api

package
v0.0.0-...-dc90f0d Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 3, 2024 License: MIT Imports: 28 Imported by: 0

Documentation

Overview

Code generated by ogen, DO NOT EDIT.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func WithServerURL

func WithServerURL(ctx context.Context, u *url.URL) context.Context

WithServerURL sets context key to override server URL.

Types

type Bearer

type Bearer struct {
	Token string
}

func (*Bearer) GetToken

func (s *Bearer) GetToken() string

GetToken returns the value of Token.

func (*Bearer) SetToken

func (s *Bearer) SetToken(val string)

SetToken sets the value of Token.

type Client

type Client struct {
	// contains filtered or unexported fields
}

Client implements OAS client.

func NewClient

func NewClient(serverURL string, sec SecuritySource, opts ...ClientOption) (*Client, error)

NewClient initializes new Client defined by OAS.

func (*Client) Health

func (c *Client) Health(ctx context.Context) (HealthRes, error)

Health invokes health operation.

Health.

GET /health

func (*Client) IdpOIDCCallback

func (c *Client) IdpOIDCCallback(ctx context.Context, params IdpOIDCCallbackParams) (IdpOIDCCallbackRes, error)

IdpOIDCCallback invokes idpOIDCCallback operation.

OpenID Connect Callback.

GET /idp/oidc/callback

func (*Client) IdpOIDCLogin

func (c *Client) IdpOIDCLogin(ctx context.Context, params IdpOIDCLoginParams) (IdpOIDCLoginRes, error)

IdpOIDCLogin invokes idpOIDCLogin operation.

OpenID Connect Login.

GET /idp/oidc/login

func (*Client) IdpSignin

func (c *Client) IdpSignin(ctx context.Context, request OptIdPSigninRequestSchema) (IdpSigninRes, error)

IdpSignin invokes idpSignin operation.

Sign In.

POST /idp/signin

func (*Client) IdpSignup

func (c *Client) IdpSignup(ctx context.Context, request OptIdPSignupRequestSchema) (IdpSignupRes, error)

IdpSignup invokes idpSignup operation.

Sign Up.

POST /idp/signup

func (*Client) OpAuthorize

func (c *Client) OpAuthorize(ctx context.Context, params OpAuthorizeParams) (OpAuthorizeRes, error)

OpAuthorize invokes opAuthorize operation.

Authentication Request ref: https://openid-foundation-japan.github.io/rfc6749.ja.html#code-authz-req.

GET /op/authorize

func (*Client) OpCallback

func (c *Client) OpCallback(ctx context.Context, params OpCallbackParams) (OpCallbackRes, error)

OpCallback invokes opCallback operation.

OP Callback.

GET /op/callback

func (*Client) OpCerts

func (c *Client) OpCerts(ctx context.Context) (OpCertsRes, error)

OpCerts invokes opCerts operation.

Https://openid-foundation-japan.github.io/rfc7517.ja.html.

GET /op/certs

func (*Client) OpLogin

func (c *Client) OpLogin(ctx context.Context, request *OPLoginRequestSchema) (OpLoginRes, error)

OpLogin invokes opLogin operation.

OP Login.

POST /op/login

func (*Client) OpLoginView

func (c *Client) OpLoginView(ctx context.Context, params OpLoginViewParams) (OpLoginViewRes, error)

OpLoginView invokes opLoginView operation.

OP Login.

GET /op/login

func (*Client) OpOpenIDConfiguration

func (c *Client) OpOpenIDConfiguration(ctx context.Context) (OpOpenIDConfigurationRes, error)

OpOpenIDConfiguration invokes opOpenIDConfiguration operation.

OpenID Provider Configuration.

GET /op/.well-known/openid-configuration

func (*Client) OpRevoke

func (c *Client) OpRevoke(ctx context.Context, request *OPRevokeRequestSchema) (OpRevokeRes, error)

OpRevoke invokes opRevoke operation.

Https://openid.net/specs/openid-connect-core-1_0.html#Revocation.

POST /op/revoke

func (*Client) OpUserinfo

func (c *Client) OpUserinfo(ctx context.Context) (OpUserinfoRes, error)

OpUserinfo invokes opUserinfo operation.

Https://openid.net/specs/openid-connect-core-1_0.html#UserInfo.

GET /op/userinfo

func (*Client) RpCallback

func (c *Client) RpCallback(ctx context.Context, params RpCallbackParams) (RpCallbackRes, error)

RpCallback invokes rpCallback operation.

RP Callback.

GET /rp/callback

func (*Client) RpLogin

func (c *Client) RpLogin(ctx context.Context) (RpLoginRes, error)

RpLogin invokes rpLogin operation.

RP Login.

GET /rp/login

type ClientOption

type ClientOption interface {
	// contains filtered or unexported methods
}

ClientOption is client config option.

func WithClient

func WithClient(client ht.Client) ClientOption

WithClient specifies http client to use.

type ErrorHandler

type ErrorHandler = ogenerrors.ErrorHandler

ErrorHandler is error handler.

type Handler

type Handler interface {
	// Health implements health operation.
	//
	// Health.
	//
	// GET /health
	Health(ctx context.Context) (HealthRes, error)
	// IdpOIDCCallback implements idpOIDCCallback operation.
	//
	// OpenID Connect Callback.
	//
	// GET /idp/oidc/callback
	IdpOIDCCallback(ctx context.Context, params IdpOIDCCallbackParams) (IdpOIDCCallbackRes, error)
	// IdpOIDCLogin implements idpOIDCLogin operation.
	//
	// OpenID Connect Login.
	//
	// GET /idp/oidc/login
	IdpOIDCLogin(ctx context.Context, params IdpOIDCLoginParams) (IdpOIDCLoginRes, error)
	// IdpSignin implements idpSignin operation.
	//
	// Sign In.
	//
	// POST /idp/signin
	IdpSignin(ctx context.Context, req OptIdPSigninRequestSchema) (IdpSigninRes, error)
	// IdpSignup implements idpSignup operation.
	//
	// Sign Up.
	//
	// POST /idp/signup
	IdpSignup(ctx context.Context, req OptIdPSignupRequestSchema) (IdpSignupRes, error)
	// OpAuthorize implements opAuthorize operation.
	//
	// Authentication Request
	// ref: https://openid-foundation-japan.github.io/rfc6749.ja.html#code-authz-req.
	//
	// GET /op/authorize
	OpAuthorize(ctx context.Context, params OpAuthorizeParams) (OpAuthorizeRes, error)
	// OpCallback implements opCallback operation.
	//
	// OP Callback.
	//
	// GET /op/callback
	OpCallback(ctx context.Context, params OpCallbackParams) (OpCallbackRes, error)
	// OpCerts implements opCerts operation.
	//
	// Https://openid-foundation-japan.github.io/rfc7517.ja.html.
	//
	// GET /op/certs
	OpCerts(ctx context.Context) (OpCertsRes, error)
	// OpLogin implements opLogin operation.
	//
	// OP Login.
	//
	// POST /op/login
	OpLogin(ctx context.Context, req *OPLoginRequestSchema) (OpLoginRes, error)
	// OpLoginView implements opLoginView operation.
	//
	// OP Login.
	//
	// GET /op/login
	OpLoginView(ctx context.Context, params OpLoginViewParams) (OpLoginViewRes, error)
	// OpOpenIDConfiguration implements opOpenIDConfiguration operation.
	//
	// OpenID Provider Configuration.
	//
	// GET /op/.well-known/openid-configuration
	OpOpenIDConfiguration(ctx context.Context) (OpOpenIDConfigurationRes, error)
	// OpRevoke implements opRevoke operation.
	//
	// Https://openid.net/specs/openid-connect-core-1_0.html#Revocation.
	//
	// POST /op/revoke
	OpRevoke(ctx context.Context, req *OPRevokeRequestSchema) (OpRevokeRes, error)
	// OpToken implements opToken operation.
	//
	// OP Token Request
	// ref: https://openid-foundation-japan.github.io/rfc6749.ja.html#token-req
	// ref: https://openid-foundation-japan.github.io/openid-connect-core-1_0.ja.html#TokenRequest.
	//
	// POST /op/token
	OpToken(ctx context.Context, req *OPTokenRequestSchema) (OpTokenRes, error)
	// OpUserinfo implements opUserinfo operation.
	//
	// Https://openid.net/specs/openid-connect-core-1_0.html#UserInfo.
	//
	// GET /op/userinfo
	OpUserinfo(ctx context.Context) (OpUserinfoRes, error)
	// RpCallback implements rpCallback operation.
	//
	// RP Callback.
	//
	// GET /rp/callback
	RpCallback(ctx context.Context, params RpCallbackParams) (RpCallbackRes, error)
	// RpLogin implements rpLogin operation.
	//
	// RP Login.
	//
	// GET /rp/login
	RpLogin(ctx context.Context) (RpLoginRes, error)
}

Handler handles operations described by OpenAPI v3 specification.

type HealthInternalServerError

type HealthInternalServerError struct{}

HealthInternalServerError is response for Health operation.

type HealthOK

type HealthOK struct{}

HealthOK is response for Health operation.

type HealthRes

type HealthRes interface {
	// contains filtered or unexported methods
}

type IdPSigninRequestSchema

type IdPSigninRequestSchema struct {
	// Email.
	Email string `json:"email"`
	// Password.
	Password string `json:"password"`
}

Ref: #/components/schemas/IdPSigninRequestSchema

func (*IdPSigninRequestSchema) Decode

func (s *IdPSigninRequestSchema) Decode(d *jx.Decoder) error

Decode decodes IdPSigninRequestSchema from json.

func (*IdPSigninRequestSchema) Encode

func (s *IdPSigninRequestSchema) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*IdPSigninRequestSchema) GetEmail

func (s *IdPSigninRequestSchema) GetEmail() string

GetEmail returns the value of Email.

func (*IdPSigninRequestSchema) GetPassword

func (s *IdPSigninRequestSchema) GetPassword() string

GetPassword returns the value of Password.

func (*IdPSigninRequestSchema) MarshalJSON

func (s *IdPSigninRequestSchema) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*IdPSigninRequestSchema) SetEmail

func (s *IdPSigninRequestSchema) SetEmail(val string)

SetEmail sets the value of Email.

func (*IdPSigninRequestSchema) SetPassword

func (s *IdPSigninRequestSchema) SetPassword(val string)

SetPassword sets the value of Password.

func (*IdPSigninRequestSchema) UnmarshalJSON

func (s *IdPSigninRequestSchema) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*IdPSigninRequestSchema) Validate

func (s *IdPSigninRequestSchema) Validate() error

type IdPSignupRequestSchema

type IdPSignupRequestSchema struct {
	// Name.
	Name string `json:"name"`
	// Email.
	Email string `json:"email"`
	// Password.
	Password string `json:"password"`
}

Ref: #/components/schemas/IdPSignupRequestSchema

func (*IdPSignupRequestSchema) Decode

func (s *IdPSignupRequestSchema) Decode(d *jx.Decoder) error

Decode decodes IdPSignupRequestSchema from json.

func (*IdPSignupRequestSchema) Encode

func (s *IdPSignupRequestSchema) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*IdPSignupRequestSchema) GetEmail

func (s *IdPSignupRequestSchema) GetEmail() string

GetEmail returns the value of Email.

func (*IdPSignupRequestSchema) GetName

func (s *IdPSignupRequestSchema) GetName() string

GetName returns the value of Name.

func (*IdPSignupRequestSchema) GetPassword

func (s *IdPSignupRequestSchema) GetPassword() string

GetPassword returns the value of Password.

func (*IdPSignupRequestSchema) MarshalJSON

func (s *IdPSignupRequestSchema) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*IdPSignupRequestSchema) SetEmail

func (s *IdPSignupRequestSchema) SetEmail(val string)

SetEmail sets the value of Email.

func (*IdPSignupRequestSchema) SetName

func (s *IdPSignupRequestSchema) SetName(val string)

SetName sets the value of Name.

func (*IdPSignupRequestSchema) SetPassword

func (s *IdPSignupRequestSchema) SetPassword(val string)

SetPassword sets the value of Password.

func (*IdPSignupRequestSchema) UnmarshalJSON

func (s *IdPSignupRequestSchema) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*IdPSignupRequestSchema) Validate

func (s *IdPSignupRequestSchema) Validate() error

type IdpOIDCCallbackInternalServerError

type IdpOIDCCallbackInternalServerError struct{}

IdpOIDCCallbackInternalServerError is response for IdpOIDCCallback operation.

type IdpOIDCCallbackOK

type IdpOIDCCallbackOK struct {
	Data io.Reader
}

func (IdpOIDCCallbackOK) Read

func (s IdpOIDCCallbackOK) Read(p []byte) (n int, err error)

Read reads data from the Data reader.

Kept to satisfy the io.Reader interface.

type IdpOIDCCallbackParams

type IdpOIDCCallbackParams struct {
	// Code.
	Code string
	// State.
	State string
}

IdpOIDCCallbackParams is parameters of idpOIDCCallback operation.

type IdpOIDCCallbackRes

type IdpOIDCCallbackRes interface {
	// contains filtered or unexported methods
}

type IdpOIDCLoginBadRequest

type IdpOIDCLoginBadRequest struct{}

IdpOIDCLoginBadRequest is response for IdpOIDCLogin operation.

type IdpOIDCLoginFound

type IdpOIDCLoginFound struct {
	Location OptURI
}

IdpOIDCLoginFound is response for IdpOIDCLogin operation.

func (*IdpOIDCLoginFound) GetLocation

func (s *IdpOIDCLoginFound) GetLocation() OptURI

GetLocation returns the value of Location.

func (*IdpOIDCLoginFound) SetLocation

func (s *IdpOIDCLoginFound) SetLocation(val OptURI)

SetLocation sets the value of Location.

type IdpOIDCLoginInternalServerError

type IdpOIDCLoginInternalServerError struct{}

IdpOIDCLoginInternalServerError is response for IdpOIDCLogin operation.

type IdpOIDCLoginOp

type IdpOIDCLoginOp string
const (
	IdpOIDCLoginOpZitadel IdpOIDCLoginOp = "zitadel"
)

func (IdpOIDCLoginOp) AllValues

func (IdpOIDCLoginOp) AllValues() []IdpOIDCLoginOp

AllValues returns all IdpOIDCLoginOp values.

func (IdpOIDCLoginOp) MarshalText

func (s IdpOIDCLoginOp) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*IdpOIDCLoginOp) UnmarshalText

func (s *IdpOIDCLoginOp) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (IdpOIDCLoginOp) Validate

func (s IdpOIDCLoginOp) Validate() error

type IdpOIDCLoginParams

type IdpOIDCLoginParams struct {
	// Op.
	Op IdpOIDCLoginOp
}

IdpOIDCLoginParams is parameters of idpOIDCLogin operation.

type IdpOIDCLoginRes

type IdpOIDCLoginRes interface {
	// contains filtered or unexported methods
}

type IdpSigninInternalServerError

type IdpSigninInternalServerError struct{}

IdpSigninInternalServerError is response for IdpSignin operation.

type IdpSigninOK

type IdpSigninOK struct{}

IdpSigninOK is response for IdpSignin operation.

type IdpSigninRes

type IdpSigninRes interface {
	// contains filtered or unexported methods
}

type IdpSigninUnauthorized

type IdpSigninUnauthorized struct{}

IdpSigninUnauthorized is response for IdpSignin operation.

type IdpSignupInternalServerError

type IdpSignupInternalServerError struct{}

IdpSignupInternalServerError is response for IdpSignup operation.

type IdpSignupOK

type IdpSignupOK struct{}

IdpSignupOK is response for IdpSignup operation.

type IdpSignupRes

type IdpSignupRes interface {
	// contains filtered or unexported methods
}

type Invoker

type Invoker interface {
	// Health invokes health operation.
	//
	// Health.
	//
	// GET /health
	Health(ctx context.Context) (HealthRes, error)
	// IdpOIDCCallback invokes idpOIDCCallback operation.
	//
	// OpenID Connect Callback.
	//
	// GET /idp/oidc/callback
	IdpOIDCCallback(ctx context.Context, params IdpOIDCCallbackParams) (IdpOIDCCallbackRes, error)
	// IdpOIDCLogin invokes idpOIDCLogin operation.
	//
	// OpenID Connect Login.
	//
	// GET /idp/oidc/login
	IdpOIDCLogin(ctx context.Context, params IdpOIDCLoginParams) (IdpOIDCLoginRes, error)
	// IdpSignin invokes idpSignin operation.
	//
	// Sign In.
	//
	// POST /idp/signin
	IdpSignin(ctx context.Context, request OptIdPSigninRequestSchema) (IdpSigninRes, error)
	// IdpSignup invokes idpSignup operation.
	//
	// Sign Up.
	//
	// POST /idp/signup
	IdpSignup(ctx context.Context, request OptIdPSignupRequestSchema) (IdpSignupRes, error)
	// OpAuthorize invokes opAuthorize operation.
	//
	// Authentication Request
	// ref: https://openid-foundation-japan.github.io/rfc6749.ja.html#code-authz-req.
	//
	// GET /op/authorize
	OpAuthorize(ctx context.Context, params OpAuthorizeParams) (OpAuthorizeRes, error)
	// OpCallback invokes opCallback operation.
	//
	// OP Callback.
	//
	// GET /op/callback
	OpCallback(ctx context.Context, params OpCallbackParams) (OpCallbackRes, error)
	// OpCerts invokes opCerts operation.
	//
	// Https://openid-foundation-japan.github.io/rfc7517.ja.html.
	//
	// GET /op/certs
	OpCerts(ctx context.Context) (OpCertsRes, error)
	// OpLogin invokes opLogin operation.
	//
	// OP Login.
	//
	// POST /op/login
	OpLogin(ctx context.Context, request *OPLoginRequestSchema) (OpLoginRes, error)
	// OpLoginView invokes opLoginView operation.
	//
	// OP Login.
	//
	// GET /op/login
	OpLoginView(ctx context.Context, params OpLoginViewParams) (OpLoginViewRes, error)
	// OpOpenIDConfiguration invokes opOpenIDConfiguration operation.
	//
	// OpenID Provider Configuration.
	//
	// GET /op/.well-known/openid-configuration
	OpOpenIDConfiguration(ctx context.Context) (OpOpenIDConfigurationRes, error)
	// OpRevoke invokes opRevoke operation.
	//
	// Https://openid.net/specs/openid-connect-core-1_0.html#Revocation.
	//
	// POST /op/revoke
	OpRevoke(ctx context.Context, request *OPRevokeRequestSchema) (OpRevokeRes, error)
	// OpToken invokes opToken operation.
	//
	// OP Token Request
	// ref: https://openid-foundation-japan.github.io/rfc6749.ja.html#token-req
	// ref: https://openid-foundation-japan.github.io/openid-connect-core-1_0.ja.html#TokenRequest.
	//
	// POST /op/token
	OpToken(ctx context.Context, request *OPTokenRequestSchema) (OpTokenRes, error)
	// OpUserinfo invokes opUserinfo operation.
	//
	// Https://openid.net/specs/openid-connect-core-1_0.html#UserInfo.
	//
	// GET /op/userinfo
	OpUserinfo(ctx context.Context) (OpUserinfoRes, error)
	// RpCallback invokes rpCallback operation.
	//
	// RP Callback.
	//
	// GET /rp/callback
	RpCallback(ctx context.Context, params RpCallbackParams) (RpCallbackRes, error)
	// RpLogin invokes rpLogin operation.
	//
	// RP Login.
	//
	// GET /rp/login
	RpLogin(ctx context.Context) (RpLoginRes, error)
}

Invoker invokes operations described by OpenAPI v3 specification.

type Middleware

type Middleware = middleware.Middleware

Middleware is middleware type.

type OPJWKSetKey

type OPJWKSetKey struct {
	// 鍵識別子.
	Kid string `json:"kid"`
	// RSAやEC等の暗号アルゴリズムファミリー.
	Kty string `json:"kty"`
	// 公開鍵の用途.
	Use string `json:"use"`
	// 署名検証アルゴリズム.
	Alg string `json:"alg"`
	// Modulus 公開鍵を復元するための公開鍵の絶対値.
	N string `json:"n"`
	// Exponent 公開鍵を復元するための指数値.
	E string `json:"e"`
}

Jwk set key. Ref: #/components/schemas/OPJWKSetKey

func (*OPJWKSetKey) Decode

func (s *OPJWKSetKey) Decode(d *jx.Decoder) error

Decode decodes OPJWKSetKey from json.

func (*OPJWKSetKey) Encode

func (s *OPJWKSetKey) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*OPJWKSetKey) GetAlg

func (s *OPJWKSetKey) GetAlg() string

GetAlg returns the value of Alg.

func (*OPJWKSetKey) GetE

func (s *OPJWKSetKey) GetE() string

GetE returns the value of E.

func (*OPJWKSetKey) GetKid

func (s *OPJWKSetKey) GetKid() string

GetKid returns the value of Kid.

func (*OPJWKSetKey) GetKty

func (s *OPJWKSetKey) GetKty() string

GetKty returns the value of Kty.

func (*OPJWKSetKey) GetN

func (s *OPJWKSetKey) GetN() string

GetN returns the value of N.

func (*OPJWKSetKey) GetUse

func (s *OPJWKSetKey) GetUse() string

GetUse returns the value of Use.

func (*OPJWKSetKey) MarshalJSON

func (s *OPJWKSetKey) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OPJWKSetKey) SetAlg

func (s *OPJWKSetKey) SetAlg(val string)

SetAlg sets the value of Alg.

func (*OPJWKSetKey) SetE

func (s *OPJWKSetKey) SetE(val string)

SetE sets the value of E.

func (*OPJWKSetKey) SetKid

func (s *OPJWKSetKey) SetKid(val string)

SetKid sets the value of Kid.

func (*OPJWKSetKey) SetKty

func (s *OPJWKSetKey) SetKty(val string)

SetKty sets the value of Kty.

func (*OPJWKSetKey) SetN

func (s *OPJWKSetKey) SetN(val string)

SetN sets the value of N.

func (*OPJWKSetKey) SetUse

func (s *OPJWKSetKey) SetUse(val string)

SetUse sets the value of Use.

func (*OPJWKSetKey) UnmarshalJSON

func (s *OPJWKSetKey) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OPJWKSetResponseSchema

type OPJWKSetResponseSchema struct {
	Keys []OPJWKSetKey `json:"keys"`
}

Https://openid-foundation-japan.github.io/rfc7517.ja.html#anchor5. Ref: #/components/schemas/OPJWKSetResponseSchema

func (*OPJWKSetResponseSchema) Decode

func (s *OPJWKSetResponseSchema) Decode(d *jx.Decoder) error

Decode decodes OPJWKSetResponseSchema from json.

func (*OPJWKSetResponseSchema) Encode

func (s *OPJWKSetResponseSchema) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*OPJWKSetResponseSchema) GetKeys

func (s *OPJWKSetResponseSchema) GetKeys() []OPJWKSetKey

GetKeys returns the value of Keys.

func (*OPJWKSetResponseSchema) MarshalJSON

func (s *OPJWKSetResponseSchema) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OPJWKSetResponseSchema) SetKeys

func (s *OPJWKSetResponseSchema) SetKeys(val []OPJWKSetKey)

SetKeys sets the value of Keys.

func (*OPJWKSetResponseSchema) UnmarshalJSON

func (s *OPJWKSetResponseSchema) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OPJWKSetResponseSchema) Validate

func (s *OPJWKSetResponseSchema) Validate() error

type OPLoginRequestSchema

type OPLoginRequestSchema struct {
	// Id.
	ID string `json:"id"`
	// Email.
	Email string `json:"email"`
	// Password.
	Password string `json:"password"`
}

Ref: #/components/schemas/OPLoginRequestSchema

func (*OPLoginRequestSchema) GetEmail

func (s *OPLoginRequestSchema) GetEmail() string

GetEmail returns the value of Email.

func (*OPLoginRequestSchema) GetID

func (s *OPLoginRequestSchema) GetID() string

GetID returns the value of ID.

func (*OPLoginRequestSchema) GetPassword

func (s *OPLoginRequestSchema) GetPassword() string

GetPassword returns the value of Password.

func (*OPLoginRequestSchema) SetEmail

func (s *OPLoginRequestSchema) SetEmail(val string)

SetEmail sets the value of Email.

func (*OPLoginRequestSchema) SetID

func (s *OPLoginRequestSchema) SetID(val string)

SetID sets the value of ID.

func (*OPLoginRequestSchema) SetPassword

func (s *OPLoginRequestSchema) SetPassword(val string)

SetPassword sets the value of Password.

func (*OPLoginRequestSchema) Validate

func (s *OPLoginRequestSchema) Validate() error

type OPOpenIDConfigurationResponseSchema

type OPOpenIDConfigurationResponseSchema struct {
	// Http://localhost:8080/op.
	Issuer url.URL `json:"issuer"`
	// Http://localhost:8080/op/authorize.
	AuthorizationEndpoint url.URL `json:"authorization_endpoint"`
	// Http://localhost:8080/op/token.
	TokenEndpoint url.URL `json:"token_endpoint"`
	// Http://localhost:8080/op/userinfo.
	UserinfoEndpoint url.URL `json:"userinfo_endpoint"`
	// Http://localhost:8080/op/certs.
	JwksURI url.URL `json:"jwks_uri"`
	// Http://localhost:8080/op/revoke.
	RevocationEndpoint url.URL `json:"revocation_endpoint"`
}

Ref: #/components/schemas/OPOpenIDConfigurationResponseSchema

func (*OPOpenIDConfigurationResponseSchema) Decode

Decode decodes OPOpenIDConfigurationResponseSchema from json.

func (*OPOpenIDConfigurationResponseSchema) Encode

Encode implements json.Marshaler.

func (*OPOpenIDConfigurationResponseSchema) GetAuthorizationEndpoint

func (s *OPOpenIDConfigurationResponseSchema) GetAuthorizationEndpoint() url.URL

GetAuthorizationEndpoint returns the value of AuthorizationEndpoint.

func (*OPOpenIDConfigurationResponseSchema) GetIssuer

GetIssuer returns the value of Issuer.

func (*OPOpenIDConfigurationResponseSchema) GetJwksURI

GetJwksURI returns the value of JwksURI.

func (*OPOpenIDConfigurationResponseSchema) GetRevocationEndpoint

func (s *OPOpenIDConfigurationResponseSchema) GetRevocationEndpoint() url.URL

GetRevocationEndpoint returns the value of RevocationEndpoint.

func (*OPOpenIDConfigurationResponseSchema) GetTokenEndpoint

func (s *OPOpenIDConfigurationResponseSchema) GetTokenEndpoint() url.URL

GetTokenEndpoint returns the value of TokenEndpoint.

func (*OPOpenIDConfigurationResponseSchema) GetUserinfoEndpoint

func (s *OPOpenIDConfigurationResponseSchema) GetUserinfoEndpoint() url.URL

GetUserinfoEndpoint returns the value of UserinfoEndpoint.

func (*OPOpenIDConfigurationResponseSchema) MarshalJSON

func (s *OPOpenIDConfigurationResponseSchema) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OPOpenIDConfigurationResponseSchema) SetAuthorizationEndpoint

func (s *OPOpenIDConfigurationResponseSchema) SetAuthorizationEndpoint(val url.URL)

SetAuthorizationEndpoint sets the value of AuthorizationEndpoint.

func (*OPOpenIDConfigurationResponseSchema) SetIssuer

func (s *OPOpenIDConfigurationResponseSchema) SetIssuer(val url.URL)

SetIssuer sets the value of Issuer.

func (*OPOpenIDConfigurationResponseSchema) SetJwksURI

func (s *OPOpenIDConfigurationResponseSchema) SetJwksURI(val url.URL)

SetJwksURI sets the value of JwksURI.

func (*OPOpenIDConfigurationResponseSchema) SetRevocationEndpoint

func (s *OPOpenIDConfigurationResponseSchema) SetRevocationEndpoint(val url.URL)

SetRevocationEndpoint sets the value of RevocationEndpoint.

func (*OPOpenIDConfigurationResponseSchema) SetTokenEndpoint

func (s *OPOpenIDConfigurationResponseSchema) SetTokenEndpoint(val url.URL)

SetTokenEndpoint sets the value of TokenEndpoint.

func (*OPOpenIDConfigurationResponseSchema) SetUserinfoEndpoint

func (s *OPOpenIDConfigurationResponseSchema) SetUserinfoEndpoint(val url.URL)

SetUserinfoEndpoint sets the value of UserinfoEndpoint.

func (*OPOpenIDConfigurationResponseSchema) UnmarshalJSON

func (s *OPOpenIDConfigurationResponseSchema) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OPRevokeRequestSchema

type OPRevokeRequestSchema struct {
	// Token.
	Token string `json:"token"`
	// Token_type_hint.
	TokenTypeHint OptOPRevokeRequestSchemaTokenTypeHint `json:"token_type_hint"`
}

Https://openid-foundation-japan.github.io/rfc7009.ja.html#anchor2. Ref: #/components/schemas/OPRevokeRequestSchema

func (*OPRevokeRequestSchema) GetToken

func (s *OPRevokeRequestSchema) GetToken() string

GetToken returns the value of Token.

func (*OPRevokeRequestSchema) GetTokenTypeHint

GetTokenTypeHint returns the value of TokenTypeHint.

func (*OPRevokeRequestSchema) SetToken

func (s *OPRevokeRequestSchema) SetToken(val string)

SetToken sets the value of Token.

func (*OPRevokeRequestSchema) SetTokenTypeHint

SetTokenTypeHint sets the value of TokenTypeHint.

func (*OPRevokeRequestSchema) Validate

func (s *OPRevokeRequestSchema) Validate() error

type OPRevokeRequestSchemaTokenTypeHint

type OPRevokeRequestSchemaTokenTypeHint string

Token_type_hint.

const (
	OPRevokeRequestSchemaTokenTypeHintAccessToken  OPRevokeRequestSchemaTokenTypeHint = "access_token"
	OPRevokeRequestSchemaTokenTypeHintRefreshToken OPRevokeRequestSchemaTokenTypeHint = "refresh_token"
)

func (OPRevokeRequestSchemaTokenTypeHint) AllValues

AllValues returns all OPRevokeRequestSchemaTokenTypeHint values.

func (OPRevokeRequestSchemaTokenTypeHint) MarshalText

func (s OPRevokeRequestSchemaTokenTypeHint) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*OPRevokeRequestSchemaTokenTypeHint) UnmarshalText

func (s *OPRevokeRequestSchemaTokenTypeHint) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (OPRevokeRequestSchemaTokenTypeHint) Validate

type OPTokenRequestSchema

type OPTokenRequestSchema struct {
	// Grant_type.
	GrantType OPTokenRequestSchemaGrantType `json:"grant_type"`
	// Code.
	Code string `json:"code"`
	// Http://localhost:8080/rp/callback.
	RedirectURI url.URL `json:"redirect_uri"`
	// Refresh_token.
	RefreshToken OptString `json:"refresh_token"`
	// Client_id.
	ClientID OptString `json:"client_id"`
	// Client_secret.
	ClientSecret OptString `json:"client_secret"`
	Scope        OptString `json:"scope"`
	// Code_verifier.
	CodeVerifier OptString `json:"code_verifier"`
}

Ref: #/components/schemas/OPTokenRequestSchema

func (*OPTokenRequestSchema) GetClientID

func (s *OPTokenRequestSchema) GetClientID() OptString

GetClientID returns the value of ClientID.

func (*OPTokenRequestSchema) GetClientSecret

func (s *OPTokenRequestSchema) GetClientSecret() OptString

GetClientSecret returns the value of ClientSecret.

func (*OPTokenRequestSchema) GetCode

func (s *OPTokenRequestSchema) GetCode() string

GetCode returns the value of Code.

func (*OPTokenRequestSchema) GetCodeVerifier

func (s *OPTokenRequestSchema) GetCodeVerifier() OptString

GetCodeVerifier returns the value of CodeVerifier.

func (*OPTokenRequestSchema) GetGrantType

GetGrantType returns the value of GrantType.

func (*OPTokenRequestSchema) GetRedirectURI

func (s *OPTokenRequestSchema) GetRedirectURI() url.URL

GetRedirectURI returns the value of RedirectURI.

func (*OPTokenRequestSchema) GetRefreshToken

func (s *OPTokenRequestSchema) GetRefreshToken() OptString

GetRefreshToken returns the value of RefreshToken.

func (*OPTokenRequestSchema) GetScope

func (s *OPTokenRequestSchema) GetScope() OptString

GetScope returns the value of Scope.

func (*OPTokenRequestSchema) SetClientID

func (s *OPTokenRequestSchema) SetClientID(val OptString)

SetClientID sets the value of ClientID.

func (*OPTokenRequestSchema) SetClientSecret

func (s *OPTokenRequestSchema) SetClientSecret(val OptString)

SetClientSecret sets the value of ClientSecret.

func (*OPTokenRequestSchema) SetCode

func (s *OPTokenRequestSchema) SetCode(val string)

SetCode sets the value of Code.

func (*OPTokenRequestSchema) SetCodeVerifier

func (s *OPTokenRequestSchema) SetCodeVerifier(val OptString)

SetCodeVerifier sets the value of CodeVerifier.

func (*OPTokenRequestSchema) SetGrantType

SetGrantType sets the value of GrantType.

func (*OPTokenRequestSchema) SetRedirectURI

func (s *OPTokenRequestSchema) SetRedirectURI(val url.URL)

SetRedirectURI sets the value of RedirectURI.

func (*OPTokenRequestSchema) SetRefreshToken

func (s *OPTokenRequestSchema) SetRefreshToken(val OptString)

SetRefreshToken sets the value of RefreshToken.

func (*OPTokenRequestSchema) SetScope

func (s *OPTokenRequestSchema) SetScope(val OptString)

SetScope sets the value of Scope.

func (*OPTokenRequestSchema) Validate

func (s *OPTokenRequestSchema) Validate() error

type OPTokenRequestSchemaGrantType

type OPTokenRequestSchemaGrantType string

Grant_type.

const (
	OPTokenRequestSchemaGrantTypeAuthorizationCode OPTokenRequestSchemaGrantType = "authorization_code"
	OPTokenRequestSchemaGrantTypeRefreshToken      OPTokenRequestSchemaGrantType = "refresh_token"
)

func (OPTokenRequestSchemaGrantType) AllValues

AllValues returns all OPTokenRequestSchemaGrantType values.

func (OPTokenRequestSchemaGrantType) MarshalText

func (s OPTokenRequestSchemaGrantType) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*OPTokenRequestSchemaGrantType) UnmarshalText

func (s *OPTokenRequestSchemaGrantType) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (OPTokenRequestSchemaGrantType) Validate

func (s OPTokenRequestSchemaGrantType) Validate() error

type OPTokenResponseSchema

type OPTokenResponseSchema struct {
	// Access_token.
	AccessToken string `json:"access_token"`
	// Token_type.
	TokenType string `json:"token_type"`
	// Refresh_token.
	RefreshToken string `json:"refresh_token"`
	// Expires_in.
	ExpiresIn int `json:"expires_in"`
	// Id_token.
	IDToken string `json:"id_token"`
	// Scope.
	Scope []OPTokenResponseSchemaScopeItem `json:"scope"`
}

Https://openid-foundation-japan.github.io/openid-connect-core-1_0.ja.html#TokenResponse. Ref: #/components/schemas/OPTokenResponseSchema

func (*OPTokenResponseSchema) Decode

func (s *OPTokenResponseSchema) Decode(d *jx.Decoder) error

Decode decodes OPTokenResponseSchema from json.

func (*OPTokenResponseSchema) Encode

func (s *OPTokenResponseSchema) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*OPTokenResponseSchema) GetAccessToken

func (s *OPTokenResponseSchema) GetAccessToken() string

GetAccessToken returns the value of AccessToken.

func (*OPTokenResponseSchema) GetExpiresIn

func (s *OPTokenResponseSchema) GetExpiresIn() int

GetExpiresIn returns the value of ExpiresIn.

func (*OPTokenResponseSchema) GetIDToken

func (s *OPTokenResponseSchema) GetIDToken() string

GetIDToken returns the value of IDToken.

func (*OPTokenResponseSchema) GetRefreshToken

func (s *OPTokenResponseSchema) GetRefreshToken() string

GetRefreshToken returns the value of RefreshToken.

func (*OPTokenResponseSchema) GetScope

GetScope returns the value of Scope.

func (*OPTokenResponseSchema) GetTokenType

func (s *OPTokenResponseSchema) GetTokenType() string

GetTokenType returns the value of TokenType.

func (*OPTokenResponseSchema) MarshalJSON

func (s *OPTokenResponseSchema) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OPTokenResponseSchema) SetAccessToken

func (s *OPTokenResponseSchema) SetAccessToken(val string)

SetAccessToken sets the value of AccessToken.

func (*OPTokenResponseSchema) SetExpiresIn

func (s *OPTokenResponseSchema) SetExpiresIn(val int)

SetExpiresIn sets the value of ExpiresIn.

func (*OPTokenResponseSchema) SetIDToken

func (s *OPTokenResponseSchema) SetIDToken(val string)

SetIDToken sets the value of IDToken.

func (*OPTokenResponseSchema) SetRefreshToken

func (s *OPTokenResponseSchema) SetRefreshToken(val string)

SetRefreshToken sets the value of RefreshToken.

func (*OPTokenResponseSchema) SetScope

SetScope sets the value of Scope.

func (*OPTokenResponseSchema) SetTokenType

func (s *OPTokenResponseSchema) SetTokenType(val string)

SetTokenType sets the value of TokenType.

func (*OPTokenResponseSchema) UnmarshalJSON

func (s *OPTokenResponseSchema) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OPTokenResponseSchema) Validate

func (s *OPTokenResponseSchema) Validate() error

type OPTokenResponseSchemaHeaders

type OPTokenResponseSchemaHeaders struct {
	CacheControl OptString
	Pragma       OptString
	Response     OPTokenResponseSchema
}

OPTokenResponseSchemaHeaders wraps OPTokenResponseSchema with response headers.

func (*OPTokenResponseSchemaHeaders) GetCacheControl

func (s *OPTokenResponseSchemaHeaders) GetCacheControl() OptString

GetCacheControl returns the value of CacheControl.

func (*OPTokenResponseSchemaHeaders) GetPragma

func (s *OPTokenResponseSchemaHeaders) GetPragma() OptString

GetPragma returns the value of Pragma.

func (*OPTokenResponseSchemaHeaders) GetResponse

GetResponse returns the value of Response.

func (*OPTokenResponseSchemaHeaders) SetCacheControl

func (s *OPTokenResponseSchemaHeaders) SetCacheControl(val OptString)

SetCacheControl sets the value of CacheControl.

func (*OPTokenResponseSchemaHeaders) SetPragma

func (s *OPTokenResponseSchemaHeaders) SetPragma(val OptString)

SetPragma sets the value of Pragma.

func (*OPTokenResponseSchemaHeaders) SetResponse

SetResponse sets the value of Response.

func (*OPTokenResponseSchemaHeaders) Validate

func (s *OPTokenResponseSchemaHeaders) Validate() error

type OPTokenResponseSchemaScopeItem

type OPTokenResponseSchemaScopeItem string
const (
	OPTokenResponseSchemaScopeItemOpenid  OPTokenResponseSchemaScopeItem = "openid"
	OPTokenResponseSchemaScopeItemProfile OPTokenResponseSchemaScopeItem = "profile"
	OPTokenResponseSchemaScopeItemEmail   OPTokenResponseSchemaScopeItem = "email"
)

func (OPTokenResponseSchemaScopeItem) AllValues

AllValues returns all OPTokenResponseSchemaScopeItem values.

func (*OPTokenResponseSchemaScopeItem) Decode

Decode decodes OPTokenResponseSchemaScopeItem from json.

func (OPTokenResponseSchemaScopeItem) Encode

Encode encodes OPTokenResponseSchemaScopeItem as json.

func (OPTokenResponseSchemaScopeItem) MarshalJSON

func (s OPTokenResponseSchemaScopeItem) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OPTokenResponseSchemaScopeItem) MarshalText

func (s OPTokenResponseSchemaScopeItem) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*OPTokenResponseSchemaScopeItem) UnmarshalJSON

func (s *OPTokenResponseSchemaScopeItem) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OPTokenResponseSchemaScopeItem) UnmarshalText

func (s *OPTokenResponseSchemaScopeItem) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (OPTokenResponseSchemaScopeItem) Validate

type OPUserInfoResponseSchema

type OPUserInfoResponseSchema struct {
	// Sub.
	Sub string `json:"sub"`
	// Profile.
	Profile OptString `json:"profile"`
	// Email.
	Email OptString `json:"email"`
}

Https://openid.net/specs/openid-connect-core-1_0.html#UserInfoResponse. Ref: #/components/schemas/OPUserInfoResponseSchema

func (*OPUserInfoResponseSchema) Decode

func (s *OPUserInfoResponseSchema) Decode(d *jx.Decoder) error

Decode decodes OPUserInfoResponseSchema from json.

func (*OPUserInfoResponseSchema) Encode

func (s *OPUserInfoResponseSchema) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*OPUserInfoResponseSchema) GetEmail

func (s *OPUserInfoResponseSchema) GetEmail() OptString

GetEmail returns the value of Email.

func (*OPUserInfoResponseSchema) GetProfile

func (s *OPUserInfoResponseSchema) GetProfile() OptString

GetProfile returns the value of Profile.

func (*OPUserInfoResponseSchema) GetSub

func (s *OPUserInfoResponseSchema) GetSub() string

GetSub returns the value of Sub.

func (*OPUserInfoResponseSchema) MarshalJSON

func (s *OPUserInfoResponseSchema) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OPUserInfoResponseSchema) SetEmail

func (s *OPUserInfoResponseSchema) SetEmail(val OptString)

SetEmail sets the value of Email.

func (*OPUserInfoResponseSchema) SetProfile

func (s *OPUserInfoResponseSchema) SetProfile(val OptString)

SetProfile sets the value of Profile.

func (*OPUserInfoResponseSchema) SetSub

func (s *OPUserInfoResponseSchema) SetSub(val string)

SetSub sets the value of Sub.

func (*OPUserInfoResponseSchema) UnmarshalJSON

func (s *OPUserInfoResponseSchema) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OpAuthorizeBadRequest

type OpAuthorizeBadRequest struct {
	// Error.
	Error OptOpAuthorizeBadRequestError `json:"error"`
}

func (*OpAuthorizeBadRequest) Decode

func (s *OpAuthorizeBadRequest) Decode(d *jx.Decoder) error

Decode decodes OpAuthorizeBadRequest from json.

func (*OpAuthorizeBadRequest) Encode

func (s *OpAuthorizeBadRequest) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*OpAuthorizeBadRequest) GetError

GetError returns the value of Error.

func (*OpAuthorizeBadRequest) MarshalJSON

func (s *OpAuthorizeBadRequest) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OpAuthorizeBadRequest) SetError

SetError sets the value of Error.

func (*OpAuthorizeBadRequest) UnmarshalJSON

func (s *OpAuthorizeBadRequest) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OpAuthorizeBadRequest) Validate

func (s *OpAuthorizeBadRequest) Validate() error

type OpAuthorizeBadRequestError

type OpAuthorizeBadRequestError string

Error.

const (
	OpAuthorizeBadRequestErrorInvalidRequest OpAuthorizeBadRequestError = "invalid_request"
	OpAuthorizeBadRequestErrorInvalidScope   OpAuthorizeBadRequestError = "invalid_scope"
)

func (OpAuthorizeBadRequestError) AllValues

AllValues returns all OpAuthorizeBadRequestError values.

func (*OpAuthorizeBadRequestError) Decode

Decode decodes OpAuthorizeBadRequestError from json.

func (OpAuthorizeBadRequestError) Encode

func (s OpAuthorizeBadRequestError) Encode(e *jx.Encoder)

Encode encodes OpAuthorizeBadRequestError as json.

func (OpAuthorizeBadRequestError) MarshalJSON

func (s OpAuthorizeBadRequestError) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OpAuthorizeBadRequestError) MarshalText

func (s OpAuthorizeBadRequestError) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*OpAuthorizeBadRequestError) UnmarshalJSON

func (s *OpAuthorizeBadRequestError) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OpAuthorizeBadRequestError) UnmarshalText

func (s *OpAuthorizeBadRequestError) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (OpAuthorizeBadRequestError) Validate

func (s OpAuthorizeBadRequestError) Validate() error

type OpAuthorizeCodeChallengeMethod

type OpAuthorizeCodeChallengeMethod string
const (
	OpAuthorizeCodeChallengeMethodS256 OpAuthorizeCodeChallengeMethod = "S256"
)

func (OpAuthorizeCodeChallengeMethod) AllValues

AllValues returns all OpAuthorizeCodeChallengeMethod values.

func (OpAuthorizeCodeChallengeMethod) MarshalText

func (s OpAuthorizeCodeChallengeMethod) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*OpAuthorizeCodeChallengeMethod) UnmarshalText

func (s *OpAuthorizeCodeChallengeMethod) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (OpAuthorizeCodeChallengeMethod) Validate

type OpAuthorizeForbidden

type OpAuthorizeForbidden struct {
	// Error.
	Error OptOpAuthorizeForbiddenError `json:"error"`
}

func (*OpAuthorizeForbidden) Decode

func (s *OpAuthorizeForbidden) Decode(d *jx.Decoder) error

Decode decodes OpAuthorizeForbidden from json.

func (*OpAuthorizeForbidden) Encode

func (s *OpAuthorizeForbidden) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*OpAuthorizeForbidden) GetError

GetError returns the value of Error.

func (*OpAuthorizeForbidden) MarshalJSON

func (s *OpAuthorizeForbidden) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OpAuthorizeForbidden) SetError

SetError sets the value of Error.

func (*OpAuthorizeForbidden) UnmarshalJSON

func (s *OpAuthorizeForbidden) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OpAuthorizeForbidden) Validate

func (s *OpAuthorizeForbidden) Validate() error

type OpAuthorizeForbiddenError

type OpAuthorizeForbiddenError string

Error.

const (
	OpAuthorizeForbiddenErrorAccessDenied OpAuthorizeForbiddenError = "access_denied"
)

func (OpAuthorizeForbiddenError) AllValues

AllValues returns all OpAuthorizeForbiddenError values.

func (*OpAuthorizeForbiddenError) Decode

func (s *OpAuthorizeForbiddenError) Decode(d *jx.Decoder) error

Decode decodes OpAuthorizeForbiddenError from json.

func (OpAuthorizeForbiddenError) Encode

func (s OpAuthorizeForbiddenError) Encode(e *jx.Encoder)

Encode encodes OpAuthorizeForbiddenError as json.

func (OpAuthorizeForbiddenError) MarshalJSON

func (s OpAuthorizeForbiddenError) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OpAuthorizeForbiddenError) MarshalText

func (s OpAuthorizeForbiddenError) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*OpAuthorizeForbiddenError) UnmarshalJSON

func (s *OpAuthorizeForbiddenError) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OpAuthorizeForbiddenError) UnmarshalText

func (s *OpAuthorizeForbiddenError) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (OpAuthorizeForbiddenError) Validate

func (s OpAuthorizeForbiddenError) Validate() error

type OpAuthorizeFound

type OpAuthorizeFound struct {
	Location OptURI
}

OpAuthorizeFound is response for OpAuthorize operation.

func (*OpAuthorizeFound) GetLocation

func (s *OpAuthorizeFound) GetLocation() OptURI

GetLocation returns the value of Location.

func (*OpAuthorizeFound) SetLocation

func (s *OpAuthorizeFound) SetLocation(val OptURI)

SetLocation sets the value of Location.

type OpAuthorizeInternalServerError

type OpAuthorizeInternalServerError struct {
	// Error.
	Error OptOpAuthorizeInternalServerErrorError `json:"error"`
}

func (*OpAuthorizeInternalServerError) Decode

Decode decodes OpAuthorizeInternalServerError from json.

func (*OpAuthorizeInternalServerError) Encode

Encode implements json.Marshaler.

func (*OpAuthorizeInternalServerError) GetError

GetError returns the value of Error.

func (*OpAuthorizeInternalServerError) MarshalJSON

func (s *OpAuthorizeInternalServerError) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OpAuthorizeInternalServerError) SetError

SetError sets the value of Error.

func (*OpAuthorizeInternalServerError) UnmarshalJSON

func (s *OpAuthorizeInternalServerError) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OpAuthorizeInternalServerError) Validate

func (s *OpAuthorizeInternalServerError) Validate() error

type OpAuthorizeInternalServerErrorError

type OpAuthorizeInternalServerErrorError string

Error.

const (
	OpAuthorizeInternalServerErrorErrorServerError OpAuthorizeInternalServerErrorError = "server_error"
)

func (OpAuthorizeInternalServerErrorError) AllValues

AllValues returns all OpAuthorizeInternalServerErrorError values.

func (*OpAuthorizeInternalServerErrorError) Decode

Decode decodes OpAuthorizeInternalServerErrorError from json.

func (OpAuthorizeInternalServerErrorError) Encode

Encode encodes OpAuthorizeInternalServerErrorError as json.

func (OpAuthorizeInternalServerErrorError) MarshalJSON

func (s OpAuthorizeInternalServerErrorError) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OpAuthorizeInternalServerErrorError) MarshalText

func (s OpAuthorizeInternalServerErrorError) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*OpAuthorizeInternalServerErrorError) UnmarshalJSON

func (s *OpAuthorizeInternalServerErrorError) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OpAuthorizeInternalServerErrorError) UnmarshalText

func (s *OpAuthorizeInternalServerErrorError) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (OpAuthorizeInternalServerErrorError) Validate

type OpAuthorizeParams

type OpAuthorizeParams struct {
	// Response_type.
	ResponseType OpAuthorizeResponseType
	// Scope.
	Scope string
	// Client_id.
	ClientID url.URL
	// Http://localhost:8080/rp/callback.
	RedirectURI url.URL
	// State.
	State OptString
	// Nonce.
	Nonce OptString
	// Code_challenge.
	CodeChallenge OptString
	// Code_challenge_method.
	CodeChallengeMethod OptOpAuthorizeCodeChallengeMethod
}

OpAuthorizeParams is parameters of opAuthorize operation.

type OpAuthorizeRes

type OpAuthorizeRes interface {
	// contains filtered or unexported methods
}

type OpAuthorizeResponseType

type OpAuthorizeResponseType string
const (
	OpAuthorizeResponseTypeCode    OpAuthorizeResponseType = "code"
	OpAuthorizeResponseTypeIDToken OpAuthorizeResponseType = "id_token"
)

func (OpAuthorizeResponseType) AllValues

AllValues returns all OpAuthorizeResponseType values.

func (OpAuthorizeResponseType) MarshalText

func (s OpAuthorizeResponseType) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*OpAuthorizeResponseType) UnmarshalText

func (s *OpAuthorizeResponseType) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (OpAuthorizeResponseType) Validate

func (s OpAuthorizeResponseType) Validate() error

type OpAuthorizeUnauthorized

type OpAuthorizeUnauthorized struct {
	// Error.
	Error OptOpAuthorizeUnauthorizedError `json:"error"`
}

func (*OpAuthorizeUnauthorized) Decode

func (s *OpAuthorizeUnauthorized) Decode(d *jx.Decoder) error

Decode decodes OpAuthorizeUnauthorized from json.

func (*OpAuthorizeUnauthorized) Encode

func (s *OpAuthorizeUnauthorized) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*OpAuthorizeUnauthorized) GetError

GetError returns the value of Error.

func (*OpAuthorizeUnauthorized) MarshalJSON

func (s *OpAuthorizeUnauthorized) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OpAuthorizeUnauthorized) SetError

SetError sets the value of Error.

func (*OpAuthorizeUnauthorized) UnmarshalJSON

func (s *OpAuthorizeUnauthorized) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OpAuthorizeUnauthorized) Validate

func (s *OpAuthorizeUnauthorized) Validate() error

type OpAuthorizeUnauthorizedError

type OpAuthorizeUnauthorizedError string

Error.

const (
	OpAuthorizeUnauthorizedErrorUnauthorizedClient OpAuthorizeUnauthorizedError = "unauthorized_client"
)

func (OpAuthorizeUnauthorizedError) AllValues

AllValues returns all OpAuthorizeUnauthorizedError values.

func (*OpAuthorizeUnauthorizedError) Decode

Decode decodes OpAuthorizeUnauthorizedError from json.

func (OpAuthorizeUnauthorizedError) Encode

Encode encodes OpAuthorizeUnauthorizedError as json.

func (OpAuthorizeUnauthorizedError) MarshalJSON

func (s OpAuthorizeUnauthorizedError) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OpAuthorizeUnauthorizedError) MarshalText

func (s OpAuthorizeUnauthorizedError) MarshalText() ([]byte, error)

MarshalText implements encoding.TextMarshaler.

func (*OpAuthorizeUnauthorizedError) UnmarshalJSON

func (s *OpAuthorizeUnauthorizedError) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

func (*OpAuthorizeUnauthorizedError) UnmarshalText

func (s *OpAuthorizeUnauthorizedError) UnmarshalText(data []byte) error

UnmarshalText implements encoding.TextUnmarshaler.

func (OpAuthorizeUnauthorizedError) Validate

func (s OpAuthorizeUnauthorizedError) Validate() error

type OpCallbackFound

type OpCallbackFound struct {
	Location OptURI
}

OpCallbackFound is response for OpCallback operation.

func (*OpCallbackFound) GetLocation

func (s *OpCallbackFound) GetLocation() OptURI

GetLocation returns the value of Location.

func (*OpCallbackFound) SetLocation

func (s *OpCallbackFound) SetLocation(val OptURI)

SetLocation sets the value of Location.

type OpCallbackInternalServerError

type OpCallbackInternalServerError struct{}

OpCallbackInternalServerError is response for OpCallback operation.

type OpCallbackParams

type OpCallbackParams struct {
	// Id.
	ID string
}

OpCallbackParams is parameters of opCallback operation.

type OpCallbackRes

type OpCallbackRes interface {
	// contains filtered or unexported methods
}

type OpCertsInternalServerError

type OpCertsInternalServerError struct{}

OpCertsInternalServerError is response for OpCerts operation.

type OpCertsRes

type OpCertsRes interface {
	// contains filtered or unexported methods
}

type OpLoginFound

type OpLoginFound struct {
	Location OptURI
}

OpLoginFound is response for OpLogin operation.

func (*OpLoginFound) GetLocation

func (s *OpLoginFound) GetLocation() OptURI

GetLocation returns the value of Location.

func (*OpLoginFound) SetLocation

func (s *OpLoginFound) SetLocation(val OptURI)

SetLocation sets the value of Location.

type OpLoginInternalServerError

type OpLoginInternalServerError struct{}

OpLoginInternalServerError is response for OpLogin operation.

type OpLoginRes

type OpLoginRes interface {
	// contains filtered or unexported methods
}

type OpLoginViewInternalServerError

type OpLoginViewInternalServerError struct{}

OpLoginViewInternalServerError is response for OpLoginView operation.

type OpLoginViewOK

type OpLoginViewOK struct {
	Data io.Reader
}

func (OpLoginViewOK) Read

func (s OpLoginViewOK) Read(p []byte) (n int, err error)

Read reads data from the Data reader.

Kept to satisfy the io.Reader interface.

type OpLoginViewOKHeaders

type OpLoginViewOKHeaders struct {
	XRequestID OptString
	Response   OpLoginViewOK
}

OpLoginViewOKHeaders wraps OpLoginViewOK with response headers.

func (*OpLoginViewOKHeaders) GetResponse

func (s *OpLoginViewOKHeaders) GetResponse() OpLoginViewOK

GetResponse returns the value of Response.

func (*OpLoginViewOKHeaders) GetXRequestID

func (s *OpLoginViewOKHeaders) GetXRequestID() OptString

GetXRequestID returns the value of XRequestID.

func (*OpLoginViewOKHeaders) SetResponse

func (s *OpLoginViewOKHeaders) SetResponse(val OpLoginViewOK)

SetResponse sets the value of Response.

func (*OpLoginViewOKHeaders) SetXRequestID

func (s *OpLoginViewOKHeaders) SetXRequestID(val OptString)

SetXRequestID sets the value of XRequestID.

type OpLoginViewParams

type OpLoginViewParams struct {
	// Auth request id.
	AuthRequestID string
}

OpLoginViewParams is parameters of opLoginView operation.

type OpLoginViewRes

type OpLoginViewRes interface {
	// contains filtered or unexported methods
}

type OpOpenIDConfigurationInternalServerError

type OpOpenIDConfigurationInternalServerError struct{}

OpOpenIDConfigurationInternalServerError is response for OpOpenIDConfiguration operation.

type OpOpenIDConfigurationRes

type OpOpenIDConfigurationRes interface {
	// contains filtered or unexported methods
}

type OpRevokeBadRequest

type OpRevokeBadRequest struct {
	// Error.
	Error OptString `json:"error"`
}

func (*OpRevokeBadRequest) Decode

func (s *OpRevokeBadRequest) Decode(d *jx.Decoder) error

Decode decodes OpRevokeBadRequest from json.

func (*OpRevokeBadRequest) Encode

func (s *OpRevokeBadRequest) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*OpRevokeBadRequest) GetError

func (s *OpRevokeBadRequest) GetError() OptString

GetError returns the value of Error.

func (*OpRevokeBadRequest) MarshalJSON

func (s *OpRevokeBadRequest) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OpRevokeBadRequest) SetError

func (s *OpRevokeBadRequest) SetError(val OptString)

SetError sets the value of Error.

func (*OpRevokeBadRequest) UnmarshalJSON

func (s *OpRevokeBadRequest) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OpRevokeInternalServerError

type OpRevokeInternalServerError struct{}

OpRevokeInternalServerError is response for OpRevoke operation.

type OpRevokeOK

type OpRevokeOK struct{}

OpRevokeOK is response for OpRevoke operation.

type OpRevokeRes

type OpRevokeRes interface {
	// contains filtered or unexported methods
}

type OpTokenBadRequest

type OpTokenBadRequest struct {
	// Error.
	Error OptString `json:"error"`
}

func (*OpTokenBadRequest) Decode

func (s *OpTokenBadRequest) Decode(d *jx.Decoder) error

Decode decodes OpTokenBadRequest from json.

func (*OpTokenBadRequest) Encode

func (s *OpTokenBadRequest) Encode(e *jx.Encoder)

Encode implements json.Marshaler.

func (*OpTokenBadRequest) GetError

func (s *OpTokenBadRequest) GetError() OptString

GetError returns the value of Error.

func (*OpTokenBadRequest) MarshalJSON

func (s *OpTokenBadRequest) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (*OpTokenBadRequest) SetError

func (s *OpTokenBadRequest) SetError(val OptString)

SetError sets the value of Error.

func (*OpTokenBadRequest) UnmarshalJSON

func (s *OpTokenBadRequest) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OpTokenInternalServerError

type OpTokenInternalServerError struct{}

OpTokenInternalServerError is response for OpToken operation.

type OpTokenRes

type OpTokenRes interface {
	// contains filtered or unexported methods
}

type OpUserinfoInternalServerError

type OpUserinfoInternalServerError struct{}

OpUserinfoInternalServerError is response for OpUserinfo operation.

type OpUserinfoRes

type OpUserinfoRes interface {
	// contains filtered or unexported methods
}

type OptIdPSigninRequestSchema

type OptIdPSigninRequestSchema struct {
	Value IdPSigninRequestSchema
	Set   bool
}

OptIdPSigninRequestSchema is optional IdPSigninRequestSchema.

func NewOptIdPSigninRequestSchema

func NewOptIdPSigninRequestSchema(v IdPSigninRequestSchema) OptIdPSigninRequestSchema

NewOptIdPSigninRequestSchema returns new OptIdPSigninRequestSchema with value set to v.

func (*OptIdPSigninRequestSchema) Decode

func (o *OptIdPSigninRequestSchema) Decode(d *jx.Decoder) error

Decode decodes IdPSigninRequestSchema from json.

func (OptIdPSigninRequestSchema) Encode

func (o OptIdPSigninRequestSchema) Encode(e *jx.Encoder)

Encode encodes IdPSigninRequestSchema as json.

func (OptIdPSigninRequestSchema) Get

Get returns value and boolean that denotes whether value was set.

func (OptIdPSigninRequestSchema) IsSet

func (o OptIdPSigninRequestSchema) IsSet() bool

IsSet returns true if OptIdPSigninRequestSchema was set.

func (OptIdPSigninRequestSchema) MarshalJSON

func (s OptIdPSigninRequestSchema) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OptIdPSigninRequestSchema) Or

Or returns value if set, or given parameter if does not.

func (*OptIdPSigninRequestSchema) Reset

func (o *OptIdPSigninRequestSchema) Reset()

Reset unsets value.

func (*OptIdPSigninRequestSchema) SetTo

SetTo sets value to v.

func (*OptIdPSigninRequestSchema) UnmarshalJSON

func (s *OptIdPSigninRequestSchema) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OptIdPSignupRequestSchema

type OptIdPSignupRequestSchema struct {
	Value IdPSignupRequestSchema
	Set   bool
}

OptIdPSignupRequestSchema is optional IdPSignupRequestSchema.

func NewOptIdPSignupRequestSchema

func NewOptIdPSignupRequestSchema(v IdPSignupRequestSchema) OptIdPSignupRequestSchema

NewOptIdPSignupRequestSchema returns new OptIdPSignupRequestSchema with value set to v.

func (*OptIdPSignupRequestSchema) Decode

func (o *OptIdPSignupRequestSchema) Decode(d *jx.Decoder) error

Decode decodes IdPSignupRequestSchema from json.

func (OptIdPSignupRequestSchema) Encode

func (o OptIdPSignupRequestSchema) Encode(e *jx.Encoder)

Encode encodes IdPSignupRequestSchema as json.

func (OptIdPSignupRequestSchema) Get

Get returns value and boolean that denotes whether value was set.

func (OptIdPSignupRequestSchema) IsSet

func (o OptIdPSignupRequestSchema) IsSet() bool

IsSet returns true if OptIdPSignupRequestSchema was set.

func (OptIdPSignupRequestSchema) MarshalJSON

func (s OptIdPSignupRequestSchema) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OptIdPSignupRequestSchema) Or

Or returns value if set, or given parameter if does not.

func (*OptIdPSignupRequestSchema) Reset

func (o *OptIdPSignupRequestSchema) Reset()

Reset unsets value.

func (*OptIdPSignupRequestSchema) SetTo

SetTo sets value to v.

func (*OptIdPSignupRequestSchema) UnmarshalJSON

func (s *OptIdPSignupRequestSchema) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OptOPRevokeRequestSchemaTokenTypeHint

type OptOPRevokeRequestSchemaTokenTypeHint struct {
	Value OPRevokeRequestSchemaTokenTypeHint
	Set   bool
}

OptOPRevokeRequestSchemaTokenTypeHint is optional OPRevokeRequestSchemaTokenTypeHint.

func NewOptOPRevokeRequestSchemaTokenTypeHint

func NewOptOPRevokeRequestSchemaTokenTypeHint(v OPRevokeRequestSchemaTokenTypeHint) OptOPRevokeRequestSchemaTokenTypeHint

NewOptOPRevokeRequestSchemaTokenTypeHint returns new OptOPRevokeRequestSchemaTokenTypeHint with value set to v.

func (OptOPRevokeRequestSchemaTokenTypeHint) Get

Get returns value and boolean that denotes whether value was set.

func (OptOPRevokeRequestSchemaTokenTypeHint) IsSet

IsSet returns true if OptOPRevokeRequestSchemaTokenTypeHint was set.

func (OptOPRevokeRequestSchemaTokenTypeHint) Or

Or returns value if set, or given parameter if does not.

func (*OptOPRevokeRequestSchemaTokenTypeHint) Reset

Reset unsets value.

func (*OptOPRevokeRequestSchemaTokenTypeHint) SetTo

SetTo sets value to v.

type OptOpAuthorizeBadRequestError

type OptOpAuthorizeBadRequestError struct {
	Value OpAuthorizeBadRequestError
	Set   bool
}

OptOpAuthorizeBadRequestError is optional OpAuthorizeBadRequestError.

func NewOptOpAuthorizeBadRequestError

func NewOptOpAuthorizeBadRequestError(v OpAuthorizeBadRequestError) OptOpAuthorizeBadRequestError

NewOptOpAuthorizeBadRequestError returns new OptOpAuthorizeBadRequestError with value set to v.

func (*OptOpAuthorizeBadRequestError) Decode

Decode decodes OpAuthorizeBadRequestError from json.

func (OptOpAuthorizeBadRequestError) Encode

Encode encodes OpAuthorizeBadRequestError as json.

func (OptOpAuthorizeBadRequestError) Get

Get returns value and boolean that denotes whether value was set.

func (OptOpAuthorizeBadRequestError) IsSet

IsSet returns true if OptOpAuthorizeBadRequestError was set.

func (OptOpAuthorizeBadRequestError) MarshalJSON

func (s OptOpAuthorizeBadRequestError) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OptOpAuthorizeBadRequestError) Or

Or returns value if set, or given parameter if does not.

func (*OptOpAuthorizeBadRequestError) Reset

func (o *OptOpAuthorizeBadRequestError) Reset()

Reset unsets value.

func (*OptOpAuthorizeBadRequestError) SetTo

SetTo sets value to v.

func (*OptOpAuthorizeBadRequestError) UnmarshalJSON

func (s *OptOpAuthorizeBadRequestError) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OptOpAuthorizeCodeChallengeMethod

type OptOpAuthorizeCodeChallengeMethod struct {
	Value OpAuthorizeCodeChallengeMethod
	Set   bool
}

OptOpAuthorizeCodeChallengeMethod is optional OpAuthorizeCodeChallengeMethod.

func NewOptOpAuthorizeCodeChallengeMethod

func NewOptOpAuthorizeCodeChallengeMethod(v OpAuthorizeCodeChallengeMethod) OptOpAuthorizeCodeChallengeMethod

NewOptOpAuthorizeCodeChallengeMethod returns new OptOpAuthorizeCodeChallengeMethod with value set to v.

func (OptOpAuthorizeCodeChallengeMethod) Get

Get returns value and boolean that denotes whether value was set.

func (OptOpAuthorizeCodeChallengeMethod) IsSet

IsSet returns true if OptOpAuthorizeCodeChallengeMethod was set.

func (OptOpAuthorizeCodeChallengeMethod) Or

Or returns value if set, or given parameter if does not.

func (*OptOpAuthorizeCodeChallengeMethod) Reset

Reset unsets value.

func (*OptOpAuthorizeCodeChallengeMethod) SetTo

SetTo sets value to v.

type OptOpAuthorizeForbiddenError

type OptOpAuthorizeForbiddenError struct {
	Value OpAuthorizeForbiddenError
	Set   bool
}

OptOpAuthorizeForbiddenError is optional OpAuthorizeForbiddenError.

func NewOptOpAuthorizeForbiddenError

func NewOptOpAuthorizeForbiddenError(v OpAuthorizeForbiddenError) OptOpAuthorizeForbiddenError

NewOptOpAuthorizeForbiddenError returns new OptOpAuthorizeForbiddenError with value set to v.

func (*OptOpAuthorizeForbiddenError) Decode

Decode decodes OpAuthorizeForbiddenError from json.

func (OptOpAuthorizeForbiddenError) Encode

Encode encodes OpAuthorizeForbiddenError as json.

func (OptOpAuthorizeForbiddenError) Get

Get returns value and boolean that denotes whether value was set.

func (OptOpAuthorizeForbiddenError) IsSet

IsSet returns true if OptOpAuthorizeForbiddenError was set.

func (OptOpAuthorizeForbiddenError) MarshalJSON

func (s OptOpAuthorizeForbiddenError) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OptOpAuthorizeForbiddenError) Or

Or returns value if set, or given parameter if does not.

func (*OptOpAuthorizeForbiddenError) Reset

func (o *OptOpAuthorizeForbiddenError) Reset()

Reset unsets value.

func (*OptOpAuthorizeForbiddenError) SetTo

SetTo sets value to v.

func (*OptOpAuthorizeForbiddenError) UnmarshalJSON

func (s *OptOpAuthorizeForbiddenError) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OptOpAuthorizeInternalServerErrorError

type OptOpAuthorizeInternalServerErrorError struct {
	Value OpAuthorizeInternalServerErrorError
	Set   bool
}

OptOpAuthorizeInternalServerErrorError is optional OpAuthorizeInternalServerErrorError.

func NewOptOpAuthorizeInternalServerErrorError

func NewOptOpAuthorizeInternalServerErrorError(v OpAuthorizeInternalServerErrorError) OptOpAuthorizeInternalServerErrorError

NewOptOpAuthorizeInternalServerErrorError returns new OptOpAuthorizeInternalServerErrorError with value set to v.

func (*OptOpAuthorizeInternalServerErrorError) Decode

Decode decodes OpAuthorizeInternalServerErrorError from json.

func (OptOpAuthorizeInternalServerErrorError) Encode

Encode encodes OpAuthorizeInternalServerErrorError as json.

func (OptOpAuthorizeInternalServerErrorError) Get

Get returns value and boolean that denotes whether value was set.

func (OptOpAuthorizeInternalServerErrorError) IsSet

IsSet returns true if OptOpAuthorizeInternalServerErrorError was set.

func (OptOpAuthorizeInternalServerErrorError) MarshalJSON

func (s OptOpAuthorizeInternalServerErrorError) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OptOpAuthorizeInternalServerErrorError) Or

Or returns value if set, or given parameter if does not.

func (*OptOpAuthorizeInternalServerErrorError) Reset

Reset unsets value.

func (*OptOpAuthorizeInternalServerErrorError) SetTo

SetTo sets value to v.

func (*OptOpAuthorizeInternalServerErrorError) UnmarshalJSON

func (s *OptOpAuthorizeInternalServerErrorError) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OptOpAuthorizeUnauthorizedError

type OptOpAuthorizeUnauthorizedError struct {
	Value OpAuthorizeUnauthorizedError
	Set   bool
}

OptOpAuthorizeUnauthorizedError is optional OpAuthorizeUnauthorizedError.

func NewOptOpAuthorizeUnauthorizedError

func NewOptOpAuthorizeUnauthorizedError(v OpAuthorizeUnauthorizedError) OptOpAuthorizeUnauthorizedError

NewOptOpAuthorizeUnauthorizedError returns new OptOpAuthorizeUnauthorizedError with value set to v.

func (*OptOpAuthorizeUnauthorizedError) Decode

Decode decodes OpAuthorizeUnauthorizedError from json.

func (OptOpAuthorizeUnauthorizedError) Encode

Encode encodes OpAuthorizeUnauthorizedError as json.

func (OptOpAuthorizeUnauthorizedError) Get

Get returns value and boolean that denotes whether value was set.

func (OptOpAuthorizeUnauthorizedError) IsSet

IsSet returns true if OptOpAuthorizeUnauthorizedError was set.

func (OptOpAuthorizeUnauthorizedError) MarshalJSON

func (s OptOpAuthorizeUnauthorizedError) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OptOpAuthorizeUnauthorizedError) Or

Or returns value if set, or given parameter if does not.

func (*OptOpAuthorizeUnauthorizedError) Reset

Reset unsets value.

func (*OptOpAuthorizeUnauthorizedError) SetTo

SetTo sets value to v.

func (*OptOpAuthorizeUnauthorizedError) UnmarshalJSON

func (s *OptOpAuthorizeUnauthorizedError) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OptString

type OptString struct {
	Value string
	Set   bool
}

OptString is optional string.

func NewOptString

func NewOptString(v string) OptString

NewOptString returns new OptString with value set to v.

func (*OptString) Decode

func (o *OptString) Decode(d *jx.Decoder) error

Decode decodes string from json.

func (OptString) Encode

func (o OptString) Encode(e *jx.Encoder)

Encode encodes string as json.

func (OptString) Get

func (o OptString) Get() (v string, ok bool)

Get returns value and boolean that denotes whether value was set.

func (OptString) IsSet

func (o OptString) IsSet() bool

IsSet returns true if OptString was set.

func (OptString) MarshalJSON

func (s OptString) MarshalJSON() ([]byte, error)

MarshalJSON implements stdjson.Marshaler.

func (OptString) Or

func (o OptString) Or(d string) string

Or returns value if set, or given parameter if does not.

func (*OptString) Reset

func (o *OptString) Reset()

Reset unsets value.

func (*OptString) SetTo

func (o *OptString) SetTo(v string)

SetTo sets value to v.

func (*OptString) UnmarshalJSON

func (s *OptString) UnmarshalJSON(data []byte) error

UnmarshalJSON implements stdjson.Unmarshaler.

type OptURI

type OptURI struct {
	Value url.URL
	Set   bool
}

OptURI is optional url.URL.

func NewOptURI

func NewOptURI(v url.URL) OptURI

NewOptURI returns new OptURI with value set to v.

func (OptURI) Get

func (o OptURI) Get() (v url.URL, ok bool)

Get returns value and boolean that denotes whether value was set.

func (OptURI) IsSet

func (o OptURI) IsSet() bool

IsSet returns true if OptURI was set.

func (OptURI) Or

func (o OptURI) Or(d url.URL) url.URL

Or returns value if set, or given parameter if does not.

func (*OptURI) Reset

func (o *OptURI) Reset()

Reset unsets value.

func (*OptURI) SetTo

func (o *OptURI) SetTo(v url.URL)

SetTo sets value to v.

type Option

type Option interface {
	ServerOption
	ClientOption
}

Option is config option.

func WithMeterProvider

func WithMeterProvider(provider metric.MeterProvider) Option

WithMeterProvider specifies a meter provider to use for creating a meter.

If none is specified, the otel.GetMeterProvider() is used.

func WithTracerProvider

func WithTracerProvider(provider trace.TracerProvider) Option

WithTracerProvider specifies a tracer provider to use for creating a tracer.

If none is specified, the global provider is used.

type Route

type Route struct {
	// contains filtered or unexported fields
}

Route is route object.

func (Route) Args

func (r Route) Args() []string

Args returns parsed arguments.

func (Route) Name

func (r Route) Name() string

Name returns ogen operation name.

It is guaranteed to be unique and not empty.

func (Route) OperationID

func (r Route) OperationID() string

OperationID returns OpenAPI operationId.

func (Route) PathPattern

func (r Route) PathPattern() string

PathPattern returns OpenAPI path.

func (Route) Summary

func (r Route) Summary() string

Summary returns OpenAPI summary.

type RpCallbackBadRequest

type RpCallbackBadRequest struct{}

RpCallbackBadRequest is response for RpCallback operation.

type RpCallbackInternalServerError

type RpCallbackInternalServerError struct{}

RpCallbackInternalServerError is response for RpCallback operation.

type RpCallbackOK

type RpCallbackOK struct {
	Data io.Reader
}

func (RpCallbackOK) Read

func (s RpCallbackOK) Read(p []byte) (n int, err error)

Read reads data from the Data reader.

Kept to satisfy the io.Reader interface.

type RpCallbackParams

type RpCallbackParams struct {
	// Code.
	Code string
	// State.
	QueryState  string
	CookieState string
}

RpCallbackParams is parameters of rpCallback operation.

type RpCallbackRes

type RpCallbackRes interface {
	// contains filtered or unexported methods
}

type RpLoginFound

type RpLoginFound struct {
	Location  OptURI
	SetCookie OptString
}

RpLoginFound is response for RpLogin operation.

func (*RpLoginFound) GetLocation

func (s *RpLoginFound) GetLocation() OptURI

GetLocation returns the value of Location.

func (*RpLoginFound) GetSetCookie

func (s *RpLoginFound) GetSetCookie() OptString

GetSetCookie returns the value of SetCookie.

func (*RpLoginFound) SetLocation

func (s *RpLoginFound) SetLocation(val OptURI)

SetLocation sets the value of Location.

func (*RpLoginFound) SetSetCookie

func (s *RpLoginFound) SetSetCookie(val OptString)

SetSetCookie sets the value of SetCookie.

type RpLoginInternalServerError

type RpLoginInternalServerError struct{}

RpLoginInternalServerError is response for RpLogin operation.

type RpLoginRes

type RpLoginRes interface {
	// contains filtered or unexported methods
}

type SecurityHandler

type SecurityHandler interface {
	// HandleBearer handles Bearer security.
	HandleBearer(ctx context.Context, operationName string, t Bearer) (context.Context, error)
}

SecurityHandler is handler for security parameters.

type SecuritySource

type SecuritySource interface {
	// Bearer provides Bearer security value.
	Bearer(ctx context.Context, operationName string) (Bearer, error)
}

SecuritySource is provider of security values (tokens, passwords, etc.).

type Server

type Server struct {
	// contains filtered or unexported fields
}

Server implements http server based on OpenAPI v3 specification and calls Handler to handle requests.

func NewServer

func NewServer(h Handler, sec SecurityHandler, opts ...ServerOption) (*Server, error)

NewServer creates new Server.

func (*Server) FindPath

func (s *Server) FindPath(method string, u *url.URL) (r Route, _ bool)

FindPath finds Route for given method and URL.

func (*Server) FindRoute

func (s *Server) FindRoute(method, path string) (Route, bool)

FindRoute finds Route for given method and path.

Note: this method does not unescape path or handle reserved characters in path properly. Use FindPath instead.

func (*Server) ServeHTTP

func (s *Server) ServeHTTP(w http.ResponseWriter, r *http.Request)

ServeHTTP serves http request as defined by OpenAPI v3 specification, calling handler that matches the path or returning not found error.

type ServerOption

type ServerOption interface {
	// contains filtered or unexported methods
}

ServerOption is server config option.

func WithErrorHandler

func WithErrorHandler(h ErrorHandler) ServerOption

WithErrorHandler specifies error handler to use.

func WithMaxMultipartMemory

func WithMaxMultipartMemory(max int64) ServerOption

WithMaxMultipartMemory specifies limit of memory for storing file parts. File parts which can't be stored in memory will be stored on disk in temporary files.

func WithMethodNotAllowed

func WithMethodNotAllowed(methodNotAllowed func(w http.ResponseWriter, r *http.Request, allowed string)) ServerOption

WithMethodNotAllowed specifies Method Not Allowed handler to use.

func WithMiddleware

func WithMiddleware(m ...Middleware) ServerOption

WithMiddleware specifies middlewares to use.

func WithNotFound

func WithNotFound(notFound http.HandlerFunc) ServerOption

WithNotFound specifies Not Found handler to use.

func WithPathPrefix

func WithPathPrefix(prefix string) ServerOption

WithPathPrefix specifies server path prefix.

type UnimplementedHandler

type UnimplementedHandler struct{}

UnimplementedHandler is no-op Handler which returns http.ErrNotImplemented.

func (UnimplementedHandler) Health

func (UnimplementedHandler) Health(ctx context.Context) (r HealthRes, _ error)

Health implements health operation.

Health.

GET /health

func (UnimplementedHandler) IdpOIDCCallback

IdpOIDCCallback implements idpOIDCCallback operation.

OpenID Connect Callback.

GET /idp/oidc/callback

func (UnimplementedHandler) IdpOIDCLogin

IdpOIDCLogin implements idpOIDCLogin operation.

OpenID Connect Login.

GET /idp/oidc/login

func (UnimplementedHandler) IdpSignin

IdpSignin implements idpSignin operation.

Sign In.

POST /idp/signin

func (UnimplementedHandler) IdpSignup

IdpSignup implements idpSignup operation.

Sign Up.

POST /idp/signup

func (UnimplementedHandler) OpAuthorize

OpAuthorize implements opAuthorize operation.

Authentication Request ref: https://openid-foundation-japan.github.io/rfc6749.ja.html#code-authz-req.

GET /op/authorize

func (UnimplementedHandler) OpCallback

OpCallback implements opCallback operation.

OP Callback.

GET /op/callback

func (UnimplementedHandler) OpCerts

func (UnimplementedHandler) OpCerts(ctx context.Context) (r OpCertsRes, _ error)

OpCerts implements opCerts operation.

Https://openid-foundation-japan.github.io/rfc7517.ja.html.

GET /op/certs

func (UnimplementedHandler) OpLogin

OpLogin implements opLogin operation.

OP Login.

POST /op/login

func (UnimplementedHandler) OpLoginView

OpLoginView implements opLoginView operation.

OP Login.

GET /op/login

func (UnimplementedHandler) OpOpenIDConfiguration

func (UnimplementedHandler) OpOpenIDConfiguration(ctx context.Context) (r OpOpenIDConfigurationRes, _ error)

OpOpenIDConfiguration implements opOpenIDConfiguration operation.

OpenID Provider Configuration.

GET /op/.well-known/openid-configuration

func (UnimplementedHandler) OpRevoke

OpRevoke implements opRevoke operation.

Https://openid.net/specs/openid-connect-core-1_0.html#Revocation.

POST /op/revoke

func (UnimplementedHandler) OpUserinfo

func (UnimplementedHandler) OpUserinfo(ctx context.Context) (r OpUserinfoRes, _ error)

OpUserinfo implements opUserinfo operation.

Https://openid.net/specs/openid-connect-core-1_0.html#UserInfo.

GET /op/userinfo

func (UnimplementedHandler) RpCallback

RpCallback implements rpCallback operation.

RP Callback.

GET /rp/callback

func (UnimplementedHandler) RpLogin

func (UnimplementedHandler) RpLogin(ctx context.Context) (r RpLoginRes, _ error)

RpLogin implements rpLogin operation.

RP Login.

GET /rp/login

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL