api

package
v0.8.4 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 4, 2021 License: Apache-2.0 Imports: 14 Imported by: 0

Documentation

Overview

Package api provides primitives to interact the openapi HTTP API.

Code generated by github.com/deepmap/oapi-codegen DO NOT EDIT.

Index

Constants

View Source
const (
	DefaultSignatureAlg = "RS256"
)

Variables

Functions

func CalculatePageCount

func CalculatePageCount(total uint, pageSize uint) (pages int)

func GetSwagger

func GetSwagger() (*openapi3.Swagger, error)

GetSwagger returns the Swagger specification corresponding to the generated code in this file.

func RegisterHandlers

func RegisterHandlers(router EchoRouter, si ServerInterface)

RegisterHandlers adds each server route to the EchoRouter.

Types

type AddClaimToScope

type AddClaimToScope struct {

	// Claim id to add
	ClaimId int `json:"claim_id"`
}

AddClaimToScope defines model for AddClaimToScope.

type AddClaimToScopeJSONBody

type AddClaimToScopeJSONBody AddClaimToScope

AddClaimToScopeJSONBody defines parameters for AddClaimToScope.

type AddClaimToScopeJSONRequestBody

type AddClaimToScopeJSONRequestBody AddClaimToScopeJSONBody

AddClaimToScopeRequestBody defines body for AddClaimToScope for application/json ContentType.

type ApiError

type ApiError struct {

	// Error code
	ErrorCode string `json:"error_code"`

	// Detail description
	Message string `json:"message"`
}

ApiError defines model for ApiError.

func (*ApiError) Error

func (e *ApiError) Error() string

type CerberusAPI

type CerberusAPI struct {
	ScopeClaimStore  core.IScopeClaimStoreService
	SecretStoreStore core.ISecretStoreService
	SPStoreService   core.ISPStoreService
	UserStoreService core.IUserStoreService
}

func NewCerberusAPI

func NewCerberusAPI(
	scopeClaimStore core.IScopeClaimStoreService,
	secretStoreStore core.ISecretStoreService,
	spStoreService core.ISPStoreService,
	userStoreService core.IUserStoreService,
) *CerberusAPI

func (*CerberusAPI) AddClaimToScope

func (c *CerberusAPI) AddClaimToScope(ctx echo.Context, id int) error

func (*CerberusAPI) ChangeUserPassword

func (c *CerberusAPI) ChangeUserPassword(ctx echo.Context, id int) error

func (*CerberusAPI) CreateClaim

func (c *CerberusAPI) CreateClaim(ctx echo.Context) error

func (*CerberusAPI) CreateScope

func (c *CerberusAPI) CreateScope(ctx echo.Context) error

func (*CerberusAPI) CreateSecretChannel

func (c *CerberusAPI) CreateSecretChannel(ctx echo.Context) error

func (*CerberusAPI) CreateServiceProvider

func (c *CerberusAPI) CreateServiceProvider(ctx echo.Context) error

func (*CerberusAPI) CreateUser

func (c *CerberusAPI) CreateUser(ctx echo.Context) error

func (*CerberusAPI) DeleteClaim

func (c *CerberusAPI) DeleteClaim(ctx echo.Context, id int) error

func (*CerberusAPI) DeleteScope

func (c *CerberusAPI) DeleteScope(ctx echo.Context, id int) error

func (*CerberusAPI) DeleteSecretChannel

func (c *CerberusAPI) DeleteSecretChannel(ctx echo.Context, id int) error

func (*CerberusAPI) DeleteServiceProvider

func (c *CerberusAPI) DeleteServiceProvider(ctx echo.Context, id int) error

func (*CerberusAPI) DeleteUser

func (c *CerberusAPI) DeleteUser(ctx echo.Context, id int) error

func (*CerberusAPI) FindClaimByName

func (c *CerberusAPI) FindClaimByName(ctx echo.Context, params FindClaimByNameParams) error

func (*CerberusAPI) FindScopeByName

func (c *CerberusAPI) FindScopeByName(ctx echo.Context, params FindScopeByNameParams) error

func (*CerberusAPI) FindSecretChannelByAlgouse

func (c *CerberusAPI) FindSecretChannelByAlgouse(ctx echo.Context, params FindSecretChannelByAlgouseParams) error

func (*CerberusAPI) FindSecretChannelByName

func (c *CerberusAPI) FindSecretChannelByName(ctx echo.Context, params FindSecretChannelByNameParams) error

func (*CerberusAPI) FindServiceProvider

func (c *CerberusAPI) FindServiceProvider(ctx echo.Context, params FindServiceProviderParams) error

func (*CerberusAPI) FindUser

func (c *CerberusAPI) FindUser(ctx echo.Context, params FindUserParams) error

func (*CerberusAPI) GenerateCredentials

func (c *CerberusAPI) GenerateCredentials(ctx echo.Context, id int) error

func (*CerberusAPI) GetClaim

func (c *CerberusAPI) GetClaim(ctx echo.Context, id int) error

func (*CerberusAPI) GetClaims

func (c *CerberusAPI) GetClaims(ctx echo.Context, params GetClaimsParams) error

func (*CerberusAPI) GetCredentials

func (c *CerberusAPI) GetCredentials(ctx echo.Context, id int) error

func (*CerberusAPI) GetScope

func (c *CerberusAPI) GetScope(ctx echo.Context, id int) error

func (*CerberusAPI) GetScopes

func (c *CerberusAPI) GetScopes(ctx echo.Context, params GetScopesParams) error

func (*CerberusAPI) GetSecretChannel

func (c *CerberusAPI) GetSecretChannel(ctx echo.Context, id int) error

func (*CerberusAPI) GetSecretChannels

func (c *CerberusAPI) GetSecretChannels(ctx echo.Context, params GetSecretChannelsParams) error

func (*CerberusAPI) GetServiceProvider

func (c *CerberusAPI) GetServiceProvider(ctx echo.Context, id int) error

func (*CerberusAPI) GetServiceProviders

func (c *CerberusAPI) GetServiceProviders(ctx echo.Context, params GetServiceProvidersParams) error

func (*CerberusAPI) GetUser

func (c *CerberusAPI) GetUser(ctx echo.Context, id int) error

func (*CerberusAPI) GetUsers

func (c *CerberusAPI) GetUsers(ctx echo.Context, params GetUsersParams) error

func (*CerberusAPI) InitiatePasswordRecovery

func (c *CerberusAPI) InitiatePasswordRecovery(ctx echo.Context) error

func (*CerberusAPI) PatchServiceProvider

func (c *CerberusAPI) PatchServiceProvider(ctx echo.Context, _ int) error

func (*CerberusAPI) RemoveClaimFromScope

func (c *CerberusAPI) RemoveClaimFromScope(ctx echo.Context, id int, claimId int) error

