam, authNames, contentTypes, accepts, + returnType, callback) { + + var _this = this; + var url = this.buildUrl(path, pathParams); + var request = superagent(httpMethod, url); // apply authentications - this.applyAuthToRequest(request, authNames) + this.applyAuthToRequest(request, authNames); // set query parameters if (httpMethod.toUpperCase() === 'GET' && this.cache === false) { - queryParams['_'] = new Date().getTime() + queryParams['_'] = new Date().getTime(); } - request.query(this.normalizeParams(queryParams)) + request.query(this.normalizeParams(queryParams)); // set header parameters - request.set(this.defaultHeaders).set(this.normalizeParams(headerParams)) + request.set(this.defaultHeaders).set(this.normalizeParams(headerParams)); // set request timeout - request.timeout(this.timeout) + request.timeout(this.timeout); - var contentType = this.jsonPreferredMime(contentTypes) + var contentType = this.jsonPreferredMime(contentTypes); if (contentType) { // Issue with superagent and multipart/form-data (https://github.com/visionmedia/superagent/issues/746) - if (contentType != 'multipart/form-data') { - request.type(contentType) + if(contentType != 'multipart/form-data') { + request.type(contentType); } } else if (!request.header['Content-Type']) { - request.type('application/json') + request.type('application/json'); } if (contentType === 'application/x-www-form-urlencoded') { - request.send(querystring.stringify(this.normalizeParams(formParams))) + request.send(querystring.stringify(this.normalizeParams(formParams))); } else if (contentType == 'multipart/form-data') { - var _formParams = this.normalizeParams(formParams) + var _formParams = this.normalizeParams(formParams); for (var key in _formParams) { if (_formParams.hasOwnProperty(key)) { if (this.isFileParam(_formParams[key])) { // file field - request.attach(key, _formParams[key]) + request.attach(key, _formParams[key]); } else { - request.field(key, _formParams[key]) + request.field(key, _formParams[key]); } } } } else if (bodyParam) { - request.send(bodyParam) + request.send(bodyParam); } - var accept = this.jsonPreferredMime(accepts) + var accept = this.jsonPreferredMime(accepts); if (accept) { - request.accept(accept) + request.accept(accept); } if (returnType === 'Blob') { - request.responseType('blob') + request.responseType('blob'); } else if (returnType === 'String') { - request.responseType('string') + request.responseType('string'); } // Attach previously saved cookies, if enabled - if (this.enableCookies) { + if (this.enableCookies){ if (typeof window === 'undefined') { - this.agent.attachCookies(request) - } else { - request.withCredentials() + this.agent.attachCookies(request); + } + else { + request.withCredentials(); } } + request.end(function(error, response) { if (callback) { - var data = null + var data = null; if (!error) { try { - data = _this.deserialize(response, returnType) - if (_this.enableCookies && typeof window === 'undefined') { - _this.agent.saveCookies(response) + data = _this.deserialize(response, returnType); + if (_this.enableCookies && typeof window === 'undefined'){ + _this.agent.saveCookies(response); } } catch (err) { - error = err + error = err; } } - callback(error, data, response) + callback(error, data, response); } - }) + }); - return request - } + return request; + }; /** * Parses an ISO-8601 string representation of a date value. @@ -490,8 +470,8 @@ * @returns {Date} The parsed date object. */ exports.parseDate = function(str) { - return new Date(str.replace(/T/i, ' ')) - } + return new Date(str.replace(/T/i, ' ')); + }; /** * Converts a value to the specified type. @@ -503,59 +483,60 @@ * @returns An instance of the specified type or null or undefined if data is null or undefined. */ exports.convertToType = function(data, type) { - if (data === null || data === undefined) return data + if (data === null || data === undefined) + return data switch (type) { case 'Boolean': - return Boolean(data) + return Boolean(data); case 'Integer': - return parseInt(data, 10) + return parseInt(data, 10); case 'Number': - return parseFloat(data) + return parseFloat(data); case 'String': - return String(data) + return String(data); case 'Date': - return this.parseDate(String(data)) + return this.parseDate(String(data)); case 'Blob': - return data + return data; default: if (type === Object) { // generic object, return directly - return data + return data; } else if (typeof type === 'function') { // for model type like: User - return type.constructFromObject(data) + return type.constructFromObject(data); } else if (Array.isArray(type)) { // for array type like: ['String'] - var itemType = type[0] + var itemType = type[0]; return data.map(function(item) { - return exports.convertToType(item, itemType) - }) + return exports.convertToType(item, itemType); + }); } else if (typeof type === 'object') { // for plain object type like: {'String': 'Integer'} - var keyType, valueType + var keyType, valueType; for (var k in type) { if (type.hasOwnProperty(k)) { - keyType = k - valueType = type[k] - break + keyType = k; + valueType = type[k]; + break; } } - var result = {} + var result = {}; for (var k in data) { if (data.hasOwnProperty(k)) { - var key = exports.convertToType(k, keyType) - var value = exports.convertToType(data[k], valueType) - result[key] = value + var key = exports.convertToType(k, keyType); + var value = exports.convertToType(data[k], valueType); + result[key] = value; } } - return result + return result; } else { // for unknown type, return the data directly - return data + return data; } } - } + }; /** * Constructs a new map or array model from REST data. @@ -566,21 +547,21 @@ if (Array.isArray(data)) { for (var i = 0; i < data.length; i++) { if (data.hasOwnProperty(i)) - obj[i] = exports.convertToType(data[i], itemType) + obj[i] = exports.convertToType(data[i], itemType); } } else { for (var k in data) { if (data.hasOwnProperty(k)) - obj[k] = exports.convertToType(data[k], itemType) + obj[k] = exports.convertToType(data[k], itemType); } } - } + }; /** * The default API client implementation. * @type {module:ApiClient} */ - exports.instance = new exports() + exports.instance = new exports(); - return exports -}) + return exports; +})); diff --git a/sdk/js/swagger/src/api/DefaultApi.js b/sdk/js/swagger/src/api/DefaultApi.js index e96409dba5..a72eca5b2e 100644 --- a/sdk/js/swagger/src/api/DefaultApi.js +++ b/sdk/js/swagger/src/api/DefaultApi.js @@ -14,34 +14,22 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define([ - 'ApiClient', - 'model/InlineResponse401', - 'model/JsonWebKeySet' - ], factory) + define(['ApiClient', 'model/InlineResponse401', 'model/JsonWebKeySet'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory( - require('../ApiClient'), - require('../model/InlineResponse401'), - require('../model/JsonWebKeySet') - ) + module.exports = factory(require('../ApiClient'), require('../model/InlineResponse401'), require('../model/JsonWebKeySet')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.DefaultApi = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.InlineResponse401, - root.OryOathkeeper.JsonWebKeySet - ) + root.OryOathkeeper.DefaultApi = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.InlineResponse401, root.OryOathkeeper.JsonWebKeySet); } -})(this, function(ApiClient, InlineResponse401, JsonWebKeySet) { - 'use strict' +}(this, function(ApiClient, InlineResponse401, JsonWebKeySet) { + 'use strict'; /** * Default service. @@ -50,14 +38,15 @@ */ /** - * Constructs a new DefaultApi. + * Constructs a new DefaultApi. * @alias module:api/DefaultApi * @class * @param {module:ApiClient} apiClient Optional API client implementation to use, * default to {@link module:ApiClient#instance} if unspecified. */ var exports = function(apiClient) { - this.apiClient = apiClient || ApiClient.instance + this.apiClient = apiClient || ApiClient.instance; + /** * Callback function to receive the result of the getWellKnown operation. @@ -74,34 +63,30 @@ * data is of type: {@link module:model/JsonWebKeySet} */ this.getWellKnown = function(callback) { - var postBody = null + var postBody = null; + - var pathParams = {} - var queryParams = {} - var headerParams = {} - var formParams = {} + var pathParams = { + }; + var queryParams = { + }; + var headerParams = { + }; + var formParams = { + }; - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = JsonWebKeySet + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = JsonWebKeySet; return this.apiClient.callApi( - '/.well-known/jwks.json', - 'GET', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/.well-known/jwks.json', 'GET', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } - } + }; - return exports -}) + return exports; +})); diff --git a/sdk/js/swagger/src/api/HealthApi.js b/sdk/js/swagger/src/api/HealthApi.js index 6d987087c0..2659afde70 100644 --- a/sdk/js/swagger/src/api/HealthApi.js +++ b/sdk/js/swagger/src/api/HealthApi.js @@ -14,42 +14,22 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define([ - 'ApiClient', - 'model/HealthNotReadyStatus', - 'model/HealthStatus', - 'model/InlineResponse401' - ], factory) + define(['ApiClient', 'model/HealthNotReadyStatus', 'model/HealthStatus', 'model/InlineResponse401'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory( - require('../ApiClient'), - require('../model/HealthNotReadyStatus'), - require('../model/HealthStatus'), - require('../model/InlineResponse401') - ) + module.exports = factory(require('../ApiClient'), require('../model/HealthNotReadyStatus'), require('../model/HealthStatus'), require('../model/InlineResponse401')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.HealthApi = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.HealthNotReadyStatus, - root.OryOathkeeper.HealthStatus, - root.OryOathkeeper.InlineResponse401 - ) + root.OryOathkeeper.HealthApi = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.HealthNotReadyStatus, root.OryOathkeeper.HealthStatus, root.OryOathkeeper.InlineResponse401); } -})(this, function( - ApiClient, - HealthNotReadyStatus, - HealthStatus, - InlineResponse401 -) { - 'use strict' +}(this, function(ApiClient, HealthNotReadyStatus, HealthStatus, InlineResponse401) { + 'use strict'; /** * Health service. @@ -58,14 +38,15 @@ */ /** - * Constructs a new HealthApi. + * Constructs a new HealthApi. * @alias module:api/HealthApi * @class * @param {module:ApiClient} apiClient Optional API client implementation to use, * default to {@link module:ApiClient#instance} if unspecified. */ var exports = function(apiClient) { - this.apiClient = apiClient || ApiClient.instance + this.apiClient = apiClient || ApiClient.instance; + /** * Callback function to receive the result of the isInstanceAlive operation. @@ -82,32 +63,28 @@ * data is of type: {@link module:model/HealthStatus} */ this.isInstanceAlive = function(callback) { - var postBody = null + var postBody = null; + - var pathParams = {} - var queryParams = {} - var headerParams = {} - var formParams = {} + var pathParams = { + }; + var queryParams = { + }; + var headerParams = { + }; + var formParams = { + }; - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = HealthStatus + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = HealthStatus; return this.apiClient.callApi( - '/health/alive', - 'GET', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/health/alive', 'GET', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } /** @@ -125,34 +102,30 @@ * data is of type: {@link module:model/HealthStatus} */ this.isInstanceReady = function(callback) { - var postBody = null + var postBody = null; - var pathParams = {} - var queryParams = {} - var headerParams = {} - var formParams = {} - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = HealthStatus + var pathParams = { + }; + var queryParams = { + }; + var headerParams = { + }; + var formParams = { + }; + + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = HealthStatus; return this.apiClient.callApi( - '/health/ready', - 'GET', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/health/ready', 'GET', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } - } + }; - return exports -}) + return exports; +})); diff --git a/sdk/js/swagger/src/api/JudgeApi.js b/sdk/js/swagger/src/api/JudgeApi.js index 3ccd16bb52..0e9de7790e 100644 --- a/sdk/js/swagger/src/api/JudgeApi.js +++ b/sdk/js/swagger/src/api/JudgeApi.js @@ -14,28 +14,22 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/InlineResponse401'], factory) + define(['ApiClient', 'model/InlineResponse401'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory( - require('../ApiClient'), - require('../model/InlineResponse401') - ) + module.exports = factory(require('../ApiClient'), require('../model/InlineResponse401')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.JudgeApi = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.InlineResponse401 - ) + root.OryOathkeeper.JudgeApi = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.InlineResponse401); } -})(this, function(ApiClient, InlineResponse401) { - 'use strict' +}(this, function(ApiClient, InlineResponse401) { + 'use strict'; /** * Judge service. @@ -44,14 +38,15 @@ */ /** - * Constructs a new JudgeApi. + * Constructs a new JudgeApi. * @alias module:api/JudgeApi * @class * @param {module:ApiClient} apiClient Optional API client implementation to use, * default to {@link module:ApiClient#instance} if unspecified. */ var exports = function(apiClient) { - this.apiClient = apiClient || ApiClient.instance + this.apiClient = apiClient || ApiClient.instance; + /** * Callback function to receive the result of the judge operation. @@ -67,34 +62,30 @@ * @param {module:api/JudgeApi~judgeCallback} callback The callback function, accepting three arguments: error, data, response */ this.judge = function(callback) { - var postBody = null + var postBody = null; + - var pathParams = {} - var queryParams = {} - var headerParams = {} - var formParams = {} + var pathParams = { + }; + var queryParams = { + }; + var headerParams = { + }; + var formParams = { + }; - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = null + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = null; return this.apiClient.callApi( - '/judge', - 'GET', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/judge', 'GET', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } - } + }; - return exports -}) + return exports; +})); diff --git a/sdk/js/swagger/src/api/RuleApi.js b/sdk/js/swagger/src/api/RuleApi.js index ae713efb51..7c40cbc03a 100644 --- a/sdk/js/swagger/src/api/RuleApi.js +++ b/sdk/js/swagger/src/api/RuleApi.js @@ -14,30 +14,22 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/InlineResponse401', 'model/Rule'], factory) + define(['ApiClient', 'model/InlineResponse401', 'model/Rule'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory( - require('../ApiClient'), - require('../model/InlineResponse401'), - require('../model/Rule') - ) + module.exports = factory(require('../ApiClient'), require('../model/InlineResponse401'), require('../model/Rule')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.RuleApi = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.InlineResponse401, - root.OryOathkeeper.Rule - ) + root.OryOathkeeper.RuleApi = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.InlineResponse401, root.OryOathkeeper.Rule); } -})(this, function(ApiClient, InlineResponse401, Rule) { - 'use strict' +}(this, function(ApiClient, InlineResponse401, Rule) { + 'use strict'; /** * Rule service. @@ -46,14 +38,15 @@ */ /** - * Constructs a new RuleApi. + * Constructs a new RuleApi. * @alias module:api/RuleApi * @class * @param {module:ApiClient} apiClient Optional API client implementation to use, * default to {@link module:ApiClient#instance} if unspecified. */ var exports = function(apiClient) { - this.apiClient = apiClient || ApiClient.instance + this.apiClient = apiClient || ApiClient.instance; + /** * Callback function to receive the result of the createRule operation. @@ -67,38 +60,34 @@ * Create a rule * This method allows creation of rules. If a rule id exists, you will receive an error. * @param {Object} opts Optional parameters - * @param {module:model/Rule} opts.body + * @param {module:model/Rule} opts.body * @param {module:api/RuleApi~createRuleCallback} callback The callback function, accepting three arguments: error, data, response * data is of type: {@link module:model/Rule} */ this.createRule = function(opts, callback) { - opts = opts || {} - var postBody = opts['body'] + opts = opts || {}; + var postBody = opts['body']; - var pathParams = {} - var queryParams = {} - var headerParams = {} - var formParams = {} - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = Rule + var pathParams = { + }; + var queryParams = { + }; + var headerParams = { + }; + var formParams = { + }; + + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = Rule; return this.apiClient.callApi( - '/rules', - 'POST', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/rules', 'POST', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } /** @@ -112,45 +101,38 @@ /** * Delete a rule * Use this endpoint to delete a rule. - * @param {String} id + * @param {String} id * @param {module:api/RuleApi~deleteRuleCallback} callback The callback function, accepting three arguments: error, data, response */ this.deleteRule = function(id, callback) { - var postBody = null + var postBody = null; // verify the required parameter 'id' is set if (id === undefined || id === null) { - throw new Error( - "Missing the required parameter 'id' when calling deleteRule" - ) + throw new Error("Missing the required parameter 'id' when calling deleteRule"); } + var pathParams = { - id: id - } - var queryParams = {} - var headerParams = {} - var formParams = {} + 'id': id + }; + var queryParams = { + }; + var headerParams = { + }; + var formParams = { + }; - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = null + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = null; return this.apiClient.callApi( - '/rules/{id}', - 'DELETE', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/rules/{id}', 'DELETE', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } /** @@ -164,46 +146,39 @@ /** * Retrieve a rule * Use this method to retrieve a rule from the storage. If it does not exist you will receive a 404 error. - * @param {String} id + * @param {String} id * @param {module:api/RuleApi~getRuleCallback} callback The callback function, accepting three arguments: error, data, response * data is of type: {@link module:model/Rule} */ this.getRule = function(id, callback) { - var postBody = null + var postBody = null; // verify the required parameter 'id' is set if (id === undefined || id === null) { - throw new Error( - "Missing the required parameter 'id' when calling getRule" - ) + throw new Error("Missing the required parameter 'id' when calling getRule"); } + var pathParams = { - id: id - } - var queryParams = {} - var headerParams = {} - var formParams = {} + 'id': id + }; + var queryParams = { + }; + var headerParams = { + }; + var formParams = { + }; - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = Rule + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = Rule; return this.apiClient.callApi( - '/rules/{id}', - 'GET', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/rules/{id}', 'GET', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } /** @@ -224,36 +199,31 @@ * data is of type: {@link Array.} */ this.listRules = function(opts, callback) { - opts = opts || {} - var postBody = null + opts = opts || {}; + var postBody = null; - var pathParams = {} - var queryParams = { - limit: opts['limit'], - offset: opts['offset'] - } - var headerParams = {} - var formParams = {} - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = [Rule] + var pathParams = { + }; + var queryParams = { + 'limit': opts['limit'], + 'offset': opts['offset'] + }; + var headerParams = { + }; + var formParams = { + }; + + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = [Rule]; return this.apiClient.callApi( - '/rules', - 'GET', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/rules', 'GET', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } /** @@ -267,51 +237,44 @@ /** * Update a rule * Use this method to update a rule. Keep in mind that you need to send the full rule payload as this endpoint does not support patching. - * @param {String} id + * @param {String} id * @param {Object} opts Optional parameters - * @param {module:model/Rule} opts.body + * @param {module:model/Rule} opts.body * @param {module:api/RuleApi~updateRuleCallback} callback The callback function, accepting three arguments: error, data, response * data is of type: {@link module:model/Rule} */ this.updateRule = function(id, opts, callback) { - opts = opts || {} - var postBody = opts['body'] + opts = opts || {}; + var postBody = opts['body']; // verify the required parameter 'id' is set if (id === undefined || id === null) { - throw new Error( - "Missing the required parameter 'id' when calling updateRule" - ) + throw new Error("Missing the required parameter 'id' when calling updateRule"); } + var pathParams = { - id: id - } - var queryParams = {} - var headerParams = {} - var formParams = {} + 'id': id + }; + var queryParams = { + }; + var headerParams = { + }; + var formParams = { + }; - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = Rule + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = Rule; return this.apiClient.callApi( - '/rules/{id}', - 'PUT', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/rules/{id}', 'PUT', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } - } + }; - return exports -}) + return exports; +})); diff --git a/sdk/js/swagger/src/api/VersionApi.js b/sdk/js/swagger/src/api/VersionApi.js index 265048d44e..96ac19d606 100644 --- a/sdk/js/swagger/src/api/VersionApi.js +++ b/sdk/js/swagger/src/api/VersionApi.js @@ -14,28 +14,22 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/Version'], factory) + define(['ApiClient', 'model/Version'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory( - require('../ApiClient'), - require('../model/Version') - ) + module.exports = factory(require('../ApiClient'), require('../model/Version')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.VersionApi = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.Version - ) + root.OryOathkeeper.VersionApi = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.Version); } -})(this, function(ApiClient, Version) { - 'use strict' +}(this, function(ApiClient, Version) { + 'use strict'; /** * Version service. @@ -44,14 +38,15 @@ */ /** - * Constructs a new VersionApi. + * Constructs a new VersionApi. * @alias module:api/VersionApi * @class * @param {module:ApiClient} apiClient Optional API client implementation to use, * default to {@link module:ApiClient#instance} if unspecified. */ var exports = function(apiClient) { - this.apiClient = apiClient || ApiClient.instance + this.apiClient = apiClient || ApiClient.instance; + /** * Callback function to receive the result of the getVersion operation. @@ -68,34 +63,30 @@ * data is of type: {@link module:model/Version} */ this.getVersion = function(callback) { - var postBody = null + var postBody = null; + - var pathParams = {} - var queryParams = {} - var headerParams = {} - var formParams = {} + var pathParams = { + }; + var queryParams = { + }; + var headerParams = { + }; + var formParams = { + }; - var authNames = [] - var contentTypes = ['application/json'] - var accepts = ['application/json'] - var returnType = Version + var authNames = []; + var contentTypes = ['application/json']; + var accepts = ['application/json']; + var returnType = Version; return this.apiClient.callApi( - '/version', - 'GET', - pathParams, - queryParams, - headerParams, - formParams, - postBody, - authNames, - contentTypes, - accepts, - returnType, - callback - ) + '/version', 'GET', + pathParams, queryParams, headerParams, formParams, postBody, + authNames, contentTypes, accepts, returnType, callback + ); } - } + }; - return exports -}) + return exports; +})); diff --git a/sdk/js/swagger/src/index.js b/sdk/js/swagger/src/index.js index d5af4e5a9f..fba53a70bf 100644 --- a/sdk/js/swagger/src/index.js +++ b/sdk/js/swagger/src/index.js @@ -14,85 +14,16 @@ * */ -;(function(factory) { +(function(factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define([ - 'ApiClient', - 'model/HealthNotReadyStatus', - 'model/HealthStatus', - 'model/InlineResponse401', - 'model/JsonWebKey', - 'model/JsonWebKeySet', - 'model/Rule', - 'model/RuleHandler', - 'model/RuleMatch', - 'model/SwaggerCreateRuleParameters', - 'model/SwaggerGetRuleParameters', - 'model/SwaggerListRulesParameters', - 'model/SwaggerRuleResponse', - 'model/SwaggerRulesResponse', - 'model/SwaggerUpdateRuleParameters', - 'model/Upstream', - 'model/Version', - 'api/DefaultApi', - 'api/HealthApi', - 'api/JudgeApi', - 'api/RuleApi', - 'api/VersionApi' - ], factory) + define(['ApiClient', 'model/CreateRuleCreated', 'model/CreateRuleForbidden', 'model/CreateRuleForbiddenBody', 'model/CreateRuleInternalServerError', 'model/CreateRuleInternalServerErrorBody', 'model/CreateRuleReader', 'model/CreateRuleUnauthorized', 'model/CreateRuleUnauthorizedBody', 'model/DeleteRuleForbidden', 'model/DeleteRuleForbiddenBody', 'model/DeleteRuleInternalServerError', 'model/DeleteRuleInternalServerErrorBody', 'model/DeleteRuleNoContent', 'model/DeleteRuleNotFound', 'model/DeleteRuleNotFoundBody', 'model/DeleteRuleReader', 'model/DeleteRuleUnauthorized', 'model/DeleteRuleUnauthorizedBody', 'model/GetRuleForbidden', 'model/GetRuleForbiddenBody', 'model/GetRuleInternalServerError', 'model/GetRuleInternalServerErrorBody', 'model/GetRuleNotFound', 'model/GetRuleNotFoundBody', 'model/GetRuleOK', 'model/GetRuleReader', 'model/GetRuleUnauthorized', 'model/GetRuleUnauthorizedBody', 'model/GetWellKnownForbidden', 'model/GetWellKnownForbiddenBody', 'model/GetWellKnownOK', 'model/GetWellKnownReader', 'model/GetWellKnownUnauthorized', 'model/GetWellKnownUnauthorizedBody', 'model/HealthNotReadyStatus', 'model/HealthStatus', 'model/InlineResponse401', 'model/IsInstanceAliveInternalServerError', 'model/IsInstanceAliveInternalServerErrorBody', 'model/IsInstanceAliveOK', 'model/IsInstanceAliveReader', 'model/JsonWebKey', 'model/JsonWebKeySet', 'model/JudgeForbidden', 'model/JudgeForbiddenBody', 'model/JudgeInternalServerError', 'model/JudgeInternalServerErrorBody', 'model/JudgeNotFound', 'model/JudgeNotFoundBody', 'model/JudgeOK', 'model/JudgeReader', 'model/JudgeUnauthorized', 'model/JudgeUnauthorizedBody', 'model/ListRulesForbidden', 'model/ListRulesForbiddenBody', 'model/ListRulesInternalServerError', 'model/ListRulesInternalServerErrorBody', 'model/ListRulesOK', 'model/ListRulesReader', 'model/ListRulesUnauthorized', 'model/ListRulesUnauthorizedBody', 'model/RawMessage', 'model/Rule', 'model/RuleHandler', 'model/RuleMatch', 'model/SwaggerCreateRuleParameters', 'model/SwaggerGetRuleParameters', 'model/SwaggerHealthStatus', 'model/SwaggerJSONWebKey', 'model/SwaggerJSONWebKeySet', 'model/SwaggerListRulesParameters', 'model/SwaggerNotReadyStatus', 'model/SwaggerRule', 'model/SwaggerRuleHandler', 'model/SwaggerRuleMatch', 'model/SwaggerRuleResponse', 'model/SwaggerRulesResponse', 'model/SwaggerUpdateRuleParameters', 'model/SwaggerVersion', 'model/UpdateRuleForbidden', 'model/UpdateRuleForbiddenBody', 'model/UpdateRuleInternalServerError', 'model/UpdateRuleInternalServerErrorBody', 'model/UpdateRuleNotFound', 'model/UpdateRuleNotFoundBody', 'model/UpdateRuleOK', 'model/UpdateRuleReader', 'model/UpdateRuleUnauthorized', 'model/UpdateRuleUnauthorizedBody', 'model/Upstream', 'model/Version', 'api/DefaultApi', 'api/HealthApi', 'api/JudgeApi', 'api/RuleApi', 'api/VersionApi'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory( - require('./ApiClient'), - require('./model/HealthNotReadyStatus'), - require('./model/HealthStatus'), - require('./model/InlineResponse401'), - require('./model/JsonWebKey'), - require('./model/JsonWebKeySet'), - require('./model/Rule'), - require('./model/RuleHandler'), - require('./model/RuleMatch'), - require('./model/SwaggerCreateRuleParameters'), - require('./model/SwaggerGetRuleParameters'), - require('./model/SwaggerListRulesParameters'), - require('./model/SwaggerRuleResponse'), - require('./model/SwaggerRulesResponse'), - require('./model/SwaggerUpdateRuleParameters'), - require('./model/Upstream'), - require('./model/Version'), - require('./api/DefaultApi'), - require('./api/HealthApi'), - require('./api/JudgeApi'), - require('./api/RuleApi'), - require('./api/VersionApi') - ) + module.exports = factory(require('./ApiClient'), require('./model/CreateRuleCreated'), require('./model/CreateRuleForbidden'), require('./model/CreateRuleForbiddenBody'), require('./model/CreateRuleInternalServerError'), require('./model/CreateRuleInternalServerErrorBody'), require('./model/CreateRuleReader'), require('./model/CreateRuleUnauthorized'), require('./model/CreateRuleUnauthorizedBody'), require('./model/DeleteRuleForbidden'), require('./model/DeleteRuleForbiddenBody'), require('./model/DeleteRuleInternalServerError'), require('./model/DeleteRuleInternalServerErrorBody'), require('./model/DeleteRuleNoContent'), require('./model/DeleteRuleNotFound'), require('./model/DeleteRuleNotFoundBody'), require('./model/DeleteRuleReader'), require('./model/DeleteRuleUnauthorized'), require('./model/DeleteRuleUnauthorizedBody'), require('./model/GetRuleForbidden'), require('./model/GetRuleForbiddenBody'), require('./model/GetRuleInternalServerError'), require('./model/GetRuleInternalServerErrorBody'), require('./model/GetRuleNotFound'), require('./model/GetRuleNotFoundBody'), require('./model/GetRuleOK'), require('./model/GetRuleReader'), require('./model/GetRuleUnauthorized'), require('./model/GetRuleUnauthorizedBody'), require('./model/GetWellKnownForbidden'), require('./model/GetWellKnownForbiddenBody'), require('./model/GetWellKnownOK'), require('./model/GetWellKnownReader'), require('./model/GetWellKnownUnauthorized'), require('./model/GetWellKnownUnauthorizedBody'), require('./model/HealthNotReadyStatus'), require('./model/HealthStatus'), require('./model/InlineResponse401'), require('./model/IsInstanceAliveInternalServerError'), require('./model/IsInstanceAliveInternalServerErrorBody'), require('./model/IsInstanceAliveOK'), require('./model/IsInstanceAliveReader'), require('./model/JsonWebKey'), require('./model/JsonWebKeySet'), require('./model/JudgeForbidden'), require('./model/JudgeForbiddenBody'), require('./model/JudgeInternalServerError'), require('./model/JudgeInternalServerErrorBody'), require('./model/JudgeNotFound'), require('./model/JudgeNotFoundBody'), require('./model/JudgeOK'), require('./model/JudgeReader'), require('./model/JudgeUnauthorized'), require('./model/JudgeUnauthorizedBody'), require('./model/ListRulesForbidden'), require('./model/ListRulesForbiddenBody'), require('./model/ListRulesInternalServerError'), require('./model/ListRulesInternalServerErrorBody'), require('./model/ListRulesOK'), require('./model/ListRulesReader'), require('./model/ListRulesUnauthorized'), require('./model/ListRulesUnauthorizedBody'), require('./model/RawMessage'), require('./model/Rule'), require('./model/RuleHandler'), require('./model/RuleMatch'), require('./model/SwaggerCreateRuleParameters'), require('./model/SwaggerGetRuleParameters'), require('./model/SwaggerHealthStatus'), require('./model/SwaggerJSONWebKey'), require('./model/SwaggerJSONWebKeySet'), require('./model/SwaggerListRulesParameters'), require('./model/SwaggerNotReadyStatus'), require('./model/SwaggerRule'), require('./model/SwaggerRuleHandler'), require('./model/SwaggerRuleMatch'), require('./model/SwaggerRuleResponse'), require('./model/SwaggerRulesResponse'), require('./model/SwaggerUpdateRuleParameters'), require('./model/SwaggerVersion'), require('./model/UpdateRuleForbidden'), require('./model/UpdateRuleForbiddenBody'), require('./model/UpdateRuleInternalServerError'), require('./model/UpdateRuleInternalServerErrorBody'), require('./model/UpdateRuleNotFound'), require('./model/UpdateRuleNotFoundBody'), require('./model/UpdateRuleOK'), require('./model/UpdateRuleReader'), require('./model/UpdateRuleUnauthorized'), require('./model/UpdateRuleUnauthorizedBody'), require('./model/Upstream'), require('./model/Version'), require('./api/DefaultApi'), require('./api/HealthApi'), require('./api/JudgeApi'), require('./api/RuleApi'), require('./api/VersionApi')); } -})(function( - ApiClient, - HealthNotReadyStatus, - HealthStatus, - InlineResponse401, - JsonWebKey, - JsonWebKeySet, - Rule, - RuleHandler, - RuleMatch, - SwaggerCreateRuleParameters, - SwaggerGetRuleParameters, - SwaggerListRulesParameters, - SwaggerRuleResponse, - SwaggerRulesResponse, - SwaggerUpdateRuleParameters, - Upstream, - Version, - DefaultApi, - HealthApi, - JudgeApi, - RuleApi, - VersionApi -) { - 'use strict' +}(function(ApiClient, CreateRuleCreated, CreateRuleForbidden, CreateRuleForbiddenBody, CreateRuleInternalServerError, CreateRuleInternalServerErrorBody, CreateRuleReader, CreateRuleUnauthorized, CreateRuleUnauthorizedBody, DeleteRuleForbidden, DeleteRuleForbiddenBody, DeleteRuleInternalServerError, DeleteRuleInternalServerErrorBody, DeleteRuleNoContent, DeleteRuleNotFound, DeleteRuleNotFoundBody, DeleteRuleReader, DeleteRuleUnauthorized, DeleteRuleUnauthorizedBody, GetRuleForbidden, GetRuleForbiddenBody, GetRuleInternalServerError, GetRuleInternalServerErrorBody, GetRuleNotFound, GetRuleNotFoundBody, GetRuleOK, GetRuleReader, GetRuleUnauthorized, GetRuleUnauthorizedBody, GetWellKnownForbidden, GetWellKnownForbiddenBody, GetWellKnownOK, GetWellKnownReader, GetWellKnownUnauthorized, GetWellKnownUnauthorizedBody, HealthNotReadyStatus, HealthStatus, InlineResponse401, IsInstanceAliveInternalServerError, IsInstanceAliveInternalServerErrorBody, IsInstanceAliveOK, IsInstanceAliveReader, JsonWebKey, JsonWebKeySet, JudgeForbidden, JudgeForbiddenBody, JudgeInternalServerError, JudgeInternalServerErrorBody, JudgeNotFound, JudgeNotFoundBody, JudgeOK, JudgeReader, JudgeUnauthorized, JudgeUnauthorizedBody, ListRulesForbidden, ListRulesForbiddenBody, ListRulesInternalServerError, ListRulesInternalServerErrorBody, ListRulesOK, ListRulesReader, ListRulesUnauthorized, ListRulesUnauthorizedBody, RawMessage, Rule, RuleHandler, RuleMatch, SwaggerCreateRuleParameters, SwaggerGetRuleParameters, SwaggerHealthStatus, SwaggerJSONWebKey, SwaggerJSONWebKeySet, SwaggerListRulesParameters, SwaggerNotReadyStatus, SwaggerRule, SwaggerRuleHandler, SwaggerRuleMatch, SwaggerRuleResponse, SwaggerRulesResponse, SwaggerUpdateRuleParameters, SwaggerVersion, UpdateRuleForbidden, UpdateRuleForbiddenBody, UpdateRuleInternalServerError, UpdateRuleInternalServerErrorBody, UpdateRuleNotFound, UpdateRuleNotFoundBody, UpdateRuleOK, UpdateRuleReader, UpdateRuleUnauthorized, UpdateRuleUnauthorizedBody, Upstream, Version, DefaultApi, HealthApi, JudgeApi, RuleApi, VersionApi) { + 'use strict'; /** * ORY_Oathkeeper_is_a_reverse_proxy_that_checks_the_HTTP_Authorization_for_validity_against_a_set_of_rules__This_service_uses_Hydra_to_validate_access_tokens_and_policies_.
@@ -131,6 +62,176 @@ * @property {module:ApiClient} */ ApiClient: ApiClient, + /** + * The CreateRuleCreated model constructor. + * @property {module:model/CreateRuleCreated} + */ + CreateRuleCreated: CreateRuleCreated, + /** + * The CreateRuleForbidden model constructor. + * @property {module:model/CreateRuleForbidden} + */ + CreateRuleForbidden: CreateRuleForbidden, + /** + * The CreateRuleForbiddenBody model constructor. + * @property {module:model/CreateRuleForbiddenBody} + */ + CreateRuleForbiddenBody: CreateRuleForbiddenBody, + /** + * The CreateRuleInternalServerError model constructor. + * @property {module:model/CreateRuleInternalServerError} + */ + CreateRuleInternalServerError: CreateRuleInternalServerError, + /** + * The CreateRuleInternalServerErrorBody model constructor. + * @property {module:model/CreateRuleInternalServerErrorBody} + */ + CreateRuleInternalServerErrorBody: CreateRuleInternalServerErrorBody, + /** + * The CreateRuleReader model constructor. + * @property {module:model/CreateRuleReader} + */ + CreateRuleReader: CreateRuleReader, + /** + * The CreateRuleUnauthorized model constructor. + * @property {module:model/CreateRuleUnauthorized} + */ + CreateRuleUnauthorized: CreateRuleUnauthorized, + /** + * The CreateRuleUnauthorizedBody model constructor. + * @property {module:model/CreateRuleUnauthorizedBody} + */ + CreateRuleUnauthorizedBody: CreateRuleUnauthorizedBody, + /** + * The DeleteRuleForbidden model constructor. + * @property {module:model/DeleteRuleForbidden} + */ + DeleteRuleForbidden: DeleteRuleForbidden, + /** + * The DeleteRuleForbiddenBody model constructor. + * @property {module:model/DeleteRuleForbiddenBody} + */ + DeleteRuleForbiddenBody: DeleteRuleForbiddenBody, + /** + * The DeleteRuleInternalServerError model constructor. + * @property {module:model/DeleteRuleInternalServerError} + */ + DeleteRuleInternalServerError: DeleteRuleInternalServerError, + /** + * The DeleteRuleInternalServerErrorBody model constructor. + * @property {module:model/DeleteRuleInternalServerErrorBody} + */ + DeleteRuleInternalServerErrorBody: DeleteRuleInternalServerErrorBody, + /** + * The DeleteRuleNoContent model constructor. + * @property {module:model/DeleteRuleNoContent} + */ + DeleteRuleNoContent: DeleteRuleNoContent, + /** + * The DeleteRuleNotFound model constructor. + * @property {module:model/DeleteRuleNotFound} + */ + DeleteRuleNotFound: DeleteRuleNotFound, + /** + * The DeleteRuleNotFoundBody model constructor. + * @property {module:model/DeleteRuleNotFoundBody} + */ + DeleteRuleNotFoundBody: DeleteRuleNotFoundBody, + /** + * The DeleteRuleReader model constructor. + * @property {module:model/DeleteRuleReader} + */ + DeleteRuleReader: DeleteRuleReader, + /** + * The DeleteRuleUnauthorized model constructor. + * @property {module:model/DeleteRuleUnauthorized} + */ + DeleteRuleUnauthorized: DeleteRuleUnauthorized, + /** + * The DeleteRuleUnauthorizedBody model constructor. + * @property {module:model/DeleteRuleUnauthorizedBody} + */ + DeleteRuleUnauthorizedBody: DeleteRuleUnauthorizedBody, + /** + * The GetRuleForbidden model constructor. + * @property {module:model/GetRuleForbidden} + */ + GetRuleForbidden: GetRuleForbidden, + /** + * The GetRuleForbiddenBody model constructor. + * @property {module:model/GetRuleForbiddenBody} + */ + GetRuleForbiddenBody: GetRuleForbiddenBody, + /** + * The GetRuleInternalServerError model constructor. + * @property {module:model/GetRuleInternalServerError} + */ + GetRuleInternalServerError: GetRuleInternalServerError, + /** + * The GetRuleInternalServerErrorBody model constructor. + * @property {module:model/GetRuleInternalServerErrorBody} + */ + GetRuleInternalServerErrorBody: GetRuleInternalServerErrorBody, + /** + * The GetRuleNotFound model constructor. + * @property {module:model/GetRuleNotFound} + */ + GetRuleNotFound: GetRuleNotFound, + /** + * The GetRuleNotFoundBody model constructor. + * @property {module:model/GetRuleNotFoundBody} + */ + GetRuleNotFoundBody: GetRuleNotFoundBody, + /** + * The GetRuleOK model constructor. + * @property {module:model/GetRuleOK} + */ + GetRuleOK: GetRuleOK, + /** + * The GetRuleReader model constructor. + * @property {module:model/GetRuleReader} + */ + GetRuleReader: GetRuleReader, + /** + * The GetRuleUnauthorized model constructor. + * @property {module:model/GetRuleUnauthorized} + */ + GetRuleUnauthorized: GetRuleUnauthorized, + /** + * The GetRuleUnauthorizedBody model constructor. + * @property {module:model/GetRuleUnauthorizedBody} + */ + GetRuleUnauthorizedBody: GetRuleUnauthorizedBody, + /** + * The GetWellKnownForbidden model constructor. + * @property {module:model/GetWellKnownForbidden} + */ + GetWellKnownForbidden: GetWellKnownForbidden, + /** + * The GetWellKnownForbiddenBody model constructor. + * @property {module:model/GetWellKnownForbiddenBody} + */ + GetWellKnownForbiddenBody: GetWellKnownForbiddenBody, + /** + * The GetWellKnownOK model constructor. + * @property {module:model/GetWellKnownOK} + */ + GetWellKnownOK: GetWellKnownOK, + /** + * The GetWellKnownReader model constructor. + * @property {module:model/GetWellKnownReader} + */ + GetWellKnownReader: GetWellKnownReader, + /** + * The GetWellKnownUnauthorized model constructor. + * @property {module:model/GetWellKnownUnauthorized} + */ + GetWellKnownUnauthorized: GetWellKnownUnauthorized, + /** + * The GetWellKnownUnauthorizedBody model constructor. + * @property {module:model/GetWellKnownUnauthorizedBody} + */ + GetWellKnownUnauthorizedBody: GetWellKnownUnauthorizedBody, /** * The HealthNotReadyStatus model constructor. * @property {module:model/HealthNotReadyStatus} @@ -146,6 +247,26 @@ * @property {module:model/InlineResponse401} */ InlineResponse401: InlineResponse401, + /** + * The IsInstanceAliveInternalServerError model constructor. + * @property {module:model/IsInstanceAliveInternalServerError} + */ + IsInstanceAliveInternalServerError: IsInstanceAliveInternalServerError, + /** + * The IsInstanceAliveInternalServerErrorBody model constructor. + * @property {module:model/IsInstanceAliveInternalServerErrorBody} + */ + IsInstanceAliveInternalServerErrorBody: IsInstanceAliveInternalServerErrorBody, + /** + * The IsInstanceAliveOK model constructor. + * @property {module:model/IsInstanceAliveOK} + */ + IsInstanceAliveOK: IsInstanceAliveOK, + /** + * The IsInstanceAliveReader model constructor. + * @property {module:model/IsInstanceAliveReader} + */ + IsInstanceAliveReader: IsInstanceAliveReader, /** * The JsonWebKey model constructor. * @property {module:model/JsonWebKey} @@ -156,6 +277,101 @@ * @property {module:model/JsonWebKeySet} */ JsonWebKeySet: JsonWebKeySet, + /** + * The JudgeForbidden model constructor. + * @property {module:model/JudgeForbidden} + */ + JudgeForbidden: JudgeForbidden, + /** + * The JudgeForbiddenBody model constructor. + * @property {module:model/JudgeForbiddenBody} + */ + JudgeForbiddenBody: JudgeForbiddenBody, + /** + * The JudgeInternalServerError model constructor. + * @property {module:model/JudgeInternalServerError} + */ + JudgeInternalServerError: JudgeInternalServerError, + /** + * The JudgeInternalServerErrorBody model constructor. + * @property {module:model/JudgeInternalServerErrorBody} + */ + JudgeInternalServerErrorBody: JudgeInternalServerErrorBody, + /** + * The JudgeNotFound model constructor. + * @property {module:model/JudgeNotFound} + */ + JudgeNotFound: JudgeNotFound, + /** + * The JudgeNotFoundBody model constructor. + * @property {module:model/JudgeNotFoundBody} + */ + JudgeNotFoundBody: JudgeNotFoundBody, + /** + * The JudgeOK model constructor. + * @property {module:model/JudgeOK} + */ + JudgeOK: JudgeOK, + /** + * The JudgeReader model constructor. + * @property {module:model/JudgeReader} + */ + JudgeReader: JudgeReader, + /** + * The JudgeUnauthorized model constructor. + * @property {module:model/JudgeUnauthorized} + */ + JudgeUnauthorized: JudgeUnauthorized, + /** + * The JudgeUnauthorizedBody model constructor. + * @property {module:model/JudgeUnauthorizedBody} + */ + JudgeUnauthorizedBody: JudgeUnauthorizedBody, + /** + * The ListRulesForbidden model constructor. + * @property {module:model/ListRulesForbidden} + */ + ListRulesForbidden: ListRulesForbidden, + /** + * The ListRulesForbiddenBody model constructor. + * @property {module:model/ListRulesForbiddenBody} + */ + ListRulesForbiddenBody: ListRulesForbiddenBody, + /** + * The ListRulesInternalServerError model constructor. + * @property {module:model/ListRulesInternalServerError} + */ + ListRulesInternalServerError: ListRulesInternalServerError, + /** + * The ListRulesInternalServerErrorBody model constructor. + * @property {module:model/ListRulesInternalServerErrorBody} + */ + ListRulesInternalServerErrorBody: ListRulesInternalServerErrorBody, + /** + * The ListRulesOK model constructor. + * @property {module:model/ListRulesOK} + */ + ListRulesOK: ListRulesOK, + /** + * The ListRulesReader model constructor. + * @property {module:model/ListRulesReader} + */ + ListRulesReader: ListRulesReader, + /** + * The ListRulesUnauthorized model constructor. + * @property {module:model/ListRulesUnauthorized} + */ + ListRulesUnauthorized: ListRulesUnauthorized, + /** + * The ListRulesUnauthorizedBody model constructor. + * @property {module:model/ListRulesUnauthorizedBody} + */ + ListRulesUnauthorizedBody: ListRulesUnauthorizedBody, + /** + * The RawMessage model constructor. + * @property {module:model/RawMessage} + */ + RawMessage: RawMessage, /** * The Rule model constructor. * @property {module:model/Rule} @@ -181,11 +397,46 @@ * @property {module:model/SwaggerGetRuleParameters} */ SwaggerGetRuleParameters: SwaggerGetRuleParameters, + /** + * The SwaggerHealthStatus model constructor. + * @property {module:model/SwaggerHealthStatus} + */ + SwaggerHealthStatus: SwaggerHealthStatus, + /** + * The SwaggerJSONWebKey model constructor. + * @property {module:model/SwaggerJSONWebKey} + */ + SwaggerJSONWebKey: SwaggerJSONWebKey, + /** + * The SwaggerJSONWebKeySet model constructor. + * @property {module:model/SwaggerJSONWebKeySet} + */ + SwaggerJSONWebKeySet: SwaggerJSONWebKeySet, /** * The SwaggerListRulesParameters model constructor. * @property {module:model/SwaggerListRulesParameters} */ SwaggerListRulesParameters: SwaggerListRulesParameters, + /** + * The SwaggerNotReadyStatus model constructor. + * @property {module:model/SwaggerNotReadyStatus} + */ + SwaggerNotReadyStatus: SwaggerNotReadyStatus, + /** + * The SwaggerRule model constructor. + * @property {module:model/SwaggerRule} + */ + SwaggerRule: SwaggerRule, + /** + * The SwaggerRuleHandler model constructor. + * @property {module:model/SwaggerRuleHandler} + */ + SwaggerRuleHandler: SwaggerRuleHandler, + /** + * The SwaggerRuleMatch model constructor. + * @property {module:model/SwaggerRuleMatch} + */ + SwaggerRuleMatch: SwaggerRuleMatch, /** * The SwaggerRuleResponse model constructor. * @property {module:model/SwaggerRuleResponse} @@ -201,6 +452,61 @@ * @property {module:model/SwaggerUpdateRuleParameters} */ SwaggerUpdateRuleParameters: SwaggerUpdateRuleParameters, + /** + * The SwaggerVersion model constructor. + * @property {module:model/SwaggerVersion} + */ + SwaggerVersion: SwaggerVersion, + /** + * The UpdateRuleForbidden model constructor. + * @property {module:model/UpdateRuleForbidden} + */ + UpdateRuleForbidden: UpdateRuleForbidden, + /** + * The UpdateRuleForbiddenBody model constructor. + * @property {module:model/UpdateRuleForbiddenBody} + */ + UpdateRuleForbiddenBody: UpdateRuleForbiddenBody, + /** + * The UpdateRuleInternalServerError model constructor. + * @property {module:model/UpdateRuleInternalServerError} + */ + UpdateRuleInternalServerError: UpdateRuleInternalServerError, + /** + * The UpdateRuleInternalServerErrorBody model constructor. + * @property {module:model/UpdateRuleInternalServerErrorBody} + */ + UpdateRuleInternalServerErrorBody: UpdateRuleInternalServerErrorBody, + /** + * The UpdateRuleNotFound model constructor. + * @property {module:model/UpdateRuleNotFound} + */ + UpdateRuleNotFound: UpdateRuleNotFound, + /** + * The UpdateRuleNotFoundBody model constructor. + * @property {module:model/UpdateRuleNotFoundBody} + */ + UpdateRuleNotFoundBody: UpdateRuleNotFoundBody, + /** + * The UpdateRuleOK model constructor. + * @property {module:model/UpdateRuleOK} + */ + UpdateRuleOK: UpdateRuleOK, + /** + * The UpdateRuleReader model constructor. + * @property {module:model/UpdateRuleReader} + */ + UpdateRuleReader: UpdateRuleReader, + /** + * The UpdateRuleUnauthorized model constructor. + * @property {module:model/UpdateRuleUnauthorized} + */ + UpdateRuleUnauthorized: UpdateRuleUnauthorized, + /** + * The UpdateRuleUnauthorizedBody model constructor. + * @property {module:model/UpdateRuleUnauthorizedBody} + */ + UpdateRuleUnauthorizedBody: UpdateRuleUnauthorizedBody, /** * The Upstream model constructor. * @property {module:model/Upstream} @@ -236,7 +542,7 @@ * @property {module:api/VersionApi} */ VersionApi: VersionApi - } + }; - return exports -}) + return exports; +})); diff --git a/sdk/js/swagger/src/model/CreateRuleCreated.js b/sdk/js/swagger/src/model/CreateRuleCreated.js new file mode 100644 index 0000000000..4ab133a4c8 --- /dev/null +++ b/sdk/js/swagger/src/model/CreateRuleCreated.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/SwaggerRule'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./SwaggerRule')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.CreateRuleCreated = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.SwaggerRule); + } +}(this, function(ApiClient, SwaggerRule) { + 'use strict'; + + + + + /** + * The CreateRuleCreated model module. + * @module model/CreateRuleCreated + * @version Latest + */ + + /** + * Constructs a new CreateRuleCreated. + * A rule + * @alias module:model/CreateRuleCreated + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a CreateRuleCreated from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/CreateRuleCreated} obj Optional instance to populate. + * @return {module:model/CreateRuleCreated} The populated CreateRuleCreated instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = SwaggerRule.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/SwaggerRule} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/CreateRuleForbidden.js b/sdk/js/swagger/src/model/CreateRuleForbidden.js new file mode 100644 index 0000000000..d69b54a27f --- /dev/null +++ b/sdk/js/swagger/src/model/CreateRuleForbidden.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/CreateRuleForbiddenBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./CreateRuleForbiddenBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.CreateRuleForbidden = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.CreateRuleForbiddenBody); + } +}(this, function(ApiClient, CreateRuleForbiddenBody) { + 'use strict'; + + + + + /** + * The CreateRuleForbidden model module. + * @module model/CreateRuleForbidden + * @version Latest + */ + + /** + * Constructs a new CreateRuleForbidden. + * The standard error format + * @alias module:model/CreateRuleForbidden + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a CreateRuleForbidden from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/CreateRuleForbidden} obj Optional instance to populate. + * @return {module:model/CreateRuleForbidden} The populated CreateRuleForbidden instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = CreateRuleForbiddenBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/CreateRuleForbiddenBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/CreateRuleForbiddenBody.js b/sdk/js/swagger/src/model/CreateRuleForbiddenBody.js new file mode 100644 index 0000000000..a33f17d5c4 --- /dev/null +++ b/sdk/js/swagger/src/model/CreateRuleForbiddenBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.CreateRuleForbiddenBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The CreateRuleForbiddenBody model module. + * @module model/CreateRuleForbiddenBody + * @version Latest + */ + + /** + * Constructs a new CreateRuleForbiddenBody. + * CreateRuleForbiddenBody CreateRuleForbiddenBody create rule forbidden body + * @alias module:model/CreateRuleForbiddenBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a CreateRuleForbiddenBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/CreateRuleForbiddenBody} obj Optional instance to populate. + * @return {module:model/CreateRuleForbiddenBody} The populated CreateRuleForbiddenBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/CreateRuleInternalServerError.js b/sdk/js/swagger/src/model/CreateRuleInternalServerError.js new file mode 100644 index 0000000000..34ad28f78e --- /dev/null +++ b/sdk/js/swagger/src/model/CreateRuleInternalServerError.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/CreateRuleInternalServerErrorBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./CreateRuleInternalServerErrorBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.CreateRuleInternalServerError = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.CreateRuleInternalServerErrorBody); + } +}(this, function(ApiClient, CreateRuleInternalServerErrorBody) { + 'use strict'; + + + + + /** + * The CreateRuleInternalServerError model module. + * @module model/CreateRuleInternalServerError + * @version Latest + */ + + /** + * Constructs a new CreateRuleInternalServerError. + * The standard error format + * @alias module:model/CreateRuleInternalServerError + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a CreateRuleInternalServerError from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/CreateRuleInternalServerError} obj Optional instance to populate. + * @return {module:model/CreateRuleInternalServerError} The populated CreateRuleInternalServerError instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = CreateRuleInternalServerErrorBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/CreateRuleInternalServerErrorBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/CreateRuleInternalServerErrorBody.js b/sdk/js/swagger/src/model/CreateRuleInternalServerErrorBody.js new file mode 100644 index 0000000000..ecad7276ea --- /dev/null +++ b/sdk/js/swagger/src/model/CreateRuleInternalServerErrorBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.CreateRuleInternalServerErrorBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The CreateRuleInternalServerErrorBody model module. + * @module model/CreateRuleInternalServerErrorBody + * @version Latest + */ + + /** + * Constructs a new CreateRuleInternalServerErrorBody. + * CreateRuleInternalServerErrorBody CreateRuleInternalServerErrorBody create rule internal server error body + * @alias module:model/CreateRuleInternalServerErrorBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a CreateRuleInternalServerErrorBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/CreateRuleInternalServerErrorBody} obj Optional instance to populate. + * @return {module:model/CreateRuleInternalServerErrorBody} The populated CreateRuleInternalServerErrorBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/CreateRuleReader.js b/sdk/js/swagger/src/model/CreateRuleReader.js new file mode 100644 index 0000000000..94e40767ec --- /dev/null +++ b/sdk/js/swagger/src/model/CreateRuleReader.js @@ -0,0 +1,74 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.CreateRuleReader = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The CreateRuleReader model module. + * @module model/CreateRuleReader + * @version Latest + */ + + /** + * Constructs a new CreateRuleReader. + * @alias module:model/CreateRuleReader + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a CreateRuleReader from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/CreateRuleReader} obj Optional instance to populate. + * @return {module:model/CreateRuleReader} The populated CreateRuleReader instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/CreateRuleUnauthorized.js b/sdk/js/swagger/src/model/CreateRuleUnauthorized.js new file mode 100644 index 0000000000..43ace5ee16 --- /dev/null +++ b/sdk/js/swagger/src/model/CreateRuleUnauthorized.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/CreateRuleUnauthorizedBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./CreateRuleUnauthorizedBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.CreateRuleUnauthorized = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.CreateRuleUnauthorizedBody); + } +}(this, function(ApiClient, CreateRuleUnauthorizedBody) { + 'use strict'; + + + + + /** + * The CreateRuleUnauthorized model module. + * @module model/CreateRuleUnauthorized + * @version Latest + */ + + /** + * Constructs a new CreateRuleUnauthorized. + * The standard error format + * @alias module:model/CreateRuleUnauthorized + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a CreateRuleUnauthorized from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/CreateRuleUnauthorized} obj Optional instance to populate. + * @return {module:model/CreateRuleUnauthorized} The populated CreateRuleUnauthorized instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = CreateRuleUnauthorizedBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/CreateRuleUnauthorizedBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/CreateRuleUnauthorizedBody.js b/sdk/js/swagger/src/model/CreateRuleUnauthorizedBody.js new file mode 100644 index 0000000000..ff22716b85 --- /dev/null +++ b/sdk/js/swagger/src/model/CreateRuleUnauthorizedBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.CreateRuleUnauthorizedBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The CreateRuleUnauthorizedBody model module. + * @module model/CreateRuleUnauthorizedBody + * @version Latest + */ + + /** + * Constructs a new CreateRuleUnauthorizedBody. + * CreateRuleUnauthorizedBody CreateRuleUnauthorizedBody create rule unauthorized body + * @alias module:model/CreateRuleUnauthorizedBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a CreateRuleUnauthorizedBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/CreateRuleUnauthorizedBody} obj Optional instance to populate. + * @return {module:model/CreateRuleUnauthorizedBody} The populated CreateRuleUnauthorizedBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleForbidden.js b/sdk/js/swagger/src/model/DeleteRuleForbidden.js new file mode 100644 index 0000000000..314cfb7a08 --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleForbidden.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/DeleteRuleForbiddenBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./DeleteRuleForbiddenBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleForbidden = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.DeleteRuleForbiddenBody); + } +}(this, function(ApiClient, DeleteRuleForbiddenBody) { + 'use strict'; + + + + + /** + * The DeleteRuleForbidden model module. + * @module model/DeleteRuleForbidden + * @version Latest + */ + + /** + * Constructs a new DeleteRuleForbidden. + * The standard error format + * @alias module:model/DeleteRuleForbidden + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a DeleteRuleForbidden from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleForbidden} obj Optional instance to populate. + * @return {module:model/DeleteRuleForbidden} The populated DeleteRuleForbidden instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = DeleteRuleForbiddenBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/DeleteRuleForbiddenBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleForbiddenBody.js b/sdk/js/swagger/src/model/DeleteRuleForbiddenBody.js new file mode 100644 index 0000000000..06cb118c25 --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleForbiddenBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleForbiddenBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The DeleteRuleForbiddenBody model module. + * @module model/DeleteRuleForbiddenBody + * @version Latest + */ + + /** + * Constructs a new DeleteRuleForbiddenBody. + * DeleteRuleForbiddenBody DeleteRuleForbiddenBody delete rule forbidden body + * @alias module:model/DeleteRuleForbiddenBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a DeleteRuleForbiddenBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleForbiddenBody} obj Optional instance to populate. + * @return {module:model/DeleteRuleForbiddenBody} The populated DeleteRuleForbiddenBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleInternalServerError.js b/sdk/js/swagger/src/model/DeleteRuleInternalServerError.js new file mode 100644 index 0000000000..4ac0b20fd4 --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleInternalServerError.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/DeleteRuleInternalServerErrorBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./DeleteRuleInternalServerErrorBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleInternalServerError = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.DeleteRuleInternalServerErrorBody); + } +}(this, function(ApiClient, DeleteRuleInternalServerErrorBody) { + 'use strict'; + + + + + /** + * The DeleteRuleInternalServerError model module. + * @module model/DeleteRuleInternalServerError + * @version Latest + */ + + /** + * Constructs a new DeleteRuleInternalServerError. + * The standard error format + * @alias module:model/DeleteRuleInternalServerError + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a DeleteRuleInternalServerError from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleInternalServerError} obj Optional instance to populate. + * @return {module:model/DeleteRuleInternalServerError} The populated DeleteRuleInternalServerError instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = DeleteRuleInternalServerErrorBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/DeleteRuleInternalServerErrorBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleInternalServerErrorBody.js b/sdk/js/swagger/src/model/DeleteRuleInternalServerErrorBody.js new file mode 100644 index 0000000000..5236a2bbf3 --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleInternalServerErrorBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleInternalServerErrorBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The DeleteRuleInternalServerErrorBody model module. + * @module model/DeleteRuleInternalServerErrorBody + * @version Latest + */ + + /** + * Constructs a new DeleteRuleInternalServerErrorBody. + * DeleteRuleInternalServerErrorBody DeleteRuleInternalServerErrorBody delete rule internal server error body + * @alias module:model/DeleteRuleInternalServerErrorBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a DeleteRuleInternalServerErrorBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleInternalServerErrorBody} obj Optional instance to populate. + * @return {module:model/DeleteRuleInternalServerErrorBody} The populated DeleteRuleInternalServerErrorBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleNoContent.js b/sdk/js/swagger/src/model/DeleteRuleNoContent.js new file mode 100644 index 0000000000..8fd82ee26a --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleNoContent.js @@ -0,0 +1,75 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleNoContent = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The DeleteRuleNoContent model module. + * @module model/DeleteRuleNoContent + * @version Latest + */ + + /** + * Constructs a new DeleteRuleNoContent. + * An empty response + * @alias module:model/DeleteRuleNoContent + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a DeleteRuleNoContent from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleNoContent} obj Optional instance to populate. + * @return {module:model/DeleteRuleNoContent} The populated DeleteRuleNoContent instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleNotFound.js b/sdk/js/swagger/src/model/DeleteRuleNotFound.js new file mode 100644 index 0000000000..adbae03ddc --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleNotFound.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/DeleteRuleNotFoundBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./DeleteRuleNotFoundBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleNotFound = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.DeleteRuleNotFoundBody); + } +}(this, function(ApiClient, DeleteRuleNotFoundBody) { + 'use strict'; + + + + + /** + * The DeleteRuleNotFound model module. + * @module model/DeleteRuleNotFound + * @version Latest + */ + + /** + * Constructs a new DeleteRuleNotFound. + * The standard error format + * @alias module:model/DeleteRuleNotFound + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a DeleteRuleNotFound from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleNotFound} obj Optional instance to populate. + * @return {module:model/DeleteRuleNotFound} The populated DeleteRuleNotFound instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = DeleteRuleNotFoundBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/DeleteRuleNotFoundBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleNotFoundBody.js b/sdk/js/swagger/src/model/DeleteRuleNotFoundBody.js new file mode 100644 index 0000000000..6f41f29342 --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleNotFoundBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleNotFoundBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The DeleteRuleNotFoundBody model module. + * @module model/DeleteRuleNotFoundBody + * @version Latest + */ + + /** + * Constructs a new DeleteRuleNotFoundBody. + * DeleteRuleNotFoundBody DeleteRuleNotFoundBody delete rule not found body + * @alias module:model/DeleteRuleNotFoundBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a DeleteRuleNotFoundBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleNotFoundBody} obj Optional instance to populate. + * @return {module:model/DeleteRuleNotFoundBody} The populated DeleteRuleNotFoundBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleReader.js b/sdk/js/swagger/src/model/DeleteRuleReader.js new file mode 100644 index 0000000000..21233e6de5 --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleReader.js @@ -0,0 +1,74 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleReader = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The DeleteRuleReader model module. + * @module model/DeleteRuleReader + * @version Latest + */ + + /** + * Constructs a new DeleteRuleReader. + * @alias module:model/DeleteRuleReader + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a DeleteRuleReader from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleReader} obj Optional instance to populate. + * @return {module:model/DeleteRuleReader} The populated DeleteRuleReader instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleUnauthorized.js b/sdk/js/swagger/src/model/DeleteRuleUnauthorized.js new file mode 100644 index 0000000000..1d9a3ad80f --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleUnauthorized.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/DeleteRuleUnauthorizedBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./DeleteRuleUnauthorizedBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleUnauthorized = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.DeleteRuleUnauthorizedBody); + } +}(this, function(ApiClient, DeleteRuleUnauthorizedBody) { + 'use strict'; + + + + + /** + * The DeleteRuleUnauthorized model module. + * @module model/DeleteRuleUnauthorized + * @version Latest + */ + + /** + * Constructs a new DeleteRuleUnauthorized. + * The standard error format + * @alias module:model/DeleteRuleUnauthorized + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a DeleteRuleUnauthorized from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleUnauthorized} obj Optional instance to populate. + * @return {module:model/DeleteRuleUnauthorized} The populated DeleteRuleUnauthorized instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = DeleteRuleUnauthorizedBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/DeleteRuleUnauthorizedBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/DeleteRuleUnauthorizedBody.js b/sdk/js/swagger/src/model/DeleteRuleUnauthorizedBody.js new file mode 100644 index 0000000000..c4c2d5e099 --- /dev/null +++ b/sdk/js/swagger/src/model/DeleteRuleUnauthorizedBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.DeleteRuleUnauthorizedBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The DeleteRuleUnauthorizedBody model module. + * @module model/DeleteRuleUnauthorizedBody + * @version Latest + */ + + /** + * Constructs a new DeleteRuleUnauthorizedBody. + * DeleteRuleUnauthorizedBody DeleteRuleUnauthorizedBody delete rule unauthorized body + * @alias module:model/DeleteRuleUnauthorizedBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a DeleteRuleUnauthorizedBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/DeleteRuleUnauthorizedBody} obj Optional instance to populate. + * @return {module:model/DeleteRuleUnauthorizedBody} The populated DeleteRuleUnauthorizedBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleForbidden.js b/sdk/js/swagger/src/model/GetRuleForbidden.js new file mode 100644 index 0000000000..5cae6cb26a --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleForbidden.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/GetRuleForbiddenBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./GetRuleForbiddenBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleForbidden = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.GetRuleForbiddenBody); + } +}(this, function(ApiClient, GetRuleForbiddenBody) { + 'use strict'; + + + + + /** + * The GetRuleForbidden model module. + * @module model/GetRuleForbidden + * @version Latest + */ + + /** + * Constructs a new GetRuleForbidden. + * The standard error format + * @alias module:model/GetRuleForbidden + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a GetRuleForbidden from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleForbidden} obj Optional instance to populate. + * @return {module:model/GetRuleForbidden} The populated GetRuleForbidden instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = GetRuleForbiddenBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/GetRuleForbiddenBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleForbiddenBody.js b/sdk/js/swagger/src/model/GetRuleForbiddenBody.js new file mode 100644 index 0000000000..7090de2305 --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleForbiddenBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleForbiddenBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The GetRuleForbiddenBody model module. + * @module model/GetRuleForbiddenBody + * @version Latest + */ + + /** + * Constructs a new GetRuleForbiddenBody. + * GetRuleForbiddenBody GetRuleForbiddenBody get rule forbidden body + * @alias module:model/GetRuleForbiddenBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a GetRuleForbiddenBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleForbiddenBody} obj Optional instance to populate. + * @return {module:model/GetRuleForbiddenBody} The populated GetRuleForbiddenBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleInternalServerError.js b/sdk/js/swagger/src/model/GetRuleInternalServerError.js new file mode 100644 index 0000000000..4f0178a606 --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleInternalServerError.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/GetRuleInternalServerErrorBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./GetRuleInternalServerErrorBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleInternalServerError = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.GetRuleInternalServerErrorBody); + } +}(this, function(ApiClient, GetRuleInternalServerErrorBody) { + 'use strict'; + + + + + /** + * The GetRuleInternalServerError model module. + * @module model/GetRuleInternalServerError + * @version Latest + */ + + /** + * Constructs a new GetRuleInternalServerError. + * The standard error format + * @alias module:model/GetRuleInternalServerError + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a GetRuleInternalServerError from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleInternalServerError} obj Optional instance to populate. + * @return {module:model/GetRuleInternalServerError} The populated GetRuleInternalServerError instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = GetRuleInternalServerErrorBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/GetRuleInternalServerErrorBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleInternalServerErrorBody.js b/sdk/js/swagger/src/model/GetRuleInternalServerErrorBody.js new file mode 100644 index 0000000000..463e921f8e --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleInternalServerErrorBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleInternalServerErrorBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The GetRuleInternalServerErrorBody model module. + * @module model/GetRuleInternalServerErrorBody + * @version Latest + */ + + /** + * Constructs a new GetRuleInternalServerErrorBody. + * GetRuleInternalServerErrorBody GetRuleInternalServerErrorBody get rule internal server error body + * @alias module:model/GetRuleInternalServerErrorBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a GetRuleInternalServerErrorBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleInternalServerErrorBody} obj Optional instance to populate. + * @return {module:model/GetRuleInternalServerErrorBody} The populated GetRuleInternalServerErrorBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleNotFound.js b/sdk/js/swagger/src/model/GetRuleNotFound.js new file mode 100644 index 0000000000..063bbae5bb --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleNotFound.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/GetRuleNotFoundBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./GetRuleNotFoundBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleNotFound = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.GetRuleNotFoundBody); + } +}(this, function(ApiClient, GetRuleNotFoundBody) { + 'use strict'; + + + + + /** + * The GetRuleNotFound model module. + * @module model/GetRuleNotFound + * @version Latest + */ + + /** + * Constructs a new GetRuleNotFound. + * The standard error format + * @alias module:model/GetRuleNotFound + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a GetRuleNotFound from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleNotFound} obj Optional instance to populate. + * @return {module:model/GetRuleNotFound} The populated GetRuleNotFound instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = GetRuleNotFoundBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/GetRuleNotFoundBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleNotFoundBody.js b/sdk/js/swagger/src/model/GetRuleNotFoundBody.js new file mode 100644 index 0000000000..17b89ac081 --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleNotFoundBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleNotFoundBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The GetRuleNotFoundBody model module. + * @module model/GetRuleNotFoundBody + * @version Latest + */ + + /** + * Constructs a new GetRuleNotFoundBody. + * GetRuleNotFoundBody GetRuleNotFoundBody get rule not found body + * @alias module:model/GetRuleNotFoundBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a GetRuleNotFoundBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleNotFoundBody} obj Optional instance to populate. + * @return {module:model/GetRuleNotFoundBody} The populated GetRuleNotFoundBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleOK.js b/sdk/js/swagger/src/model/GetRuleOK.js new file mode 100644 index 0000000000..0c2ef46ec4 --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleOK.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/SwaggerRule'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./SwaggerRule')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleOK = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.SwaggerRule); + } +}(this, function(ApiClient, SwaggerRule) { + 'use strict'; + + + + + /** + * The GetRuleOK model module. + * @module model/GetRuleOK + * @version Latest + */ + + /** + * Constructs a new GetRuleOK. + * A rule + * @alias module:model/GetRuleOK + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a GetRuleOK from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleOK} obj Optional instance to populate. + * @return {module:model/GetRuleOK} The populated GetRuleOK instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = SwaggerRule.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/SwaggerRule} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleReader.js b/sdk/js/swagger/src/model/GetRuleReader.js new file mode 100644 index 0000000000..5b355259b4 --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleReader.js @@ -0,0 +1,74 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleReader = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The GetRuleReader model module. + * @module model/GetRuleReader + * @version Latest + */ + + /** + * Constructs a new GetRuleReader. + * @alias module:model/GetRuleReader + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a GetRuleReader from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleReader} obj Optional instance to populate. + * @return {module:model/GetRuleReader} The populated GetRuleReader instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleUnauthorized.js b/sdk/js/swagger/src/model/GetRuleUnauthorized.js new file mode 100644 index 0000000000..ffa74de0d8 --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleUnauthorized.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/GetRuleUnauthorizedBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./GetRuleUnauthorizedBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleUnauthorized = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.GetRuleUnauthorizedBody); + } +}(this, function(ApiClient, GetRuleUnauthorizedBody) { + 'use strict'; + + + + + /** + * The GetRuleUnauthorized model module. + * @module model/GetRuleUnauthorized + * @version Latest + */ + + /** + * Constructs a new GetRuleUnauthorized. + * The standard error format + * @alias module:model/GetRuleUnauthorized + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a GetRuleUnauthorized from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleUnauthorized} obj Optional instance to populate. + * @return {module:model/GetRuleUnauthorized} The populated GetRuleUnauthorized instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = GetRuleUnauthorizedBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/GetRuleUnauthorizedBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetRuleUnauthorizedBody.js b/sdk/js/swagger/src/model/GetRuleUnauthorizedBody.js new file mode 100644 index 0000000000..bbf1610d4b --- /dev/null +++ b/sdk/js/swagger/src/model/GetRuleUnauthorizedBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetRuleUnauthorizedBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The GetRuleUnauthorizedBody model module. + * @module model/GetRuleUnauthorizedBody + * @version Latest + */ + + /** + * Constructs a new GetRuleUnauthorizedBody. + * GetRuleUnauthorizedBody GetRuleUnauthorizedBody get rule unauthorized body + * @alias module:model/GetRuleUnauthorizedBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a GetRuleUnauthorizedBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetRuleUnauthorizedBody} obj Optional instance to populate. + * @return {module:model/GetRuleUnauthorizedBody} The populated GetRuleUnauthorizedBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetWellKnownForbidden.js b/sdk/js/swagger/src/model/GetWellKnownForbidden.js new file mode 100644 index 0000000000..14f3c36150 --- /dev/null +++ b/sdk/js/swagger/src/model/GetWellKnownForbidden.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/GetWellKnownForbiddenBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./GetWellKnownForbiddenBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetWellKnownForbidden = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.GetWellKnownForbiddenBody); + } +}(this, function(ApiClient, GetWellKnownForbiddenBody) { + 'use strict'; + + + + + /** + * The GetWellKnownForbidden model module. + * @module model/GetWellKnownForbidden + * @version Latest + */ + + /** + * Constructs a new GetWellKnownForbidden. + * The standard error format + * @alias module:model/GetWellKnownForbidden + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a GetWellKnownForbidden from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetWellKnownForbidden} obj Optional instance to populate. + * @return {module:model/GetWellKnownForbidden} The populated GetWellKnownForbidden instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = GetWellKnownForbiddenBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/GetWellKnownForbiddenBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetWellKnownForbiddenBody.js b/sdk/js/swagger/src/model/GetWellKnownForbiddenBody.js new file mode 100644 index 0000000000..ad703702fb --- /dev/null +++ b/sdk/js/swagger/src/model/GetWellKnownForbiddenBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetWellKnownForbiddenBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The GetWellKnownForbiddenBody model module. + * @module model/GetWellKnownForbiddenBody + * @version Latest + */ + + /** + * Constructs a new GetWellKnownForbiddenBody. + * GetWellKnownForbiddenBody GetWellKnownForbiddenBody get well known forbidden body + * @alias module:model/GetWellKnownForbiddenBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a GetWellKnownForbiddenBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetWellKnownForbiddenBody} obj Optional instance to populate. + * @return {module:model/GetWellKnownForbiddenBody} The populated GetWellKnownForbiddenBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetWellKnownOK.js b/sdk/js/swagger/src/model/GetWellKnownOK.js new file mode 100644 index 0000000000..8646bf21c8 --- /dev/null +++ b/sdk/js/swagger/src/model/GetWellKnownOK.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/SwaggerJSONWebKeySet'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./SwaggerJSONWebKeySet')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetWellKnownOK = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.SwaggerJSONWebKeySet); + } +}(this, function(ApiClient, SwaggerJSONWebKeySet) { + 'use strict'; + + + + + /** + * The GetWellKnownOK model module. + * @module model/GetWellKnownOK + * @version Latest + */ + + /** + * Constructs a new GetWellKnownOK. + * jsonWebKeySet + * @alias module:model/GetWellKnownOK + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a GetWellKnownOK from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetWellKnownOK} obj Optional instance to populate. + * @return {module:model/GetWellKnownOK} The populated GetWellKnownOK instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = SwaggerJSONWebKeySet.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/SwaggerJSONWebKeySet} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetWellKnownReader.js b/sdk/js/swagger/src/model/GetWellKnownReader.js new file mode 100644 index 0000000000..b222258eb6 --- /dev/null +++ b/sdk/js/swagger/src/model/GetWellKnownReader.js @@ -0,0 +1,74 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetWellKnownReader = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The GetWellKnownReader model module. + * @module model/GetWellKnownReader + * @version Latest + */ + + /** + * Constructs a new GetWellKnownReader. + * @alias module:model/GetWellKnownReader + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a GetWellKnownReader from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetWellKnownReader} obj Optional instance to populate. + * @return {module:model/GetWellKnownReader} The populated GetWellKnownReader instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetWellKnownUnauthorized.js b/sdk/js/swagger/src/model/GetWellKnownUnauthorized.js new file mode 100644 index 0000000000..76ae7ba46b --- /dev/null +++ b/sdk/js/swagger/src/model/GetWellKnownUnauthorized.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/GetWellKnownUnauthorizedBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./GetWellKnownUnauthorizedBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetWellKnownUnauthorized = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.GetWellKnownUnauthorizedBody); + } +}(this, function(ApiClient, GetWellKnownUnauthorizedBody) { + 'use strict'; + + + + + /** + * The GetWellKnownUnauthorized model module. + * @module model/GetWellKnownUnauthorized + * @version Latest + */ + + /** + * Constructs a new GetWellKnownUnauthorized. + * The standard error format + * @alias module:model/GetWellKnownUnauthorized + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a GetWellKnownUnauthorized from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetWellKnownUnauthorized} obj Optional instance to populate. + * @return {module:model/GetWellKnownUnauthorized} The populated GetWellKnownUnauthorized instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = GetWellKnownUnauthorizedBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/GetWellKnownUnauthorizedBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/GetWellKnownUnauthorizedBody.js b/sdk/js/swagger/src/model/GetWellKnownUnauthorizedBody.js new file mode 100644 index 0000000000..c97dd6bb0c --- /dev/null +++ b/sdk/js/swagger/src/model/GetWellKnownUnauthorizedBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.GetWellKnownUnauthorizedBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The GetWellKnownUnauthorizedBody model module. + * @module model/GetWellKnownUnauthorizedBody + * @version Latest + */ + + /** + * Constructs a new GetWellKnownUnauthorizedBody. + * GetWellKnownUnauthorizedBody GetWellKnownUnauthorizedBody get well known unauthorized body + * @alias module:model/GetWellKnownUnauthorizedBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a GetWellKnownUnauthorizedBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/GetWellKnownUnauthorizedBody} obj Optional instance to populate. + * @return {module:model/GetWellKnownUnauthorizedBody} The populated GetWellKnownUnauthorizedBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/HealthNotReadyStatus.js b/sdk/js/swagger/src/model/HealthNotReadyStatus.js index bab576e4fe..578c31d7e9 100644 --- a/sdk/js/swagger/src/model/HealthNotReadyStatus.js +++ b/sdk/js/swagger/src/model/HealthNotReadyStatus.js @@ -14,24 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.HealthNotReadyStatus = factory( - root.OryOathkeeper.ApiClient - ) + root.OryOathkeeper.HealthNotReadyStatus = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The HealthNotReadyStatus model module. @@ -45,8 +46,10 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + }; /** * Constructs a HealthNotReadyStatus from a plain JavaScript object, optionally creating a new instance. @@ -57,22 +60,24 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('errors')) { - obj['errors'] = ApiClient.convertToType(data['errors'], { - String: 'String' - }) + obj['errors'] = ApiClient.convertToType(data['errors'], {'String': 'String'}); } } - return obj + return obj; } /** * Errors contains a list of errors that caused the not ready status. * @member {Object.} errors */ - exports.prototype['errors'] = undefined + exports.prototype['errors'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/HealthStatus.js b/sdk/js/swagger/src/model/HealthStatus.js index 90a52f0859..fd7f3842f0 100644 --- a/sdk/js/swagger/src/model/HealthStatus.js +++ b/sdk/js/swagger/src/model/HealthStatus.js @@ -14,22 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.HealthStatus = factory(root.OryOathkeeper.ApiClient) + root.OryOathkeeper.HealthStatus = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The HealthStatus model module. @@ -43,8 +46,10 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + }; /** * Constructs a HealthStatus from a plain JavaScript object, optionally creating a new instance. @@ -55,20 +60,24 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('status')) { - obj['status'] = ApiClient.convertToType(data['status'], 'String') + obj['status'] = ApiClient.convertToType(data['status'], 'String'); } } - return obj + return obj; } /** * Status always contains \"ok\". * @member {String} status */ - exports.prototype['status'] = undefined + exports.prototype['status'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/InlineResponse401.js b/sdk/js/swagger/src/model/InlineResponse401.js index dad3a7701c..c668e6df52 100644 --- a/sdk/js/swagger/src/model/InlineResponse401.js +++ b/sdk/js/swagger/src/model/InlineResponse401.js @@ -14,22 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.InlineResponse401 = factory(root.OryOathkeeper.ApiClient) + root.OryOathkeeper.InlineResponse401 = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The InlineResponse401 model module. @@ -43,8 +46,15 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + + + + + + }; /** * Constructs a InlineResponse401 from a plain JavaScript object, optionally creating a new instance. @@ -55,56 +65,58 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('code')) { - obj['code'] = ApiClient.convertToType(data['code'], 'Number') + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); } if (data.hasOwnProperty('details')) { - obj['details'] = ApiClient.convertToType(data['details'], [ - { String: Object } - ]) + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); } if (data.hasOwnProperty('message')) { - obj['message'] = ApiClient.convertToType(data['message'], 'String') + obj['message'] = ApiClient.convertToType(data['message'], 'String'); } if (data.hasOwnProperty('reason')) { - obj['reason'] = ApiClient.convertToType(data['reason'], 'String') + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); } if (data.hasOwnProperty('request')) { - obj['request'] = ApiClient.convertToType(data['request'], 'String') + obj['request'] = ApiClient.convertToType(data['request'], 'String'); } if (data.hasOwnProperty('status')) { - obj['status'] = ApiClient.convertToType(data['status'], 'String') + obj['status'] = ApiClient.convertToType(data['status'], 'String'); } } - return obj + return obj; } /** * @member {Number} code */ - exports.prototype['code'] = undefined + exports.prototype['code'] = undefined; /** * @member {Array.>} details */ - exports.prototype['details'] = undefined + exports.prototype['details'] = undefined; /** * @member {String} message */ - exports.prototype['message'] = undefined + exports.prototype['message'] = undefined; /** * @member {String} reason */ - exports.prototype['reason'] = undefined + exports.prototype['reason'] = undefined; /** * @member {String} request */ - exports.prototype['request'] = undefined + exports.prototype['request'] = undefined; /** * @member {String} status */ - exports.prototype['status'] = undefined + exports.prototype['status'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/IsInstanceAliveInternalServerError.js b/sdk/js/swagger/src/model/IsInstanceAliveInternalServerError.js new file mode 100644 index 0000000000..0ad1361694 --- /dev/null +++ b/sdk/js/swagger/src/model/IsInstanceAliveInternalServerError.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/IsInstanceAliveInternalServerErrorBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./IsInstanceAliveInternalServerErrorBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.IsInstanceAliveInternalServerError = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.IsInstanceAliveInternalServerErrorBody); + } +}(this, function(ApiClient, IsInstanceAliveInternalServerErrorBody) { + 'use strict'; + + + + + /** + * The IsInstanceAliveInternalServerError model module. + * @module model/IsInstanceAliveInternalServerError + * @version Latest + */ + + /** + * Constructs a new IsInstanceAliveInternalServerError. + * The standard error format + * @alias module:model/IsInstanceAliveInternalServerError + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a IsInstanceAliveInternalServerError from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/IsInstanceAliveInternalServerError} obj Optional instance to populate. + * @return {module:model/IsInstanceAliveInternalServerError} The populated IsInstanceAliveInternalServerError instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = IsInstanceAliveInternalServerErrorBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/IsInstanceAliveInternalServerErrorBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/IsInstanceAliveInternalServerErrorBody.js b/sdk/js/swagger/src/model/IsInstanceAliveInternalServerErrorBody.js new file mode 100644 index 0000000000..600075a6f9 --- /dev/null +++ b/sdk/js/swagger/src/model/IsInstanceAliveInternalServerErrorBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.IsInstanceAliveInternalServerErrorBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The IsInstanceAliveInternalServerErrorBody model module. + * @module model/IsInstanceAliveInternalServerErrorBody + * @version Latest + */ + + /** + * Constructs a new IsInstanceAliveInternalServerErrorBody. + * IsInstanceAliveInternalServerErrorBody is instance alive internal server error body + * @alias module:model/IsInstanceAliveInternalServerErrorBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a IsInstanceAliveInternalServerErrorBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/IsInstanceAliveInternalServerErrorBody} obj Optional instance to populate. + * @return {module:model/IsInstanceAliveInternalServerErrorBody} The populated IsInstanceAliveInternalServerErrorBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/IsInstanceAliveOK.js b/sdk/js/swagger/src/model/IsInstanceAliveOK.js new file mode 100644 index 0000000000..701ec9a75a --- /dev/null +++ b/sdk/js/swagger/src/model/IsInstanceAliveOK.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/SwaggerHealthStatus'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./SwaggerHealthStatus')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.IsInstanceAliveOK = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.SwaggerHealthStatus); + } +}(this, function(ApiClient, SwaggerHealthStatus) { + 'use strict'; + + + + + /** + * The IsInstanceAliveOK model module. + * @module model/IsInstanceAliveOK + * @version Latest + */ + + /** + * Constructs a new IsInstanceAliveOK. + * healthStatus + * @alias module:model/IsInstanceAliveOK + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a IsInstanceAliveOK from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/IsInstanceAliveOK} obj Optional instance to populate. + * @return {module:model/IsInstanceAliveOK} The populated IsInstanceAliveOK instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = SwaggerHealthStatus.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/SwaggerHealthStatus} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/IsInstanceAliveReader.js b/sdk/js/swagger/src/model/IsInstanceAliveReader.js new file mode 100644 index 0000000000..e5080de342 --- /dev/null +++ b/sdk/js/swagger/src/model/IsInstanceAliveReader.js @@ -0,0 +1,74 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.IsInstanceAliveReader = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The IsInstanceAliveReader model module. + * @module model/IsInstanceAliveReader + * @version Latest + */ + + /** + * Constructs a new IsInstanceAliveReader. + * @alias module:model/IsInstanceAliveReader + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a IsInstanceAliveReader from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/IsInstanceAliveReader} obj Optional instance to populate. + * @return {module:model/IsInstanceAliveReader} The populated IsInstanceAliveReader instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JsonWebKey.js b/sdk/js/swagger/src/model/JsonWebKey.js index e14ed338e0..5405c914b7 100644 --- a/sdk/js/swagger/src/model/JsonWebKey.js +++ b/sdk/js/swagger/src/model/JsonWebKey.js @@ -14,22 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.JsonWebKey = factory(root.OryOathkeeper.ApiClient) + root.OryOathkeeper.JsonWebKey = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The JsonWebKey model module. @@ -43,8 +46,26 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + + + + + + + + + + + + + + + + + }; /** * Constructs a JsonWebKey from a plain JavaScript object, optionally creating a new instance. @@ -55,136 +76,140 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('alg')) { - obj['alg'] = ApiClient.convertToType(data['alg'], 'String') + obj['alg'] = ApiClient.convertToType(data['alg'], 'String'); } if (data.hasOwnProperty('crv')) { - obj['crv'] = ApiClient.convertToType(data['crv'], 'String') + obj['crv'] = ApiClient.convertToType(data['crv'], 'String'); } if (data.hasOwnProperty('d')) { - obj['d'] = ApiClient.convertToType(data['d'], 'String') + obj['d'] = ApiClient.convertToType(data['d'], 'String'); } if (data.hasOwnProperty('dp')) { - obj['dp'] = ApiClient.convertToType(data['dp'], 'String') + obj['dp'] = ApiClient.convertToType(data['dp'], 'String'); } if (data.hasOwnProperty('dq')) { - obj['dq'] = ApiClient.convertToType(data['dq'], 'String') + obj['dq'] = ApiClient.convertToType(data['dq'], 'String'); } if (data.hasOwnProperty('e')) { - obj['e'] = ApiClient.convertToType(data['e'], 'String') + obj['e'] = ApiClient.convertToType(data['e'], 'String'); } if (data.hasOwnProperty('k')) { - obj['k'] = ApiClient.convertToType(data['k'], 'String') + obj['k'] = ApiClient.convertToType(data['k'], 'String'); } if (data.hasOwnProperty('kid')) { - obj['kid'] = ApiClient.convertToType(data['kid'], 'String') + obj['kid'] = ApiClient.convertToType(data['kid'], 'String'); } if (data.hasOwnProperty('kty')) { - obj['kty'] = ApiClient.convertToType(data['kty'], 'String') + obj['kty'] = ApiClient.convertToType(data['kty'], 'String'); } if (data.hasOwnProperty('n')) { - obj['n'] = ApiClient.convertToType(data['n'], 'String') + obj['n'] = ApiClient.convertToType(data['n'], 'String'); } if (data.hasOwnProperty('p')) { - obj['p'] = ApiClient.convertToType(data['p'], 'String') + obj['p'] = ApiClient.convertToType(data['p'], 'String'); } if (data.hasOwnProperty('q')) { - obj['q'] = ApiClient.convertToType(data['q'], 'String') + obj['q'] = ApiClient.convertToType(data['q'], 'String'); } if (data.hasOwnProperty('qi')) { - obj['qi'] = ApiClient.convertToType(data['qi'], 'String') + obj['qi'] = ApiClient.convertToType(data['qi'], 'String'); } if (data.hasOwnProperty('use')) { - obj['use'] = ApiClient.convertToType(data['use'], 'String') + obj['use'] = ApiClient.convertToType(data['use'], 'String'); } if (data.hasOwnProperty('x')) { - obj['x'] = ApiClient.convertToType(data['x'], 'String') + obj['x'] = ApiClient.convertToType(data['x'], 'String'); } if (data.hasOwnProperty('x5c')) { - obj['x5c'] = ApiClient.convertToType(data['x5c'], ['String']) + obj['x5c'] = ApiClient.convertToType(data['x5c'], ['String']); } if (data.hasOwnProperty('y')) { - obj['y'] = ApiClient.convertToType(data['y'], 'String') + obj['y'] = ApiClient.convertToType(data['y'], 'String'); } } - return obj + return obj; } /** * The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key. The values used should either be registered in the IANA \"JSON Web Signature and Encryption Algorithms\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. * @member {String} alg */ - exports.prototype['alg'] = undefined + exports.prototype['alg'] = undefined; /** * @member {String} crv */ - exports.prototype['crv'] = undefined + exports.prototype['crv'] = undefined; /** * @member {String} d */ - exports.prototype['d'] = undefined + exports.prototype['d'] = undefined; /** * @member {String} dp */ - exports.prototype['dp'] = undefined + exports.prototype['dp'] = undefined; /** * @member {String} dq */ - exports.prototype['dq'] = undefined + exports.prototype['dq'] = undefined; /** * @member {String} e */ - exports.prototype['e'] = undefined + exports.prototype['e'] = undefined; /** * @member {String} k */ - exports.prototype['k'] = undefined + exports.prototype['k'] = undefined; /** * The \"kid\" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the \"kid\" value is unspecified. When \"kid\" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct \"kid\" values. (One example in which different keys might use the same \"kid\" value is if they have different \"kty\" (key type) values but are considered to be equivalent alternatives by the application using them.) The \"kid\" value is a case-sensitive string. * @member {String} kid */ - exports.prototype['kid'] = undefined + exports.prototype['kid'] = undefined; /** * The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key, such as \"RSA\" or \"EC\". \"kty\" values should either be registered in the IANA \"JSON Web Key Types\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The \"kty\" value is a case-sensitive string. * @member {String} kty */ - exports.prototype['kty'] = undefined + exports.prototype['kty'] = undefined; /** * @member {String} n */ - exports.prototype['n'] = undefined + exports.prototype['n'] = undefined; /** * @member {String} p */ - exports.prototype['p'] = undefined + exports.prototype['p'] = undefined; /** * @member {String} q */ - exports.prototype['q'] = undefined + exports.prototype['q'] = undefined; /** * @member {String} qi */ - exports.prototype['qi'] = undefined + exports.prototype['qi'] = undefined; /** * The \"use\" (public key use) parameter identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly \"sig\" (signature) or \"enc\" (encryption). * @member {String} use */ - exports.prototype['use'] = undefined + exports.prototype['use'] = undefined; /** * @member {String} x */ - exports.prototype['x'] = undefined + exports.prototype['x'] = undefined; /** * The \"x5c\" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate. * @member {Array.} x5c */ - exports.prototype['x5c'] = undefined + exports.prototype['x5c'] = undefined; /** * @member {String} y */ - exports.prototype['y'] = undefined + exports.prototype['y'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/JsonWebKeySet.js b/sdk/js/swagger/src/model/JsonWebKeySet.js index 9e5c41c2c6..af9e7acae3 100644 --- a/sdk/js/swagger/src/model/JsonWebKeySet.js +++ b/sdk/js/swagger/src/model/JsonWebKeySet.js @@ -14,25 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/JsonWebKey'], factory) + define(['ApiClient', 'model/JsonWebKey'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('./JsonWebKey')) + module.exports = factory(require('../ApiClient'), require('./JsonWebKey')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.JsonWebKeySet = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.JsonWebKey - ) + root.OryOathkeeper.JsonWebKeySet = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.JsonWebKey); } -})(this, function(ApiClient, JsonWebKey) { - 'use strict' +}(this, function(ApiClient, JsonWebKey) { + 'use strict'; + + + /** * The JsonWebKeySet model module. @@ -46,8 +46,10 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + }; /** * Constructs a JsonWebKeySet from a plain JavaScript object, optionally creating a new instance. @@ -58,20 +60,24 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('keys')) { - obj['keys'] = ApiClient.convertToType(data['keys'], [JsonWebKey]) + obj['keys'] = ApiClient.convertToType(data['keys'], [JsonWebKey]); } } - return obj + return obj; } /** * The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. * @member {Array.} keys */ - exports.prototype['keys'] = undefined + exports.prototype['keys'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/JudgeForbidden.js b/sdk/js/swagger/src/model/JudgeForbidden.js new file mode 100644 index 0000000000..f8ce9bc87a --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeForbidden.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/JudgeForbiddenBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./JudgeForbiddenBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeForbidden = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.JudgeForbiddenBody); + } +}(this, function(ApiClient, JudgeForbiddenBody) { + 'use strict'; + + + + + /** + * The JudgeForbidden model module. + * @module model/JudgeForbidden + * @version Latest + */ + + /** + * Constructs a new JudgeForbidden. + * The standard error format + * @alias module:model/JudgeForbidden + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a JudgeForbidden from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeForbidden} obj Optional instance to populate. + * @return {module:model/JudgeForbidden} The populated JudgeForbidden instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = JudgeForbiddenBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/JudgeForbiddenBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JudgeForbiddenBody.js b/sdk/js/swagger/src/model/JudgeForbiddenBody.js new file mode 100644 index 0000000000..bfb3ca1e1f --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeForbiddenBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeForbiddenBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The JudgeForbiddenBody model module. + * @module model/JudgeForbiddenBody + * @version Latest + */ + + /** + * Constructs a new JudgeForbiddenBody. + * JudgeForbiddenBody judge forbidden body + * @alias module:model/JudgeForbiddenBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a JudgeForbiddenBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeForbiddenBody} obj Optional instance to populate. + * @return {module:model/JudgeForbiddenBody} The populated JudgeForbiddenBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JudgeInternalServerError.js b/sdk/js/swagger/src/model/JudgeInternalServerError.js new file mode 100644 index 0000000000..7e93569dc5 --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeInternalServerError.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/JudgeInternalServerErrorBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./JudgeInternalServerErrorBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeInternalServerError = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.JudgeInternalServerErrorBody); + } +}(this, function(ApiClient, JudgeInternalServerErrorBody) { + 'use strict'; + + + + + /** + * The JudgeInternalServerError model module. + * @module model/JudgeInternalServerError + * @version Latest + */ + + /** + * Constructs a new JudgeInternalServerError. + * The standard error format + * @alias module:model/JudgeInternalServerError + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a JudgeInternalServerError from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeInternalServerError} obj Optional instance to populate. + * @return {module:model/JudgeInternalServerError} The populated JudgeInternalServerError instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = JudgeInternalServerErrorBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/JudgeInternalServerErrorBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JudgeInternalServerErrorBody.js b/sdk/js/swagger/src/model/JudgeInternalServerErrorBody.js new file mode 100644 index 0000000000..a2e44aeb7a --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeInternalServerErrorBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeInternalServerErrorBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The JudgeInternalServerErrorBody model module. + * @module model/JudgeInternalServerErrorBody + * @version Latest + */ + + /** + * Constructs a new JudgeInternalServerErrorBody. + * JudgeInternalServerErrorBody judge internal server error body + * @alias module:model/JudgeInternalServerErrorBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a JudgeInternalServerErrorBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeInternalServerErrorBody} obj Optional instance to populate. + * @return {module:model/JudgeInternalServerErrorBody} The populated JudgeInternalServerErrorBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JudgeNotFound.js b/sdk/js/swagger/src/model/JudgeNotFound.js new file mode 100644 index 0000000000..98f2f18e92 --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeNotFound.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/JudgeNotFoundBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./JudgeNotFoundBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeNotFound = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.JudgeNotFoundBody); + } +}(this, function(ApiClient, JudgeNotFoundBody) { + 'use strict'; + + + + + /** + * The JudgeNotFound model module. + * @module model/JudgeNotFound + * @version Latest + */ + + /** + * Constructs a new JudgeNotFound. + * The standard error format + * @alias module:model/JudgeNotFound + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a JudgeNotFound from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeNotFound} obj Optional instance to populate. + * @return {module:model/JudgeNotFound} The populated JudgeNotFound instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = JudgeNotFoundBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/JudgeNotFoundBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JudgeNotFoundBody.js b/sdk/js/swagger/src/model/JudgeNotFoundBody.js new file mode 100644 index 0000000000..51687c65b0 --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeNotFoundBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeNotFoundBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The JudgeNotFoundBody model module. + * @module model/JudgeNotFoundBody + * @version Latest + */ + + /** + * Constructs a new JudgeNotFoundBody. + * JudgeNotFoundBody judge not found body + * @alias module:model/JudgeNotFoundBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a JudgeNotFoundBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeNotFoundBody} obj Optional instance to populate. + * @return {module:model/JudgeNotFoundBody} The populated JudgeNotFoundBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JudgeOK.js b/sdk/js/swagger/src/model/JudgeOK.js new file mode 100644 index 0000000000..7173ef1f87 --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeOK.js @@ -0,0 +1,75 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeOK = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The JudgeOK model module. + * @module model/JudgeOK + * @version Latest + */ + + /** + * Constructs a new JudgeOK. + * An empty response + * @alias module:model/JudgeOK + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a JudgeOK from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeOK} obj Optional instance to populate. + * @return {module:model/JudgeOK} The populated JudgeOK instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JudgeReader.js b/sdk/js/swagger/src/model/JudgeReader.js new file mode 100644 index 0000000000..32808e068d --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeReader.js @@ -0,0 +1,74 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeReader = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The JudgeReader model module. + * @module model/JudgeReader + * @version Latest + */ + + /** + * Constructs a new JudgeReader. + * @alias module:model/JudgeReader + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a JudgeReader from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeReader} obj Optional instance to populate. + * @return {module:model/JudgeReader} The populated JudgeReader instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JudgeUnauthorized.js b/sdk/js/swagger/src/model/JudgeUnauthorized.js new file mode 100644 index 0000000000..88af761e40 --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeUnauthorized.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/JudgeUnauthorizedBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./JudgeUnauthorizedBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeUnauthorized = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.JudgeUnauthorizedBody); + } +}(this, function(ApiClient, JudgeUnauthorizedBody) { + 'use strict'; + + + + + /** + * The JudgeUnauthorized model module. + * @module model/JudgeUnauthorized + * @version Latest + */ + + /** + * Constructs a new JudgeUnauthorized. + * The standard error format + * @alias module:model/JudgeUnauthorized + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a JudgeUnauthorized from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeUnauthorized} obj Optional instance to populate. + * @return {module:model/JudgeUnauthorized} The populated JudgeUnauthorized instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = JudgeUnauthorizedBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/JudgeUnauthorizedBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/JudgeUnauthorizedBody.js b/sdk/js/swagger/src/model/JudgeUnauthorizedBody.js new file mode 100644 index 0000000000..5ca5ca752d --- /dev/null +++ b/sdk/js/swagger/src/model/JudgeUnauthorizedBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.JudgeUnauthorizedBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The JudgeUnauthorizedBody model module. + * @module model/JudgeUnauthorizedBody + * @version Latest + */ + + /** + * Constructs a new JudgeUnauthorizedBody. + * JudgeUnauthorizedBody judge unauthorized body + * @alias module:model/JudgeUnauthorizedBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a JudgeUnauthorizedBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/JudgeUnauthorizedBody} obj Optional instance to populate. + * @return {module:model/JudgeUnauthorizedBody} The populated JudgeUnauthorizedBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/ListRulesForbidden.js b/sdk/js/swagger/src/model/ListRulesForbidden.js new file mode 100644 index 0000000000..39fb8fc7b0 --- /dev/null +++ b/sdk/js/swagger/src/model/ListRulesForbidden.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/ListRulesForbiddenBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./ListRulesForbiddenBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.ListRulesForbidden = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.ListRulesForbiddenBody); + } +}(this, function(ApiClient, ListRulesForbiddenBody) { + 'use strict'; + + + + + /** + * The ListRulesForbidden model module. + * @module model/ListRulesForbidden + * @version Latest + */ + + /** + * Constructs a new ListRulesForbidden. + * The standard error format + * @alias module:model/ListRulesForbidden + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a ListRulesForbidden from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/ListRulesForbidden} obj Optional instance to populate. + * @return {module:model/ListRulesForbidden} The populated ListRulesForbidden instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = ListRulesForbiddenBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/ListRulesForbiddenBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/ListRulesForbiddenBody.js b/sdk/js/swagger/src/model/ListRulesForbiddenBody.js new file mode 100644 index 0000000000..34be485dd8 --- /dev/null +++ b/sdk/js/swagger/src/model/ListRulesForbiddenBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.ListRulesForbiddenBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The ListRulesForbiddenBody model module. + * @module model/ListRulesForbiddenBody + * @version Latest + */ + + /** + * Constructs a new ListRulesForbiddenBody. + * ListRulesForbiddenBody ListRulesForbiddenBody list rules forbidden body + * @alias module:model/ListRulesForbiddenBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a ListRulesForbiddenBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/ListRulesForbiddenBody} obj Optional instance to populate. + * @return {module:model/ListRulesForbiddenBody} The populated ListRulesForbiddenBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/ListRulesInternalServerError.js b/sdk/js/swagger/src/model/ListRulesInternalServerError.js new file mode 100644 index 0000000000..c747e918a0 --- /dev/null +++ b/sdk/js/swagger/src/model/ListRulesInternalServerError.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/ListRulesInternalServerErrorBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./ListRulesInternalServerErrorBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.ListRulesInternalServerError = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.ListRulesInternalServerErrorBody); + } +}(this, function(ApiClient, ListRulesInternalServerErrorBody) { + 'use strict'; + + + + + /** + * The ListRulesInternalServerError model module. + * @module model/ListRulesInternalServerError + * @version Latest + */ + + /** + * Constructs a new ListRulesInternalServerError. + * The standard error format + * @alias module:model/ListRulesInternalServerError + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a ListRulesInternalServerError from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/ListRulesInternalServerError} obj Optional instance to populate. + * @return {module:model/ListRulesInternalServerError} The populated ListRulesInternalServerError instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = ListRulesInternalServerErrorBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/ListRulesInternalServerErrorBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/ListRulesInternalServerErrorBody.js b/sdk/js/swagger/src/model/ListRulesInternalServerErrorBody.js new file mode 100644 index 0000000000..261e5ca028 --- /dev/null +++ b/sdk/js/swagger/src/model/ListRulesInternalServerErrorBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.ListRulesInternalServerErrorBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The ListRulesInternalServerErrorBody model module. + * @module model/ListRulesInternalServerErrorBody + * @version Latest + */ + + /** + * Constructs a new ListRulesInternalServerErrorBody. + * ListRulesInternalServerErrorBody ListRulesInternalServerErrorBody list rules internal server error body + * @alias module:model/ListRulesInternalServerErrorBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a ListRulesInternalServerErrorBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/ListRulesInternalServerErrorBody} obj Optional instance to populate. + * @return {module:model/ListRulesInternalServerErrorBody} The populated ListRulesInternalServerErrorBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/ListRulesOK.js b/sdk/js/swagger/src/model/ListRulesOK.js new file mode 100644 index 0000000000..a9f77b48d0 --- /dev/null +++ b/sdk/js/swagger/src/model/ListRulesOK.js @@ -0,0 +1,84 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/SwaggerRule'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./SwaggerRule')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.ListRulesOK = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.SwaggerRule); + } +}(this, function(ApiClient, SwaggerRule) { + 'use strict'; + + + + + /** + * The ListRulesOK model module. + * @module model/ListRulesOK + * @version Latest + */ + + /** + * Constructs a new ListRulesOK. + * A list of rules + * @alias module:model/ListRulesOK + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a ListRulesOK from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/ListRulesOK} obj Optional instance to populate. + * @return {module:model/ListRulesOK} The populated ListRulesOK instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = ApiClient.convertToType(data['Payload'], [SwaggerRule]); + } + } + return obj; + } + + /** + * payload + * @member {Array.} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/ListRulesReader.js b/sdk/js/swagger/src/model/ListRulesReader.js new file mode 100644 index 0000000000..e51870b2c2 --- /dev/null +++ b/sdk/js/swagger/src/model/ListRulesReader.js @@ -0,0 +1,74 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.ListRulesReader = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The ListRulesReader model module. + * @module model/ListRulesReader + * @version Latest + */ + + /** + * Constructs a new ListRulesReader. + * @alias module:model/ListRulesReader + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a ListRulesReader from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/ListRulesReader} obj Optional instance to populate. + * @return {module:model/ListRulesReader} The populated ListRulesReader instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/ListRulesUnauthorized.js b/sdk/js/swagger/src/model/ListRulesUnauthorized.js new file mode 100644 index 0000000000..c39baa21bb --- /dev/null +++ b/sdk/js/swagger/src/model/ListRulesUnauthorized.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/ListRulesUnauthorizedBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./ListRulesUnauthorizedBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.ListRulesUnauthorized = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.ListRulesUnauthorizedBody); + } +}(this, function(ApiClient, ListRulesUnauthorizedBody) { + 'use strict'; + + + + + /** + * The ListRulesUnauthorized model module. + * @module model/ListRulesUnauthorized + * @version Latest + */ + + /** + * Constructs a new ListRulesUnauthorized. + * The standard error format + * @alias module:model/ListRulesUnauthorized + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a ListRulesUnauthorized from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/ListRulesUnauthorized} obj Optional instance to populate. + * @return {module:model/ListRulesUnauthorized} The populated ListRulesUnauthorized instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = ListRulesUnauthorizedBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/ListRulesUnauthorizedBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/ListRulesUnauthorizedBody.js b/sdk/js/swagger/src/model/ListRulesUnauthorizedBody.js new file mode 100644 index 0000000000..e5c61f5447 --- /dev/null +++ b/sdk/js/swagger/src/model/ListRulesUnauthorizedBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.ListRulesUnauthorizedBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The ListRulesUnauthorizedBody model module. + * @module model/ListRulesUnauthorizedBody + * @version Latest + */ + + /** + * Constructs a new ListRulesUnauthorizedBody. + * ListRulesUnauthorizedBody ListRulesUnauthorizedBody list rules unauthorized body + * @alias module:model/ListRulesUnauthorizedBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a ListRulesUnauthorizedBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/ListRulesUnauthorizedBody} obj Optional instance to populate. + * @return {module:model/ListRulesUnauthorizedBody} The populated ListRulesUnauthorizedBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/RawMessage.js b/sdk/js/swagger/src/model/RawMessage.js new file mode 100644 index 0000000000..c60c8fabd0 --- /dev/null +++ b/sdk/js/swagger/src/model/RawMessage.js @@ -0,0 +1,80 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.RawMessage = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The RawMessage model module. + * @module model/RawMessage + * @version Latest + */ + + /** + * Constructs a new RawMessage. + * It implements Marshaler and Unmarshaler and can be used to delay JSON decoding or precompute a JSON encoding. + * @alias module:model/RawMessage + * @class + * @extends Array + */ + var exports = function() { + var _this = this; + _this = new Array(); + Object.setPrototypeOf(_this, exports); + + return _this; + }; + + /** + * Constructs a RawMessage from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/RawMessage} obj Optional instance to populate. + * @return {module:model/RawMessage} The populated RawMessage instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + ApiClient.constructFromObject(data, obj, 'Number'); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/Rule.js b/sdk/js/swagger/src/model/Rule.js index cb9f4d4e4f..f7e6237372 100644 --- a/sdk/js/swagger/src/model/Rule.js +++ b/sdk/js/swagger/src/model/Rule.js @@ -14,37 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define([ - 'ApiClient', - 'model/RuleHandler', - 'model/RuleMatch', - 'model/Upstream' - ], factory) + define(['ApiClient', 'model/RuleHandler', 'model/RuleMatch', 'model/Upstream'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory( - require('../ApiClient'), - require('./RuleHandler'), - require('./RuleMatch'), - require('./Upstream') - ) + module.exports = factory(require('../ApiClient'), require('./RuleHandler'), require('./RuleMatch'), require('./Upstream')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.Rule = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.RuleHandler, - root.OryOathkeeper.RuleMatch, - root.OryOathkeeper.Upstream - ) + root.OryOathkeeper.Rule = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.RuleHandler, root.OryOathkeeper.RuleMatch, root.OryOathkeeper.Upstream); } -})(this, function(ApiClient, RuleHandler, RuleMatch, Upstream) { - 'use strict' +}(this, function(ApiClient, RuleHandler, RuleMatch, Upstream) { + 'use strict'; + + + /** * The Rule model module. @@ -58,8 +46,16 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + + + + + + + }; /** * Constructs a Rule from a plain JavaScript object, optionally creating a new instance. @@ -70,72 +66,68 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('authenticators')) { - obj['authenticators'] = ApiClient.convertToType( - data['authenticators'], - [RuleHandler] - ) + obj['authenticators'] = ApiClient.convertToType(data['authenticators'], [RuleHandler]); } if (data.hasOwnProperty('authorizer')) { - obj['authorizer'] = RuleHandler.constructFromObject(data['authorizer']) + obj['authorizer'] = RuleHandler.constructFromObject(data['authorizer']); } if (data.hasOwnProperty('credentials_issuer')) { - obj['credentials_issuer'] = RuleHandler.constructFromObject( - data['credentials_issuer'] - ) + obj['credentials_issuer'] = RuleHandler.constructFromObject(data['credentials_issuer']); } if (data.hasOwnProperty('description')) { - obj['description'] = ApiClient.convertToType( - data['description'], - 'String' - ) + obj['description'] = ApiClient.convertToType(data['description'], 'String'); } if (data.hasOwnProperty('id')) { - obj['id'] = ApiClient.convertToType(data['id'], 'String') + obj['id'] = ApiClient.convertToType(data['id'], 'String'); } if (data.hasOwnProperty('match')) { - obj['match'] = RuleMatch.constructFromObject(data['match']) + obj['match'] = RuleMatch.constructFromObject(data['match']); } if (data.hasOwnProperty('upstream')) { - obj['upstream'] = Upstream.constructFromObject(data['upstream']) + obj['upstream'] = Upstream.constructFromObject(data['upstream']); } } - return obj + return obj; } /** * Authenticators is a list of authentication handlers that will try and authenticate the provided credentials. Authenticators are checked iteratively from index 0 to n and if the first authenticator to return a positive result will be the one used. If you want the rule to first check a specific authenticator before \"falling back\" to others, have that authenticator as the first item in the array. * @member {Array.} authenticators */ - exports.prototype['authenticators'] = undefined + exports.prototype['authenticators'] = undefined; /** * @member {module:model/RuleHandler} authorizer */ - exports.prototype['authorizer'] = undefined + exports.prototype['authorizer'] = undefined; /** * @member {module:model/RuleHandler} credentials_issuer */ - exports.prototype['credentials_issuer'] = undefined + exports.prototype['credentials_issuer'] = undefined; /** * Description is a human readable description of this rule. * @member {String} description */ - exports.prototype['description'] = undefined + exports.prototype['description'] = undefined; /** * ID is the unique id of the rule. It can be at most 190 characters long, but the layout of the ID is up to you. You will need this ID later on to update or delete the rule. * @member {String} id */ - exports.prototype['id'] = undefined + exports.prototype['id'] = undefined; /** * @member {module:model/RuleMatch} match */ - exports.prototype['match'] = undefined + exports.prototype['match'] = undefined; /** * @member {module:model/Upstream} upstream */ - exports.prototype['upstream'] = undefined + exports.prototype['upstream'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/RuleHandler.js b/sdk/js/swagger/src/model/RuleHandler.js index 780083b286..a0a2991d9e 100644 --- a/sdk/js/swagger/src/model/RuleHandler.js +++ b/sdk/js/swagger/src/model/RuleHandler.js @@ -14,22 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.RuleHandler = factory(root.OryOathkeeper.ApiClient) + root.OryOathkeeper.RuleHandler = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The RuleHandler model module. @@ -43,8 +46,11 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + + }; /** * Constructs a RuleHandler from a plain JavaScript object, optionally creating a new instance. @@ -55,28 +61,32 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('config')) { - obj['config'] = ApiClient.convertToType(data['config'], 'String') + obj['config'] = ApiClient.convertToType(data['config'], Object); } if (data.hasOwnProperty('handler')) { - obj['handler'] = ApiClient.convertToType(data['handler'], 'String') + obj['handler'] = ApiClient.convertToType(data['handler'], 'String'); } } - return obj + return obj; } /** * Config contains the configuration for the handler. Please read the user guide for a complete list of each handler's available settings. - * @member {String} config + * @member {Object} config */ - exports.prototype['config'] = undefined + exports.prototype['config'] = undefined; /** * Handler identifies the implementation which will be used to handle this specific request. Please read the user guide for a complete list of available handlers. * @member {String} handler */ - exports.prototype['handler'] = undefined + exports.prototype['handler'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/RuleMatch.js b/sdk/js/swagger/src/model/RuleMatch.js index f2fb724c5b..78775f6bc7 100644 --- a/sdk/js/swagger/src/model/RuleMatch.js +++ b/sdk/js/swagger/src/model/RuleMatch.js @@ -14,22 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.RuleMatch = factory(root.OryOathkeeper.ApiClient) + root.OryOathkeeper.RuleMatch = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The RuleMatch model module. @@ -43,8 +46,11 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + + }; /** * Constructs a RuleMatch from a plain JavaScript object, optionally creating a new instance. @@ -55,28 +61,32 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('methods')) { - obj['methods'] = ApiClient.convertToType(data['methods'], ['String']) + obj['methods'] = ApiClient.convertToType(data['methods'], ['String']); } if (data.hasOwnProperty('url')) { - obj['url'] = ApiClient.convertToType(data['url'], 'String') + obj['url'] = ApiClient.convertToType(data['url'], 'String'); } } - return obj + return obj; } /** * An array of HTTP methods (e.g. GET, POST, PUT, DELETE, ...). When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the HTTP method of the incoming request with the HTTP methods of each rules. If a match is found, the rule is considered a partial match. If the matchesUrl field is satisfied as well, the rule is considered a full match. * @member {Array.} methods */ - exports.prototype['methods'] = undefined + exports.prototype['methods'] = undefined; /** * This field represents the URL pattern this rule matches. When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the full request URL (e.g. https://mydomain.com/api/resource) without query parameters of the incoming request with this field. If a match is found, the rule is considered a partial match. If the matchesMethods field is satisfied as well, the rule is considered a full match. You can use regular expressions in this field to match more than one url. Regular expressions are encapsulated in brackets < and >. The following example matches all paths of the domain `mydomain.com`: `https://mydomain.com/<.*>`. * @member {String} url */ - exports.prototype['url'] = undefined + exports.prototype['url'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/SwaggerCreateRuleParameters.js b/sdk/js/swagger/src/model/SwaggerCreateRuleParameters.js index 7ff0185721..619222def2 100644 --- a/sdk/js/swagger/src/model/SwaggerCreateRuleParameters.js +++ b/sdk/js/swagger/src/model/SwaggerCreateRuleParameters.js @@ -14,25 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/Rule'], factory) + define(['ApiClient', 'model/Rule'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('./Rule')) + module.exports = factory(require('../ApiClient'), require('./Rule')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.SwaggerCreateRuleParameters = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.Rule - ) + root.OryOathkeeper.SwaggerCreateRuleParameters = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.Rule); } -})(this, function(ApiClient, Rule) { - 'use strict' +}(this, function(ApiClient, Rule) { + 'use strict'; + + + /** * The SwaggerCreateRuleParameters model module. @@ -46,8 +46,10 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + }; /** * Constructs a SwaggerCreateRuleParameters from a plain JavaScript object, optionally creating a new instance. @@ -58,19 +60,23 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('Body')) { - obj['Body'] = Rule.constructFromObject(data['Body']) + obj['Body'] = Rule.constructFromObject(data['Body']); } } - return obj + return obj; } /** * @member {module:model/Rule} Body */ - exports.prototype['Body'] = undefined + exports.prototype['Body'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/SwaggerGetRuleParameters.js b/sdk/js/swagger/src/model/SwaggerGetRuleParameters.js index bebcd2b90b..3a3206bd5d 100644 --- a/sdk/js/swagger/src/model/SwaggerGetRuleParameters.js +++ b/sdk/js/swagger/src/model/SwaggerGetRuleParameters.js @@ -14,24 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.SwaggerGetRuleParameters = factory( - root.OryOathkeeper.ApiClient - ) + root.OryOathkeeper.SwaggerGetRuleParameters = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The SwaggerGetRuleParameters model module. @@ -46,10 +47,10 @@ * @param id {String} in: path */ var exports = function(id) { - var _this = this + var _this = this; - _this['id'] = id - } + _this['id'] = id; + }; /** * Constructs a SwaggerGetRuleParameters from a plain JavaScript object, optionally creating a new instance. @@ -60,20 +61,24 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('id')) { - obj['id'] = ApiClient.convertToType(data['id'], 'String') + obj['id'] = ApiClient.convertToType(data['id'], 'String'); } } - return obj + return obj; } /** * in: path * @member {String} id */ - exports.prototype['id'] = undefined + exports.prototype['id'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/SwaggerHealthStatus.js b/sdk/js/swagger/src/model/SwaggerHealthStatus.js new file mode 100644 index 0000000000..571f832110 --- /dev/null +++ b/sdk/js/swagger/src/model/SwaggerHealthStatus.js @@ -0,0 +1,84 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.SwaggerHealthStatus = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The SwaggerHealthStatus model module. + * @module model/SwaggerHealthStatus + * @version Latest + */ + + /** + * Constructs a new SwaggerHealthStatus. + * SwaggerHealthStatus swagger health status + * @alias module:model/SwaggerHealthStatus + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a SwaggerHealthStatus from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/SwaggerHealthStatus} obj Optional instance to populate. + * @return {module:model/SwaggerHealthStatus} The populated SwaggerHealthStatus instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * Status always contains \"ok\". + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/SwaggerJSONWebKey.js b/sdk/js/swagger/src/model/SwaggerJSONWebKey.js new file mode 100644 index 0000000000..61ef03c7b9 --- /dev/null +++ b/sdk/js/swagger/src/model/SwaggerJSONWebKey.js @@ -0,0 +1,228 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.SwaggerJSONWebKey = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The SwaggerJSONWebKey model module. + * @module model/SwaggerJSONWebKey + * @version Latest + */ + + /** + * Constructs a new SwaggerJSONWebKey. + * SwaggerJSONWebKey swagger JSON web key + * @alias module:model/SwaggerJSONWebKey + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + + + + + + + + + + + + }; + + /** + * Constructs a SwaggerJSONWebKey from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/SwaggerJSONWebKey} obj Optional instance to populate. + * @return {module:model/SwaggerJSONWebKey} The populated SwaggerJSONWebKey instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('alg')) { + obj['alg'] = ApiClient.convertToType(data['alg'], 'String'); + } + if (data.hasOwnProperty('crv')) { + obj['crv'] = ApiClient.convertToType(data['crv'], 'String'); + } + if (data.hasOwnProperty('d')) { + obj['d'] = ApiClient.convertToType(data['d'], 'String'); + } + if (data.hasOwnProperty('dp')) { + obj['dp'] = ApiClient.convertToType(data['dp'], 'String'); + } + if (data.hasOwnProperty('dq')) { + obj['dq'] = ApiClient.convertToType(data['dq'], 'String'); + } + if (data.hasOwnProperty('e')) { + obj['e'] = ApiClient.convertToType(data['e'], 'String'); + } + if (data.hasOwnProperty('k')) { + obj['k'] = ApiClient.convertToType(data['k'], 'String'); + } + if (data.hasOwnProperty('kid')) { + obj['kid'] = ApiClient.convertToType(data['kid'], 'String'); + } + if (data.hasOwnProperty('kty')) { + obj['kty'] = ApiClient.convertToType(data['kty'], 'String'); + } + if (data.hasOwnProperty('n')) { + obj['n'] = ApiClient.convertToType(data['n'], 'String'); + } + if (data.hasOwnProperty('p')) { + obj['p'] = ApiClient.convertToType(data['p'], 'String'); + } + if (data.hasOwnProperty('q')) { + obj['q'] = ApiClient.convertToType(data['q'], 'String'); + } + if (data.hasOwnProperty('qi')) { + obj['qi'] = ApiClient.convertToType(data['qi'], 'String'); + } + if (data.hasOwnProperty('use')) { + obj['use'] = ApiClient.convertToType(data['use'], 'String'); + } + if (data.hasOwnProperty('x')) { + obj['x'] = ApiClient.convertToType(data['x'], 'String'); + } + if (data.hasOwnProperty('x5c')) { + obj['x5c'] = ApiClient.convertToType(data['x5c'], ['String']); + } + if (data.hasOwnProperty('y')) { + obj['y'] = ApiClient.convertToType(data['y'], 'String'); + } + } + return obj; + } + + /** + * The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key. The values used should either be registered in the IANA \"JSON Web Signature and Encryption Algorithms\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. + * @member {String} alg + */ + exports.prototype['alg'] = undefined; + /** + * crv + * @member {String} crv + */ + exports.prototype['crv'] = undefined; + /** + * d + * @member {String} d + */ + exports.prototype['d'] = undefined; + /** + * dp + * @member {String} dp + */ + exports.prototype['dp'] = undefined; + /** + * dq + * @member {String} dq + */ + exports.prototype['dq'] = undefined; + /** + * e + * @member {String} e + */ + exports.prototype['e'] = undefined; + /** + * k + * @member {String} k + */ + exports.prototype['k'] = undefined; + /** + * The \"kid\" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the \"kid\" value is unspecified. When \"kid\" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct \"kid\" values. (One example in which different keys might use the same \"kid\" value is if they have different \"kty\" (key type) values but are considered to be equivalent alternatives by the application using them.) The \"kid\" value is a case-sensitive string. + * @member {String} kid + */ + exports.prototype['kid'] = undefined; + /** + * The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key, such as \"RSA\" or \"EC\". \"kty\" values should either be registered in the IANA \"JSON Web Key Types\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The \"kty\" value is a case-sensitive string. + * @member {String} kty + */ + exports.prototype['kty'] = undefined; + /** + * n + * @member {String} n + */ + exports.prototype['n'] = undefined; + /** + * p + * @member {String} p + */ + exports.prototype['p'] = undefined; + /** + * q + * @member {String} q + */ + exports.prototype['q'] = undefined; + /** + * qi + * @member {String} qi + */ + exports.prototype['qi'] = undefined; + /** + * The \"use\" (public key use) parameter identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly \"sig\" (signature) or \"enc\" (encryption). + * @member {String} use + */ + exports.prototype['use'] = undefined; + /** + * x + * @member {String} x + */ + exports.prototype['x'] = undefined; + /** + * The \"x5c\" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate. + * @member {Array.} x5c + */ + exports.prototype['x5c'] = undefined; + /** + * y + * @member {String} y + */ + exports.prototype['y'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/SwaggerJSONWebKeySet.js b/sdk/js/swagger/src/model/SwaggerJSONWebKeySet.js new file mode 100644 index 0000000000..91384277a5 --- /dev/null +++ b/sdk/js/swagger/src/model/SwaggerJSONWebKeySet.js @@ -0,0 +1,84 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/SwaggerJSONWebKey'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./SwaggerJSONWebKey')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.SwaggerJSONWebKeySet = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.SwaggerJSONWebKey); + } +}(this, function(ApiClient, SwaggerJSONWebKey) { + 'use strict'; + + + + + /** + * The SwaggerJSONWebKeySet model module. + * @module model/SwaggerJSONWebKeySet + * @version Latest + */ + + /** + * Constructs a new SwaggerJSONWebKeySet. + * SwaggerJSONWebKeySet swagger JSON web key set + * @alias module:model/SwaggerJSONWebKeySet + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a SwaggerJSONWebKeySet from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/SwaggerJSONWebKeySet} obj Optional instance to populate. + * @return {module:model/SwaggerJSONWebKeySet} The populated SwaggerJSONWebKeySet instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('keys')) { + obj['keys'] = ApiClient.convertToType(data['keys'], [SwaggerJSONWebKey]); + } + } + return obj; + } + + /** + * The value of the \"keys\" parameter is an array of JWK values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. + * @member {Array.} keys + */ + exports.prototype['keys'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/SwaggerListRulesParameters.js b/sdk/js/swagger/src/model/SwaggerListRulesParameters.js index 528c685741..82e3d7337a 100644 --- a/sdk/js/swagger/src/model/SwaggerListRulesParameters.js +++ b/sdk/js/swagger/src/model/SwaggerListRulesParameters.js @@ -14,24 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.SwaggerListRulesParameters = factory( - root.OryOathkeeper.ApiClient - ) + root.OryOathkeeper.SwaggerListRulesParameters = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The SwaggerListRulesParameters model module. @@ -45,8 +46,11 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + + }; /** * Constructs a SwaggerListRulesParameters from a plain JavaScript object, optionally creating a new instance. @@ -57,28 +61,32 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('limit')) { - obj['limit'] = ApiClient.convertToType(data['limit'], 'Number') + obj['limit'] = ApiClient.convertToType(data['limit'], 'Number'); } if (data.hasOwnProperty('offset')) { - obj['offset'] = ApiClient.convertToType(data['offset'], 'Number') + obj['offset'] = ApiClient.convertToType(data['offset'], 'Number'); } } - return obj + return obj; } /** * The maximum amount of rules returned. in: query * @member {Number} limit */ - exports.prototype['limit'] = undefined + exports.prototype['limit'] = undefined; /** * The offset from where to start looking. in: query * @member {Number} offset */ - exports.prototype['offset'] = undefined + exports.prototype['offset'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/SwaggerNotReadyStatus.js b/sdk/js/swagger/src/model/SwaggerNotReadyStatus.js new file mode 100644 index 0000000000..3dfbe04c77 --- /dev/null +++ b/sdk/js/swagger/src/model/SwaggerNotReadyStatus.js @@ -0,0 +1,84 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.SwaggerNotReadyStatus = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The SwaggerNotReadyStatus model module. + * @module model/SwaggerNotReadyStatus + * @version Latest + */ + + /** + * Constructs a new SwaggerNotReadyStatus. + * SwaggerNotReadyStatus swagger not ready status + * @alias module:model/SwaggerNotReadyStatus + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a SwaggerNotReadyStatus from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/SwaggerNotReadyStatus} obj Optional instance to populate. + * @return {module:model/SwaggerNotReadyStatus} The populated SwaggerNotReadyStatus instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('errors')) { + obj['errors'] = ApiClient.convertToType(data['errors'], {'String': 'String'}); + } + } + return obj; + } + + /** + * Errors contains a list of errors that caused the not ready status. + * @member {Object.} errors + */ + exports.prototype['errors'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/SwaggerRule.js b/sdk/js/swagger/src/model/SwaggerRule.js new file mode 100644 index 0000000000..f43b274a96 --- /dev/null +++ b/sdk/js/swagger/src/model/SwaggerRule.js @@ -0,0 +1,133 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/SwaggerRuleHandler', 'model/SwaggerRuleMatch', 'model/Upstream'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./SwaggerRuleHandler'), require('./SwaggerRuleMatch'), require('./Upstream')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.SwaggerRule = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.SwaggerRuleHandler, root.OryOathkeeper.SwaggerRuleMatch, root.OryOathkeeper.Upstream); + } +}(this, function(ApiClient, SwaggerRuleHandler, SwaggerRuleMatch, Upstream) { + 'use strict'; + + + + + /** + * The SwaggerRule model module. + * @module model/SwaggerRule + * @version Latest + */ + + /** + * Constructs a new SwaggerRule. + * @alias module:model/SwaggerRule + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + + }; + + /** + * Constructs a SwaggerRule from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/SwaggerRule} obj Optional instance to populate. + * @return {module:model/SwaggerRule} The populated SwaggerRule instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('authenticators')) { + obj['authenticators'] = ApiClient.convertToType(data['authenticators'], [SwaggerRuleHandler]); + } + if (data.hasOwnProperty('authorizer')) { + obj['authorizer'] = SwaggerRuleHandler.constructFromObject(data['authorizer']); + } + if (data.hasOwnProperty('credentials_issuer')) { + obj['credentials_issuer'] = SwaggerRuleHandler.constructFromObject(data['credentials_issuer']); + } + if (data.hasOwnProperty('description')) { + obj['description'] = ApiClient.convertToType(data['description'], 'String'); + } + if (data.hasOwnProperty('id')) { + obj['id'] = ApiClient.convertToType(data['id'], 'String'); + } + if (data.hasOwnProperty('match')) { + obj['match'] = SwaggerRuleMatch.constructFromObject(data['match']); + } + if (data.hasOwnProperty('upstream')) { + obj['upstream'] = Upstream.constructFromObject(data['upstream']); + } + } + return obj; + } + + /** + * Authenticators is a list of authentication handlers that will try and authenticate the provided credentials. Authenticators are checked iteratively from index 0 to n and if the first authenticator to return a positive result will be the one used. If you want the rule to first check a specific authenticator before \"falling back\" to others, have that authenticator as the first item in the array. + * @member {Array.} authenticators + */ + exports.prototype['authenticators'] = undefined; + /** + * @member {module:model/SwaggerRuleHandler} authorizer + */ + exports.prototype['authorizer'] = undefined; + /** + * @member {module:model/SwaggerRuleHandler} credentials_issuer + */ + exports.prototype['credentials_issuer'] = undefined; + /** + * Description is a human readable description of this rule. + * @member {String} description + */ + exports.prototype['description'] = undefined; + /** + * ID is the unique id of the rule. It can be at most 190 characters long, but the layout of the ID is up to you. You will need this ID later on to update or delete the rule. + * @member {String} id + */ + exports.prototype['id'] = undefined; + /** + * @member {module:model/SwaggerRuleMatch} match + */ + exports.prototype['match'] = undefined; + /** + * @member {module:model/Upstream} upstream + */ + exports.prototype['upstream'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/SwaggerRuleHandler.js b/sdk/js/swagger/src/model/SwaggerRuleHandler.js new file mode 100644 index 0000000000..57f61f910b --- /dev/null +++ b/sdk/js/swagger/src/model/SwaggerRuleHandler.js @@ -0,0 +1,92 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/RawMessage'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./RawMessage')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.SwaggerRuleHandler = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.RawMessage); + } +}(this, function(ApiClient, RawMessage) { + 'use strict'; + + + + + /** + * The SwaggerRuleHandler model module. + * @module model/SwaggerRuleHandler + * @version Latest + */ + + /** + * Constructs a new SwaggerRuleHandler. + * SwaggerRuleHandler swagger rule handler + * @alias module:model/SwaggerRuleHandler + * @class + */ + var exports = function() { + var _this = this; + + + + }; + + /** + * Constructs a SwaggerRuleHandler from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/SwaggerRuleHandler} obj Optional instance to populate. + * @return {module:model/SwaggerRuleHandler} The populated SwaggerRuleHandler instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('config')) { + obj['config'] = RawMessage.constructFromObject(data['config']); + } + if (data.hasOwnProperty('handler')) { + obj['handler'] = ApiClient.convertToType(data['handler'], 'String'); + } + } + return obj; + } + + /** + * @member {module:model/RawMessage} config + */ + exports.prototype['config'] = undefined; + /** + * Handler identifies the implementation which will be used to handle this specific request. Please read the user guide for a complete list of available handlers. + * @member {String} handler + */ + exports.prototype['handler'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/SwaggerRuleMatch.js b/sdk/js/swagger/src/model/SwaggerRuleMatch.js new file mode 100644 index 0000000000..e0c0e2468d --- /dev/null +++ b/sdk/js/swagger/src/model/SwaggerRuleMatch.js @@ -0,0 +1,93 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.SwaggerRuleMatch = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The SwaggerRuleMatch model module. + * @module model/SwaggerRuleMatch + * @version Latest + */ + + /** + * Constructs a new SwaggerRuleMatch. + * SwaggerRuleMatch swagger rule match + * @alias module:model/SwaggerRuleMatch + * @class + */ + var exports = function() { + var _this = this; + + + + }; + + /** + * Constructs a SwaggerRuleMatch from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/SwaggerRuleMatch} obj Optional instance to populate. + * @return {module:model/SwaggerRuleMatch} The populated SwaggerRuleMatch instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('methods')) { + obj['methods'] = ApiClient.convertToType(data['methods'], ['String']); + } + if (data.hasOwnProperty('url')) { + obj['url'] = ApiClient.convertToType(data['url'], 'String'); + } + } + return obj; + } + + /** + * An array of HTTP methods (e.g. GET, POST, PUT, DELETE, ...). When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the HTTP method of the incoming request with the HTTP methods of each rules. If a match is found, the rule is considered a partial match. If the matchesUrl field is satisfied as well, the rule is considered a full match. + * @member {Array.} methods + */ + exports.prototype['methods'] = undefined; + /** + * This field represents the URL pattern this rule matches. When ORY Oathkeeper searches for rules to decide what to do with an incoming request to the proxy server, it compares the full request URL (e.g. https://mydomain.com/api/resource) without query parameters of the incoming request with this field. If a match is found, the rule is considered a partial match. If the matchesMethods field is satisfied as well, the rule is considered a full match. You can use regular expressions in this field to match more than one url. Regular expressions are encapsulated in brackets < and >. The following example matches all paths of the domain `mydomain.com`: `https://mydomain.com/<.*>`. + * @member {String} url + */ + exports.prototype['url'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/SwaggerRuleResponse.js b/sdk/js/swagger/src/model/SwaggerRuleResponse.js index 8f30a5efc1..389f5c9f45 100644 --- a/sdk/js/swagger/src/model/SwaggerRuleResponse.js +++ b/sdk/js/swagger/src/model/SwaggerRuleResponse.js @@ -14,25 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/Rule'], factory) + define(['ApiClient', 'model/Rule'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('./Rule')) + module.exports = factory(require('../ApiClient'), require('./Rule')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.SwaggerRuleResponse = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.Rule - ) + root.OryOathkeeper.SwaggerRuleResponse = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.Rule); } -})(this, function(ApiClient, Rule) { - 'use strict' +}(this, function(ApiClient, Rule) { + 'use strict'; + + + /** * The SwaggerRuleResponse model module. @@ -47,8 +47,10 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + }; /** * Constructs a SwaggerRuleResponse from a plain JavaScript object, optionally creating a new instance. @@ -59,19 +61,23 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('Body')) { - obj['Body'] = Rule.constructFromObject(data['Body']) + obj['Body'] = Rule.constructFromObject(data['Body']); } } - return obj + return obj; } /** * @member {module:model/Rule} Body */ - exports.prototype['Body'] = undefined + exports.prototype['Body'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/SwaggerRulesResponse.js b/sdk/js/swagger/src/model/SwaggerRulesResponse.js index 749732df78..c0dde2f4cb 100644 --- a/sdk/js/swagger/src/model/SwaggerRulesResponse.js +++ b/sdk/js/swagger/src/model/SwaggerRulesResponse.js @@ -14,25 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/Rule'], factory) + define(['ApiClient', 'model/Rule'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('./Rule')) + module.exports = factory(require('../ApiClient'), require('./Rule')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.SwaggerRulesResponse = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.Rule - ) + root.OryOathkeeper.SwaggerRulesResponse = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.Rule); } -})(this, function(ApiClient, Rule) { - 'use strict' +}(this, function(ApiClient, Rule) { + 'use strict'; + + + /** * The SwaggerRulesResponse model module. @@ -47,8 +47,10 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + }; /** * Constructs a SwaggerRulesResponse from a plain JavaScript object, optionally creating a new instance. @@ -59,20 +61,24 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('Body')) { - obj['Body'] = ApiClient.convertToType(data['Body'], [Rule]) + obj['Body'] = ApiClient.convertToType(data['Body'], [Rule]); } } - return obj + return obj; } /** * in: body type: array * @member {Array.} Body */ - exports.prototype['Body'] = undefined + exports.prototype['Body'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/SwaggerUpdateRuleParameters.js b/sdk/js/swagger/src/model/SwaggerUpdateRuleParameters.js index 3f5e7ad61f..41517eefdb 100644 --- a/sdk/js/swagger/src/model/SwaggerUpdateRuleParameters.js +++ b/sdk/js/swagger/src/model/SwaggerUpdateRuleParameters.js @@ -14,25 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient', 'model/Rule'], factory) + define(['ApiClient', 'model/Rule'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient'), require('./Rule')) + module.exports = factory(require('../ApiClient'), require('./Rule')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.SwaggerUpdateRuleParameters = factory( - root.OryOathkeeper.ApiClient, - root.OryOathkeeper.Rule - ) + root.OryOathkeeper.SwaggerUpdateRuleParameters = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.Rule); } -})(this, function(ApiClient, Rule) { - 'use strict' +}(this, function(ApiClient, Rule) { + 'use strict'; + + + /** * The SwaggerUpdateRuleParameters model module. @@ -47,10 +47,11 @@ * @param id {String} in: path */ var exports = function(id) { - var _this = this + var _this = this; - _this['id'] = id - } + + _this['id'] = id; + }; /** * Constructs a SwaggerUpdateRuleParameters from a plain JavaScript object, optionally creating a new instance. @@ -61,27 +62,31 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('Body')) { - obj['Body'] = Rule.constructFromObject(data['Body']) + obj['Body'] = Rule.constructFromObject(data['Body']); } if (data.hasOwnProperty('id')) { - obj['id'] = ApiClient.convertToType(data['id'], 'String') + obj['id'] = ApiClient.convertToType(data['id'], 'String'); } } - return obj + return obj; } /** * @member {module:model/Rule} Body */ - exports.prototype['Body'] = undefined + exports.prototype['Body'] = undefined; /** * in: path * @member {String} id */ - exports.prototype['id'] = undefined + exports.prototype['id'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/SwaggerVersion.js b/sdk/js/swagger/src/model/SwaggerVersion.js new file mode 100644 index 0000000000..e0547492b6 --- /dev/null +++ b/sdk/js/swagger/src/model/SwaggerVersion.js @@ -0,0 +1,84 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.SwaggerVersion = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The SwaggerVersion model module. + * @module model/SwaggerVersion + * @version Latest + */ + + /** + * Constructs a new SwaggerVersion. + * SwaggerVersion swagger version + * @alias module:model/SwaggerVersion + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a SwaggerVersion from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/SwaggerVersion} obj Optional instance to populate. + * @return {module:model/SwaggerVersion} The populated SwaggerVersion instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('version')) { + obj['version'] = ApiClient.convertToType(data['version'], 'String'); + } + } + return obj; + } + + /** + * version + * @member {String} version + */ + exports.prototype['version'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleForbidden.js b/sdk/js/swagger/src/model/UpdateRuleForbidden.js new file mode 100644 index 0000000000..23d1cf5a6b --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleForbidden.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/UpdateRuleForbiddenBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./UpdateRuleForbiddenBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleForbidden = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.UpdateRuleForbiddenBody); + } +}(this, function(ApiClient, UpdateRuleForbiddenBody) { + 'use strict'; + + + + + /** + * The UpdateRuleForbidden model module. + * @module model/UpdateRuleForbidden + * @version Latest + */ + + /** + * Constructs a new UpdateRuleForbidden. + * The standard error format + * @alias module:model/UpdateRuleForbidden + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a UpdateRuleForbidden from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleForbidden} obj Optional instance to populate. + * @return {module:model/UpdateRuleForbidden} The populated UpdateRuleForbidden instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = UpdateRuleForbiddenBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/UpdateRuleForbiddenBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleForbiddenBody.js b/sdk/js/swagger/src/model/UpdateRuleForbiddenBody.js new file mode 100644 index 0000000000..05379762c9 --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleForbiddenBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleForbiddenBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The UpdateRuleForbiddenBody model module. + * @module model/UpdateRuleForbiddenBody + * @version Latest + */ + + /** + * Constructs a new UpdateRuleForbiddenBody. + * UpdateRuleForbiddenBody UpdateRuleForbiddenBody update rule forbidden body + * @alias module:model/UpdateRuleForbiddenBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a UpdateRuleForbiddenBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleForbiddenBody} obj Optional instance to populate. + * @return {module:model/UpdateRuleForbiddenBody} The populated UpdateRuleForbiddenBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleInternalServerError.js b/sdk/js/swagger/src/model/UpdateRuleInternalServerError.js new file mode 100644 index 0000000000..5496360f5f --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleInternalServerError.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/UpdateRuleInternalServerErrorBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./UpdateRuleInternalServerErrorBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleInternalServerError = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.UpdateRuleInternalServerErrorBody); + } +}(this, function(ApiClient, UpdateRuleInternalServerErrorBody) { + 'use strict'; + + + + + /** + * The UpdateRuleInternalServerError model module. + * @module model/UpdateRuleInternalServerError + * @version Latest + */ + + /** + * Constructs a new UpdateRuleInternalServerError. + * The standard error format + * @alias module:model/UpdateRuleInternalServerError + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a UpdateRuleInternalServerError from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleInternalServerError} obj Optional instance to populate. + * @return {module:model/UpdateRuleInternalServerError} The populated UpdateRuleInternalServerError instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = UpdateRuleInternalServerErrorBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/UpdateRuleInternalServerErrorBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleInternalServerErrorBody.js b/sdk/js/swagger/src/model/UpdateRuleInternalServerErrorBody.js new file mode 100644 index 0000000000..7feda0bd5d --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleInternalServerErrorBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleInternalServerErrorBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The UpdateRuleInternalServerErrorBody model module. + * @module model/UpdateRuleInternalServerErrorBody + * @version Latest + */ + + /** + * Constructs a new UpdateRuleInternalServerErrorBody. + * UpdateRuleInternalServerErrorBody UpdateRuleInternalServerErrorBody update rule internal server error body + * @alias module:model/UpdateRuleInternalServerErrorBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a UpdateRuleInternalServerErrorBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleInternalServerErrorBody} obj Optional instance to populate. + * @return {module:model/UpdateRuleInternalServerErrorBody} The populated UpdateRuleInternalServerErrorBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleNotFound.js b/sdk/js/swagger/src/model/UpdateRuleNotFound.js new file mode 100644 index 0000000000..95f013388b --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleNotFound.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/UpdateRuleNotFoundBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./UpdateRuleNotFoundBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleNotFound = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.UpdateRuleNotFoundBody); + } +}(this, function(ApiClient, UpdateRuleNotFoundBody) { + 'use strict'; + + + + + /** + * The UpdateRuleNotFound model module. + * @module model/UpdateRuleNotFound + * @version Latest + */ + + /** + * Constructs a new UpdateRuleNotFound. + * The standard error format + * @alias module:model/UpdateRuleNotFound + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a UpdateRuleNotFound from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleNotFound} obj Optional instance to populate. + * @return {module:model/UpdateRuleNotFound} The populated UpdateRuleNotFound instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = UpdateRuleNotFoundBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/UpdateRuleNotFoundBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleNotFoundBody.js b/sdk/js/swagger/src/model/UpdateRuleNotFoundBody.js new file mode 100644 index 0000000000..91436da4cf --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleNotFoundBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleNotFoundBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The UpdateRuleNotFoundBody model module. + * @module model/UpdateRuleNotFoundBody + * @version Latest + */ + + /** + * Constructs a new UpdateRuleNotFoundBody. + * UpdateRuleNotFoundBody UpdateRuleNotFoundBody update rule not found body + * @alias module:model/UpdateRuleNotFoundBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a UpdateRuleNotFoundBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleNotFoundBody} obj Optional instance to populate. + * @return {module:model/UpdateRuleNotFoundBody} The populated UpdateRuleNotFoundBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleOK.js b/sdk/js/swagger/src/model/UpdateRuleOK.js new file mode 100644 index 0000000000..0b07a929af --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleOK.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/SwaggerRule'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./SwaggerRule')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleOK = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.SwaggerRule); + } +}(this, function(ApiClient, SwaggerRule) { + 'use strict'; + + + + + /** + * The UpdateRuleOK model module. + * @module model/UpdateRuleOK + * @version Latest + */ + + /** + * Constructs a new UpdateRuleOK. + * A rule + * @alias module:model/UpdateRuleOK + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a UpdateRuleOK from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleOK} obj Optional instance to populate. + * @return {module:model/UpdateRuleOK} The populated UpdateRuleOK instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = SwaggerRule.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/SwaggerRule} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleReader.js b/sdk/js/swagger/src/model/UpdateRuleReader.js new file mode 100644 index 0000000000..d271042dd7 --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleReader.js @@ -0,0 +1,74 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleReader = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The UpdateRuleReader model module. + * @module model/UpdateRuleReader + * @version Latest + */ + + /** + * Constructs a new UpdateRuleReader. + * @alias module:model/UpdateRuleReader + * @class + */ + var exports = function() { + var _this = this; + + }; + + /** + * Constructs a UpdateRuleReader from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleReader} obj Optional instance to populate. + * @return {module:model/UpdateRuleReader} The populated UpdateRuleReader instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + } + return obj; + } + + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleUnauthorized.js b/sdk/js/swagger/src/model/UpdateRuleUnauthorized.js new file mode 100644 index 0000000000..60982084de --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleUnauthorized.js @@ -0,0 +1,83 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient', 'model/UpdateRuleUnauthorizedBody'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient'), require('./UpdateRuleUnauthorizedBody')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleUnauthorized = factory(root.OryOathkeeper.ApiClient, root.OryOathkeeper.UpdateRuleUnauthorizedBody); + } +}(this, function(ApiClient, UpdateRuleUnauthorizedBody) { + 'use strict'; + + + + + /** + * The UpdateRuleUnauthorized model module. + * @module model/UpdateRuleUnauthorized + * @version Latest + */ + + /** + * Constructs a new UpdateRuleUnauthorized. + * The standard error format + * @alias module:model/UpdateRuleUnauthorized + * @class + */ + var exports = function() { + var _this = this; + + + }; + + /** + * Constructs a UpdateRuleUnauthorized from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleUnauthorized} obj Optional instance to populate. + * @return {module:model/UpdateRuleUnauthorized} The populated UpdateRuleUnauthorized instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('Payload')) { + obj['Payload'] = UpdateRuleUnauthorizedBody.constructFromObject(data['Payload']); + } + } + return obj; + } + + /** + * @member {module:model/UpdateRuleUnauthorizedBody} Payload + */ + exports.prototype['Payload'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/UpdateRuleUnauthorizedBody.js b/sdk/js/swagger/src/model/UpdateRuleUnauthorizedBody.js new file mode 100644 index 0000000000..c7e7a81b7e --- /dev/null +++ b/sdk/js/swagger/src/model/UpdateRuleUnauthorizedBody.js @@ -0,0 +1,129 @@ +/** + * ORY Oathkeeper + * ORY Oathkeeper is a reverse proxy that checks the HTTP Authorization for validity against a set of rules. This service uses Hydra to validate access tokens and policies. + * + * OpenAPI spec version: Latest + * Contact: hi@ory.am + * + * NOTE: This class is auto generated by the swagger code generator program. + * https://github.com/swagger-api/swagger-codegen.git + * + * Swagger Codegen version: 2.2.3 + * + * Do not edit the class manually. + * + */ + +(function(root, factory) { + if (typeof define === 'function' && define.amd) { + // AMD. Register as an anonymous module. + define(['ApiClient'], factory); + } else if (typeof module === 'object' && module.exports) { + // CommonJS-like environments that support module.exports, like Node. + module.exports = factory(require('../ApiClient')); + } else { + // Browser globals (root is window) + if (!root.OryOathkeeper) { + root.OryOathkeeper = {}; + } + root.OryOathkeeper.UpdateRuleUnauthorizedBody = factory(root.OryOathkeeper.ApiClient); + } +}(this, function(ApiClient) { + 'use strict'; + + + + + /** + * The UpdateRuleUnauthorizedBody model module. + * @module model/UpdateRuleUnauthorizedBody + * @version Latest + */ + + /** + * Constructs a new UpdateRuleUnauthorizedBody. + * UpdateRuleUnauthorizedBody UpdateRuleUnauthorizedBody update rule unauthorized body + * @alias module:model/UpdateRuleUnauthorizedBody + * @class + */ + var exports = function() { + var _this = this; + + + + + + + + }; + + /** + * Constructs a UpdateRuleUnauthorizedBody from a plain JavaScript object, optionally creating a new instance. + * Copies all relevant properties from data to obj if supplied or a new instance if not. + * @param {Object} data The plain JavaScript object bearing properties of interest. + * @param {module:model/UpdateRuleUnauthorizedBody} obj Optional instance to populate. + * @return {module:model/UpdateRuleUnauthorizedBody} The populated UpdateRuleUnauthorizedBody instance. + */ + exports.constructFromObject = function(data, obj) { + if (data) { + obj = obj || new exports(); + + if (data.hasOwnProperty('code')) { + obj['code'] = ApiClient.convertToType(data['code'], 'Number'); + } + if (data.hasOwnProperty('details')) { + obj['details'] = ApiClient.convertToType(data['details'], [{'String': Object}]); + } + if (data.hasOwnProperty('message')) { + obj['message'] = ApiClient.convertToType(data['message'], 'String'); + } + if (data.hasOwnProperty('reason')) { + obj['reason'] = ApiClient.convertToType(data['reason'], 'String'); + } + if (data.hasOwnProperty('request')) { + obj['request'] = ApiClient.convertToType(data['request'], 'String'); + } + if (data.hasOwnProperty('status')) { + obj['status'] = ApiClient.convertToType(data['status'], 'String'); + } + } + return obj; + } + + /** + * code + * @member {Number} code + */ + exports.prototype['code'] = undefined; + /** + * details + * @member {Array.>} details + */ + exports.prototype['details'] = undefined; + /** + * message + * @member {String} message + */ + exports.prototype['message'] = undefined; + /** + * reason + * @member {String} reason + */ + exports.prototype['reason'] = undefined; + /** + * request + * @member {String} request + */ + exports.prototype['request'] = undefined; + /** + * status + * @member {String} status + */ + exports.prototype['status'] = undefined; + + + + return exports; +})); + + diff --git a/sdk/js/swagger/src/model/Upstream.js b/sdk/js/swagger/src/model/Upstream.js index 9a8153706f..c9c04af070 100644 --- a/sdk/js/swagger/src/model/Upstream.js +++ b/sdk/js/swagger/src/model/Upstream.js @@ -14,22 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.Upstream = factory(root.OryOathkeeper.ApiClient) + root.OryOathkeeper.Upstream = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The Upstream model module. @@ -39,12 +42,17 @@ /** * Constructs a new Upstream. + * Upstream Upstream upstream * @alias module:model/Upstream * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + + + }; /** * Constructs a Upstream from a plain JavaScript object, optionally creating a new instance. @@ -55,42 +63,40 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('preserve_host')) { - obj['preserve_host'] = ApiClient.convertToType( - data['preserve_host'], - 'Boolean' - ) + obj['preserve_host'] = ApiClient.convertToType(data['preserve_host'], 'Boolean'); } if (data.hasOwnProperty('strip_path')) { - obj['strip_path'] = ApiClient.convertToType( - data['strip_path'], - 'String' - ) + obj['strip_path'] = ApiClient.convertToType(data['strip_path'], 'String'); } if (data.hasOwnProperty('url')) { - obj['url'] = ApiClient.convertToType(data['url'], 'String') + obj['url'] = ApiClient.convertToType(data['url'], 'String'); } } - return obj + return obj; } /** * PreserveHost, if false (the default), tells ORY Oathkeeper to set the upstream request's Host header to the hostname of the API's upstream's URL. Setting this flag to true instructs ORY Oathkeeper not to do so. * @member {Boolean} preserve_host */ - exports.prototype['preserve_host'] = undefined + exports.prototype['preserve_host'] = undefined; /** * StripPath if set, replaces the provided path prefix when forwarding the requested URL to the upstream URL. * @member {String} strip_path */ - exports.prototype['strip_path'] = undefined + exports.prototype['strip_path'] = undefined; /** * URL is the URL the request will be proxied to. * @member {String} url */ - exports.prototype['url'] = undefined + exports.prototype['url'] = undefined; + + + + return exports; +})); + - return exports -}) diff --git a/sdk/js/swagger/src/model/Version.js b/sdk/js/swagger/src/model/Version.js index ac85e1cf4b..6d62b7bada 100644 --- a/sdk/js/swagger/src/model/Version.js +++ b/sdk/js/swagger/src/model/Version.js @@ -14,22 +14,25 @@ * */ -;(function(root, factory) { +(function(root, factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. - define(['ApiClient'], factory) + define(['ApiClient'], factory); } else if (typeof module === 'object' && module.exports) { // CommonJS-like environments that support module.exports, like Node. - module.exports = factory(require('../ApiClient')) + module.exports = factory(require('../ApiClient')); } else { // Browser globals (root is window) if (!root.OryOathkeeper) { - root.OryOathkeeper = {} + root.OryOathkeeper = {}; } - root.OryOathkeeper.Version = factory(root.OryOathkeeper.ApiClient) + root.OryOathkeeper.Version = factory(root.OryOathkeeper.ApiClient); } -})(this, function(ApiClient) { - 'use strict' +}(this, function(ApiClient) { + 'use strict'; + + + /** * The Version model module. @@ -43,8 +46,10 @@ * @class */ var exports = function() { - var _this = this - } + var _this = this; + + + }; /** * Constructs a Version from a plain JavaScript object, optionally creating a new instance. @@ -55,19 +60,23 @@ */ exports.constructFromObject = function(data, obj) { if (data) { - obj = obj || new exports() + obj = obj || new exports(); if (data.hasOwnProperty('version')) { - obj['version'] = ApiClient.convertToType(data['version'], 'String') + obj['version'] = ApiClient.convertToType(data['version'], 'String'); } } - return obj + return obj; } /** * @member {String} version */ - exports.prototype['version'] = undefined + exports.prototype['version'] = undefined; + + + + return exports; +})); + - return exports -})