func (*CerberusAPI) RenewSecretChannel

func (c *CerberusAPI) RenewSecretChannel(ctx echo.Context, id int) error

func (*CerberusAPI) ResetUserPassword

func (c *CerberusAPI) ResetUserPassword(ctx echo.Context) error

func (*CerberusAPI) UpdateClaim

func (c *CerberusAPI) UpdateClaim(ctx echo.Context, id int) error

func (*CerberusAPI) UpdateScope

func (c *CerberusAPI) UpdateScope(ctx echo.Context, id int) error

func (*CerberusAPI) UpdateServiceProvider

func (c *CerberusAPI) UpdateServiceProvider(ctx echo.Context, id int) error

func (*CerberusAPI) UpdateServiceProviderStatus

func (c *CerberusAPI) UpdateServiceProviderStatus(ctx echo.Context, id int) error

func (*CerberusAPI) UpdateUser

func (c *CerberusAPI) UpdateUser(ctx echo.Context, id int) error

func (*CerberusAPI) UpdateUserStatus

func (c *CerberusAPI) UpdateUserStatus(ctx echo.Context, id int) error

type ChangePasswordRequest

type ChangePasswordRequest struct {

	// The new password to set.
	NewPassword string `json:"new_password"`

	// The old or existing password
	OldPassword string `json:"old_password"`
}

ChangePasswordRequest defines model for ChangePasswordRequest.

type ChangeUserPasswordJSONBody

type ChangeUserPasswordJSONBody ChangePasswordRequest

ChangeUserPasswordJSONBody defines parameters for ChangeUserPassword.

type ChangeUserPasswordJSONRequestBody

type ChangeUserPasswordJSONRequestBody ChangeUserPasswordJSONBody

ChangeUserPasswordRequestBody defines body for ChangeUserPassword for application/json ContentType.

type Claim

type Claim struct {

	// A short dercription about the claim.
	Description *string `json:"description,omitempty"`

	// Internal identifier of the claim
	Id int `json:"id"`

	// A alphanumeric name, to represent claim name in OAuth2 claim.
	Name string `json:"name"`
}

Claim defines model for Claim.

type ClaimPage

type ClaimPage struct {

	// an array of claims
	Claims []Claim `json:"claims"`
	// Embedded struct due to allOf(#/components/schemas/Page)
	Page
}

ClaimPage defines model for ClaimPage.

type CreateClaimJSONBody

type CreateClaimJSONBody Claim

CreateClaimJSONBody defines parameters for CreateClaim.

type CreateClaimJSONRequestBody

type CreateClaimJSONRequestBody CreateClaimJSONBody

CreateClaimRequestBody defines body for CreateClaim for application/json ContentType.

type CreateScopeJSONBody

type CreateScopeJSONBody Scope

CreateScopeJSONBody defines parameters for CreateScope.

type CreateScopeJSONRequestBody

type CreateScopeJSONRequestBody CreateScopeJSONBody

CreateScopeRequestBody defines body for CreateScope for application/json ContentType.

type CreateSecretChannelJSONBody

type CreateSecretChannelJSONBody SecretChannel

CreateSecretChannelJSONBody defines parameters for CreateSecretChannel.

type CreateSecretChannelJSONRequestBody

type CreateSecretChannelJSONRequestBody CreateSecretChannelJSONBody

CreateSecretChannelRequestBody defines body for CreateSecretChannel for application/json ContentType.

type CreateServiceProviderJSONBody

type CreateServiceProviderJSONBody ServiceProvider

CreateServiceProviderJSONBody defines parameters for CreateServiceProvider.

type CreateServiceProviderJSONRequestBody

type CreateServiceProviderJSONRequestBody CreateServiceProviderJSONBody

CreateServiceProviderRequestBody defines body for CreateServiceProvider for application/json ContentType.

type CreateUserJSONBody

type CreateUserJSONBody User

CreateUserJSONBody defines parameters for CreateUser.

type CreateUserJSONRequestBody

type CreateUserJSONRequestBody CreateUserJSONBody

CreateUserRequestBody defines body for CreateUser for application/json ContentType.

type EchoRouter

type EchoRouter interface {
	CONNECT(path string, h echo.HandlerFunc, m ...echo.MiddlewareFunc) *echo.Route
	DELETE(path string, h echo.HandlerFunc, m ...echo.MiddlewareFunc) *echo.Route
	GET(path string, h echo.HandlerFunc, m ...echo.MiddlewareFunc) *echo.Route
	HEAD(path string, h echo.HandlerFunc, m ...echo.MiddlewareFunc) *echo.Route
	OPTIONS(path string, h echo.HandlerFunc, m ...echo.MiddlewareFunc) *echo.Route
	PATCH(path string, h echo.HandlerFunc, m ...echo.MiddlewareFunc) *echo.Route
	POST(path string, h echo.HandlerFunc, m ...echo.MiddlewareFunc) *echo.Route
	PUT(path string, h echo.HandlerFunc, m ...echo.MiddlewareFunc) *echo.Route
	TRACE(path string, h echo.HandlerFunc, m ...echo.MiddlewareFunc) *echo.Route
}

This is a simple interface which specifies echo.Route addition functions which are present on both echo.Echo and echo.Group, since we want to allow using either of them for path registration

type FindClaimByNameParams

type FindClaimByNameParams struct {

	// name of the claim
	Name string `json:"name"`
}

FindClaimByNameParams defines parameters for FindClaimByName.

type FindScopeByNameParams

type FindScopeByNameParams struct {

	// scope name
	Name string `json:"name"`
}

FindScopeByNameParams defines parameters for FindScopeByName.

type FindSecretChannelByAlgouseParams

type FindSecretChannelByAlgouseParams struct {

	// algorithm of the channel
	Algo string `json:"algo"`

	// usage of the secret channel
	Use string `json:"use"`
}

FindSecretChannelByAlgouseParams defines parameters for FindSecretChannelByAlgouse.

type FindSecretChannelByNameParams

type FindSecretChannelByNameParams struct {

	// name of the secret channel
	Name string `json:"name"`
}

FindSecretChannelByNameParams defines parameters for FindSecretChannelByName.

type FindServiceProviderParams

type FindServiceProviderParams struct {

	// service provider name
	Name *string `json:"name,omitempty"`

	// service provider client id
	ClientId *string `json:"client_id,omitempty"`
}

FindServiceProviderParams defines parameters for FindServiceProvider.

type FindUserParams

type FindUserParams struct {

	// Username of the user
	Username *string `json:"username,omitempty"`

	// email of the user
	Email *string `json:"email,omitempty"`
}

FindUserParams defines parameters for FindUser.

type GenerateCredentialsJSONBody

type GenerateCredentialsJSONBody RegenerateCredentials

GenerateCredentialsJSONBody defines parameters for GenerateCredentials.

type GenerateCredentialsJSONRequestBody

type GenerateCredentialsJSONRequestBody GenerateCredentialsJSONBody

GenerateCredentialsRequestBody defines body for GenerateCredentials for application/json ContentType.

type GetClaimsParams

type GetClaimsParams struct {

	// Number of items in each page.
	// Default value is 10.
	PageSize *int `json:"page_size,omitempty"`

	// Page number to return in response.
	// Starts with 1 and default value is 1 too.
	PageNumber *int `json:"page_number,omitempty"`
}

GetClaimsParams defines parameters for GetClaims.

type GetScopesParams

type GetScopesParams struct {

	// Number of items in each page.
	// Default value is 10.
	PageSize *int `json:"page_size,omitempty"`

	// Page number to return in response.
	// Starts with 1 and default value is 1 too.
	PageNumber *int `json:"page_number,omitempty"`
}

GetScopesParams defines parameters for GetScopes.

type GetSecretChannelsParams

type GetSecretChannelsParams struct {

	// Number of items in each page.
	// Default value is 10.
	PageSize *int `json:"page_size,omitempty"`

	// Page number to return in response.
	// Starts with 1 and default value is 1 too.
	PageNumber *int `json:"page_number,omitempty"`
}

GetSecretChannelsParams defines parameters for GetSecretChannels.

type GetServiceProvidersParams

type GetServiceProvidersParams struct {

	// Number of items in each page.
	// Default value is 10.
	PageSize *int `json:"page_size,omitempty"`

	// Page number to return in response.
	// Starts with 1 and default value is 1 too.
	PageNumber *int `json:"page_number,omitempty"`
}

GetServiceProvidersParams defines parameters for GetServiceProviders.

type GetUsersParams

type GetUsersParams struct {

	// Number of items in each page.
	// Default value is 10.
	PageSize *int `json:"page_size,omitempty"`

	// Page number to return in response.
	// Starts with 1 and default value is 1 too.
	PageNumber *int `json:"page_number,omitempty"`
}

GetUsersParams defines parameters for GetUsers.

type InitiatePasswordRecoveryJSONBody

type InitiatePasswordRecoveryJSONBody UserRecoverPassword

InitiatePasswordRecoveryJSONBody defines parameters for InitiatePasswordRecovery.

type InitiatePasswordRecoveryJSONRequestBody

type InitiatePasswordRecoveryJSONRequestBody InitiatePasswordRecoveryJSONBody

InitiatePasswordRecoveryRequestBody defines body for InitiatePasswordRecovery for application/json ContentType.

type Page

type Page struct {

	// Page number of the response chunk
	PageNumber int `json:"page_number"`

	// Total available pages
	PageTotal int `json:"page_total"`
}

Page defines model for Page.

type PatchServiceProviderJSONBody

type PatchServiceProviderJSONBody ServiceProvider

PatchServiceProviderJSONBody defines parameters for PatchServiceProvider.

type PatchServiceProviderJSONRequestBody

type PatchServiceProviderJSONRequestBody PatchServiceProviderJSONBody

PatchServiceProviderRequestBody defines body for PatchServiceProvider for application/json ContentType.

type RegenerateCredentials

type RegenerateCredentials struct {

	// Wheather to regenerate the client id too
	RefreshId *bool `json:"refresh_id,omitempty"`
}

RegenerateCredentials defines model for RegenerateCredentials.

type ResetUserPasswordJSONBody

type ResetUserPasswordJSONBody UserResetPassword

ResetUserPasswordJSONBody defines parameters for ResetUserPassword.

type ResetUserPasswordJSONRequestBody

type ResetUserPasswordJSONRequestBody ResetUserPasswordJSONBody

ResetUserPasswordRequestBody defines body for ResetUserPassword for application/json ContentType.

type Scope

type Scope struct {

	// A short dercription about the scope.
	Description *string `json:"description,omitempty"`

	// Internal identifier of the scope
	Id int `json:"id"`

	// Scope name. alphanumeric characters only.
	Name string `json:"name"`
}

Scope defines model for Scope.

type ScopePage

type ScopePage struct {

	// An array of scopes as returned in search result or so.
	Scopes []Scope `json:"scopes"`
	// Embedded struct due to allOf(#/components/schemas/Page)
	Page
}

ScopePage defines model for ScopePage.

type Secret

type Secret struct {

	// Suitable algorithm for the key. allowed values are all supported `JWS` and `JWK` algorithms.
	Algorithm string `json:"algorithm"`

	// Date when the secret expires
	ExpiresAt time.Time `json:"expires_at"`

	// Date when the key was issued
	IssuedAt time.Time `json:"issued_at"`

	// usage of the key
	KeyUsage string `json:"key_usage"`
}

Secret defines model for Secret.

type SecretChannel

type SecretChannel struct {

	// Suitable algorithm for the key. allowed values are all supported `JWS` and `JWK` algorithms.
	Algorithm string `json:"algorithm"`

	// Identifier of the `SecretChannel`.
	Id int `json:"id"`

	// usage of the key
	KeyUsage string `json:"key_usage"`

	// A friendly name for the key channel
	Name string `json:"name"`

	// A list of secrets associates with channel
	Secrets []Secret `json:"secrets"`

	// How mant days the key will be valid, when generated or renewed
	ValidityDay int `json:"validity_day"`
}

SecretChannel defines model for SecretChannel.

type SecretChannelPage

type SecretChannelPage struct {

	// An array of `SecretChannelSummary` objects
	Channels []SecretChannelSummary `json:"channels"`
	// Embedded struct due to allOf(#/components/schemas/Page)
	Page
}

SecretChannelPage defines model for SecretChannelPage.

type SecretChannelSummary

type SecretChannelSummary struct {

	// Suitable algorithm for the key. allowed values are all supported `JWS` and `JWK` algorithms.
	Algorithm string `json:"algorithm"`

	// Identifier of the `SecretChannel`.
	Id int `json:"id"`

	// usage of the key
	KeyUsage string `json:"key_usage"`

	// A friendly name for the key channel
	Name string `json:"name"`
}

SecretChannelSummary defines model for SecretChannelSummary.

type ServerInterface

type ServerInterface interface {
	// List All claims
	// (GET /v1/api/claims)
	GetClaims(ctx echo.Context, params GetClaimsParams) error
	// Create a Claim
	// (POST /v1/api/claims)
	CreateClaim(ctx echo.Context) error
	// find claim by name
	// (GET /v1/api/claims/find)
	FindClaimByName(ctx echo.Context, params FindClaimByNameParams) error
	// Delete a Claim
	// (DELETE /v1/api/claims/{id})
	DeleteClaim(ctx echo.Context, id int) error
	// Get a Claim
	// (GET /v1/api/claims/{id})
	GetClaim(ctx echo.Context, id int) error
	// Update a Claim
	// (PUT /v1/api/claims/{id})
	UpdateClaim(ctx echo.Context, id int) error
	// List All scopes
	// (GET /v1/api/scopes)
	GetScopes(ctx echo.Context, params GetScopesParams) error
	// Create a Scope
	// (POST /v1/api/scopes)
	CreateScope(ctx echo.Context) error
	// Used to find a scope with name
	// (GET /v1/api/scopes/find)
	FindScopeByName(ctx echo.Context, params FindScopeByNameParams) error
	// Delete a Scope
	// (DELETE /v1/api/scopes/{id})
	DeleteScope(ctx echo.Context, id int) error
	// Get a Scope
	// (GET /v1/api/scopes/{id})
	GetScope(ctx echo.Context, id int) error
	// Update a Scope
	// (PUT /v1/api/scopes/{id})
	UpdateScope(ctx echo.Context, id int) error
	// Add a claim to a scope
	// (POST /v1/api/scopes/{id}/claim)
	AddClaimToScope(ctx echo.Context, id int) error
	// Remove one claim from scope
	// (DELETE /v1/api/scopes/{id}/claim/{claimId})
	RemoveClaimFromScope(ctx echo.Context, id int, claimId int) error
	// List All secretchannels
	// (GET /v1/api/secretchannels)
	GetSecretChannels(ctx echo.Context, params GetSecretChannelsParams) error
	// Create a SecretChannel
	// (POST /v1/api/secretchannels)
	CreateSecretChannel(ctx echo.Context) error
	// Find secret channel by algo and use
	// (GET /v1/api/secretchannels/find/algouse)
	FindSecretChannelByAlgouse(ctx echo.Context, params FindSecretChannelByAlgouseParams) error
	// Fins secret by name
	// (GET /v1/api/secretchannels/find/name)
	FindSecretChannelByName(ctx echo.Context, params FindSecretChannelByNameParams) error
	// Delete a SecretChannel
	// (DELETE /v1/api/secretchannels/{id})
	DeleteSecretChannel(ctx echo.Context, id int) error
	// Get a SecretChannel
	// (GET /v1/api/secretchannels/{id})
	GetSecretChannel(ctx echo.Context, id int) error
	// Renew the secret of the channel
	// (POST /v1/api/secretchannels/{id})
	RenewSecretChannel(ctx echo.Context, id int) error
	// List All serviceproviders
	// (GET /v1/api/serviceproviders)
	GetServiceProviders(ctx echo.Context, params GetServiceProvidersParams) error
	// Create a ServiceProvider
	// (POST /v1/api/serviceproviders)
	CreateServiceProvider(ctx echo.Context) error
	// find sp by client id or name
	// (GET /v1/api/serviceproviders/find)
	FindServiceProvider(ctx echo.Context, params FindServiceProviderParams) error
	// Delete a ServiceProvider
	// (DELETE /v1/api/serviceproviders/{id})
	DeleteServiceProvider(ctx echo.Context, id int) error
	// Get a ServiceProvider
	// (GET /v1/api/serviceproviders/{id})
	GetServiceProvider(ctx echo.Context, id int) error
	// Patch service provider
	// (PATCH /v1/api/serviceproviders/{id})
	PatchServiceProvider(ctx echo.Context, id int) error
	// Update a ServiceProvider
	// (PUT /v1/api/serviceproviders/{id})
	UpdateServiceProvider(ctx echo.Context, id int) error
	// Retrieves the existing credentials
	// (GET /v1/api/serviceproviders/{id}/credentials)
	GetCredentials(ctx echo.Context, id int) error
	// Generate the credentials
	// (POST /v1/api/serviceproviders/{id}/credentials)
	GenerateCredentials(ctx echo.Context, id int) error
	// Activate or Deactivate a service provider
	// (POST /v1/api/serviceproviders/{id}/status)
	UpdateServiceProviderStatus(ctx echo.Context, id int) error
	// List All users
	// (GET /v1/api/users)
	GetUsers(ctx echo.Context, params GetUsersParams) error
	// Create a User
	// (POST /v1/api/users)
	CreateUser(ctx echo.Context) error
	// find user by username or email id
	// (GET /v1/api/users/find)
	FindUser(ctx echo.Context, params FindUserParams) error
	// Initiate Password Recovery
	// (POST /v1/api/users/recover/password)
	InitiatePasswordRecovery(ctx echo.Context) error
	// Reset password, after recovery
	// (PUT /v1/api/users/recover/password)
	ResetUserPassword(ctx echo.Context) error
	// Delete a User
	// (DELETE /v1/api/users/{id})
	DeleteUser(ctx echo.Context, id int) error
	// Get a User
	// (GET /v1/api/users/{id})
	GetUser(ctx echo.Context, id int) error
	// Update a User
	// (PUT /v1/api/users/{id})
	UpdateUser(ctx echo.Context, id int) error
	// Change Password
	// (POST /v1/api/users/{id}/password)
	ChangeUserPassword(ctx echo.Context, id int) error
	// Update status
	// (POST /v1/api/users/{id}/status)
	UpdateUserStatus(ctx echo.Context, id int) error
}

ServerInterface represents all server handlers.

type ServerInterfaceWrapper

type ServerInterfaceWrapper struct {
	Handler ServerInterface
}

ServerInterfaceWrapper converts echo contexts to parameters.

func (*ServerInterfaceWrapper) AddClaimToScope

func (w *ServerInterfaceWrapper) AddClaimToScope(ctx echo.Context) error

AddClaimToScope converts echo context to params.

func (*ServerInterfaceWrapper) ChangeUserPassword

func (w *ServerInterfaceWrapper) ChangeUserPassword(ctx echo.Context) error

ChangeUserPassword converts echo context to params.

func (*ServerInterfaceWrapper) CreateClaim

func (w *ServerInterfaceWrapper) CreateClaim(ctx echo.Context) error

CreateClaim converts echo context to params.

func (*ServerInterfaceWrapper) CreateScope

func (w *ServerInterfaceWrapper) CreateScope(ctx echo.Context) error

CreateScope converts echo context to params.

func (*ServerInterfaceWrapper) CreateSecretChannel

func (w *ServerInterfaceWrapper) CreateSecretChannel(ctx echo.Context) error

CreateSecretChannel converts echo context to params.

func (*ServerInterfaceWrapper) CreateServiceProvider

func (w *ServerInterfaceWrapper) CreateServiceProvider(ctx echo.Context) error

CreateServiceProvider converts echo context to params.

func (*ServerInterfaceWrapper) CreateUser

func (w *ServerInterfaceWrapper) CreateUser(ctx echo.Context) error

CreateUser converts echo context to params.

func (*ServerInterfaceWrapper) DeleteClaim

func (w *ServerInterfaceWrapper) DeleteClaim(ctx echo.Context) error

DeleteClaim converts echo context to params.

func (*ServerInterfaceWrapper) DeleteScope

func (w *ServerInterfaceWrapper) DeleteScope(ctx echo.Context) error

DeleteScope converts echo context to params.

func (*ServerInterfaceWrapper) DeleteSecretChannel

func (w *ServerInterfaceWrapper) DeleteSecretChannel(ctx echo.Context) error

DeleteSecretChannel converts echo context to params.

func (*ServerInterfaceWrapper) DeleteServiceProvider

func (w *ServerInterfaceWrapper) DeleteServiceProvider(ctx echo.Context) error

DeleteServiceProvider converts echo context to params.

func (*ServerInterfaceWrapper) DeleteUser

func (w *ServerInterfaceWrapper) DeleteUser(ctx echo.Context) error

DeleteUser converts echo context to params.

func (*ServerInterfaceWrapper) FindClaimByName

func (w *ServerInterfaceWrapper) FindClaimByName(ctx echo.Context) error

FindClaimByName converts echo context to params.

func (*ServerInterfaceWrapper) FindScopeByName

func (w *ServerInterfaceWrapper) FindScopeByName(ctx echo.Context) error

FindScopeByName converts echo context to params.

func (*ServerInterfaceWrapper) FindSecretChannelByAlgouse

func (w *ServerInterfaceWrapper) FindSecretChannelByAlgouse(ctx echo.Context) error

FindSecretChannelByAlgouse converts echo context to params.

func (*ServerInterfaceWrapper) FindSecretChannelByName

func (w *ServerInterfaceWrapper) FindSecretChannelByName(ctx echo.Context) error

FindSecretChannelByName converts echo context to params.

func (*ServerInterfaceWrapper) FindServiceProvider

func (w *ServerInterfaceWrapper) FindServiceProvider(ctx echo.Context) error

FindServiceProvider converts echo context to params.

func (*ServerInterfaceWrapper) FindUser

func (w *ServerInterfaceWrapper) FindUser(ctx echo.Context) error

FindUser converts echo context to params.

func (*ServerInterfaceWrapper) GenerateCredentials

func (w *ServerInterfaceWrapper) GenerateCredentials(ctx echo.Context) error

GenerateCredentials converts echo context to params.

func (*ServerInterfaceWrapper) GetClaim

func (w *ServerInterfaceWrapper) GetClaim(ctx echo.Context) error

GetClaim converts echo context to params.

func (*ServerInterfaceWrapper) GetClaims

func (w *ServerInterfaceWrapper) GetClaims(ctx echo.Context) error

GetClaims converts echo context to params.

func (*ServerInterfaceWrapper) GetCredentials

func (w *ServerInterfaceWrapper) GetCredentials(ctx echo.Context) error

GetCredentials converts echo context to params.

func (*ServerInterfaceWrapper) GetScope

func (w *ServerInterfaceWrapper) GetScope(ctx echo.Context) error

GetScope converts echo context to params.

func (*ServerInterfaceWrapper) GetScopes

func (w *ServerInterfaceWrapper) GetScopes(ctx echo.Context) error

GetScopes converts echo context to params.

func (*ServerInterfaceWrapper) GetSecretChannel

func (w *ServerInterfaceWrapper) GetSecretChannel(ctx echo.Context) error

GetSecretChannel converts echo context to params.

func (*ServerInterfaceWrapper) GetSecretChannels

func (w *ServerInterfaceWrapper) GetSecretChannels(ctx echo.Context) error

GetSecretChannels converts echo context to params.

func (*ServerInterfaceWrapper) GetServiceProvider

func (w *ServerInterfaceWrapper) GetServiceProvider(ctx echo.Context) error

GetServiceProvider converts echo context to params.

func (*ServerInterfaceWrapper) GetServiceProviders

func (w *ServerInterfaceWrapper) GetServiceProviders(ctx echo.Context) error

GetServiceProviders converts echo context to params.

func (*ServerInterfaceWrapper) GetUser

func (w *ServerInterfaceWrapper) GetUser(ctx echo.Context) error

GetUser converts echo context to params.

func (*ServerInterfaceWrapper) GetUsers

func (w *ServerInterfaceWrapper) GetUsers(ctx echo.Context) error

GetUsers converts echo context to params.

func (*ServerInterfaceWrapper) InitiatePasswordRecovery

func (w *ServerInterfaceWrapper) InitiatePasswordRecovery(ctx echo.Context) error

InitiatePasswordRecovery converts echo context to params.

func (*ServerInterfaceWrapper) PatchServiceProvider

func (w *ServerInterfaceWrapper) PatchServiceProvider(ctx echo.Context) error

PatchServiceProvider converts echo context to params.

func (*ServerInterfaceWrapper) RemoveClaimFromScope

func (w *ServerInterfaceWrapper) RemoveClaimFromScope(ctx echo.Context) error

RemoveClaimFromScope converts echo context to params.

func (*ServerInterfaceWrapper) RenewSecretChannel

func (w *ServerInterfaceWrapper) RenewSecretChannel(ctx echo.Context) error

RenewSecretChannel converts echo context to params.

func (*ServerInterfaceWrapper) ResetUserPassword

func (w *ServerInterfaceWrapper) ResetUserPassword(ctx echo.Context) error

ResetUserPassword converts echo context to params.

func (*ServerInterfaceWrapper) UpdateClaim

func (w *ServerInterfaceWrapper) UpdateClaim(ctx echo.Context) error

UpdateClaim converts echo context to params.

func (*ServerInterfaceWrapper) UpdateScope

func (w *ServerInterfaceWrapper) UpdateScope(ctx echo.Context) error

UpdateScope converts echo context to params.

func (*ServerInterfaceWrapper) UpdateServiceProvider

func (w *ServerInterfaceWrapper) UpdateServiceProvider(ctx echo.Context) error

UpdateServiceProvider converts echo context to params.

func (*ServerInterfaceWrapper) UpdateServiceProviderStatus

func (w *ServerInterfaceWrapper) UpdateServiceProviderStatus(ctx echo.Context) error

UpdateServiceProviderStatus converts echo context to params.

func (*ServerInterfaceWrapper) UpdateUser

func (w *ServerInterfaceWrapper) UpdateUser(ctx echo.Context) error

UpdateUser converts echo context to params.

func (*ServerInterfaceWrapper) UpdateUserStatus

func (w *ServerInterfaceWrapper) UpdateUserStatus(ctx echo.Context) error

UpdateUserStatus converts echo context to params.

type ServiceProvider

type ServiceProvider struct {
	// Embedded struct due to allOf(#/components/schemas/ServiceProviderInfo)
	ServiceProviderInfo
	// Embedded struct due to allOf(#/components/schemas/ServiceProviderConfig)
	ServiceProviderConfig
	// Embedded struct due to allOf(#/components/schemas/ServiceProviderSummary)
	ServiceProviderSummary
}

ServiceProvider defines model for ServiceProvider.

type ServiceProviderConfig

type ServiceProviderConfig struct {

	// Default requested Authentication Context Class Reference values. Array of strings that specifies the default acr values that the OP is being requested to use for processing requests from this Client, with the values appearing in order of preference. The Authentication Context Class satisfied by the authentication performed is returned as the acr Claim Value in the issued ID Token. The acr Claim is requested as a Voluntary Claim by this parameter. The acr_values_supported discovery element contains a list of the supported acr values supported by this server. Values specified in the acr_values request parameter or an individual acr Claim request override these default values.
	DefaultAcrValues *[]string `json:"default_acr_values,omitempty"`

	// Default Maximum Authentication Age. Specifies that the End-User MUST be actively authenticated if the End-User was authenticated longer ago than the specified number of seconds. The max_age request parameter overrides this default value. If omitted, no default Maximum Authentication Age is specified.
	DefaultMaxAge *int `json:"default_max_age,omitempty"`

	// JSON array containing a list of the OAuth 2.0 Grant Types that the Client is declaring that it will restrict itself to using. The Grant Type values used by
	//
	// OpenID Connect are:
	// 1. authorization_code: The Authorization Code Grant Type described in OAuth 2.0 Section 4.1.
	// 1. implicit: The Implicit Grant Type described in OAuth 2.0 Section 4.2.
	// 1. refresh_token: The Refresh Token Grant Type described in OAuth 2.0 Section 6.
	//
	// The following table lists the correspondence between response_type values that the Client will use and grant_type values that MUST be included in the registered grant_types list:
	//
	// 1. code: authorization_code
	// 1. id_token: implicit
	// 1. token id_token: implicit
	// 1. code id_token: authorization_code, implicit
	// 1. code token: authorization_code, implicit
	// 1. code token id_token: authorization_code, implicit
	//
	// If omitted, the default is that the Client will use only the authorization_code Grant Type.
	GrantTypes []string `json:"grant_types"`

	// JWE alg algorithm [JWA] REQUIRED for encrypting the ID Token issued to this Client. If this is requested, the response will be signed then encrypted, with the result being a Nested JWT, as defined in [JWT]. The default, if omitted, is that no encryption is performed.
	IdTokenEncryptedResponseAlg *string `json:"id_token_encrypted_response_alg,omitempty"`

	// JWE enc algorithm [JWA] REQUIRED for encrypting the ID Token issued to this Client. If id_token_encrypted_response_alg is specified, the default for this value is A128CBC-HS256. When id_token_encrypted_response_enc is included, id_token_encrypted_response_alg MUST also be provided.
	IdTokenEncryptedResponseEnc *string `json:"id_token_encrypted_response_enc,omitempty"`

	// JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type.
	IdTokenSignedResponseAlg *string `json:"id_token_signed_response_alg,omitempty"`

	// Client's JSON Web Key Set [JWK] document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri and jwks parameters MUST NOT be used together.
	Jwks *string `json:"jwks,omitempty"`

	// URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.
	JwksUri *string `json:"jwks_uri,omitempty"`

	// Array of Redirection URI values used by the Client. One of these registered Redirection URI values MUST exactly match the redirect_uri parameter value used in each Authorization Request, with the matching performed as described in Section 6.2.1 of [RFC3986] (Simple String Comparison).
	RedirectUris []string `json:"redirect_uris"`

	//  JWE [JWE] alg algorithm [JWA] the RP is declaring that it may use for encrypting Request Objects sent to the OP. This parameter SHOULD be included when symmetric encryption will be used, since this signals to the OP that a client_secret value needs to be returned from which the symmetric key will be derived, that might not otherwise be returned. The RP MAY still use other supported encryption algorithms or send unencrypted Request Objects, even when this parameter is present. If both signing and encryption are requested, the Request Object will be signed then encrypted, with the result being a Nested JWT, as defined in [JWT]. The default, if omitted, is that the RP is not declaring whether it might encrypt any Request Objects.
	RequestObjectEncryptionAlg *string `json:"request_object_encryption_alg,omitempty"`

	// JWE enc algorithm [JWA] the RP is declaring that it may use for encrypting Request Objects sent to the OP. If request_object_encryption_alg is specified, the default for this value is A128CBC-HS256. When request_object_encryption_enc is included, request_object_encryption_alg MUST also be provided.
	RequestObjectEncryptionEnc *string `json:"request_object_encryption_enc,omitempty"`

	// JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm. Request Objects are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. This algorithm MUST be used both when the Request Object is passed by value (using the request parameter) and when it is passed by reference (using the request_uri parameter). Servers SHOULD support RS256. The value none MAY be used. The default, if omitted, is that any algorithm supported by the OP and the RP MAY be used.
	RequestObjectSigningAlg *string `json:"request_object_signing_alg,omitempty"`

	// Array of request_uri values that are pre-registered by the RP for use at the OP. Servers MAY cache the contents of the files referenced by these URIs and not retrieve them at the time they are used in a request. OPs can require that request_uri values used be pre-registered with the require_request_uri_registration discovery parameter.
	// If the contents of the request file could ever change, these URI values SHOULD include the base64url encoded SHA-256 hash value of the file contents referenced by the URI as the value of the URI fragment. If the fragment value used for a URI changes, that signals the server that its cached value for that URI with the old fragment value is no longer valid.
	RequestUris *[]string `json:"request_uris,omitempty"`

	// Boolean value specifying whether the auth_time Claim in the ID Token is REQUIRED. It is REQUIRED when the value is true. (If this is false, the auth_time Claim can still be dynamically requested as an individual Claim for the ID Token using the claims request parameter described in Section 5.5.1 of OpenID Connect Core 1.0 [OpenID.Core].) If omitted, the default value is false.
	RequireAuthTime *bool `json:"require_auth_time,omitempty"`

	// Approved oauth scopes for the service providers
	Scope []string `json:"scope"`

	// Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, private_key_jwt, and none, as described in Section 9 of OpenID Connect Core 1.0 [OpenID.Core]. Other authentication methods MAY be defined by extensions. If omitted, the default is client_secret_basic -- the HTTP Basic Authentication Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749].
	TokenEndpointAuthMethod *string `json:"token_endpoint_auth_method,omitempty"`

	// JWS [JWS] alg algorithm [JWA] that MUST be used for signing the JWT [JWT] used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods. All Token Requests using these authentication methods from this Client MUST be rejected, if the JWT is not signed with this algorithm. Servers SHOULD support RS256. The value none MUST NOT be used. The default, if omitted, is that any algorithm supported by the OP and the RP MAY be used.
	TokenEndpointAuthSigningAlg *string `json:"token_endpoint_auth_signing_alg,omitempty"`

	// JWE [JWE] alg algorithm [JWA] REQUIRED for encrypting UserInfo Responses. If both signing and encryption are requested, the response will be signed then encrypted, with the result being a Nested JWT, as defined in [JWT]. The default, if omitted, is that no encryption is performed.
	UserinfoEncryptedResponseAlg *string `json:"userinfo_encrypted_response_alg,omitempty"`

	// JWE enc algorithm [JWA] REQUIRED for encrypting UserInfo Responses. If userinfo_encrypted_response_alg is specified, the default for this value is A128CBC-HS256. When userinfo_encrypted_response_enc is included, userinfo_encrypted_response_alg MUST also be provided.
	UserinfoEncryptedResponseEnc *string `json:"userinfo_encrypted_response_enc,omitempty"`

	// JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type.
	UserinfoSignedResponseAlg *string `json:"userinfo_signed_response_alg,omitempty"`
}

ServiceProviderConfig defines model for ServiceProviderConfig.

type ServiceProviderCredentials

type ServiceProviderCredentials struct {

	// Client identifier
	ClientId string `json:"client_id"`

	// Client secret
	ClientSecret string `json:"client_secret"`
}

ServiceProviderCredentials defines model for ServiceProviderCredentials.

type ServiceProviderInfo

type ServiceProviderInfo struct {

	// Kind of the application. The default, if omitted, is web. The defined values are native or web. Web Clients using the OAuth Implicit Grant Type MUST only register URLs using the https scheme as redirect_uris; they MUST NOT use localhost as the hostname. Native Clients MUST only register redirect_uris using custom URI schemes or URLs using the http: scheme with localhost as the hostname. Authorization Servers MAY place additional constraints on Native Clients. Authorization Servers MAY reject Redirection URI values using the http scheme, other than the localhost case for Native Clients. The Authorization Server MUST verify that all the registered redirect_uris conform to these constraints. This prevents sharing a Client ID across different types of Clients.
	ApplicationType string `json:"application_type"`

	// URL of the home page of the Client. The value of this field MUST point to a valid Web page. If present, the server SHOULD display this URL to the End-User in a followable fashion. If desired, representation of this Claim in different languages and scripts is represented as described in Section 2.1.
	ClientUri *string `json:"client_uri,omitempty"`

	// Array of e-mail addresses of people responsible for this Client. This might be used by some providers to enable a Web user interface to modify the Client information.
	Contacts *[]string `json:"contacts,omitempty"`

	// URI using the https scheme that a third party can use to initiate a login by the RP, as specified in Section 4 of OpenID Connect Core 1.0 [OpenID.Core]. The URI MUST accept requests via both GET and POST. The Client MUST understand the login_hint and iss parameters and SHOULD support the target_link_uri parameter.
	InitiateLoginUri *string `json:"initiate_login_uri,omitempty"`

	// URL that references a logo for the Client application. If present, the server SHOULD display this image to the End-User during approval. The value of this field MUST point to a valid image file. If desired, representation of this Claim in different languages and scripts is represented as described in Section 2.1.
	LogoUri *string `json:"logo_uri,omitempty"`

	// URL that the Relying Party Client provides to the End-User to read about the how the profile data will be used. The value of this field MUST point to a valid web page. The OpenID Provider SHOULD display this URL to the End-User if it is given. If desired, representation of this Claim in different languages and scripts is represented as described in Section 2.1.
	PolicyUri *string `json:"policy_uri,omitempty"`

	// URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service. The value of this field MUST point to a valid web page. The OpenID Provider SHOULD display this URL to the End-User if it is given. If desired, representation of this Claim in different languages and scripts is represented as described in Section 2.1.
	TosUri *string `json:"tos_uri,omitempty"`
}

ServiceProviderInfo defines model for ServiceProviderInfo.

type ServiceProviderSummary

type ServiceProviderSummary struct {

	// A description of the service provider
	Description *string `json:"description,omitempty"`

	// Identifier of the provider.
	Id int `json:"id"`

	// Service provider name
	Name string `json:"name"`

	// Wheather the `ServiceProvider` is a public SP, which does not require authentication.
	Public bool `json:"public"`
}

ServiceProviderSummary defines model for ServiceProviderSummary.

type ServiceProviderSummaryPage

type ServiceProviderSummaryPage struct {

	// An array of service provider summary in one page.
	ServiceProviders []ServiceProviderSummary `json:"service_providers"`
	// Embedded struct due to allOf(#/components/schemas/Page)
	Page
}

ServiceProviderSummaryPage defines model for ServiceProviderSummaryPage.

type StatusUpdate

type StatusUpdate struct {

	// New status to change to.
	Active bool `json:"active"`
}

StatusUpdate defines model for StatusUpdate.

type UnAuthorized

type UnAuthorized ApiError

UnAuthorized defines model for UnAuthorized.

type UpdateClaimJSONBody

type UpdateClaimJSONBody Claim

UpdateClaimJSONBody defines parameters for UpdateClaim.

type UpdateClaimJSONRequestBody

type UpdateClaimJSONRequestBody UpdateClaimJSONBody

UpdateClaimRequestBody defines body for UpdateClaim for application/json ContentType.

type UpdateScopeJSONBody

type UpdateScopeJSONBody Scope

UpdateScopeJSONBody defines parameters for UpdateScope.

type UpdateScopeJSONRequestBody

type UpdateScopeJSONRequestBody UpdateScopeJSONBody

UpdateScopeRequestBody defines body for UpdateScope for application/json ContentType.

type UpdateServiceProviderJSONBody

type UpdateServiceProviderJSONBody ServiceProvider

UpdateServiceProviderJSONBody defines parameters for UpdateServiceProvider.

type UpdateServiceProviderJSONRequestBody

type UpdateServiceProviderJSONRequestBody UpdateServiceProviderJSONBody

UpdateServiceProviderRequestBody defines body for UpdateServiceProvider for application/json ContentType.

type UpdateServiceProviderStatusJSONBody

type UpdateServiceProviderStatusJSONBody StatusUpdate

UpdateServiceProviderStatusJSONBody defines parameters for UpdateServiceProviderStatus.

type UpdateServiceProviderStatusJSONRequestBody

type UpdateServiceProviderStatusJSONRequestBody UpdateServiceProviderStatusJSONBody

UpdateServiceProviderStatusRequestBody defines body for UpdateServiceProviderStatus for application/json ContentType.

type UpdateUserJSONBody

type UpdateUserJSONBody User

UpdateUserJSONBody defines parameters for UpdateUser.

type UpdateUserJSONRequestBody

type UpdateUserJSONRequestBody UpdateUserJSONBody

UpdateUserRequestBody defines body for UpdateUser for application/json ContentType.

type UpdateUserStatusJSONBody

type UpdateUserStatusJSONBody StatusUpdate

UpdateUserStatusJSONBody defines parameters for UpdateUserStatus.

type UpdateUserStatusJSONRequestBody

type UpdateUserStatusJSONRequestBody UpdateUserStatusJSONBody

UpdateUserStatusRequestBody defines body for UpdateUserStatus for application/json ContentType.

type User

type User struct {
	// Embedded struct due to allOf(#/components/schemas/UserName)
	UserName
	// Embedded struct due to allOf(#/components/schemas/UserProfile)
	UserProfile
	// Embedded struct due to allOf(#/components/schemas/UserContact)
	UserContact
	// Embedded struct due to allOf(#/components/schemas/UserSummary)
	UserSummary
}

User defines model for User.

type UserAddress

type UserAddress struct {

	// Country name component.
	Country *string `json:"country,omitempty"`

	// Full mailing address, formatted for display or use on a mailing label. This field MAY contain multiple lines, separated by newlines. Newlines can be represented either as a carriage return/line feed pair ("\r\n") or as a single line feed character ("\n").
	Formatted *string `json:"formatted,omitempty"`

	// City or locality component.
	Locality *string `json:"locality,omitempty"`

	// Zip code or postal code component.
	PostalCode *string `json:"postal_code,omitempty"`

	// State, province, prefecture, or region component.
	Region *string `json:"region,omitempty"`

	// Full street address component, which MAY include house number, street name, Post Office Box, and multi-line extended street address information. This field MAY contain multiple lines, separated by newlines. Newlines can be represented either as a carriage return/line feed pair ("\r\n") or as a single line feed character ("\n").
	StreetAddress *string `json:"street_address,omitempty"`
}

UserAddress defines model for UserAddress.

type UserContact

type UserContact struct {

	// End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 [RFC5322] addr-spec syntax. The RP MUST NOT rely upon this value being unique, as discussed in Section 5.7.
	Email *string `json:"email,omitempty"`

	// True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating.
	EmailVerified *bool `json:"email_verified,omitempty"`

	// End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678.
	PhoneNumber *string `json:"phone_number,omitempty"`

	// User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format.
	PhoneNumberVerified *bool `json:"phone_number_verified,omitempty"`
}

UserContact defines model for UserContact.

type UserName

type UserName struct {

	// Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.
	FamilyName *string `json:"family_name,omitempty"`

	// Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.
	GivenName *string `json:"given_name,omitempty"`

	// Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used.
	MiddleName *string `json:"middle_name,omitempty"`

	// End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.
	Name *string `json:"name,omitempty"`

	// Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael.
	Nickname *string `json:"nickname,omitempty"`

	// Shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace. The RP MUST NOT rely upon this value being unique.
	PreferredUsername *string `json:"preferred_username,omitempty"`
}

UserName defines model for UserName.

type UserProfile

type UserProfile struct {

	// End-User's preferred postal address. The value of the address member is a JSON [RFC4627] structure containing some or all of the members defined in Section 5.1.1.
	Address *UserAddress `json:"address,omitempty"`

	// End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates.
	Birthdate *openapi_types.Date `json:"birthdate,omitempty"`

	// End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable.
	Gender *string `json:"gender,omitempty"`

	// End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US; Relying Parties MAY choose to accept this locale syntax as well.
	Locale *string `json:"locale,omitempty"`

	// URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User.
	Picture *string `json:"picture,omitempty"`

	// URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User.
	Profile *string `json:"profile,omitempty"`

	// URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with.
	Website *string `json:"website,omitempty"`

	// String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles.
	Zoneinfo *string `json:"zoneinfo,omitempty"`
}

UserProfile defines model for UserProfile.

type UserRecoverPassword

type UserRecoverPassword struct {

	// Email id of the user to confirm with user store
	Email string `json:"email"`

	// Username of the user
	Username string `json:"username"`
}

UserRecoverPassword defines model for UserRecoverPassword.

type UserResetPassword

type UserResetPassword struct {

	// One time password received through initiation process
	Otp string `json:"otp"`

	// New password to set to user
	Password string `json:"password"`

	// Username of the user
	Username string `json:"username"`
}

UserResetPassword defines model for UserResetPassword.

type UserSummary

type UserSummary struct {

	// User is active or inactive
	Active bool `json:"active"`

	// User is blocked by invalid attempt
	Blocked bool `json:"blocked"`

	// Email address
	Email string `json:"email"`

	// Internal identifier of the user
	Id int `json:"id"`

	// Login username
	Username string `json:"username"`
}

UserSummary defines model for UserSummary.

type UserSummaryPage

type UserSummaryPage struct {

	// A collection of users
	Users []UserSummary `json:"users"`
	// Embedded struct due to allOf(#/components/schemas/Page)
	Page
}

UserSummaryPage defines model for UserSummaryPage.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL