From 789aca7a7f5b28758855e1999887a5ba67d3b354 Mon Sep 17 00:00:00 2001
From: aeneasr <3372410+aeneasr@users.noreply.github.com>
Date: Tue, 20 Feb 2024 12:40:27 +0000
Subject: [PATCH] autogen: regenerate OpenAPI client for v1.1.0
Version: v1.1.0
---
.openapi-generator/FILES | 38 +-
.openapi-generator/VERSION | 2 +-
README.md | 7 +
api/openapi.yaml | 2866 +++++++++++------
api_courier.go | 95 +-
api_frontend.go | 1441 +++++----
api_identity.go | 872 +++--
api_metadata.go | 97 +-
client.go | 225 +-
configuration.go | 18 +-
docs/ConsistencyRequestParameters.md | 56 +
docs/ContinueWith.md | 12 +-
docs/ContinueWithRecoveryUi.md | 72 +
docs/ContinueWithRecoveryUiFlow.md | 77 +
docs/ContinueWithSetOrySessionToken.md | 2 +-
docs/ContinueWithSettingsUi.md | 72 +
docs/ContinueWithSettingsUiFlow.md | 51 +
docs/ContinueWithVerificationUi.md | 2 +-
docs/{CourierApi.md => CourierAPI.md} | 22 +-
docs/CreateIdentityBody.md | 8 +-
docs/{FrontendApi.md => FrontendAPI.md} | 332 +-
docs/Identity.md | 44 +-
docs/{IdentityApi.md => IdentityAPI.md} | 236 +-
docs/IdentityCredentials.md | 8 +-
docs/IdentityCredentialsCode.md | 92 +
docs/IdentityCredentialsOidcProvider.md | 26 +
docs/IdentityCredentialsType.md | 19 -
docs/IdentityWithCredentialsPasswordConfig.md | 2 +-
docs/LoginFlow.md | 77 +-
docs/{IdentityState.md => LoginFlowState.md} | 8 +-
docs/Message.md | 28 +-
docs/{MetadataApi.md => MetadataAPI.md} | 32 +-
docs/OAuth2Client.md | 82 +-
docs/Pagination.md | 82 -
docs/RecoveryCodeForIdentity.md | 2 +-
docs/RecoveryFlow.md | 46 +-
docs/RegistrationFlow.md | 77 +-
docs/RegistrationFlowState.md | 15 +
docs/Session.md | 35 +-
docs/SessionAuthenticationMethod.md | 26 +
docs/SettingsFlow.md | 20 +-
docs/UiNodeAttributes.md | 8 +-
docs/UpdateIdentityBody.md | 10 +-
docs/UpdateLoginFlowBody.md | 117 +-
docs/UpdateLoginFlowWithCodeMethod.md | 150 +
docs/UpdateLoginFlowWithOidcMethod.md | 52 +
docs/UpdateRegistrationFlowBody.md | 108 +-
docs/UpdateRegistrationFlowWithCodeMethod.md | 176 +
docs/UpdateRegistrationFlowWithOidcMethod.md | 52 +
docs/VerifiableIdentityAddress.md | 2 +-
docs/VerificationFlow.md | 20 +-
go.mod | 9 +-
go.sum | 1567 +--------
model_authenticator_assurance_level.go | 2 +-
model_batch_patch_identities_response.go | 31 +-
model_consistency_request_parameters.go | 157 +
model_continue_with.go | 66 +-
model_continue_with_recovery_ui.go | 199 ++
model_continue_with_recovery_ui_flow.go | 208 ++
model_continue_with_set_ory_session_token.go | 56 +-
model_continue_with_settings_ui.go | 199 ++
model_continue_with_settings_ui_flow.go | 170 +
model_continue_with_verification_ui.go | 56 +-
model_continue_with_verification_ui_flow.go | 62 +-
model_courier_message_status.go | 2 +-
model_courier_message_type.go | 2 +-
model_create_identity_body.go | 109 +-
..._create_recovery_code_for_identity_body.go | 57 +-
..._create_recovery_link_for_identity_body.go | 57 +-
model_delete_my_sessions_count.go | 31 +-
...enticator_assurance_level_not_satisfied.go | 39 +-
..._error_browser_location_change_required.go | 39 +-
model_error_flow_replaced.go | 39 +-
model_error_generic.go | 49 +-
model_flow_error.go | 75 +-
model_generic_error.go | 107 +-
model_get_version_200_response.go | 49 +-
model_health_not_ready_status.go | 31 +-
model_health_status.go | 31 +-
model_identity.go | 186 +-
model_identity_credentials.go | 86 +-
model_identity_credentials_code.go | 205 ++
model_identity_credentials_oidc.go | 31 +-
model_identity_credentials_oidc_provider.go | 100 +-
model_identity_credentials_password.go | 31 +-
model_identity_credentials_type.go | 118 -
model_identity_patch.go | 39 +-
model_identity_patch_response.go | 47 +-
model_identity_schema_container.go | 41 +-
model_identity_state.go | 112 -
model_identity_with_credentials.go | 39 +-
model_identity_with_credentials_oidc.go | 31 +-
...l_identity_with_credentials_oidc_config.go | 39 +-
...y_with_credentials_oidc_config_provider.go | 54 +-
model_identity_with_credentials_password.go | 31 +-
...entity_with_credentials_password_config.go | 41 +-
model_is_alive_200_response.go | 49 +-
model_is_ready_503_response.go | 49 +-
model_json_patch.go | 66 +-
model_login_flow.go | 240 +-
model_login_flow_state.go | 114 +
model_logout_flow.go | 54 +-
model_message.go | 139 +-
model_message_dispatch.go | 79 +-
model_needs_privileged_session_error.go | 57 +-
model_o_auth2_client.go | 493 +--
...consent_request_open_id_connect_context.go | 65 +-
model_o_auth2_login_request.go | 95 +-
model_pagination.go | 188 --
model_patch_identities_body.go | 31 +-
model_perform_native_logout_body.go | 49 +-
model_recovery_code_for_identity.go | 64 +-
model_recovery_flow.go | 146 +-
model_recovery_flow_state.go | 2 +-
model_recovery_identity_address.go | 75 +-
model_recovery_link_for_identity.go | 57 +-
model_registration_flow.go | 218 +-
model_registration_flow_state.go | 114 +
model_self_service_flow_expired_error.go | 55 +-
model_session.go | 176 +-
model_session_authentication_method.go | 93 +-
model_session_device.go | 73 +-
model_settings_flow.go | 123 +-
model_settings_flow_state.go | 2 +-
model_successful_code_exchange_response.go | 57 +-
model_successful_native_login.go | 57 +-
model_successful_native_registration.go | 73 +-
model_token_pagination.go | 39 +-
model_token_pagination_headers.go | 39 +-
model_ui_container.go | 67 +-
model_ui_node.go | 69 +-
model_ui_node_anchor_attributes.go | 64 +-
model_ui_node_attributes.go | 6 +-
model_ui_node_image_attributes.go | 69 +-
model_ui_node_input_attributes.go | 108 +-
model_ui_node_meta.go | 31 +-
model_ui_node_script_attributes.go | 89 +-
model_ui_node_text_attributes.go | 59 +-
model_ui_text.go | 69 +-
model_update_identity_body.go | 90 +-
model_update_login_flow_body.go | 36 +-
model_update_login_flow_with_code_method.go | 314 ++
...te_login_flow_with_lookup_secret_method.go | 62 +-
model_update_login_flow_with_oidc_method.go | 154 +-
..._update_login_flow_with_password_method.go | 75 +-
model_update_login_flow_with_totp_method.go | 62 +-
...update_login_flow_with_web_authn_method.go | 70 +-
model_update_recovery_flow_body.go | 6 +-
...l_update_recovery_flow_with_code_method.go | 73 +-
...l_update_recovery_flow_with_link_method.go | 62 +-
model_update_registration_flow_body.go | 36 +-
...date_registration_flow_with_code_method.go | 352 ++
...date_registration_flow_with_oidc_method.go | 164 +-
..._registration_flow_with_password_method.go | 79 +-
...registration_flow_with_web_authn_method.go | 90 +-
model_update_settings_flow_body.go | 6 +-
...update_settings_flow_with_lookup_method.go | 89 +-
...l_update_settings_flow_with_oidc_method.go | 93 +-
...date_settings_flow_with_password_method.go | 62 +-
...pdate_settings_flow_with_profile_method.go | 64 +-
...l_update_settings_flow_with_totp_method.go | 73 +-
...ate_settings_flow_with_web_authn_method.go | 81 +-
model_update_verification_flow_body.go | 6 +-
...date_verification_flow_with_code_method.go | 73 +-
...date_verification_flow_with_link_method.go | 62 +-
model_verifiable_identity_address.go | 98 +-
model_verification_flow.go | 119 +-
model_verification_flow_state.go | 2 +-
model_version.go | 31 +-
response.go | 2 +-
test/api_courier_test.go | 51 +
test/api_frontend_test.go | 384 +++
test/api_identity_test.go | 260 ++
test/api_metadata_test.go | 61 +
utils.go | 21 +-
175 files changed, 13467 insertions(+), 6507 deletions(-)
create mode 100644 docs/ConsistencyRequestParameters.md
create mode 100644 docs/ContinueWithRecoveryUi.md
create mode 100644 docs/ContinueWithRecoveryUiFlow.md
create mode 100644 docs/ContinueWithSettingsUi.md
create mode 100644 docs/ContinueWithSettingsUiFlow.md
rename docs/{CourierApi.md => CourierAPI.md} (88%)
rename docs/{FrontendApi.md => FrontendAPI.md} (83%)
rename docs/{IdentityApi.md => IdentityAPI.md} (61%)
create mode 100644 docs/IdentityCredentialsCode.md
delete mode 100644 docs/IdentityCredentialsType.md
rename docs/{IdentityState.md => LoginFlowState.md} (53%)
rename docs/{MetadataApi.md => MetadataAPI.md} (78%)
delete mode 100644 docs/Pagination.md
create mode 100644 docs/RegistrationFlowState.md
create mode 100644 docs/UpdateLoginFlowWithCodeMethod.md
create mode 100644 docs/UpdateRegistrationFlowWithCodeMethod.md
create mode 100644 model_consistency_request_parameters.go
create mode 100644 model_continue_with_recovery_ui.go
create mode 100644 model_continue_with_recovery_ui_flow.go
create mode 100644 model_continue_with_settings_ui.go
create mode 100644 model_continue_with_settings_ui_flow.go
create mode 100644 model_identity_credentials_code.go
delete mode 100644 model_identity_credentials_type.go
delete mode 100644 model_identity_state.go
create mode 100644 model_login_flow_state.go
delete mode 100644 model_pagination.go
create mode 100644 model_registration_flow_state.go
create mode 100644 model_update_login_flow_with_code_method.go
create mode 100644 model_update_registration_flow_with_code_method.go
create mode 100644 test/api_courier_test.go
create mode 100644 test/api_frontend_test.go
create mode 100644 test/api_identity_test.go
create mode 100644 test/api_metadata_test.go
diff --git a/.openapi-generator/FILES b/.openapi-generator/FILES
index cdbbd84..6a21f00 100644
--- a/.openapi-generator/FILES
+++ b/.openapi-generator/FILES
@@ -11,11 +11,16 @@ client.go
configuration.go
docs/AuthenticatorAssuranceLevel.md
docs/BatchPatchIdentitiesResponse.md
+docs/ConsistencyRequestParameters.md
docs/ContinueWith.md
+docs/ContinueWithRecoveryUi.md
+docs/ContinueWithRecoveryUiFlow.md
docs/ContinueWithSetOrySessionToken.md
+docs/ContinueWithSettingsUi.md
+docs/ContinueWithSettingsUiFlow.md
docs/ContinueWithVerificationUi.md
docs/ContinueWithVerificationUiFlow.md
-docs/CourierApi.md
+docs/CourierAPI.md
docs/CourierMessageStatus.md
docs/CourierMessageType.md
docs/CreateIdentityBody.md
@@ -27,22 +32,21 @@ docs/ErrorBrowserLocationChangeRequired.md
docs/ErrorFlowReplaced.md
docs/ErrorGeneric.md
docs/FlowError.md
-docs/FrontendApi.md
+docs/FrontendAPI.md
docs/GenericError.md
docs/GetVersion200Response.md
docs/HealthNotReadyStatus.md
docs/HealthStatus.md
docs/Identity.md
-docs/IdentityApi.md
+docs/IdentityAPI.md
docs/IdentityCredentials.md
+docs/IdentityCredentialsCode.md
docs/IdentityCredentialsOidc.md
docs/IdentityCredentialsOidcProvider.md
docs/IdentityCredentialsPassword.md
-docs/IdentityCredentialsType.md
docs/IdentityPatch.md
docs/IdentityPatchResponse.md
docs/IdentitySchemaContainer.md
-docs/IdentityState.md
docs/IdentityWithCredentials.md
docs/IdentityWithCredentialsOidc.md
docs/IdentityWithCredentialsOidcConfig.md
@@ -53,15 +57,15 @@ docs/IsAlive200Response.md
docs/IsReady503Response.md
docs/JsonPatch.md
docs/LoginFlow.md
+docs/LoginFlowState.md
docs/LogoutFlow.md
docs/Message.md
docs/MessageDispatch.md
-docs/MetadataApi.md
+docs/MetadataAPI.md
docs/NeedsPrivilegedSessionError.md
docs/OAuth2Client.md
docs/OAuth2ConsentRequestOpenIDConnectContext.md
docs/OAuth2LoginRequest.md
-docs/Pagination.md
docs/PatchIdentitiesBody.md
docs/PerformNativeLogoutBody.md
docs/RecoveryCodeForIdentity.md
@@ -70,6 +74,7 @@ docs/RecoveryFlowState.md
docs/RecoveryIdentityAddress.md
docs/RecoveryLinkForIdentity.md
docs/RegistrationFlow.md
+docs/RegistrationFlowState.md
docs/SelfServiceFlowExpiredError.md
docs/Session.md
docs/SessionAuthenticationMethod.md
@@ -93,6 +98,7 @@ docs/UiNodeTextAttributes.md
docs/UiText.md
docs/UpdateIdentityBody.md
docs/UpdateLoginFlowBody.md
+docs/UpdateLoginFlowWithCodeMethod.md
docs/UpdateLoginFlowWithLookupSecretMethod.md
docs/UpdateLoginFlowWithOidcMethod.md
docs/UpdateLoginFlowWithPasswordMethod.md
@@ -102,6 +108,7 @@ docs/UpdateRecoveryFlowBody.md
docs/UpdateRecoveryFlowWithCodeMethod.md
docs/UpdateRecoveryFlowWithLinkMethod.md
docs/UpdateRegistrationFlowBody.md
+docs/UpdateRegistrationFlowWithCodeMethod.md
docs/UpdateRegistrationFlowWithOidcMethod.md
docs/UpdateRegistrationFlowWithPasswordMethod.md
docs/UpdateRegistrationFlowWithWebAuthnMethod.md
@@ -124,8 +131,13 @@ go.mod
go.sum
model_authenticator_assurance_level.go
model_batch_patch_identities_response.go
+model_consistency_request_parameters.go
model_continue_with.go
+model_continue_with_recovery_ui.go
+model_continue_with_recovery_ui_flow.go
model_continue_with_set_ory_session_token.go
+model_continue_with_settings_ui.go
+model_continue_with_settings_ui_flow.go
model_continue_with_verification_ui.go
model_continue_with_verification_ui_flow.go
model_courier_message_status.go
@@ -145,14 +157,13 @@ model_health_not_ready_status.go
model_health_status.go
model_identity.go
model_identity_credentials.go
+model_identity_credentials_code.go
model_identity_credentials_oidc.go
model_identity_credentials_oidc_provider.go
model_identity_credentials_password.go
-model_identity_credentials_type.go
model_identity_patch.go
model_identity_patch_response.go
model_identity_schema_container.go
-model_identity_state.go
model_identity_with_credentials.go
model_identity_with_credentials_oidc.go
model_identity_with_credentials_oidc_config.go
@@ -163,6 +174,7 @@ model_is_alive_200_response.go
model_is_ready_503_response.go
model_json_patch.go
model_login_flow.go
+model_login_flow_state.go
model_logout_flow.go
model_message.go
model_message_dispatch.go
@@ -170,7 +182,6 @@ model_needs_privileged_session_error.go
model_o_auth2_client.go
model_o_auth2_consent_request_open_id_connect_context.go
model_o_auth2_login_request.go
-model_pagination.go
model_patch_identities_body.go
model_perform_native_logout_body.go
model_recovery_code_for_identity.go
@@ -179,6 +190,7 @@ model_recovery_flow_state.go
model_recovery_identity_address.go
model_recovery_link_for_identity.go
model_registration_flow.go
+model_registration_flow_state.go
model_self_service_flow_expired_error.go
model_session.go
model_session_authentication_method.go
@@ -202,6 +214,7 @@ model_ui_node_text_attributes.go
model_ui_text.go
model_update_identity_body.go
model_update_login_flow_body.go
+model_update_login_flow_with_code_method.go
model_update_login_flow_with_lookup_secret_method.go
model_update_login_flow_with_oidc_method.go
model_update_login_flow_with_password_method.go
@@ -211,6 +224,7 @@ model_update_recovery_flow_body.go
model_update_recovery_flow_with_code_method.go
model_update_recovery_flow_with_link_method.go
model_update_registration_flow_body.go
+model_update_registration_flow_with_code_method.go
model_update_registration_flow_with_oidc_method.go
model_update_registration_flow_with_password_method.go
model_update_registration_flow_with_web_authn_method.go
@@ -229,4 +243,8 @@ model_verification_flow.go
model_verification_flow_state.go
model_version.go
response.go
+test/api_courier_test.go
+test/api_frontend_test.go
+test/api_identity_test.go
+test/api_metadata_test.go
utils.go
diff --git a/.openapi-generator/VERSION b/.openapi-generator/VERSION
index 6d54bbd..3769235 100644
--- a/.openapi-generator/VERSION
+++ b/.openapi-generator/VERSION
@@ -1 +1 @@
-6.0.1
\ No newline at end of file
+7.1.0
\ No newline at end of file
diff --git a/README.md b/README.md
index 3986d9a..0958536 100644
--- a/README.md
+++ b/README.md
@@ -2,6 +2,13 @@
This is the official Ory Kratos SDK for go.
+## Ory Self-Hosted
+
+This SDK is for use with self-hosted Ory Kratos.
+If you are developing against Ory Network, please use the [Ory Network SDK](https://www.ory.sh/docs/sdk).
+
+
+
Please do not make any pull requests against this repository! Its contents are
fully auto-generated by the [ory/sdk](http://github.com/ory/sdk) repository. Any
changes to this repository will be overwritten on the next CI run!
diff --git a/api/openapi.yaml b/api/openapi.yaml
index 8f7a798..099cc56 100644
--- a/api/openapi.yaml
+++ b/api/openapi.yaml
@@ -2,14 +2,12 @@ openapi: 3.0.3
info:
contact:
email: office@ory.sh
- description: "This is the API specification for Ory Identities with features such\
- \ as registration, login, recovery, account verification, profile settings, password\
- \ reset, identity management, session management, email and sms delivery, and\
- \ more.\n"
+ description: |
+ This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
license:
name: Apache 2.0
title: Ory Identities API
- version: v1.0.0
+ version: v1.1.0
servers:
- url: /
tags:
@@ -26,13 +24,16 @@ tags:
paths:
/.well-known/ory/webauthn.js:
get:
- description: "This endpoint provides JavaScript which is needed in order to\
- \ perform WebAuthn login and registration.\n\nIf you are building a JavaScript\
- \ Browser App (e.g. in ReactJS or AngularJS) you will need to load this file:\n\
- \n```html\n\n```\n\nMore information can be found at [Ory Kratos\
- \ User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login)\
- \ and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration)."
+ description: |-
+ This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration.
+
+ If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file:
+
+ ```html
+
+ ```
+
+ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
operationId: getWebAuthnJavaScript
responses:
"200":
@@ -49,8 +50,11 @@ paths:
description: Lists all messages by given status and recipient.
operationId: listCourierMessages
parameters:
- - description: "Items per Page\n\nThis is the number of items per page to return.\n\
- For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)."
+ - description: |-
+ Items per Page
+
+ This is the number of items per page to return.
+ For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
explode: true
in: query
name: page_size
@@ -62,8 +66,11 @@ paths:
minimum: 1
type: integer
style: form
- - description: "Next Page Token\n\nThe next page token.\nFor details on pagination\
- \ please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)."
+ - description: |-
+ Next Page Token
+
+ The next page token.
+ For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
explode: true
in: query
name: page_token
@@ -71,8 +78,9 @@ paths:
schema:
type: string
style: form
- - description: "Status filters out messages based on status.\nIf no value is\
- \ provided, it doesn't take effect on filter."
+ - description: |-
+ Status filters out messages based on status.
+ If no value is provided, it doesn't take effect on filter.
explode: true
in: query
name: status
@@ -80,8 +88,9 @@ paths:
schema:
$ref: '#/components/schemas/courierMessageStatus'
style: form
- - description: "Recipient filters out messages based on recipient.\nIf no value\
- \ is provided, it doesn't take effect on filter."
+ - description: |-
+ Recipient filters out messages based on recipient.
+ If no value is provided, it doesn't take effect on filter.
explode: true
in: query
name: recipient
@@ -159,7 +168,9 @@ paths:
operationId: listIdentities
parameters:
- description: |-
- Items per Page
+ Deprecated Items per Page
+
+ DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future.
This is the number of items per page.
explode: true
@@ -173,23 +184,105 @@ paths:
minimum: 1
type: integer
style: form
- - description: "Pagination Page\n\nThis value is currently an integer, but it\
- \ is not sequential. The value is not the page number, but a\nreference.\
- \ The next page can be any number and some numbers might return an empty\
- \ list.\n\nFor example, page 2 might not follow after page 1. And even if\
- \ page 3 and 5 exist, but page 4 might not exist."
+ - description: |-
+ Deprecated Pagination Page
+
+ DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future.
+
+ This value is currently an integer, but it is not sequential. The value is not the page number, but a
+ reference. The next page can be any number and some numbers might return an empty list.
+
+ For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
+ The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the
+ `Link` header.
explode: true
in: query
name: page
required: false
schema:
- default: 1
format: int64
+ type: integer
+ style: form
+ - description: |-
+ Page Size
+
+ This is the number of items per page to return. For details on pagination please head over to the
+ [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+ explode: true
+ in: query
+ name: page_size
+ required: false
+ schema:
+ default: 250
+ format: int64
+ maximum: 500
minimum: 1
type: integer
style: form
- - description: "CredentialsIdentifier is the identifier (username, email) of\
- \ the credentials to look up."
+ - description: |-
+ Next Page Token
+
+ The next page token. For details on pagination please head over to the
+ [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+ explode: true
+ in: query
+ name: page_token
+ required: false
+ schema:
+ default: "1"
+ minimum: 1
+ type: string
+ style: form
+ - description: |-
+ Read Consistency Level (preview)
+
+ The read consistency level determines the consistency guarantee for reads:
+
+ strong (slow): The read is guaranteed to return the most recent data committed at the start of the read.
+ eventual (very fast): The result will return data that is about 4.8 seconds old.
+
+ The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with
+ `ory patch project --replace '/previews/default_read_consistency_level="strong"'`.
+
+ Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency
+ controls to more APIs. Currently, the following APIs will be affected by this setting:
+
+ `GET /admin/identities`
+
+ This feature is in preview and only available in Ory Network.
+ ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level.
+ strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level.
+ eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps.
+ explode: true
+ in: query
+ name: consistency
+ required: false
+ schema:
+ enum:
+ - ""
+ - strong
+ - eventual
+ type: string
+ style: form
+ x-go-enum-desc: |2-
+ ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level.
+ strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level.
+ eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps.
+ - description: |-
+ List of ids used to filter identities.
+ If this list is empty, then no filter will be applied.
+ explode: true
+ in: query
+ name: ids
+ required: false
+ schema:
+ items:
+ type: string
+ type: array
+ style: form
+ - description: |-
+ CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match.
+ Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used.
explode: true
in: query
name: credentials_identifier
@@ -197,6 +290,19 @@ paths:
schema:
type: string
style: form
+ - description: |-
+ This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior.
+ THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH.
+
+ CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search.
+ Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used.
+ explode: true
+ in: query
+ name: preview_credentials_identifier_similar
+ required: false
+ schema:
+ type: string
+ style: form
responses:
"200":
content:
@@ -218,9 +324,12 @@ paths:
tags:
- identity
patch:
- description: "Creates or delete multiple\n[identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model).\n\
- This endpoint can also be used to [import\ncredentials](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities)\n\
- for instance passwords, social sign in configurations or multifactor methods."
+ description: |-
+ Creates or delete multiple
+ [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model).
+ This endpoint can also be used to [import
+ credentials](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities)
+ for instance passwords, social sign in configurations or multifactor methods.
operationId: batchPatchIdentities
requestBody:
content:
@@ -259,9 +368,10 @@ paths:
tags:
- identity
post:
- description: "Create an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model).\
- \ This endpoint can also be used to\n[import credentials](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities)\n\
- for instance passwords, social sign in configurations or multifactor methods."
+ description: |-
+ Create an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model). This endpoint can also be used to
+ [import credentials](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities)
+ for instance passwords, social sign in configurations or multifactor methods.
operationId: createIdentity
requestBody:
content:
@@ -301,11 +411,10 @@ paths:
- identity
/admin/identities/{id}:
delete:
- description: "Calling this endpoint irrecoverably and permanently deletes the\
- \ [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model)\
- \ given its ID. This action can not be undone.\nThis endpoint returns 204\
- \ when the identity was deleted or when the identity was not found, in which\
- \ case it is\nassumed that is has been deleted already."
+ description: |-
+ Calling this endpoint irrecoverably and permanently deletes the [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) given its ID. This action can not be undone.
+ This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is
+ assumed that is has been deleted already.
operationId: deleteIdentity
parameters:
- description: ID is the identity's ID.
@@ -338,9 +447,9 @@ paths:
tags:
- identity
get:
- description: "Return an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model)\
- \ by its ID. You can optionally\ninclude credentials (e.g. social sign in\
- \ connections) in the response by using the `include_credential` query parameter."
+ description: |-
+ Return an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) by its ID. You can optionally
+ include credentials (e.g. social sign in connections) in the response by using the `include_credential` query parameter.
operationId: getIdentity
parameters:
- description: ID must be set to the ID of identity you want to get
@@ -351,10 +460,11 @@ paths:
schema:
type: string
style: simple
- - description: "Include Credentials in Response\n\nInclude any credential, for\
- \ example `password` or `oidc`, in the response. When set to `oidc`, This\
- \ will return\nthe initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token\
- \ and the OpenID Connect ID Token if available."
+ - description: |-
+ Include Credentials in Response
+
+ Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return
+ the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available.
explode: true
in: query
name: include_credential
@@ -363,10 +473,13 @@ paths:
items:
enum:
- password
- - totp
- oidc
- - webauthn
+ - totp
- lookup_secret
+ - webauthn
+ - code
+ - link_recovery
+ - code_recovery
type: string
type: array
style: form
@@ -395,9 +508,9 @@ paths:
tags:
- identity
patch:
- description: "Partially updates an [identity's](https://www.ory.sh/docs/kratos/concepts/identity-user-model)\
- \ field using [JSON Patch](https://jsonpatch.com/).\nThe fields `id`, `stateChangedAt`\
- \ and `credentials` can not be updated using this method."
+ description: |-
+ Partially updates an [identity's](https://www.ory.sh/docs/kratos/concepts/identity-user-model) field using [JSON Patch](https://jsonpatch.com/).
+ The fields `id`, `stateChangedAt` and `credentials` can not be updated using this method.
operationId: patchIdentity
parameters:
- description: ID must be set to the ID of identity you want to update
@@ -451,9 +564,9 @@ paths:
tags:
- identity
put:
- description: "This endpoint updates an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model).\
- \ The full identity\npayload (except credentials) is expected. It is possible\
- \ to update the identity's credentials as well."
+ description: |-
+ This endpoint updates an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model). The full identity
+ payload (except credentials) is expected. It is possible to update the identity's credentials as well.
operationId: updateIdentity
parameters:
- description: ID must be set to the ID of identity you want to update
@@ -508,8 +621,9 @@ paths:
- identity
/admin/identities/{id}/credentials/{type}:
delete:
- description: "Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model)\
- \ credential by its type\nYou can only delete second factor (aal2) credentials."
+ description: |-
+ Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) credential by its type
+ You can only delete second factor (aal2) credentials.
operationId: deleteIdentityCredentials
parameters:
- description: ID is the identity's ID.
@@ -520,18 +634,41 @@ paths:
schema:
type: string
style: simple
- - description: "Type is the credential's Type.\nOne of totp, webauthn, lookup"
+ - description: |-
+ Type is the type of credentials to be deleted.
+ password CredentialsTypePassword
+ oidc CredentialsTypeOIDC
+ totp CredentialsTypeTOTP
+ lookup_secret CredentialsTypeLookup
+ webauthn CredentialsTypeWebAuthn
+ code CredentialsTypeCodeAuth
+ link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself.
+ code_recovery CredentialsTypeRecoveryCode
explode: false
in: path
name: type
required: true
schema:
enum:
+ - password
+ - oidc
- totp
+ - lookup_secret
- webauthn
- - lookup
+ - code
+ - link_recovery
+ - code_recovery
type: string
style: simple
+ x-go-enum-desc: |-
+ password CredentialsTypePassword
+ oidc CredentialsTypeOIDC
+ totp CredentialsTypeTOTP
+ lookup_secret CredentialsTypeLookup
+ webauthn CredentialsTypeWebAuthn
+ code CredentialsTypeCodeAuth
+ link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself.
+ code_recovery CredentialsTypeRecoveryCode
responses:
"204":
description: "Empty responses are sent when, for example, resources are\
@@ -605,7 +742,9 @@ paths:
operationId: listIdentitySessions
parameters:
- description: |-
- Items per Page
+ Deprecated Items per Page
+
+ DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future.
This is the number of items per page.
explode: true
@@ -619,21 +758,55 @@ paths:
minimum: 1
type: integer
style: form
- - description: "Pagination Page\n\nThis value is currently an integer, but it\
- \ is not sequential. The value is not the page number, but a\nreference.\
- \ The next page can be any number and some numbers might return an empty\
- \ list.\n\nFor example, page 2 might not follow after page 1. And even if\
- \ page 3 and 5 exist, but page 4 might not exist."
+ - description: |-
+ Deprecated Pagination Page
+
+ DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future.
+
+ This value is currently an integer, but it is not sequential. The value is not the page number, but a
+ reference. The next page can be any number and some numbers might return an empty list.
+
+ For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
+ The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the
+ `Link` header.
explode: true
in: query
name: page
required: false
schema:
- default: 1
format: int64
+ type: integer
+ style: form
+ - description: |-
+ Page Size
+
+ This is the number of items per page to return. For details on pagination please head over to the
+ [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+ explode: true
+ in: query
+ name: page_size
+ required: false
+ schema:
+ default: 250
+ format: int64
+ maximum: 500
minimum: 1
type: integer
style: form
+ - description: |-
+ Next Page Token
+
+ The next page token. For details on pagination please head over to the
+ [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+ explode: true
+ in: query
+ name: page_token
+ required: false
+ schema:
+ default: "1"
+ minimum: 1
+ type: string
+ style: form
- description: ID is the identity's ID.
explode: false
in: path
@@ -731,6 +904,14 @@ paths:
This endpoint creates a recovery link which should be given to the user in order for them to recover
(or activate) their account.
operationId: createRecoveryLinkForIdentity
+ parameters:
+ - explode: true
+ in: query
+ name: return_to
+ required: false
+ schema:
+ type: string
+ style: form
requestBody:
content:
application/json:
@@ -772,8 +953,11 @@ paths:
description: Listing all sessions that exist.
operationId: listSessions
parameters:
- - description: "Items per Page\n\nThis is the number of items per page to return.\n\
- For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)."
+ - description: |-
+ Items per Page
+
+ This is the number of items per page to return.
+ For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
explode: true
in: query
name: page_size
@@ -785,8 +969,11 @@ paths:
minimum: 1
type: integer
style: form
- - description: "Next Page Token\n\nThe next page token.\nFor details on pagination\
- \ please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)."
+ - description: |-
+ Next Page Token
+
+ The next page token.
+ For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
explode: true
in: query
name: page_token
@@ -803,9 +990,9 @@ paths:
schema:
type: boolean
style: form
- - description: "ExpandOptions is a query parameter encoded list of all properties\
- \ that must be expanded in the Session.\nIf no value is provided, the expandable\
- \ properties are skipped."
+ - description: |-
+ ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session.
+ If no value is provided, the expandable properties are skipped.
explode: true
in: query
name: expand
@@ -895,9 +1082,10 @@ paths:
Getting a session object with all specified expandables that exist in an administrative context.
operationId: getSession
parameters:
- - description: "ExpandOptions is a query parameter encoded list of all properties\
- \ that must be expanded in the Session.\nExample - ?expand=Identity&expand=Devices\n\
- If no value is provided, the expandable properties are skipped."
+ - description: |-
+ ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session.
+ Example - ?expand=Identity&expand=Devices
+ If no value is provided, the expandable properties are skipped.
explode: true
in: query
name: expand
@@ -991,13 +1179,15 @@ paths:
- identity
/health/alive:
get:
- description: "This endpoint returns a HTTP 200 status code when Ory Kratos is\
- \ accepting incoming\nHTTP requests. This status does currently not include\
- \ checks whether the database connection is working.\n\nIf the service supports\
- \ TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto`\
- \ header to be set.\n\nBe aware that if you are running multiple nodes of\
- \ this service, the health status will never\nrefer to the cluster state,\
- \ only to a single instance."
+ description: |-
+ This endpoint returns a HTTP 200 status code when Ory Kratos is accepting incoming
+ HTTP requests. This status does currently not include checks whether the database connection is working.
+
+ If the service supports TLS Edge Termination, this endpoint does not require the
+ `X-Forwarded-Proto` header to be set.
+
+ Be aware that if you are running multiple nodes of this service, the health status will never
+ refer to the cluster state, only to a single instance.
operationId: isAlive
responses:
"200":
@@ -1017,12 +1207,15 @@ paths:
- metadata
/health/ready:
get:
- description: "This endpoint returns a HTTP 200 status code when Ory Kratos is\
- \ up running and the environment dependencies (e.g.\nthe database) are responsive\
- \ as well.\n\nIf the service supports TLS Edge Termination, this endpoint\
- \ does not require the\n`X-Forwarded-Proto` header to be set.\n\nBe aware\
- \ that if you are running multiple nodes of Ory Kratos, the health status\
- \ will never\nrefer to the cluster state, only to a single instance."
+ description: |-
+ This endpoint returns a HTTP 200 status code when Ory Kratos is up running and the environment dependencies (e.g.
+ the database) are responsive as well.
+
+ If the service supports TLS Edge Termination, this endpoint does not require the
+ `X-Forwarded-Proto` header to be set.
+
+ Be aware that if you are running multiple nodes of Ory Kratos, the health status will never
+ refer to the cluster state, only to a single instance.
operationId: isReady
responses:
"200":
@@ -1052,7 +1245,9 @@ paths:
operationId: listIdentitySchemas
parameters:
- description: |-
- Items per Page
+ Deprecated Items per Page
+
+ DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future.
This is the number of items per page.
explode: true
@@ -1066,21 +1261,55 @@ paths:
minimum: 1
type: integer
style: form
- - description: "Pagination Page\n\nThis value is currently an integer, but it\
- \ is not sequential. The value is not the page number, but a\nreference.\
- \ The next page can be any number and some numbers might return an empty\
- \ list.\n\nFor example, page 2 might not follow after page 1. And even if\
- \ page 3 and 5 exist, but page 4 might not exist."
+ - description: |-
+ Deprecated Pagination Page
+
+ DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future.
+
+ This value is currently an integer, but it is not sequential. The value is not the page number, but a
+ reference. The next page can be any number and some numbers might return an empty list.
+
+ For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
+ The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the
+ `Link` header.
explode: true
in: query
name: page
required: false
schema:
- default: 1
format: int64
+ type: integer
+ style: form
+ - description: |-
+ Page Size
+
+ This is the number of items per page to return. For details on pagination please head over to the
+ [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+ explode: true
+ in: query
+ name: page_size
+ required: false
+ schema:
+ default: 250
+ format: int64
+ maximum: 500
minimum: 1
type: integer
style: form
+ - description: |-
+ Next Page Token
+
+ The next page token. For details on pagination please head over to the
+ [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+ explode: true
+ in: query
+ name: page_token
+ required: false
+ schema:
+ default: "1"
+ minimum: 1
+ type: string
+ style: form
responses:
"200":
content:
@@ -1134,11 +1363,14 @@ paths:
- identity
/self-service/errors:
get:
- description: "This endpoint returns the error associated with a user-facing\
- \ self service errors.\n\nThis endpoint supports stub values to help you implement\
- \ the error UI:\n\n`?id=stub:500` - returns a stub 500 (Internal Server Error)\
- \ error.\n\nMore information can be found at [Ory Kratos User User Facing\
- \ Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors)."
+ description: |-
+ This endpoint returns the error associated with a user-facing self service errors.
+
+ This endpoint supports stub values to help you implement the error UI:
+
+ `?id=stub:500` - returns a stub 500 (Internal Server Error) error.
+
+ More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
operationId: getFlowError
parameters:
- description: Error is the error's ID
@@ -1179,34 +1411,34 @@ paths:
- frontend
/self-service/login:
post:
- description: ":::info\n\nThis endpoint is EXPERIMENTAL and subject to potential\
- \ breaking changes in the future.\n\n:::\n\nUse this endpoint to complete\
- \ a login flow. This endpoint\nbehaves differently for API and browser flows.\n\
- \nAPI flows expect `application/json` to be sent in the body and responds\
- \ with\nHTTP 200 and a application/json body with the session token on success;\n\
- HTTP 410 if the original flow expired with the appropriate error messages\
- \ set and optionally a `use_flow_id` parameter in the body;\nHTTP 400 on form\
- \ validation errors.\n\nBrowser flows expect a Content-Type of `application/x-www-form-urlencoded`\
- \ or `application/json` to be sent in the body and respond with\na HTTP 303\
- \ redirect to the post/after login URL or the `return_to` value if it was\
- \ set and if the login succeeded;\na HTTP 303 redirect to the login UI URL\
- \ with the flow ID containing the validation errors otherwise.\n\nBrowser\
- \ flows with an accept header of `application/json` will not redirect but\
- \ instead respond with\nHTTP 200 and a application/json body with the signed\
- \ in identity and a `Set-Cookie` header on success;\nHTTP 303 redirect to\
- \ a fresh login flow if the original flow expired with the appropriate error\
- \ messages set;\nHTTP 400 on form validation errors.\n\nIf this endpoint is\
- \ called with `Accept: application/json` in the header, the response contains\
- \ the flow without a redirect. In the\ncase of an error, the `error.id` of\
- \ the JSON response body can be one of:\n\n`session_already_available`: The\
- \ user is already signed in.\n`security_csrf_violation`: Unable to fetch the\
- \ flow because a CSRF violation occurred.\n`security_identity_mismatch`: The\
- \ requested `?return_to` address is not allowed to be used. Adjust this in\
- \ the configuration!\n`browser_location_change_required`: Usually sent when\
- \ an AJAX request indicates that the browser needs to open a specific URL.\n\
- Most likely used in Social Sign In flows.\n\nMore information can be found\
- \ at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login)\
- \ and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration)."
+ description: |-
+ Use this endpoint to complete a login flow. This endpoint
+ behaves differently for API and browser flows.
+
+ API flows expect `application/json` to be sent in the body and responds with
+ HTTP 200 and a application/json body with the session token on success;
+ HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body;
+ HTTP 400 on form validation errors.
+
+ Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with
+ a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded;
+ a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise.
+
+ Browser flows with an accept header of `application/json` will not redirect but instead respond with
+ HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success;
+ HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set;
+ HTTP 400 on form validation errors.
+
+ If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the
+ case of an error, the `error.id` of the JSON response body can be one of:
+
+ `session_already_available`: The user is already signed in.
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+ `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration!
+ `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL.
+ Most likely used in Social Sign In flows.
+
+ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
operationId: updateLoginFlow
parameters:
- description: |-
@@ -1229,9 +1461,11 @@ paths:
schema:
type: string
style: simple
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -1288,28 +1522,35 @@ paths:
- frontend
/self-service/login/api:
get:
- description: "This endpoint initiates a login flow for native apps that do not\
- \ use a browser, such as mobile devices, smart TVs, and so on.\n\nIf a valid\
- \ provided session cookie or session token is provided, a 400 Bad Request\
- \ error\nwill be returned unless the URL query parameter `?refresh=true` is\
- \ set.\n\nTo fetch an existing login flow call `/self-service/login/flows?flow=`.\n\
- \nYou MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS,\
- \ AngularJS) nor server-side (Java Server\nPages, NodeJS, PHP, Golang, ...)\
- \ browser applications. Using this endpoint in these applications will make\n\
- you vulnerable to a variety of CSRF attacks, including CSRF login attacks.\n\
- \nIn the case of an error, the `error.id` of the JSON response body can be\
- \ one of:\n\n`session_already_available`: The user is already signed in.\n\
- `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the\
- \ user has no session yet.\n`security_csrf_violation`: Unable to fetch the\
- \ flow because a CSRF violation occurred.\n\nThis endpoint MUST ONLY be used\
- \ in scenarios such as native mobile apps (React Native, Objective C, Swift,\
- \ Java, ...).\n\nMore information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login)\
- \ and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration)."
+ description: |-
+ This endpoint initiates a login flow for native apps that do not use a browser, such as mobile devices, smart TVs, and so on.
+
+ If a valid provided session cookie or session token is provided, a 400 Bad Request error
+ will be returned unless the URL query parameter `?refresh=true` is set.
+
+ To fetch an existing login flow call `/self-service/login/flows?flow=`.
+
+ You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server
+ Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make
+ you vulnerable to a variety of CSRF attacks, including CSRF login attacks.
+
+ In the case of an error, the `error.id` of the JSON response body can be one of:
+
+ `session_already_available`: The user is already signed in.
+ `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet.
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+
+ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...).
+
+ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
operationId: createNativeLoginFlow
parameters:
- - description: "Refresh a login session\n\nIf set to true, this will refresh\
- \ an existing login session by\nasking the user to sign in again. This will\
- \ reset the\nauthenticated_at time of the session."
+ - description: |-
+ Refresh a login session
+
+ If set to true, this will refresh an existing login session by
+ asking the user to sign in again. This will reset the
+ authenticated_at time of the session.
explode: true
in: query
name: refresh
@@ -1317,12 +1558,13 @@ paths:
schema:
type: boolean
style: form
- - description: "Request a Specific AuthenticationMethod Assurance Level\n\n\
- Use this parameter to upgrade an existing session's authenticator assurance\
- \ level (AAL). This\nallows you to ask for multi-factor authentication.\
- \ When an identity sign in using e.g. username+password,\nthe AAL is 1.\
- \ If you wish to \"upgrade\" the session's security by asking the user to\
- \ perform TOTP / WebAuth/ ...\nyou would set this to \"aal2\"."
+ - description: |-
+ Request a Specific AuthenticationMethod Assurance Level
+
+ Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This
+ allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password,
+ the AAL is 1. If you wish to "upgrade" the session's security by asking the user to perform TOTP / WebAuth/ ...
+ you would set this to "aal2".
explode: true
in: query
name: aal
@@ -1356,6 +1598,15 @@ paths:
schema:
type: string
style: form
+ - description: Via should contain the identity's credential the code should
+ be sent to. Only relevant in aal2 flows.
+ explode: true
+ in: query
+ name: via
+ required: false
+ schema:
+ type: string
+ style: form
responses:
"200":
content:
@@ -1380,31 +1631,38 @@ paths:
- frontend
/self-service/login/browser:
get:
- description: "This endpoint initializes a browser-based user login flow. This\
- \ endpoint will set the appropriate\ncookies and anti-CSRF measures required\
- \ for browser-based flows.\n\nIf this endpoint is opened as a link in the\
- \ browser, it will be redirected to\n`selfservice.flows.login.ui_url` with\
- \ the flow ID set as the query parameter `?flow=`. If a valid user session\n\
- exists already, the browser will be redirected to `urls.default_redirect_url`\
- \ unless the query parameter\n`?refresh=true` was set.\n\nIf this endpoint\
- \ is called via an AJAX request, the response contains the flow without a\
- \ redirect. In the\ncase of an error, the `error.id` of the JSON response\
- \ body can be one of:\n\n`session_already_available`: The user is already\
- \ signed in.\n`session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested\
- \ but the user has no session yet.\n`security_csrf_violation`: Unable to fetch\
- \ the flow because a CSRF violation occurred.\n`security_identity_mismatch`:\
- \ The requested `?return_to` address is not allowed to be used. Adjust this\
- \ in the configuration!\n\nThe optional query parameter login_challenge is\
- \ set when using Kratos with\nHydra in an OAuth2 flow. See the oauth2_provider.url\
- \ configuration\noption.\n\nThis endpoint is NOT INTENDED for clients that\
- \ do not have a browser (Chrome, Firefox, ...) as cookies are needed.\n\n\
- More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login)\
- \ and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration)."
+ description: |-
+ This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate
+ cookies and anti-CSRF measures required for browser-based flows.
+
+ If this endpoint is opened as a link in the browser, it will be redirected to
+ `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session
+ exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter
+ `?refresh=true` was set.
+
+ If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the
+ case of an error, the `error.id` of the JSON response body can be one of:
+
+ `session_already_available`: The user is already signed in.
+ `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet.
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+ `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration!
+
+ The optional query parameter login_challenge is set when using Kratos with
+ Hydra in an OAuth2 flow. See the oauth2_provider.url configuration
+ option.
+
+ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed.
+
+ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
operationId: createBrowserLoginFlow
parameters:
- - description: "Refresh a login session\n\nIf set to true, this will refresh\
- \ an existing login session by\nasking the user to sign in again. This will\
- \ reset the\nauthenticated_at time of the session."
+ - description: |-
+ Refresh a login session
+
+ If set to true, this will refresh an existing login session by
+ asking the user to sign in again. This will reset the
+ authenticated_at time of the session.
explode: true
in: query
name: refresh
@@ -1412,12 +1670,13 @@ paths:
schema:
type: boolean
style: form
- - description: "Request a Specific AuthenticationMethod Assurance Level\n\n\
- Use this parameter to upgrade an existing session's authenticator assurance\
- \ level (AAL). This\nallows you to ask for multi-factor authentication.\
- \ When an identity sign in using e.g. username+password,\nthe AAL is 1.\
- \ If you wish to \"upgrade\" the session's security by asking the user to\
- \ perform TOTP / WebAuth/ ...\nyou would set this to \"aal2\"."
+ - description: |-
+ Request a Specific AuthenticationMethod Assurance Level
+
+ Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This
+ allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password,
+ the AAL is 1. If you wish to "upgrade" the session's security by asking the user to perform TOTP / WebAuth/ ...
+ you would set this to "aal2".
explode: true
in: query
name: aal
@@ -1433,9 +1692,11 @@ paths:
schema:
type: string
style: form
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -1443,10 +1704,12 @@ paths:
schema:
type: string
style: simple
- - description: "An optional Hydra login challenge. If present, Kratos will cooperate\
- \ with\nOry Hydra to act as an OAuth2 identity provider.\n\nThe value for\
- \ this parameter comes from `login_challenge` URL Query parameter sent to\
- \ your\napplication (e.g. `/login?login_challenge=abcde`)."
+ - description: |-
+ An optional Hydra login challenge. If present, Kratos will cooperate with
+ Ory Hydra to act as an OAuth2 identity provider.
+
+ The value for this parameter comes from `login_challenge` URL Query parameter sent to your
+ application (e.g. `/login?login_challenge=abcde`).
explode: true
in: query
name: login_challenge
@@ -1454,6 +1717,16 @@ paths:
schema:
type: string
style: form
+ - description: |-
+ An optional organization ID that should be used for logging this user in.
+ This parameter is only effective in the Ory Network.
+ explode: true
+ in: query
+ name: organization
+ required: false
+ schema:
+ type: string
+ style: form
responses:
"200":
content:
@@ -1481,20 +1754,30 @@ paths:
- frontend
/self-service/login/flows:
get:
- description: "This endpoint returns a login flow's context with, for example,\
- \ error details and other information.\n\nBrowser flows expect the anti-CSRF\
- \ cookie to be included in the request's HTTP Cookie Header.\nFor AJAX requests\
- \ you must ensure that cookies are included in the request or requests will\
- \ fail.\n\nIf you use the browser-flow for server-side apps, the services\
- \ need to run on a common top-level-domain\nand you need to forward the incoming\
- \ HTTP Cookie header to this endpoint:\n\n```js\npseudo-code example\nrouter.get('/login',\
- \ async function (req, res) {\nconst flow = await client.getLoginFlow(req.header('cookie'),\
- \ req.query['flow'])\n\nres.render('login', flow)\n})\n```\n\nThis request\
- \ may fail due to several reasons. The `error.id` can be one of:\n\n`session_already_available`:\
- \ The user is already signed in.\n`self_service_flow_expired`: The flow is\
- \ expired and you should request a new one.\n\nMore information can be found\
- \ at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login)\
- \ and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration)."
+ description: |-
+ This endpoint returns a login flow's context with, for example, error details and other information.
+
+ Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header.
+ For AJAX requests you must ensure that cookies are included in the request or requests will fail.
+
+ If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain
+ and you need to forward the incoming HTTP Cookie header to this endpoint:
+
+ ```js
+ pseudo-code example
+ router.get('/login', async function (req, res) {
+ const flow = await client.getLoginFlow(req.header('cookie'), req.query['flow'])
+
+ res.render('login', flow)
+ })
+ ```
+
+ This request may fail due to several reasons. The `error.id` can be one of:
+
+ `session_already_available`: The user is already signed in.
+ `self_service_flow_expired`: The flow is expired and you should request a new one.
+
+ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
operationId: getLoginFlow
parameters:
- description: |-
@@ -1509,9 +1792,11 @@ paths:
schema:
type: string
style: form
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -1555,21 +1840,27 @@ paths:
- frontend
/self-service/logout:
get:
- description: "This endpoint logs out an identity in a self-service manner.\n\
- \nIf the `Accept` HTTP header is not set to `application/json`, the browser\
- \ will be redirected (HTTP 303 See Other)\nto the `return_to` parameter of\
- \ the initial request or fall back to `urls.default_return_to`.\n\nIf the\
- \ `Accept` HTTP header is set to `application/json`, a 204 No Content response\n\
- will be sent on successful logout instead.\n\nThis endpoint is NOT INTENDED\
- \ for API clients and only works\nwith browsers (Chrome, Firefox, ...). For\
- \ API clients you can\ncall the `/self-service/logout/api` URL directly with\
- \ the Ory Session Token.\n\nMore information can be found at [Ory Kratos User\
- \ Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout)."
+ description: |-
+ This endpoint logs out an identity in a self-service manner.
+
+ If the `Accept` HTTP header is not set to `application/json`, the browser will be redirected (HTTP 303 See Other)
+ to the `return_to` parameter of the initial request or fall back to `urls.default_return_to`.
+
+ If the `Accept` HTTP header is set to `application/json`, a 204 No Content response
+ will be sent on successful logout instead.
+
+ This endpoint is NOT INTENDED for API clients and only works
+ with browsers (Chrome, Firefox, ...). For API clients you can
+ call the `/self-service/logout/api` URL directly with the Ory Session Token.
+
+ More information can be found at [Ory Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
operationId: updateLogoutFlow
parameters:
- - description: "A Valid Logout Token\n\nIf you do not have a logout token because\
- \ you only have a session cookie,\ncall `/self-service/logout/browser` to\
- \ generate a URL for this endpoint."
+ - description: |-
+ A Valid Logout Token
+
+ If you do not have a logout token because you only have a session cookie,
+ call `/self-service/logout/browser` to generate a URL for this endpoint.
explode: true
in: query
name: token
@@ -1585,9 +1876,11 @@ paths:
schema:
type: string
style: form
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -1613,13 +1906,15 @@ paths:
- frontend
/self-service/logout/api:
delete:
- description: "Use this endpoint to log out an identity using an Ory Session\
- \ Token. If the Ory Session Token was successfully\nrevoked, the server returns\
- \ a 204 No Content response. A 204 No Content response is also sent when\n\
- the Ory Session Token has been revoked already before.\n\nIf the Ory Session\
- \ Token is malformed or does not exist a 403 Forbidden response will be returned.\n\
- \nThis endpoint does not remove any HTTP\nCookies - use the Browser-Based\
- \ Self-Service Logout Flow instead."
+ description: |-
+ Use this endpoint to log out an identity using an Ory Session Token. If the Ory Session Token was successfully
+ revoked, the server returns a 204 No Content response. A 204 No Content response is also sent when
+ the Ory Session Token has been revoked already before.
+
+ If the Ory Session Token is malformed or does not exist a 403 Forbidden response will be returned.
+
+ This endpoint does not remove any HTTP
+ Cookies - use the Browser-Based Self-Service Logout Flow instead.
operationId: performNativeLogout
requestBody:
content:
@@ -1649,18 +1944,24 @@ paths:
- frontend
/self-service/logout/browser:
get:
- description: "This endpoint initializes a browser-based user logout flow and\
- \ a URL which can be used to log out the user.\n\nThis endpoint is NOT INTENDED\
- \ for API clients and only works\nwith browsers (Chrome, Firefox, ...). For\
- \ API clients you can\ncall the `/self-service/logout/api` URL directly with\
- \ the Ory Session Token.\n\nThe URL is only valid for the currently signed\
- \ in user. If no user is signed in, this endpoint returns\na 401 error.\n\n\
- When calling this endpoint from a backend, please ensure to properly forward\
- \ the HTTP cookies."
+ description: |-
+ This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user.
+
+ This endpoint is NOT INTENDED for API clients and only works
+ with browsers (Chrome, Firefox, ...). For API clients you can
+ call the `/self-service/logout/api` URL directly with the Ory Session Token.
+
+ The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns
+ a 401 error.
+
+ When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
operationId: createBrowserLogoutFlow
parameters:
- - description: "HTTP Cookies\n\nIf you call this endpoint from a backend, please\
- \ include the\noriginal Cookie header in the request."
+ - description: |-
+ HTTP Cookies
+
+ If you call this endpoint from a backend, please include the
+ original Cookie header in the request.
explode: false
in: header
name: cookie
@@ -1710,27 +2011,23 @@ paths:
- frontend
/self-service/recovery:
post:
- description: "Use this endpoint to complete a recovery flow. This endpoint\n\
- behaves differently for API and browser flows and has several states:\n\n\
- `choose_method` expects `flow` (in the URL query) and `email` (in the body)\
- \ to be sent\nand works with API- and Browser-initiated flows.\nFor API clients\
- \ and Browser clients with HTTP Header `Accept: application/json` it either\
- \ returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form\
- \ is invalid.\nand a HTTP 303 See Other redirect with a fresh recovery flow\
- \ if the flow was otherwise invalid (e.g. expired).\nFor Browser clients without\
- \ HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See\
- \ Other redirect to the Recovery UI URL with the Recovery Flow ID appended.\n\
- `sent_email` is the success state after `choose_method` for the `link` method\
- \ and allows the user to request another recovery email. It\nworks for both\
- \ API and Browser-initiated flows and returns the same responses as the flow\
- \ in `choose_method` state.\n`passed_challenge` expects a `token` to be sent\
- \ in the URL query and given the nature of the flow (\"sending a recovery\
- \ link\")\ndoes not have any API capabilities. The server responds with a\
- \ HTTP 303 See Other redirect either to the Settings UI URL\n(if the link\
- \ was valid) and instructs the user to update their password, or a redirect\
- \ to the Recover UI URL with\na new Recovery Flow ID which contains an error\
- \ message that the recovery link was invalid.\n\nMore information can be found\
- \ at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery)."
+ description: |-
+ Use this endpoint to update a recovery flow. This endpoint
+ behaves differently for API and browser flows and has several states:
+
+ `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent
+ and works with API- and Browser-initiated flows.
+ For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid.
+ and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired).
+ For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended.
+ `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It
+ works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state.
+ `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow ("sending a recovery link")
+ does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL
+ (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with
+ a new Recovery Flow ID which contains an error message that the recovery link was invalid.
+
+ More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
operationId: updateRecoveryFlow
parameters:
- description: |-
@@ -1759,9 +2056,11 @@ paths:
schema:
type: string
style: form
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -1813,21 +2112,25 @@ paths:
schema:
$ref: '#/components/schemas/errorGeneric'
description: errorGeneric
- summary: Complete Recovery Flow
+ summary: Update Recovery Flow
tags:
- frontend
/self-service/recovery/api:
get:
- description: "This endpoint initiates a recovery flow for API clients such as\
- \ mobile devices, smart TVs, and so on.\n\nIf a valid provided session cookie\
- \ or session token is provided, a 400 Bad Request error.\n\nTo fetch an existing\
- \ recovery flow call `/self-service/recovery/flows?flow=`.\n\nYou\
- \ MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS)\
- \ nor server-side (Java Server\nPages, NodeJS, PHP, Golang, ...) browser applications.\
- \ Using this endpoint in these applications will make\nyou vulnerable to a\
- \ variety of CSRF attacks.\n\nThis endpoint MUST ONLY be used in scenarios\
- \ such as native mobile apps (React Native, Objective C, Swift, Java, ...).\n\
- \nMore information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery)."
+ description: |-
+ This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on.
+
+ If a valid provided session cookie or session token is provided, a 400 Bad Request error.
+
+ On an existing recovery flow, use the `getRecoveryFlow` API endpoint.
+
+ You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server
+ Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make
+ you vulnerable to a variety of CSRF attacks.
+
+ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...).
+
+ More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
operationId: createNativeRecoveryFlow
responses:
"200":
@@ -1853,15 +2156,17 @@ paths:
- frontend
/self-service/recovery/browser:
get:
- description: "This endpoint initializes a browser-based account recovery flow.\
- \ Once initialized, the browser will be redirected to\n`selfservice.flows.recovery.ui_url`\
- \ with the flow ID set as the query parameter `?flow=`. If a valid user session\n\
- exists, the browser is returned to the configured return URL.\n\nIf this endpoint\
- \ is called via an AJAX request, the response contains the recovery flow without\
- \ any redirects\nor a 400 bad request error if the user is already authenticated.\n\
- \nThis endpoint is NOT INTENDED for clients that do not have a browser (Chrome,\
- \ Firefox, ...) as cookies are needed.\n\nMore information can be found at\
- \ [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery)."
+ description: |-
+ This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to
+ `selfservice.flows.recovery.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session
+ exists, the browser is returned to the configured return URL.
+
+ If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects
+ or a 400 bad request error if the user is already authenticated.
+
+ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed.
+
+ More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
operationId: createBrowserRecoveryFlow
parameters:
- description: The URL to return the browser to after the flow was completed.
@@ -1899,16 +2204,25 @@ paths:
- frontend
/self-service/recovery/flows:
get:
- description: "This endpoint returns a recovery flow's context with, for example,\
- \ error details and other information.\n\nBrowser flows expect the anti-CSRF\
- \ cookie to be included in the request's HTTP Cookie Header.\nFor AJAX requests\
- \ you must ensure that cookies are included in the request or requests will\
- \ fail.\n\nIf you use the browser-flow for server-side apps, the services\
- \ need to run on a common top-level-domain\nand you need to forward the incoming\
- \ HTTP Cookie header to this endpoint:\n\n```js\npseudo-code example\nrouter.get('/recovery',\
- \ async function (req, res) {\nconst flow = await client.getRecoveryFlow(req.header('Cookie'),\
- \ req.query['flow'])\n\nres.render('recovery', flow)\n})\n```\n\nMore information\
- \ can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery)."
+ description: |-
+ This endpoint returns a recovery flow's context with, for example, error details and other information.
+
+ Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header.
+ For AJAX requests you must ensure that cookies are included in the request or requests will fail.
+
+ If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain
+ and you need to forward the incoming HTTP Cookie header to this endpoint:
+
+ ```js
+ pseudo-code example
+ router.get('/recovery', async function (req, res) {
+ const flow = await client.getRecoveryFlow(req.header('Cookie'), req.query['flow'])
+
+ res.render('recovery', flow)
+ })
+ ```
+
+ More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
operationId: getRecoveryFlow
parameters:
- description: |-
@@ -1923,9 +2237,11 @@ paths:
schema:
type: string
style: form
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -1963,34 +2279,35 @@ paths:
- frontend
/self-service/registration:
post:
- description: "Use this endpoint to complete a registration flow by sending an\
- \ identity's traits and password. This endpoint\nbehaves differently for API\
- \ and browser flows.\n\nAPI flows expect `application/json` to be sent in\
- \ the body and respond with\nHTTP 200 and a application/json body with the\
- \ created identity success - if the session hook is configured the\n`session`\
- \ and `session_token` will also be included;\nHTTP 410 if the original flow\
- \ expired with the appropriate error messages set and optionally a `use_flow_id`\
- \ parameter in the body;\nHTTP 400 on form validation errors.\n\nBrowser flows\
- \ expect a Content-Type of `application/x-www-form-urlencoded` or `application/json`\
- \ to be sent in the body and respond with\na HTTP 303 redirect to the post/after\
- \ registration URL or the `return_to` value if it was set and if the registration\
- \ succeeded;\na HTTP 303 redirect to the registration UI URL with the flow\
- \ ID containing the validation errors otherwise.\n\nBrowser flows with an\
- \ accept header of `application/json` will not redirect but instead respond\
- \ with\nHTTP 200 and a application/json body with the signed in identity and\
- \ a `Set-Cookie` header on success;\nHTTP 303 redirect to a fresh login flow\
- \ if the original flow expired with the appropriate error messages set;\n\
- HTTP 400 on form validation errors.\n\nIf this endpoint is called with `Accept:\
- \ application/json` in the header, the response contains the flow without\
- \ a redirect. In the\ncase of an error, the `error.id` of the JSON response\
- \ body can be one of:\n\n`session_already_available`: The user is already\
- \ signed in.\n`security_csrf_violation`: Unable to fetch the flow because\
- \ a CSRF violation occurred.\n`security_identity_mismatch`: The requested\
- \ `?return_to` address is not allowed to be used. Adjust this in the configuration!\n\
- `browser_location_change_required`: Usually sent when an AJAX request indicates\
- \ that the browser needs to open a specific URL.\nMost likely used in Social\
- \ Sign In flows.\n\nMore information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login)\
- \ and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration)."
+ description: |-
+ Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint
+ behaves differently for API and browser flows.
+
+ API flows expect `application/json` to be sent in the body and respond with
+ HTTP 200 and a application/json body with the created identity success - if the session hook is configured the
+ `session` and `session_token` will also be included;
+ HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body;
+ HTTP 400 on form validation errors.
+
+ Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with
+ a HTTP 303 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded;
+ a HTTP 303 redirect to the registration UI URL with the flow ID containing the validation errors otherwise.
+
+ Browser flows with an accept header of `application/json` will not redirect but instead respond with
+ HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success;
+ HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set;
+ HTTP 400 on form validation errors.
+
+ If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the
+ case of an error, the `error.id` of the JSON response body can be one of:
+
+ `session_already_available`: The user is already signed in.
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+ `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration!
+ `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL.
+ Most likely used in Social Sign In flows.
+
+ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
operationId: updateRegistrationFlow
parameters:
- description: |-
@@ -2005,9 +2322,11 @@ paths:
schema:
type: string
style: form
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -2064,22 +2383,26 @@ paths:
- frontend
/self-service/registration/api:
get:
- description: "This endpoint initiates a registration flow for API clients such\
- \ as mobile devices, smart TVs, and so on.\n\nIf a valid provided session\
- \ cookie or session token is provided, a 400 Bad Request error\nwill be returned\
- \ unless the URL query parameter `?refresh=true` is set.\n\nTo fetch an existing\
- \ registration flow call `/self-service/registration/flows?flow=`.\n\
- \nYou MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS,\
- \ AngularJS) nor server-side (Java Server\nPages, NodeJS, PHP, Golang, ...)\
- \ browser applications. Using this endpoint in these applications will make\n\
- you vulnerable to a variety of CSRF attacks.\n\nIn the case of an error, the\
- \ `error.id` of the JSON response body can be one of:\n\n`session_already_available`:\
- \ The user is already signed in.\n`security_csrf_violation`: Unable to fetch\
- \ the flow because a CSRF violation occurred.\n\nThis endpoint MUST ONLY be\
- \ used in scenarios such as native mobile apps (React Native, Objective C,\
- \ Swift, Java, ...).\n\nMore information can be found at [Ory Kratos User\
- \ Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and\
- \ [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration)."
+ description: |-
+ This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on.
+
+ If a valid provided session cookie or session token is provided, a 400 Bad Request error
+ will be returned unless the URL query parameter `?refresh=true` is set.
+
+ To fetch an existing registration flow call `/self-service/registration/flows?flow=`.
+
+ You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server
+ Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make
+ you vulnerable to a variety of CSRF attacks.
+
+ In the case of an error, the `error.id` of the JSON response body can be one of:
+
+ `session_already_available`: The user is already signed in.
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+
+ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...).
+
+ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
operationId: createNativeRegistrationFlow
parameters:
- description: |-
@@ -2124,24 +2447,26 @@ paths:
- frontend
/self-service/registration/browser:
get:
- description: "This endpoint initializes a browser-based user registration flow.\
- \ This endpoint will set the appropriate\ncookies and anti-CSRF measures required\
- \ for browser-based flows.\n\n:::info\n\nThis endpoint is EXPERIMENTAL and\
- \ subject to potential breaking changes in the future.\n\n:::\n\nIf this endpoint\
- \ is opened as a link in the browser, it will be redirected to\n`selfservice.flows.registration.ui_url`\
- \ with the flow ID set as the query parameter `?flow=`. If a valid user session\n\
- exists already, the browser will be redirected to `urls.default_redirect_url`.\n\
- \nIf this endpoint is called via an AJAX request, the response contains the\
- \ flow without a redirect. In the\ncase of an error, the `error.id` of the\
- \ JSON response body can be one of:\n\n`session_already_available`: The user\
- \ is already signed in.\n`security_csrf_violation`: Unable to fetch the flow\
- \ because a CSRF violation occurred.\n`security_identity_mismatch`: The requested\
- \ `?return_to` address is not allowed to be used. Adjust this in the configuration!\n\
- \nIf this endpoint is called via an AJAX request, the response contains the\
- \ registration flow without a redirect.\n\nThis endpoint is NOT INTENDED for\
- \ clients that do not have a browser (Chrome, Firefox, ...) as cookies are\
- \ needed.\n\nMore information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login)\
- \ and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration)."
+ description: |-
+ This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate
+ cookies and anti-CSRF measures required for browser-based flows.
+
+ If this endpoint is opened as a link in the browser, it will be redirected to
+ `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session
+ exists already, the browser will be redirected to `urls.default_redirect_url`.
+
+ If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the
+ case of an error, the `error.id` of the JSON response body can be one of:
+
+ `session_already_available`: The user is already signed in.
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+ `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration!
+
+ If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect.
+
+ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed.
+
+ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
operationId: createBrowserRegistrationFlow
parameters:
- description: The URL to return the browser to after the flow was completed.
@@ -2168,11 +2493,12 @@ paths:
schema:
type: string
style: form
- - description: "The URL to return the browser to after the verification flow\
- \ was completed.\n\nAfter the registration flow is completed, the user will\
- \ be sent a verification email.\nUpon completing the verification flow,\
- \ this URL will be used to override the default\n`selfservice.flows.verification.after.default_redirect_to`\
- \ value."
+ - description: |-
+ The URL to return the browser to after the verification flow was completed.
+
+ After the registration flow is completed, the user will be sent a verification email.
+ Upon completing the verification flow, this URL will be used to override the default
+ `selfservice.flows.verification.after.default_redirect_to` value.
explode: true
in: query
name: after_verification_return_to
@@ -2180,6 +2506,13 @@ paths:
schema:
type: string
style: form
+ - explode: true
+ in: query
+ name: organization
+ required: false
+ schema:
+ type: string
+ style: form
responses:
"200":
content:
@@ -2201,21 +2534,30 @@ paths:
- frontend
/self-service/registration/flows:
get:
- description: "This endpoint returns a registration flow's context with, for\
- \ example, error details and other information.\n\nBrowser flows expect the\
- \ anti-CSRF cookie to be included in the request's HTTP Cookie Header.\nFor\
- \ AJAX requests you must ensure that cookies are included in the request or\
- \ requests will fail.\n\nIf you use the browser-flow for server-side apps,\
- \ the services need to run on a common top-level-domain\nand you need to forward\
- \ the incoming HTTP Cookie header to this endpoint:\n\n```js\npseudo-code\
- \ example\nrouter.get('/registration', async function (req, res) {\nconst\
- \ flow = await client.getRegistrationFlow(req.header('cookie'), req.query['flow'])\n\
- \nres.render('registration', flow)\n})\n```\n\nThis request may fail due to\
- \ several reasons. The `error.id` can be one of:\n\n`session_already_available`:\
- \ The user is already signed in.\n`self_service_flow_expired`: The flow is\
- \ expired and you should request a new one.\n\nMore information can be found\
- \ at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login)\
- \ and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration)."
+ description: |-
+ This endpoint returns a registration flow's context with, for example, error details and other information.
+
+ Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header.
+ For AJAX requests you must ensure that cookies are included in the request or requests will fail.
+
+ If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain
+ and you need to forward the incoming HTTP Cookie header to this endpoint:
+
+ ```js
+ pseudo-code example
+ router.get('/registration', async function (req, res) {
+ const flow = await client.getRegistrationFlow(req.header('cookie'), req.query['flow'])
+
+ res.render('registration', flow)
+ })
+ ```
+
+ This request may fail due to several reasons. The `error.id` can be one of:
+
+ `session_already_available`: The user is already signed in.
+ `self_service_flow_expired`: The flow is expired and you should request a new one.
+
+ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
operationId: getRegistrationFlow
parameters:
- description: |-
@@ -2230,9 +2572,11 @@ paths:
schema:
type: string
style: form
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -2276,49 +2620,50 @@ paths:
- frontend
/self-service/settings:
post:
- description: "Use this endpoint to complete a settings flow by sending an identity's\
- \ updated password. This endpoint\nbehaves differently for API and browser\
- \ flows.\n\nAPI-initiated flows expect `application/json` to be sent in the\
- \ body and respond with\nHTTP 200 and an application/json body with the session\
- \ token on success;\nHTTP 303 redirect to a fresh settings flow if the original\
- \ flow expired with the appropriate error messages set;\nHTTP 400 on form\
- \ validation errors.\nHTTP 401 when the endpoint is called without a valid\
- \ session token.\nHTTP 403 when `selfservice.flows.settings.privileged_session_max_age`\
- \ was reached or the session's AAL is too low.\nImplies that the user needs\
- \ to re-authenticate.\n\nBrowser flows without HTTP Header `Accept` or with\
- \ `Accept: text/*` respond with\na HTTP 303 redirect to the post/after settings\
- \ URL or the `return_to` value if it was set and if the flow succeeded;\n\
- a HTTP 303 redirect to the Settings UI URL with the flow ID containing the\
- \ validation errors otherwise.\na HTTP 303 redirect to the login endpoint\
- \ when `selfservice.flows.settings.privileged_session_max_age` was reached\
- \ or the session's AAL is too low.\n\nBrowser flows with HTTP Header `Accept:\
- \ application/json` respond with\nHTTP 200 and a application/json body with\
- \ the signed in identity and a `Set-Cookie` header on success;\nHTTP 303 redirect\
- \ to a fresh login flow if the original flow expired with the appropriate\
- \ error messages set;\nHTTP 401 when the endpoint is called without a valid\
- \ session cookie.\nHTTP 403 when the page is accessed without a session cookie\
- \ or the session's AAL is too low.\nHTTP 400 on form validation errors.\n\n\
- Depending on your configuration this endpoint might return a 403 error if\
- \ the session has a lower Authenticator\nAssurance Level (AAL) than is possible\
- \ for the identity. This can happen if the identity has password + webauthn\n\
- credentials (which would result in AAL2) but the session has only AAL1. If\
- \ this error occurs, ask the user\nto sign in with the second factor (happens\
- \ automatically for server-side browser flows) or change the configuration.\n\
- \nIf this endpoint is called with a `Accept: application/json` HTTP header,\
- \ the response contains the flow without a redirect. In the\ncase of an error,\
- \ the `error.id` of the JSON response body can be one of:\n\n`session_refresh_required`:\
- \ The identity requested to change something that needs a privileged session.\
- \ Redirect\nthe identity to the login init endpoint with query parameters\
- \ `?refresh=true&return_to=`,\nor initiate a refresh\
- \ login flow otherwise.\n`security_csrf_violation`: Unable to fetch the flow\
- \ because a CSRF violation occurred.\n`session_inactive`: No Ory Session was\
- \ found - sign in a user first.\n`security_identity_mismatch`: The flow was\
- \ interrupted with `session_refresh_required` but apparently some other\n\
- identity logged in instead.\n`security_identity_mismatch`: The requested `?return_to`\
- \ address is not allowed to be used. Adjust this in the configuration!\n`browser_location_change_required`:\
- \ Usually sent when an AJAX request indicates that the browser needs to open\
- \ a specific URL.\nMost likely used in Social Sign In flows.\n\nMore information\
- \ can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings)."
+ description: |-
+ Use this endpoint to complete a settings flow by sending an identity's updated password. This endpoint
+ behaves differently for API and browser flows.
+
+ API-initiated flows expect `application/json` to be sent in the body and respond with
+ HTTP 200 and an application/json body with the session token on success;
+ HTTP 303 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set;
+ HTTP 400 on form validation errors.
+ HTTP 401 when the endpoint is called without a valid session token.
+ HTTP 403 when `selfservice.flows.settings.privileged_session_max_age` was reached or the session's AAL is too low.
+ Implies that the user needs to re-authenticate.
+
+ Browser flows without HTTP Header `Accept` or with `Accept: text/*` respond with
+ a HTTP 303 redirect to the post/after settings URL or the `return_to` value if it was set and if the flow succeeded;
+ a HTTP 303 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise.
+ a HTTP 303 redirect to the login endpoint when `selfservice.flows.settings.privileged_session_max_age` was reached or the session's AAL is too low.
+
+ Browser flows with HTTP Header `Accept: application/json` respond with
+ HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success;
+ HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set;
+ HTTP 401 when the endpoint is called without a valid session cookie.
+ HTTP 403 when the page is accessed without a session cookie or the session's AAL is too low.
+ HTTP 400 on form validation errors.
+
+ Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator
+ Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn
+ credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user
+ to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration.
+
+ If this endpoint is called with a `Accept: application/json` HTTP header, the response contains the flow without a redirect. In the
+ case of an error, the `error.id` of the JSON response body can be one of:
+
+ `session_refresh_required`: The identity requested to change something that needs a privileged session. Redirect
+ the identity to the login init endpoint with query parameters `?refresh=true&return_to=`,
+ or initiate a refresh login flow otherwise.
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+ `session_inactive`: No Ory Session was found - sign in a user first.
+ `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other
+ identity logged in instead.
+ `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration!
+ `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL.
+ Most likely used in Social Sign In flows.
+
+ More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
operationId: updateSettingsFlow
parameters:
- description: |-
@@ -2341,9 +2686,11 @@ paths:
schema:
type: string
style: simple
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -2414,25 +2761,29 @@ paths:
- frontend
/self-service/settings/api:
get:
- description: "This endpoint initiates a settings flow for API clients such as\
- \ mobile devices, smart TVs, and so on.\nYou must provide a valid Ory Kratos\
- \ Session Token for this endpoint to respond with HTTP 200 OK.\n\nTo fetch\
- \ an existing settings flow call `/self-service/settings/flows?flow=`.\n\
- \nYou MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS,\
- \ AngularJS) nor server-side (Java Server\nPages, NodeJS, PHP, Golang, ...)\
- \ browser applications. Using this endpoint in these applications will make\n\
- you vulnerable to a variety of CSRF attacks.\n\nDepending on your configuration\
- \ this endpoint might return a 403 error if the session has a lower Authenticator\n\
- Assurance Level (AAL) than is possible for the identity. This can happen if\
- \ the identity has password + webauthn\ncredentials (which would result in\
- \ AAL2) but the session has only AAL1. If this error occurs, ask the user\n\
- to sign in with the second factor or change the configuration.\n\nIn the case\
- \ of an error, the `error.id` of the JSON response body can be one of:\n\n\
- `security_csrf_violation`: Unable to fetch the flow because a CSRF violation\
- \ occurred.\n`session_inactive`: No Ory Session was found - sign in a user\
- \ first.\n\nThis endpoint MUST ONLY be used in scenarios such as native mobile\
- \ apps (React Native, Objective C, Swift, Java, ...).\n\nMore information\
- \ can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings)."
+ description: |-
+ This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on.
+ You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK.
+
+ To fetch an existing settings flow call `/self-service/settings/flows?flow=`.
+
+ You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server
+ Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make
+ you vulnerable to a variety of CSRF attacks.
+
+ Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator
+ Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn
+ credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user
+ to sign in with the second factor or change the configuration.
+
+ In the case of an error, the `error.id` of the JSON response body can be one of:
+
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+ `session_inactive`: No Ory Session was found - sign in a user first.
+
+ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...).
+
+ More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
operationId: createNativeSettingsFlow
parameters:
- description: The Session Token of the Identity performing the settings flow.
@@ -2467,31 +2818,33 @@ paths:
- frontend
/self-service/settings/browser:
get:
- description: "This endpoint initializes a browser-based user settings flow.\
- \ Once initialized, the browser will be redirected to\n`selfservice.flows.settings.ui_url`\
- \ with the flow ID set as the query parameter `?flow=`. If no valid\nOry Kratos\
- \ Session Cookie is included in the request, a login flow will be initialized.\n\
- \nIf this endpoint is opened as a link in the browser, it will be redirected\
- \ to\n`selfservice.flows.settings.ui_url` with the flow ID set as the query\
- \ parameter `?flow=`. If no valid user session\nwas set, the browser will\
- \ be redirected to the login endpoint.\n\nIf this endpoint is called via an\
- \ AJAX request, the response contains the settings flow without any redirects\n\
- or a 401 forbidden error if no valid session was set.\n\nDepending on your\
- \ configuration this endpoint might return a 403 error if the session has\
- \ a lower Authenticator\nAssurance Level (AAL) than is possible for the identity.\
- \ This can happen if the identity has password + webauthn\ncredentials (which\
- \ would result in AAL2) but the session has only AAL1. If this error occurs,\
- \ ask the user\nto sign in with the second factor (happens automatically for\
- \ server-side browser flows) or change the configuration.\n\nIf this endpoint\
- \ is called via an AJAX request, the response contains the flow without a\
- \ redirect. In the\ncase of an error, the `error.id` of the JSON response\
- \ body can be one of:\n\n`security_csrf_violation`: Unable to fetch the flow\
- \ because a CSRF violation occurred.\n`session_inactive`: No Ory Session was\
- \ found - sign in a user first.\n`security_identity_mismatch`: The requested\
- \ `?return_to` address is not allowed to be used. Adjust this in the configuration!\n\
- \nThis endpoint is NOT INTENDED for clients that do not have a browser (Chrome,\
- \ Firefox, ...) as cookies are needed.\n\nMore information can be found at\
- \ [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings)."
+ description: |-
+ This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to
+ `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid
+ Ory Kratos Session Cookie is included in the request, a login flow will be initialized.
+
+ If this endpoint is opened as a link in the browser, it will be redirected to
+ `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session
+ was set, the browser will be redirected to the login endpoint.
+
+ If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects
+ or a 401 forbidden error if no valid session was set.
+
+ Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator
+ Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn
+ credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user
+ to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration.
+
+ If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the
+ case of an error, the `error.id` of the JSON response body can be one of:
+
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+ `session_inactive`: No Ory Session was found - sign in a user first.
+ `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration!
+
+ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed.
+
+ More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
operationId: createBrowserSettingsFlow
parameters:
- description: The URL to return the browser to after the flow was completed.
@@ -2502,9 +2855,11 @@ paths:
schema:
type: string
style: form
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -2551,23 +2906,26 @@ paths:
- frontend
/self-service/settings/flows:
get:
- description: "When accessing this endpoint through Ory Kratos' Public API you\
- \ must ensure that either the Ory Kratos Session Cookie\nor the Ory Kratos\
- \ Session Token are set.\n\nDepending on your configuration this endpoint\
- \ might return a 403 error if the session has a lower Authenticator\nAssurance\
- \ Level (AAL) than is possible for the identity. This can happen if the identity\
- \ has password + webauthn\ncredentials (which would result in AAL2) but the\
- \ session has only AAL1. If this error occurs, ask the user\nto sign in with\
- \ the second factor or change the configuration.\n\nYou can access this endpoint\
- \ without credentials when using Ory Kratos' Admin API.\n\nIf this endpoint\
- \ is called via an AJAX request, the response contains the flow without a\
- \ redirect. In the\ncase of an error, the `error.id` of the JSON response\
- \ body can be one of:\n\n`security_csrf_violation`: Unable to fetch the flow\
- \ because a CSRF violation occurred.\n`session_inactive`: No Ory Session was\
- \ found - sign in a user first.\n`security_identity_mismatch`: The flow was\
- \ interrupted with `session_refresh_required` but apparently some other\n\
- identity logged in instead.\n\nMore information can be found at [Ory Kratos\
- \ User Settings & Profile Management Documentation](../self-service/flows/user-settings)."
+ description: |-
+ When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie
+ or the Ory Kratos Session Token are set.
+
+ Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator
+ Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn
+ credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user
+ to sign in with the second factor or change the configuration.
+
+ You can access this endpoint without credentials when using Ory Kratos' Admin API.
+
+ If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the
+ case of an error, the `error.id` of the JSON response body can be one of:
+
+ `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred.
+ `session_inactive`: No Ory Session was found - sign in a user first.
+ `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other
+ identity logged in instead.
+
+ More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
operationId: getSettingsFlow
parameters:
- description: |-
@@ -2582,8 +2940,11 @@ paths:
schema:
type: string
style: form
- - description: "The Session Token\n\nWhen using the SDK in an app without a\
- \ browser, please include the\nsession token here."
+ - description: |-
+ The Session Token
+
+ When using the SDK in an app without a browser, please include the
+ session token here.
explode: false
in: header
name: X-Session-Token
@@ -2591,9 +2952,11 @@ paths:
schema:
type: string
style: simple
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -2643,28 +3006,23 @@ paths:
- frontend
/self-service/verification:
post:
- description: "Use this endpoint to complete a verification flow. This endpoint\n\
- behaves differently for API and browser flows and has several states:\n\n\
- `choose_method` expects `flow` (in the URL query) and `email` (in the body)\
- \ to be sent\nand works with API- and Browser-initiated flows.\nFor API clients\
- \ and Browser clients with HTTP Header `Accept: application/json` it either\
- \ returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form\
- \ is invalid\nand a HTTP 303 See Other redirect with a fresh verification\
- \ flow if the flow was otherwise invalid (e.g. expired).\nFor Browser clients\
- \ without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP\
- \ 303 See Other redirect to the Verification UI URL with the Verification\
- \ Flow ID appended.\n`sent_email` is the success state after `choose_method`\
- \ when using the `link` method and allows the user to request another verification\
- \ email. It\nworks for both API and Browser-initiated flows and returns the\
- \ same responses as the flow in `choose_method` state.\n`passed_challenge`\
- \ expects a `token` to be sent in the URL query and given the nature of the\
- \ flow (\"sending a verification link\")\ndoes not have any API capabilities.\
- \ The server responds with a HTTP 303 See Other redirect either to the Settings\
- \ UI URL\n(if the link was valid) and instructs the user to update their password,\
- \ or a redirect to the Verification UI URL with\na new Verification Flow ID\
- \ which contains an error message that the verification link was invalid.\n\
- \nMore information can be found at [Ory Kratos Email and Phone Verification\
- \ Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation)."
+ description: |-
+ Use this endpoint to complete a verification flow. This endpoint
+ behaves differently for API and browser flows and has several states:
+
+ `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent
+ and works with API- and Browser-initiated flows.
+ For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid
+ and a HTTP 303 See Other redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired).
+ For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Verification UI URL with the Verification Flow ID appended.
+ `sent_email` is the success state after `choose_method` when using the `link` method and allows the user to request another verification email. It
+ works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state.
+ `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow ("sending a verification link")
+ does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL
+ (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with
+ a new Verification Flow ID which contains an error message that the verification link was invalid.
+
+ More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
operationId: updateVerificationFlow
parameters:
- description: |-
@@ -2693,9 +3051,11 @@ paths:
schema:
type: string
style: form
- - description: "HTTP Cookies\n\nWhen using the SDK in a browser app, on the\
- \ server side you must include the HTTP Cookie Header\nsent by the client\
- \ to your server here. This ensures that CSRF and session cookies are respected."
+ - description: |-
+ HTTP Cookies
+
+ When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header
+ sent by the client to your server here. This ensures that CSRF and session cookies are respected.
explode: false
in: header
name: Cookie
@@ -2746,15 +3106,18 @@ paths:
- frontend
/self-service/verification/api:
get:
- description: "This endpoint initiates a verification flow for API clients such\
- \ as mobile devices, smart TVs, and so on.\n\nTo fetch an existing verification\
- \ flow call `/self-service/verification/flows?flow=`.\n\nYou MUST\
- \ NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS)\
- \ nor server-side (Java Server\nPages, NodeJS, PHP, Golang, ...) browser applications.\
- \ Using this endpoint in these applications will make\nyou vulnerable to a\
- \ variety of CSRF attacks.\n\nThis endpoint MUST ONLY be used in scenarios\
- \ such as native mobile apps (React Native, Objective C, Swift, Java, ...).\n\
- \nMore information can be found at [Ory Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation)."
+ description: |-
+ This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on.
+
+ To fetch an existing verification flow call `/self-service/verification/flows?flow=`.
+
+ You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server
+ Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make
+ you vulnerable to a variety of CSRF attacks.
+
+ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...).
+
+ More information can be found at [Ory Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
operationId: createNativeVerificationFlow
responses:
"200":
@@ -2780,13 +3143,15 @@ paths:
- frontend
/self-service/verification/browser:
get:
- description: "This endpoint initializes a browser-based account verification\
- \ flow. Once initialized, the browser will be redirected to\n`selfservice.flows.verification.ui_url`\
- \ with the flow ID set as the query parameter `?flow=`.\n\nIf this endpoint\
- \ is called via an AJAX request, the response contains the recovery flow without\
- \ any redirects.\n\nThis endpoint is NOT INTENDED for API clients and only\
- \ works with browsers (Chrome, Firefox, ...).\n\nMore information can be found\
- \ at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation)."
+ description: |-
+ This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to
+ `selfservice.flows.verification.ui_url` with the flow ID set as the query parameter `?flow=`.
+
+ If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects.
+
+ This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...).
+
+ More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
operationId: createBrowserVerificationFlow
parameters:
- description: The URL to return the browser to after the flow was completed.
@@ -2818,17 +3183,25 @@ paths:
- frontend
/self-service/verification/flows:
get:
- description: "This endpoint returns a verification flow's context with, for\
- \ example, error details and other information.\n\nBrowser flows expect the\
- \ anti-CSRF cookie to be included in the request's HTTP Cookie Header.\nFor\
- \ AJAX requests you must ensure that cookies are included in the request or\
- \ requests will fail.\n\nIf you use the browser-flow for server-side apps,\
- \ the services need to run on a common top-level-domain\nand you need to forward\
- \ the incoming HTTP Cookie header to this endpoint:\n\n```js\npseudo-code\
- \ example\nrouter.get('/recovery', async function (req, res) {\nconst flow\
- \ = await client.getVerificationFlow(req.header('cookie'), req.query['flow'])\n\
- \nres.render('verification', flow)\n})\n```\n\nMore information can be found\
- \ at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation)."
+ description: |-
+ This endpoint returns a verification flow's context with, for example, error details and other information.
+
+ Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header.
+ For AJAX requests you must ensure that cookies are included in the request or requests will fail.
+
+ If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain
+ and you need to forward the incoming HTTP Cookie header to this endpoint:
+
+ ```js
+ pseudo-code example
+ router.get('/recovery', async function (req, res) {
+ const flow = await client.getVerificationFlow(req.header('cookie'), req.query['flow'])
+
+ res.render('verification', flow)
+ })
+ ```
+
+ More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
operationId: getVerificationFlow
parameters:
- description: |-
@@ -2899,13 +3272,12 @@ paths:
schema:
type: string
style: simple
- - description: "Set the Cookie Header. This is especially useful when calling\
- \ this endpoint from a server-side application. In that\nscenario you must\
- \ include the HTTP Cookie Header which originally was included in the request\
- \ to your server.\nAn example of a session in the HTTP Cookie Header is:\
- \ `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`.\n\
- \nIt is ok if more than one cookie are included here as all other cookies\
- \ will be ignored."
+ - description: |-
+ Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that
+ scenario you must include the HTTP Cookie Header which originally was included in the request to your server.
+ An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`.
+
+ It is ok if more than one cookie are included here as all other cookies will be ignored.
explode: false
in: header
name: Cookie
@@ -2948,7 +3320,9 @@ paths:
operationId: listMySessions
parameters:
- description: |-
- Items per Page
+ Deprecated Items per Page
+
+ DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future.
This is the number of items per page.
explode: true
@@ -2962,21 +3336,55 @@ paths:
minimum: 1
type: integer
style: form
- - description: "Pagination Page\n\nThis value is currently an integer, but it\
- \ is not sequential. The value is not the page number, but a\nreference.\
- \ The next page can be any number and some numbers might return an empty\
- \ list.\n\nFor example, page 2 might not follow after page 1. And even if\
- \ page 3 and 5 exist, but page 4 might not exist."
+ - description: |-
+ Deprecated Pagination Page
+
+ DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future.
+
+ This value is currently an integer, but it is not sequential. The value is not the page number, but a
+ reference. The next page can be any number and some numbers might return an empty list.
+
+ For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
+ The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the
+ `Link` header.
explode: true
in: query
name: page
required: false
schema:
- default: 1
format: int64
+ type: integer
+ style: form
+ - description: |-
+ Page Size
+
+ This is the number of items per page to return. For details on pagination please head over to the
+ [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+ explode: true
+ in: query
+ name: page_size
+ required: false
+ schema:
+ default: 250
+ format: int64
+ maximum: 500
minimum: 1
type: integer
style: form
+ - description: |-
+ Next Page Token
+
+ The next page token. For details on pagination please head over to the
+ [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+ explode: true
+ in: query
+ name: page_token
+ required: false
+ schema:
+ default: "1"
+ minimum: 1
+ type: string
+ style: form
- description: Set the Session Token when calling from non-browser clients.
A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.
explode: false
@@ -2986,13 +3394,12 @@ paths:
schema:
type: string
style: simple
- - description: "Set the Cookie Header. This is especially useful when calling\
- \ this endpoint from a server-side application. In that\nscenario you must\
- \ include the HTTP Cookie Header which originally was included in the request\
- \ to your server.\nAn example of a session in the HTTP Cookie Header is:\
- \ `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`.\n\
- \nIt is ok if more than one cookie are included here as all other cookies\
- \ will be ignored."
+ - description: |-
+ Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that
+ scenario you must include the HTTP Cookie Header which originally was included in the request to your server.
+ An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`.
+
+ It is ok if more than one cookie are included here as all other cookies will be ignored.
explode: false
in: header
name: Cookie
@@ -3086,37 +3493,66 @@ paths:
- frontend
/sessions/whoami:
get:
- description: "Uses the HTTP Headers in the GET request to determine (e.g. by\
- \ using checking the cookies) who is authenticated.\nReturns a session object\
- \ in the body or 401 if the credentials are invalid or no credentials were\
- \ sent.\nWhen the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id'\
- \ header\nin the response.\n\nIf you call this endpoint from a server-side\
- \ application, you must forward the HTTP Cookie Header to this endpoint:\n\
- \n```js\npseudo-code example\nrouter.get('/protected-endpoint', async function\
- \ (req, res) {\nconst session = await client.toSession(undefined, req.header('cookie'))\n\
- \nconsole.log(session)\n})\n```\n\nWhen calling this endpoint from a non-browser\
- \ application (e.g. mobile app) you must include the session token:\n\n```js\n\
- pseudo-code example\n...\nconst session = await client.toSession(\"the-session-token\"\
- )\n\nconsole.log(session)\n```\n\nDepending on your configuration this endpoint\
- \ might return a 403 status code if the session has a lower Authenticator\n\
- Assurance Level (AAL) than is possible for the identity. This can happen if\
- \ the identity has password + webauthn\ncredentials (which would result in\
- \ AAL2) but the session has only AAL1. If this error occurs, ask the user\n\
- to sign in with the second factor or change the configuration.\n\nThis endpoint\
- \ is useful for:\n\nAJAX calls. Remember to send credentials and set up CORS\
- \ correctly!\nReverse proxies and API Gateways\nServer-side calls - use the\
- \ `X-Session-Token` header!\n\nThis endpoint authenticates users by checking:\n\
- \nif the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie;\n\
- if the `Authorization: bearer ` HTTP header was set with\
- \ a valid Ory Kratos Session Token;\nif the `X-Session-Token` HTTP header\
- \ was set with a valid Ory Kratos Session Token.\n\nIf none of these headers\
- \ are set or the cookie or token are invalid, the endpoint returns a HTTP\
- \ 401 status code.\n\nAs explained above, this request may fail due to several\
- \ reasons. The `error.id` can be one of:\n\n`session_inactive`: No active\
- \ session was found in the request (e.g. no Ory Session Cookie / Ory Session\
- \ Token).\n`session_aal2_required`: An active session was found but it does\
- \ not fulfil the Authenticator Assurance Level, implying that the session\
- \ must (e.g.) authenticate the second factor."
+ description: |-
+ Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated.
+ Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent.
+ When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header
+ in the response.
+
+ If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint:
+
+ ```js
+ pseudo-code example
+ router.get('/protected-endpoint', async function (req, res) {
+ const session = await client.toSession(undefined, req.header('cookie'))
+
+ console.log(session)
+ })
+ ```
+
+ When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token:
+
+ ```js
+ pseudo-code example
+ ...
+ const session = await client.toSession("the-session-token")
+
+ console.log(session)
+ ```
+
+ When using a token template, the token is included in the `tokenized` field of the session.
+
+ ```js
+ pseudo-code example
+ ...
+ const session = await client.toSession("the-session-token", { tokenize_as: "example-jwt-template" })
+
+ console.log(session.tokenized) // The JWT
+ ```
+
+ Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator
+ Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn
+ credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user
+ to sign in with the second factor or change the configuration.
+
+ This endpoint is useful for:
+
+ AJAX calls. Remember to send credentials and set up CORS correctly!
+ Reverse proxies and API Gateways
+ Server-side calls - use the `X-Session-Token` header!
+
+ This endpoint authenticates users by checking:
+
+ if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie;
+ if the `Authorization: bearer ` HTTP header was set with a valid Ory Kratos Session Token;
+ if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token.
+
+ If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code.
+
+ As explained above, this request may fail due to several reasons. The `error.id` can be one of:
+
+ `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token).
+ `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
operationId: toSession
parameters:
- description: Set the Session Token when calling from non-browser clients.
@@ -3129,13 +3565,12 @@ paths:
schema:
type: string
style: simple
- - description: "Set the Cookie Header. This is especially useful when calling\
- \ this endpoint from a server-side application. In that\nscenario you must\
- \ include the HTTP Cookie Header which originally was included in the request\
- \ to your server.\nAn example of a session in the HTTP Cookie Header is:\
- \ `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`.\n\
- \nIt is ok if more than one cookie are included here as all other cookies\
- \ will be ignored."
+ - description: |-
+ Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that
+ scenario you must include the HTTP Cookie Header which originally was included in the request to your server.
+ An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`.
+
+ It is ok if more than one cookie are included here as all other cookies will be ignored.
example: ory_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==
explode: false
in: header
@@ -3144,6 +3579,17 @@ paths:
schema:
type: string
style: simple
+ - description: |-
+ Returns the session additionally as a token (such as a JWT)
+
+ The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors).
+ explode: true
+ in: query
+ name: tokenize_as
+ required: false
+ schema:
+ type: string
+ style: form
responses:
"200":
content:
@@ -3196,13 +3642,12 @@ paths:
schema:
type: string
style: simple
- - description: "Set the Cookie Header. This is especially useful when calling\
- \ this endpoint from a server-side application. In that\nscenario you must\
- \ include the HTTP Cookie Header which originally was included in the request\
- \ to your server.\nAn example of a session in the HTTP Cookie Header is:\
- \ `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`.\n\
- \nIt is ok if more than one cookie are included here as all other cookies\
- \ will be ignored."
+ - description: |-
+ Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that
+ scenario you must include the HTTP Cookie Header which originally was included in the request to your server.
+ An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`.
+
+ It is ok if more than one cookie are included here as all other cookies will be ignored.
explode: false
in: header
name: Cookie
@@ -3237,11 +3682,14 @@ paths:
- frontend
/version:
get:
- description: "This endpoint returns the version of Ory Kratos.\n\nIf the service\
- \ supports TLS Edge Termination, this endpoint does not require the\n`X-Forwarded-Proto`\
- \ header to be set.\n\nBe aware that if you are running multiple nodes of\
- \ this service, the version will never\nrefer to the cluster state, only to\
- \ a single instance."
+ description: |-
+ This endpoint returns the version of Ory Kratos.
+
+ If the service supports TLS Edge Termination, this endpoint does not require the
+ `X-Forwarded-Proto` header to be set.
+
+ Be aware that if you are running multiple nodes of this service, the version will never
+ refer to the cluster state, only to a single instance.
operationId: getVersion
responses:
"200":
@@ -3372,6 +3820,7 @@ components:
client_name: client_name
policy_uri: policy_uri
owner: owner
+ skip_consent: true
audience:
- audience
- audience
@@ -3390,10 +3839,12 @@ components:
sector_identifier_uri: sector_identifier_uri
frontchannel_logout_session_required: true
frontchannel_logout_uri: frontchannel_logout_uri
+ skip_logout_consent: true
refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan
implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan
client_secret_expires_at: 0
implicit_grant_access_token_lifespan: implicit_grant_access_token_lifespan
+ access_token_strategy: access_token_strategy
jwks_uri: jwks_uri
request_object_signing_alg: request_object_signing_alg
tos_uri: tos_uri
@@ -3404,6 +3855,12 @@ components:
- response_types
- response_types
properties:
+ access_token_strategy:
+ description: "OAuth 2.0 Access Token Strategy AccessTokenStrategy is the\
+ \ strategy used to generate access tokens. Valid options are `jwt` and\
+ \ `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens\
+ \ Setting the stragegy here overrides the global setting in `strategies.access_token`."
+ type: string
allowed_cors_origins:
items:
type: string
@@ -3440,7 +3897,8 @@ components:
\ hours."
type: string
client_id:
- description: OAuth 2.0 Client ID The ID is autogenerated and immutable.
+ description: "OAuth 2.0 Client ID The ID is immutable. If no ID is provided,\
+ \ a UUID4 will be generated."
type: string
client_name:
description: OAuth 2.0 Client Name The human-readable name of the client
@@ -3596,6 +4054,14 @@ components:
to be used in calculating Pseudonymous Identifiers by the OP. The URL
references a file with a single JSON array of redirect_uri values.
type: string
+ skip_consent:
+ description: SkipConsent skips the consent screen for this client. This
+ field can only be set from the admin API.
+ type: boolean
+ skip_logout_consent:
+ description: SkipLogoutConsent skips the logout consent screen for this
+ client. This field can only be set from the admin API.
+ type: boolean
subject_type:
description: OpenID Connect Subject Type The `subject_types_supported`
Discovery parameter contains a list of the supported subject_type values
@@ -3604,12 +4070,12 @@ components:
token_endpoint_auth_method:
description: "OAuth 2.0 Token Endpoint Authentication Method Requested\
\ Client Authentication method for the Token Endpoint. The options are:\
- \ `client_secret_post`: (default) Send `client_id` and `client_secret`\
- \ as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`:\
- \ Send `client_id` and `client_secret` as `application/x-www-form-urlencoded`\
- \ encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON\
- \ Web Tokens to authenticate the client. `none`: Used for public clients\
- \ (native apps, mobile apps) which can not have secrets."
+ \ `client_secret_basic`: (default) Send `client_id` and `client_secret`\
+ \ as `application/x-www-form-urlencoded` encoded in the HTTP Authorization\
+ \ header. `client_secret_post`: Send `client_id` and `client_secret` as\
+ \ `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`:\
+ \ Use JSON Web Tokens to authenticate the client. `none`: Used for public\
+ \ clients (native apps, mobile apps) which can not have secrets."
type: string
token_endpoint_auth_signing_alg:
description: OAuth 2.0 Token Endpoint Signing Algorithm Requested Client
@@ -3711,6 +4177,8 @@ components:
type: string
type: array
type: object
+ OAuth2LoginChallengeParams:
+ type: object
OAuth2LoginRequest:
description: OAuth2LoginRequest struct for OAuth2LoginRequest
example:
@@ -3761,6 +4229,7 @@ components:
client_name: client_name
policy_uri: policy_uri
owner: owner
+ skip_consent: true
audience:
- audience
- audience
@@ -3779,10 +4248,12 @@ components:
sector_identifier_uri: sector_identifier_uri
frontchannel_logout_session_required: true
frontchannel_logout_uri: frontchannel_logout_uri
+ skip_logout_consent: true
refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan
implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan
client_secret_expires_at: 0
implicit_grant_access_token_lifespan: implicit_grant_access_token_lifespan
+ access_token_strategy: access_token_strategy
jwks_uri: jwks_uri
request_object_signing_alg: request_object_signing_alg
tos_uri: tos_uri
@@ -3856,12 +4327,14 @@ components:
format: uuid4
type: string
authenticatorAssuranceLevel:
- description: "The authenticator assurance level can be one of \"aal1\", \"aal2\"\
- , or \"aal3\". A higher number means that it is harder\nfor an attacker to\
- \ compromise the account.\n\nGenerally, \"aal1\" implies that one authentication\
- \ factor was used while AAL2 implies that two factors (e.g.\npassword + TOTP)\
- \ have been used.\n\nTo learn more about these levels please head over to:\
- \ https://www.ory.sh/kratos/docs/concepts/credentials"
+ description: |-
+ The authenticator assurance level can be one of "aal1", "aal2", or "aal3". A higher number means that it is harder
+ for an attacker to compromise the account.
+
+ Generally, "aal1" implies that one authentication factor was used while AAL2 implies that two factors (e.g.
+ password + TOTP) have been used.
+
+ To learn more about these levels please head over to: https://www.ory.sh/kratos/docs/concepts/credentials
enum:
- aal0
- aal1
@@ -3886,15 +4359,83 @@ components:
$ref: '#/components/schemas/identityPatchResponse'
type: array
type: object
+ consistencyRequestParameters:
+ description: Control API consistency guarantees
+ properties:
+ consistency:
+ description: |-
+ Read Consistency Level (preview)
+
+ The read consistency level determines the consistency guarantee for reads:
+
+ strong (slow): The read is guaranteed to return the most recent data committed at the start of the read.
+ eventual (very fast): The result will return data that is about 4.8 seconds old.
+
+ The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with
+ `ory patch project --replace '/previews/default_read_consistency_level="strong"'`.
+
+ Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency
+ controls to more APIs. Currently, the following APIs will be affected by this setting:
+
+ `GET /admin/identities`
+
+ This feature is in preview and only available in Ory Network.
+ ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level.
+ strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level.
+ eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps.
+ enum:
+ - ""
+ - strong
+ - eventual
+ type: string
+ x-go-enum-desc: |2-
+ ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level.
+ strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level.
+ eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps.
+ type: object
continueWith:
discriminator:
mapping:
set_ory_session_token: '#/components/schemas/continueWithSetOrySessionToken'
+ show_recovery_ui: '#/components/schemas/continueWithRecoveryUi'
+ show_settings_ui: '#/components/schemas/continueWithSettingsUi'
show_verification_ui: '#/components/schemas/continueWithVerificationUi'
propertyName: action
oneOf:
- $ref: '#/components/schemas/continueWithVerificationUi'
- $ref: '#/components/schemas/continueWithSetOrySessionToken'
+ - $ref: '#/components/schemas/continueWithSettingsUi'
+ - $ref: '#/components/schemas/continueWithRecoveryUi'
+ continueWithRecoveryUi:
+ description: "Indicates, that the UI flow could be continued by showing a recovery\
+ \ ui"
+ properties:
+ action:
+ description: |-
+ Action will always be `show_recovery_ui`
+ show_recovery_ui ContinueWithActionShowRecoveryUIString
+ enum:
+ - show_recovery_ui
+ type: string
+ x-go-enum-desc: show_recovery_ui ContinueWithActionShowRecoveryUIString
+ flow:
+ $ref: '#/components/schemas/continueWithRecoveryUiFlow'
+ required:
+ - action
+ - flow
+ type: object
+ continueWithRecoveryUiFlow:
+ properties:
+ id:
+ description: The ID of the recovery flow
+ format: uuid
+ type: string
+ url:
+ description: The URL of the recovery flow
+ type: string
+ required:
+ - id
+ type: object
continueWithSetOrySessionToken:
description: "Indicates that a session was issued, and the application should\
\ use this token for authenticated requests"
@@ -3902,15 +4443,11 @@ components:
action:
description: |-
Action will always be `set_ory_session_token`
- set_ory_session_token ContinueWithActionSetOrySessionToken
- show_verification_ui ContinueWithActionShowVerificationUI
+ set_ory_session_token ContinueWithActionSetOrySessionTokenString
enum:
- set_ory_session_token
- - show_verification_ui
type: string
- x-go-enum-desc: |-
- set_ory_session_token ContinueWithActionSetOrySessionToken
- show_verification_ui ContinueWithActionShowVerificationUI
+ x-go-enum-desc: set_ory_session_token ContinueWithActionSetOrySessionTokenString
ory_session_token:
description: Token is the token of the session
type: string
@@ -3918,6 +4455,33 @@ components:
- action
- ory_session_token
type: object
+ continueWithSettingsUi:
+ description: "Indicates, that the UI flow could be continued by showing a settings\
+ \ ui"
+ properties:
+ action:
+ description: |-
+ Action will always be `show_settings_ui`
+ show_settings_ui ContinueWithActionShowSettingsUIString
+ enum:
+ - show_settings_ui
+ type: string
+ x-go-enum-desc: show_settings_ui ContinueWithActionShowSettingsUIString
+ flow:
+ $ref: '#/components/schemas/continueWithSettingsUiFlow'
+ required:
+ - action
+ - flow
+ type: object
+ continueWithSettingsUiFlow:
+ properties:
+ id:
+ description: The ID of the settings flow
+ format: uuid
+ type: string
+ required:
+ - id
+ type: object
continueWithVerificationUi:
description: "Indicates, that the UI flow could be continued by showing a verification\
\ ui"
@@ -3925,15 +4489,11 @@ components:
action:
description: |-
Action will always be `show_verification_ui`
- set_ory_session_token ContinueWithActionSetOrySessionToken
- show_verification_ui ContinueWithActionShowVerificationUI
+ show_verification_ui ContinueWithActionShowVerificationUIString
enum:
- - set_ory_session_token
- show_verification_ui
type: string
- x-go-enum-desc: |-
- set_ory_session_token ContinueWithActionSetOrySessionToken
- show_verification_ui ContinueWithActionShowVerificationUI
+ x-go-enum-desc: show_verification_ui ContinueWithActionShowVerificationUIString
flow:
$ref: '#/components/schemas/continueWithVerificationUiFlow'
required:
@@ -3998,11 +4558,22 @@ components:
the identity's traits.
type: string
state:
- $ref: '#/components/schemas/identityState'
+ description: |-
+ State is the identity's state.
+ active StateActive
+ inactive StateInactive
+ enum:
+ - active
+ - inactive
+ type: string
+ x-go-enum-desc: |-
+ active StateActive
+ inactive StateInactive
traits:
- description: "Traits represent an identity's traits. The identity is able\
- \ to create, modify, and delete traits\nin a self-service manner. The\
- \ input will always be validated against the JSON Schema defined\nin `schema_url`."
+ description: |-
+ Traits represent an identity's traits. The identity is able to create, modify, and delete traits
+ in a self-service manner. The input will always be validated against the JSON Schema defined
+ in `schema_url`.
type: object
verifiable_addresses:
description: |-
@@ -4212,7 +4783,7 @@ components:
- identifiers
- identifiers
created_at: 2000-01-23T04:56:07.000+00:00
- type: null
+ type: password
config: "{}"
version: 0
state_changed_at: 2000-01-23T04:56:07.000+00:00
@@ -4238,7 +4809,7 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
- updated_at: 2014-01-01T23:28:56.782Z
verified_at: 2000-01-23T04:56:07.000+00:00
verified: true
@@ -4246,11 +4817,12 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
+ organization_id: organization_id
schema_id: schema_id
schema_url: schema_url
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- state: null
+ state: active
metadata_public: ""
properties:
created_at:
@@ -4279,6 +4851,10 @@ components:
description: "NullJSONRawMessage represents a json.RawMessage that works\
\ well with JSON, SQL, and Swagger and is NULLable-"
nullable: true
+ organization_id:
+ format: uuid4
+ nullable: true
+ type: string
recovery_addresses:
description: RecoveryAddresses contains all the addresses that can be used
to recover an identity.
@@ -4291,19 +4867,34 @@ components:
the identity's traits.
type: string
schema_url:
- description: "SchemaURL is the URL of the endpoint where the identity's\
- \ traits schema can be fetched from.\n\nformat: url"
+ description: |-
+ SchemaURL is the URL of the endpoint where the identity's traits schema can be fetched from.
+
+ format: url
type: string
state:
- $ref: '#/components/schemas/identityState'
+ description: |-
+ State is the identity's state.
+
+ This value has currently no effect.
+ active StateActive
+ inactive StateInactive
+ enum:
+ - active
+ - inactive
+ type: string
+ x-go-enum-desc: |-
+ active StateActive
+ inactive StateInactive
state_changed_at:
format: date-time
title: NullTime implements sql.NullTime functionality.
type: string
traits:
- description: "Traits represent an identity's traits. The identity is able\
- \ to create, modify, and delete traits\nin a self-service manner. The\
- \ input will always be validated against the JSON Schema defined\nin `schema_url`."
+ description: |-
+ Traits represent an identity's traits. The identity is able to create, modify, and delete traits
+ in a self-service manner. The input will always be validated against the JSON Schema defined
+ in `schema_url`.
updated_at:
description: UpdatedAt is a helper struct field for gobuffalo.pop.
format: date-time
@@ -4330,7 +4921,7 @@ components:
- identifiers
- identifiers
created_at: 2000-01-23T04:56:07.000+00:00
- type: null
+ type: password
config: "{}"
version: 0
properties:
@@ -4349,7 +4940,35 @@ components:
type: string
type: array
type:
- $ref: '#/components/schemas/identityCredentialsType'
+ description: |-
+ Type discriminates between different types of credentials.
+ password CredentialsTypePassword
+ oidc CredentialsTypeOIDC
+ totp CredentialsTypeTOTP
+ lookup_secret CredentialsTypeLookup
+ webauthn CredentialsTypeWebAuthn
+ code CredentialsTypeCodeAuth
+ link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself.
+ code_recovery CredentialsTypeRecoveryCode
+ enum:
+ - password
+ - oidc
+ - totp
+ - lookup_secret
+ - webauthn
+ - code
+ - link_recovery
+ - code_recovery
+ type: string
+ x-go-enum-desc: |-
+ password CredentialsTypePassword
+ oidc CredentialsTypeOIDC
+ totp CredentialsTypeTOTP
+ lookup_secret CredentialsTypeLookup
+ webauthn CredentialsTypeWebAuthn
+ code CredentialsTypeCodeAuth
+ link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself.
+ code_recovery CredentialsTypeRecoveryCode
updated_at:
description: UpdatedAt is a helper struct field for gobuffalo.pop.
format: date-time
@@ -4360,6 +4979,17 @@ components:
format: int64
type: integer
type: object
+ identityCredentialsCode:
+ description: CredentialsCode represents a one time login/registration code
+ properties:
+ address_type:
+ description: The type of the address for this code
+ type: string
+ used_at:
+ format: date-time
+ nullable: true
+ type: string
+ type: object
identityCredentialsOidc:
properties:
providers:
@@ -4377,6 +5007,8 @@ components:
type: string
initial_refresh_token:
type: string
+ organization:
+ type: string
provider:
type: string
subject:
@@ -4392,26 +5024,18 @@ components:
title: CredentialsPassword is contains the configuration for credentials of
the type password.
type: object
- identityCredentialsType:
- description: and so on.
- enum:
- - password
- - totp
- - oidc
- - webauthn
- - lookup_secret
- title: "CredentialsType represents several different credential types, like\
- \ password credentials, passwordless credentials,"
- type: string
identityPatch:
description: Payload for patching an identity
properties:
create:
$ref: '#/components/schemas/createIdentityBody'
patch_id:
- description: "The ID of this patch.\n\nThe patch ID is optional. If specified,\
- \ the ID will be returned in the\nresponse, so consumers of this API can\
- \ correlate the response with the\npatch."
+ description: |-
+ The ID of this patch.
+
+ The patch ID is optional. If specified, the ID will be returned in the
+ response, so consumers of this API can correlate the response with the
+ patch.
format: uuid
type: string
type: object
@@ -4461,25 +5085,15 @@ components:
items:
$ref: '#/components/schemas/identitySchemaContainer'
type: array
- identityState:
- description: The state can either be `active` or `inactive`.
- enum:
- - active
- - inactive
- title: An Identity's State
- type: string
identityTraits:
- description: "Traits represent an identity's traits. The identity is able to\
- \ create, modify, and delete traits\nin a self-service manner. The input will\
- \ always be validated against the JSON Schema defined\nin `schema_url`."
+ description: |-
+ Traits represent an identity's traits. The identity is able to create, modify, and delete traits
+ in a self-service manner. The input will always be validated against the JSON Schema defined
+ in `schema_url`.
identityVerifiableAddressStatus:
description: VerifiableAddressStatus must not exceed 16 characters as that is
the limitation in the SQL Schema
type: string
- identityVerifiableAddressType:
- description: VerifiableAddressType must not exceed 16 characters as that is
- the limitation in the SQL Schema
- type: string
identityWithCredentials:
description: Create Identity and Import Credentials
properties:
@@ -4529,7 +5143,7 @@ components:
description: Create Identity and Import Password Credentials Configuration
properties:
hashed_password:
- description: "The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format)"
+ description: "The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords)"
type: string
password:
description: The password in plain text if no hash is available.
@@ -4539,8 +5153,10 @@ components:
description: A JSONPatch document as defined by RFC 6902
properties:
from:
- description: "This field is used together with operation \"move\" and uses\
- \ JSON Pointer notation.\n\nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5)."
+ description: |-
+ This field is used together with operation "move" and uses JSON Pointer notation.
+
+ Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).
example: /name
type: string
op:
@@ -4549,13 +5165,17 @@ components:
example: replace
type: string
path:
- description: "The path to the target path. Uses JSON pointer notation.\n\
- \nLearn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5)."
+ description: |-
+ The path to the target path. Uses JSON pointer notation.
+
+ Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).
example: /name
type: string
value:
- description: "The value to be used within the operations.\n\nLearn more\
- \ [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5)."
+ description: |-
+ The value to be used within the operations.
+
+ Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).
example: foobar
required:
- op
@@ -4567,13 +5187,14 @@ components:
$ref: '#/components/schemas/jsonPatch'
type: array
loginFlow:
- description: "This object represents a login flow. A login flow is initiated\
- \ at the \"Initiate Login API / Browser Flow\"\nendpoint by a client.\n\n\
- Once a login flow is completed successfully, a session cookie or session token\
- \ will be issued."
+ description: |-
+ This object represents a login flow. A login flow is initiated at the "Initiate Login API / Browser Flow"
+ endpoint by a client.
+
+ Once a login flow is completed successfully, a session cookie or session token will be issued.
example:
requested_aal: null
- active: null
+ active: password
created_at: 2000-01-23T04:56:07.000+00:00
refresh: true
return_to: return_to
@@ -4630,6 +5251,7 @@ components:
client_name: client_name
policy_uri: policy_uri
owner: owner
+ skip_consent: true
audience:
- audience
- audience
@@ -4648,10 +5270,12 @@ components:
sector_identifier_uri: sector_identifier_uri
frontchannel_logout_session_required: true
frontchannel_logout_uri: frontchannel_logout_uri
+ skip_logout_consent: true
refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan
implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan
client_secret_expires_at: 0
implicit_grant_access_token_lifespan: implicit_grant_access_token_lifespan
+ access_token_strategy: access_token_strategy
jwks_uri: jwks_uri
request_object_signing_alg: request_object_signing_alg
tos_uri: tos_uri
@@ -4718,22 +5342,56 @@ components:
type: info
updated_at: 2000-01-23T04:56:07.000+00:00
oauth2_login_challenge: oauth2_login_challenge
+ organization_id: organization_id
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
+ state: ""
properties:
active:
- $ref: '#/components/schemas/identityCredentialsType'
+ description: |-
+ The active login method
+
+ If set contains the login method used. If the flow is new, it is unset.
+ password CredentialsTypePassword
+ oidc CredentialsTypeOIDC
+ totp CredentialsTypeTOTP
+ lookup_secret CredentialsTypeLookup
+ webauthn CredentialsTypeWebAuthn
+ code CredentialsTypeCodeAuth
+ link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself.
+ code_recovery CredentialsTypeRecoveryCode
+ enum:
+ - password
+ - oidc
+ - totp
+ - lookup_secret
+ - webauthn
+ - code
+ - link_recovery
+ - code_recovery
+ type: string
+ x-go-enum-desc: |-
+ password CredentialsTypePassword
+ oidc CredentialsTypeOIDC
+ totp CredentialsTypeTOTP
+ lookup_secret CredentialsTypeLookup
+ webauthn CredentialsTypeWebAuthn
+ code CredentialsTypeCodeAuth
+ link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself.
+ code_recovery CredentialsTypeRecoveryCode
created_at:
description: CreatedAt is a helper struct field for gobuffalo.pop.
format: date-time
type: string
expires_at:
- description: "ExpiresAt is the time (UTC) when the flow expires. If the\
- \ user still wishes to log in,\na new flow has to be initiated."
+ description: |-
+ ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in,
+ a new flow has to be initiated.
format: date-time
type: string
id:
- description: "ID represents the flow's unique ID. When performing the login\
- \ flow, this\nrepresents the id in the login UI's query parameter: http:///?flow="
+ description: |-
+ ID represents the flow's unique ID. When performing the login flow, this
+ represents the id in the login UI's query parameter: http:///?flow=
format: uuid
type: string
issued_at:
@@ -4749,6 +5407,10 @@ components:
type: string
oauth2_login_request:
$ref: '#/components/schemas/OAuth2LoginRequest'
+ organization_id:
+ format: uuid4
+ nullable: true
+ type: string
refresh:
description: Refresh stores whether this login flow should enforce re-authentication.
type: boolean
@@ -4763,12 +5425,18 @@ components:
description: ReturnTo contains the requested return_to URL.
type: string
session_token_exchange_code:
- description: "SessionTokenExchangeCode holds the secret code that the client\
- \ can use to retrieve a session token after the login flow has been completed.\n\
- This is only set if the client has requested a session token exchange\
- \ code, and if the flow is of type \"api\",\nand only on creating the\
- \ login flow."
+ description: |-
+ SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the login flow has been completed.
+ This is only set if the client has requested a session token exchange code, and if the flow is of type "api",
+ and only on creating the login flow.
type: string
+ state:
+ description: |-
+ State represents the state of this request:
+
+ choose_method: ask the user to choose a method to sign in with
+ sent_email: the email has been sent to the user
+ passed_challenge: the request was successful and the login challenge was passed.
type:
description: The flow type can either be `api` or `browser`.
title: Type is the flow type.
@@ -4784,10 +5452,24 @@ components:
- id
- issued_at
- request_url
+ - state
- type
- ui
title: Login Flow
type: object
+ loginFlowState:
+ description: |-
+ The state represents the state of the login flow.
+
+ choose_method: ask the user to choose a method (e.g. login account via email)
+ sent_email: the email has been sent to the user
+ passed_challenge: the request was successful and the login challenge was passed.
+ enum:
+ - choose_method
+ - sent_email
+ - passed_challenge
+ title: Login Flow State
+ type: string
logoutFlow:
description: Logout Flow
example:
@@ -4798,8 +5480,10 @@ components:
description: LogoutToken can be used to perform logout using AJAX.
type: string
logout_url:
- description: "LogoutURL can be opened in a browser to sign the user out.\n\
- \nformat: uri"
+ description: |-
+ LogoutURL can be opened in a browser to sign the user out.
+
+ format: uri
type: string
required:
- logout_token
@@ -4822,6 +5506,7 @@ components:
status: failed
updated_at: 2000-01-23T04:56:07.000+00:00
subject: subject
+ channel: channel
recipient: recipient
created_at: 2000-01-23T04:56:07.000+00:00
send_count: 0
@@ -4833,14 +5518,16 @@ components:
properties:
body:
type: string
+ channel:
+ type: string
created_at:
description: CreatedAt is a helper struct field for gobuffalo.pop.
format: date-time
type: string
dispatches:
- description: "Dispatches store information about the attempts of delivering\
- \ a message\nMay contain an error if any happened, or just the `success`\
- \ state."
+ description: |-
+ Dispatches store information about the attempts of delivering a message
+ May contain an error if any happened, or just the `success` state.
items:
$ref: '#/components/schemas/messageDispatch'
type: array
@@ -4867,8 +5554,9 @@ components:
verification_valid TypeVerificationValid
verification_code_invalid TypeVerificationCodeInvalid
verification_code_valid TypeVerificationCodeValid
- otp TypeOTP
stub TypeTestStub
+ login_code_valid TypeLoginCodeValid
+ registration_code_valid TypeRegistrationCodeValid
enum:
- recovery_invalid
- recovery_valid
@@ -4878,8 +5566,9 @@ components:
- verification_valid
- verification_code_invalid
- verification_code_valid
- - otp
- stub
+ - login_code_valid
+ - registration_code_valid
type: string
x-go-enum-desc: |-
recovery_invalid TypeRecoveryInvalid
@@ -4890,8 +5579,9 @@ components:
verification_valid TypeVerificationValid
verification_code_invalid TypeVerificationCodeInvalid
verification_code_valid TypeVerificationCodeValid
- otp TypeOTP
stub TypeTestStub
+ login_code_valid TypeLoginCodeValid
+ registration_code_valid TypeRegistrationCodeValid
type:
$ref: '#/components/schemas/courierMessageType'
updated_at:
@@ -4989,29 +5679,6 @@ components:
format: date-time
title: NullTime implements sql.NullTime functionality.
type: string
- pagination:
- properties:
- page:
- default: 1
- description: "Pagination Page\n\nThis value is currently an integer, but\
- \ it is not sequential. The value is not the page number, but a\nreference.\
- \ The next page can be any number and some numbers might return an empty\
- \ list.\n\nFor example, page 2 might not follow after page 1. And even\
- \ if page 3 and 5 exist, but page 4 might not exist."
- format: int64
- minimum: 1
- type: integer
- per_page:
- default: 250
- description: |-
- Items per Page
-
- This is the number of items per page.
- format: int64
- maximum: 1000
- minimum: 1
- type: integer
- type: object
patchIdentitiesBody:
description: Patch Identities Body
properties:
@@ -5047,7 +5714,7 @@ components:
description: |-
Expires At is the timestamp of when the recovery flow expires
- The timestamp when the recovery link expires.
+ The timestamp when the recovery code expires.
format: date-time
type: string
recovery_code:
@@ -5065,8 +5732,10 @@ components:
title: Recovery Code for Identity
type: object
recoveryFlow:
- description: "This request is used when an identity wants to recover their account.\n\
- \nWe recommend reading the [Account Recovery Documentation](../self-service/flows/password-reset-account-recovery)"
+ description: |-
+ This request is used when an identity wants to recover their account.
+
+ We recommend reading the [Account Recovery Documentation](../self-service/flows/password-reset-account-recovery)
example:
expires_at: 2000-01-23T04:56:07.000+00:00
ui:
@@ -5118,27 +5787,37 @@ components:
id: 6
text: text
type: info
+ continue_with:
+ - null
+ - null
active: active
return_to: return_to
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- state: null
+ state: ""
type: type
issued_at: 2000-01-23T04:56:07.000+00:00
request_url: request_url
properties:
active:
- description: "Active, if set, contains the recovery method that is being\
- \ used. It is initially\nnot set."
+ description: |-
+ Active, if set, contains the recovery method that is being used. It is initially
+ not set.
type: string
+ continue_with:
+ description: Contains possible actions that could follow this flow
+ items:
+ $ref: '#/components/schemas/continueWith'
+ type: array
expires_at:
- description: "ExpiresAt is the time (UTC) when the request expires. If the\
- \ user still wishes to update the setting,\na new request has to be initiated."
+ description: |-
+ ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting,
+ a new request has to be initiated.
format: date-time
type: string
id:
- description: "ID represents the request's unique ID. When performing the\
- \ recovery flow, this\nrepresents the id in the recovery ui's query parameter:\
- \ http://?request="
+ description: |-
+ ID represents the request's unique ID. When performing the recovery flow, this
+ represents the id in the recovery ui's query parameter: http://?request=
format: uuid
type: string
issued_at:
@@ -5154,7 +5833,12 @@ components:
description: ReturnTo contains the requested return_to URL.
type: string
state:
- $ref: '#/components/schemas/recoveryFlowState'
+ description: |-
+ State represents the state of this request:
+
+ choose_method: ask the user to choose a method (e.g. recover account via email)
+ sent_email: the email has been sent to the user
+ passed_challenge: the request was successful and the recovery challenge was passed.
type:
description: The flow type can either be `api` or `browser`.
title: Type is the flow type.
@@ -5172,10 +5856,12 @@ components:
title: A Recovery Flow
type: object
recoveryFlowState:
- description: "The state represents the state of the recovery flow.\n\nchoose_method:\
- \ ask the user to choose a method (e.g. recover account via email)\nsent_email:\
- \ the email has been sent to the user\npassed_challenge: the request was successful\
- \ and the recovery challenge was passed."
+ description: |-
+ The state represents the state of the recovery flow.
+
+ choose_method: ask the user to choose a method (e.g. recover account via email)
+ sent_email: the email has been sent to the user
+ passed_challenge: the request was successful and the recovery challenge was passed.
enum:
- choose_method
- sent_email
@@ -5237,6 +5923,12 @@ components:
type: object
registrationFlow:
example:
+ active: password
+ return_to: return_to
+ session_token_exchange_code: session_token_exchange_code
+ type: type
+ issued_at: 2000-01-23T04:56:07.000+00:00
+ request_url: request_url
expires_at: 2000-01-23T04:56:07.000+00:00
oauth2_login_request:
requested_access_token_audience:
@@ -5286,6 +5978,7 @@ components:
client_name: client_name
policy_uri: policy_uri
owner: owner
+ skip_consent: true
audience:
- audience
- audience
@@ -5304,10 +5997,12 @@ components:
sector_identifier_uri: sector_identifier_uri
frontchannel_logout_session_required: true
frontchannel_logout_uri: frontchannel_logout_uri
+ skip_logout_consent: true
refresh_token_grant_id_token_lifespan: refresh_token_grant_id_token_lifespan
implicit_grant_id_token_lifespan: implicit_grant_id_token_lifespan
client_secret_expires_at: 0
implicit_grant_access_token_lifespan: implicit_grant_access_token_lifespan
+ access_token_strategy: access_token_strategy
jwks_uri: jwks_uri
request_object_signing_alg: request_object_signing_alg
tos_uri: tos_uri
@@ -5374,25 +6069,51 @@ components:
text: text
type: info
oauth2_login_challenge: oauth2_login_challenge
- active: null
- return_to: return_to
- session_token_exchange_code: session_token_exchange_code
+ organization_id: organization_id
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- type: type
- issued_at: 2000-01-23T04:56:07.000+00:00
- request_url: request_url
+ state: ""
properties:
active:
- $ref: '#/components/schemas/identityCredentialsType'
+ description: |-
+ Active, if set, contains the registration method that is being used. It is initially
+ not set.
+ password CredentialsTypePassword
+ oidc CredentialsTypeOIDC
+ totp CredentialsTypeTOTP
+ lookup_secret CredentialsTypeLookup
+ webauthn CredentialsTypeWebAuthn
+ code CredentialsTypeCodeAuth
+ link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself.
+ code_recovery CredentialsTypeRecoveryCode
+ enum:
+ - password
+ - oidc
+ - totp
+ - lookup_secret
+ - webauthn
+ - code
+ - link_recovery
+ - code_recovery
+ type: string
+ x-go-enum-desc: |-
+ password CredentialsTypePassword
+ oidc CredentialsTypeOIDC
+ totp CredentialsTypeTOTP
+ lookup_secret CredentialsTypeLookup
+ webauthn CredentialsTypeWebAuthn
+ code CredentialsTypeCodeAuth
+ link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself.
+ code_recovery CredentialsTypeRecoveryCode
expires_at:
- description: "ExpiresAt is the time (UTC) when the flow expires. If the\
- \ user still wishes to log in,\na new flow has to be initiated."
+ description: |-
+ ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in,
+ a new flow has to be initiated.
format: date-time
type: string
id:
- description: "ID represents the flow's unique ID. When performing the registration\
- \ flow, this\nrepresents the id in the registration ui's query parameter:\
- \ http:///?flow="
+ description: |-
+ ID represents the flow's unique ID. When performing the registration flow, this
+ represents the id in the registration ui's query parameter: http:///?flow=
format: uuid
type: string
issued_at:
@@ -5408,6 +6129,10 @@ components:
type: string
oauth2_login_request:
$ref: '#/components/schemas/OAuth2LoginRequest'
+ organization_id:
+ format: uuid4
+ nullable: true
+ type: string
request_url:
description: |-
RequestURL is the initial URL that was requested from Ory Kratos. It can be used
@@ -5417,12 +6142,18 @@ components:
description: ReturnTo contains the requested return_to URL.
type: string
session_token_exchange_code:
- description: "SessionTokenExchangeCode holds the secret code that the client\
- \ can use to retrieve a session token after the flow has been completed.\n\
- This is only set if the client has requested a session token exchange\
- \ code, and if the flow is of type \"api\",\nand only on creating the\
- \ flow."
+ description: |-
+ SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the flow has been completed.
+ This is only set if the client has requested a session token exchange code, and if the flow is of type "api",
+ and only on creating the flow.
type: string
+ state:
+ description: |-
+ State represents the state of this request:
+
+ choose_method: ask the user to choose a method (e.g. registration with email)
+ sent_email: the email has been sent to the user
+ passed_challenge: the request was successful and the registration challenge was passed.
transient_payload:
description: TransientPayload is used to pass data from the registration
to a webhook
@@ -5438,9 +6169,21 @@ components:
- id
- issued_at
- request_url
+ - state
- type
- ui
type: object
+ registrationFlowState:
+ description: |-
+ choose_method: ask the user to choose a method (e.g. registration with email)
+ sent_email: the email has been sent to the user
+ passed_challenge: the request was successful and the registration challenge was passed.
+ enum:
+ - choose_method
+ - sent_email
+ - passed_challenge
+ title: 'State represents the state of this request:'
+ type: string
selfServiceFlowExpiredError:
description: Is sent when a flow is expired
properties:
@@ -5470,6 +6213,7 @@ components:
session:
description: A Session
example:
+ tokenized: tokenized
expires_at: 2000-01-23T04:56:07.000+00:00
devices:
- location: location
@@ -5484,10 +6228,12 @@ components:
- completed_at: 2000-01-23T04:56:07.000+00:00
method: link_recovery
provider: provider
+ organization: organization
aal: null
- completed_at: 2000-01-23T04:56:07.000+00:00
method: link_recovery
provider: provider
+ organization: organization
aal: null
authenticator_assurance_level: null
identity:
@@ -5499,7 +6245,7 @@ components:
- identifiers
- identifiers
created_at: 2000-01-23T04:56:07.000+00:00
- type: null
+ type: password
config: "{}"
version: 0
state_changed_at: 2000-01-23T04:56:07.000+00:00
@@ -5525,7 +6271,7 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
- updated_at: 2014-01-01T23:28:56.782Z
verified_at: 2000-01-23T04:56:07.000+00:00
verified: true
@@ -5533,11 +6279,12 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
+ organization_id: organization_id
schema_id: schema_id
schema_url: schema_url
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- state: null
+ state: active
metadata_public: ""
authenticated_at: 2000-01-23T04:56:07.000+00:00
active: true
@@ -5590,9 +6337,14 @@ components:
When this session was issued at. Usually equal or close to `authenticated_at`.
format: date-time
type: string
+ tokenized:
+ description: |-
+ Tokenized is the tokenized (e.g. JWT) version of the session.
+
+ It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`.
+ type: string
required:
- id
- - identity
type: object
sessionAuthenticationMethod:
description: A singular authenticator used during authentication / login.
@@ -5600,6 +6352,7 @@ components:
completed_at: 2000-01-23T04:56:07.000+00:00
method: link_recovery
provider: provider
+ organization: organization
aal: null
properties:
aal:
@@ -5613,6 +6366,7 @@ components:
- link_recovery
- code_recovery
- password
+ - code
- totp
- oidc
- webauthn
@@ -5620,6 +6374,9 @@ components:
- v0.6_legacy_session
title: The method used
type: string
+ organization:
+ description: The Organization id used for authentication
+ type: string
provider:
description: OIDC or SAML provider id used for authentication
type: string
@@ -5656,9 +6413,11 @@ components:
- id
type: object
settingsFlow:
- description: "This flow is used when an identity wants to update settings\n\
- (e.g. profile data, passwords, ...) in a selfservice manner.\n\nWe recommend\
- \ reading the [User Settings Documentation](../self-service/flows/user-settings)"
+ description: |-
+ This flow is used when an identity wants to update settings
+ (e.g. profile data, passwords, ...) in a selfservice manner.
+
+ We recommend reading the [User Settings Documentation](../self-service/flows/user-settings)
example:
expires_at: 2000-01-23T04:56:07.000+00:00
ui:
@@ -5719,7 +6478,7 @@ components:
- identifiers
- identifiers
created_at: 2000-01-23T04:56:07.000+00:00
- type: null
+ type: password
config: "{}"
version: 0
state_changed_at: 2000-01-23T04:56:07.000+00:00
@@ -5745,7 +6504,7 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
- updated_at: 2014-01-01T23:28:56.782Z
verified_at: 2000-01-23T04:56:07.000+00:00
verified: true
@@ -5753,11 +6512,12 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
+ organization_id: organization_id
schema_id: schema_id
schema_url: schema_url
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- state: null
+ state: active
metadata_public: ""
continue_with:
- null
@@ -5765,31 +6525,35 @@ components:
active: active
return_to: return_to
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- state: null
+ state: ""
type: type
issued_at: 2000-01-23T04:56:07.000+00:00
request_url: request_url
properties:
active:
- description: "Active, if set, contains the registration method that is being\
- \ used. It is initially\nnot set."
+ description: |-
+ Active, if set, contains the registration method that is being used. It is initially
+ not set.
type: string
continue_with:
- description: "Contains a list of actions, that could follow this flow\n\n\
- It can, for example, contain a reference to the verification flow, created\
- \ as part of the user's\nregistration."
+ description: |-
+ Contains a list of actions, that could follow this flow
+
+ It can, for example, contain a reference to the verification flow, created as part of the user's
+ registration.
items:
$ref: '#/components/schemas/continueWith'
type: array
expires_at:
- description: "ExpiresAt is the time (UTC) when the flow expires. If the\
- \ user still wishes to update the setting,\na new flow has to be initiated."
+ description: |-
+ ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to update the setting,
+ a new flow has to be initiated.
format: date-time
type: string
id:
- description: "ID represents the flow's unique ID. When performing the settings\
- \ flow, this\nrepresents the id in the settings ui's query parameter:\
- \ http://?flow="
+ description: |-
+ ID represents the flow's unique ID. When performing the settings flow, this
+ represents the id in the settings ui's query parameter: http://?flow=
format: uuid
type: string
identity:
@@ -5807,7 +6571,13 @@ components:
description: ReturnTo contains the requested return_to URL.
type: string
state:
- $ref: '#/components/schemas/settingsFlowState'
+ description: |-
+ State represents the state of this flow. It knows two states:
+
+ show_form: No user data has been collected, or it is invalid, and thus the form should be shown.
+ success: Indicates that the settings flow has been updated successfully with the provided data.
+ Done will stay true when repeatedly checking. If set to true, done will revert back to false only
+ when a flow with invalid (e.g. "please use a valid phone number") data was sent.
type:
description: The flow type can either be `api` or `browser`.
title: Type is the flow type.
@@ -5826,12 +6596,11 @@ components:
title: Flow represents a Settings Flow
type: object
settingsFlowState:
- description: "show_form: No user data has been collected, or it is invalid,\
- \ and thus the form should be shown.\nsuccess: Indicates that the settings\
- \ flow has been updated successfully with the provided data.\nDone will stay\
- \ true when repeatedly checking. If set to true, done will revert back to\
- \ false only\nwhen a flow with invalid (e.g. \"please use a valid phone number\"\
- ) data was sent."
+ description: |-
+ show_form: No user data has been collected, or it is invalid, and thus the form should be shown.
+ success: Indicates that the settings flow has been updated successfully with the provided data.
+ Done will stay true when repeatedly checking. If set to true, done will revert back to false only
+ when a flow with invalid (e.g. "please use a valid phone number") data was sent.
enum:
- show_form
- success
@@ -5843,10 +6612,15 @@ components:
session:
$ref: '#/components/schemas/session'
session_token:
- description: "The Session Token\n\nA session token is equivalent to a session\
- \ cookie, but it can be sent in the HTTP Authorization\nHeader:\n\nAuthorization:\
- \ bearer ${session-token}\n\nThe session token is only issued for API\
- \ flows, not for Browser flows!"
+ description: |-
+ The Session Token
+
+ A session token is equivalent to a session cookie, but it can be sent in the HTTP Authorization
+ Header:
+
+ Authorization: bearer ${session-token}
+
+ The session token is only issued for API flows, not for Browser flows!
type: string
required:
- session
@@ -5856,6 +6630,7 @@ components:
example:
session_token: session_token
session:
+ tokenized: tokenized
expires_at: 2000-01-23T04:56:07.000+00:00
devices:
- location: location
@@ -5870,10 +6645,12 @@ components:
- completed_at: 2000-01-23T04:56:07.000+00:00
method: link_recovery
provider: provider
+ organization: organization
aal: null
- completed_at: 2000-01-23T04:56:07.000+00:00
method: link_recovery
provider: provider
+ organization: organization
aal: null
authenticator_assurance_level: null
identity:
@@ -5885,7 +6662,7 @@ components:
- identifiers
- identifiers
created_at: 2000-01-23T04:56:07.000+00:00
- type: null
+ type: password
config: "{}"
version: 0
state_changed_at: 2000-01-23T04:56:07.000+00:00
@@ -5911,7 +6688,7 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
- updated_at: 2014-01-01T23:28:56.782Z
verified_at: 2000-01-23T04:56:07.000+00:00
verified: true
@@ -5919,11 +6696,12 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
+ organization_id: organization_id
schema_id: schema_id
schema_url: schema_url
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- state: null
+ state: active
metadata_public: ""
authenticated_at: 2000-01-23T04:56:07.000+00:00
active: true
@@ -5933,10 +6711,15 @@ components:
session:
$ref: '#/components/schemas/session'
session_token:
- description: "The Session Token\n\nA session token is equivalent to a session\
- \ cookie, but it can be sent in the HTTP Authorization\nHeader:\n\nAuthorization:\
- \ bearer ${session-token}\n\nThe session token is only issued for API\
- \ flows, not for Browser flows!"
+ description: |-
+ The Session Token
+
+ A session token is equivalent to a session cookie, but it can be sent in the HTTP Authorization
+ Header:
+
+ Authorization: bearer ${session-token}
+
+ The session token is only issued for API flows, not for Browser flows!
type: string
required:
- session
@@ -5954,7 +6737,7 @@ components:
- identifiers
- identifiers
created_at: 2000-01-23T04:56:07.000+00:00
- type: null
+ type: password
config: "{}"
version: 0
state_changed_at: 2000-01-23T04:56:07.000+00:00
@@ -5980,7 +6763,7 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
- updated_at: 2014-01-01T23:28:56.782Z
verified_at: 2000-01-23T04:56:07.000+00:00
verified: true
@@ -5988,13 +6771,15 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
+ organization_id: organization_id
schema_id: schema_id
schema_url: schema_url
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- state: null
+ state: active
metadata_public: ""
session:
+ tokenized: tokenized
expires_at: 2000-01-23T04:56:07.000+00:00
devices:
- location: location
@@ -6009,10 +6794,12 @@ components:
- completed_at: 2000-01-23T04:56:07.000+00:00
method: link_recovery
provider: provider
+ organization: organization
aal: null
- completed_at: 2000-01-23T04:56:07.000+00:00
method: link_recovery
provider: provider
+ organization: organization
aal: null
authenticator_assurance_level: null
identity:
@@ -6024,7 +6811,7 @@ components:
- identifiers
- identifiers
created_at: 2000-01-23T04:56:07.000+00:00
- type: null
+ type: password
config: "{}"
version: 0
state_changed_at: 2000-01-23T04:56:07.000+00:00
@@ -6050,7 +6837,7 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
- updated_at: 2014-01-01T23:28:56.782Z
verified_at: 2000-01-23T04:56:07.000+00:00
verified: true
@@ -6058,11 +6845,12 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
+ organization_id: organization_id
schema_id: schema_id
schema_url: schema_url
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- state: null
+ state: active
metadata_public: ""
authenticated_at: 2000-01-23T04:56:07.000+00:00
active: true
@@ -6073,10 +6861,11 @@ components:
- null
properties:
continue_with:
- description: "Contains a list of actions, that could follow this flow\n\n\
- It can, for example, this will contain a reference to the verification\
- \ flow, created as part of the user's\nregistration or the token of the\
- \ session."
+ description: |-
+ Contains a list of actions, that could follow this flow
+
+ It can, for example, this will contain a reference to the verification flow, created as part of the user's
+ registration or the token of the session.
items:
$ref: '#/components/schemas/continueWith'
type: array
@@ -6085,11 +6874,17 @@ components:
session:
$ref: '#/components/schemas/session'
session_token:
- description: "The Session Token\n\nThis field is only set when the session\
- \ hook is configured as a post-registration hook.\n\nA session token is\
- \ equivalent to a session cookie, but it can be sent in the HTTP Authorization\n\
- Header:\n\nAuthorization: bearer ${session-token}\n\nThe session token\
- \ is only issued for API flows, not for Browser flows!"
+ description: |-
+ The Session Token
+
+ This field is only set when the session hook is configured as a post-registration hook.
+
+ A session token is equivalent to a session cookie, but it can be sent in the HTTP Authorization
+ Header:
+
+ Authorization: bearer ${session-token}
+
+ The session token is only issued for API flows, not for Browser flows!
type: string
required:
- identity
@@ -6098,29 +6893,40 @@ components:
properties:
page_size:
default: 250
- description: "Items per page\n\nThis is the number of items per page to\
- \ return.\nFor details on pagination please head over to the [pagination\
- \ documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)."
+ description: |-
+ Items per page
+
+ This is the number of items per page to return.
+ For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
format: int64
maximum: 1000
minimum: 1
type: integer
page_token:
default: "1"
- description: "Next Page Token\n\nThe next page token.\nFor details on pagination\
- \ please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination)."
+ description: |-
+ Next Page Token
+
+ The next page token.
+ For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
minimum: 1
type: string
type: object
tokenPaginationHeaders:
properties:
link:
- description: "The link header contains pagination links.\n\nFor details\
- \ on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).\n\
- \nin: header"
+ description: |-
+ The link header contains pagination links.
+
+ For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+
+ in: header
type: string
x-total-count:
- description: "The total number of clients.\n\nin: header"
+ description: |-
+ The total number of clients.
+
+ in: header
type: string
type: object
uiContainer:
@@ -6197,9 +7003,9 @@ components:
- nodes
type: object
uiNode:
- description: "Nodes are represented as HTML elements or their native UI equivalents.\
- \ For example,\na node can be an `` tag, or an `` but\
- \ also `some plain text`."
+ description: |-
+ Nodes are represented as HTML elements or their native UI equivalents. For example,
+ a node can be an `` tag, or an `` but also `some plain text`.
example:
meta:
label:
@@ -6293,7 +7099,10 @@ components:
uiNodeAnchorAttributes:
properties:
href:
- description: "The link's href (destination) URL.\n\nformat: uri"
+ description: |-
+ The link's href (destination) URL.
+
+ format: uri
type: string
id:
description: A unique identifier
@@ -6343,7 +7152,10 @@ components:
is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is "img".
type: string
src:
- description: "The image's source URL.\n\nformat: uri"
+ description: |-
+ The image's source URL.
+
+ format: uri
type: string
width:
description: Width of the image
@@ -6604,11 +7416,22 @@ components:
will update the Identity's SchemaID.
type: string
state:
- $ref: '#/components/schemas/identityState'
+ description: |-
+ State is the identity's state.
+ active StateActive
+ inactive StateInactive
+ enum:
+ - active
+ - inactive
+ type: string
+ x-go-enum-desc: |-
+ active StateActive
+ inactive StateInactive
traits:
- description: "Traits represent an identity's traits. The identity is able\
- \ to create, modify, and delete traits\nin a self-service manner. The\
- \ input will always be validated against the JSON Schema defined\nin `schema_id`."
+ description: |-
+ Traits represent an identity's traits. The identity is able to create, modify, and delete traits
+ in a self-service manner. The input will always be validated against the JSON Schema defined
+ in `schema_id`.
type: object
required:
- schema_id
@@ -6618,6 +7441,7 @@ components:
updateLoginFlowBody:
discriminator:
mapping:
+ code: '#/components/schemas/updateLoginFlowWithCodeMethod'
lookup_secret: '#/components/schemas/updateLoginFlowWithLookupSecretMethod'
oidc: '#/components/schemas/updateLoginFlowWithOidcMethod'
password: '#/components/schemas/updateLoginFlowWithPasswordMethod'
@@ -6630,6 +7454,32 @@ components:
- $ref: '#/components/schemas/updateLoginFlowWithTotpMethod'
- $ref: '#/components/schemas/updateLoginFlowWithWebAuthnMethod'
- $ref: '#/components/schemas/updateLoginFlowWithLookupSecretMethod'
+ - $ref: '#/components/schemas/updateLoginFlowWithCodeMethod'
+ updateLoginFlowWithCodeMethod:
+ description: Update Login flow using the code method
+ properties:
+ code:
+ description: Code is the 6 digits code sent to the user
+ type: string
+ csrf_token:
+ description: CSRFToken is the anti-CSRF token
+ type: string
+ identifier:
+ description: |-
+ Identifier is the code identifier
+ The identifier requires that the user has already completed the registration or settings with code flow.
+ type: string
+ method:
+ description: Method should be set to "code" when logging in using the code
+ strategy.
+ type: string
+ resend:
+ description: Resend is set when the user wants to resend the code
+ type: string
+ required:
+ - csrf_token
+ - method
+ type: object
updateLoginFlowWithLookupSecretMethod:
description: Update Login Flow with Lookup Secret Method
properties:
@@ -6654,6 +7504,23 @@ components:
csrf_token:
description: The CSRF Token
type: string
+ id_token:
+ description: |-
+ IDToken is an optional id token provided by an OIDC provider
+
+ If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate
+ the OIDC credentials of the identity.
+ If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use
+ the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken.
+
+ Supported providers are
+ Apple
+ type: string
+ id_token_nonce:
+ description: |-
+ IDTokenNonce is the nonce, used when generating the IDToken.
+ If the provider supports nonce validation, the nonce will be validated against this value and required.
+ type: string
method:
description: |-
Method to use
@@ -6668,15 +7535,14 @@ components:
flow.
type: object
upstream_parameters:
- description: "UpstreamParameters are the parameters that are passed to the\
- \ upstream identity provider.\n\nThese parameters are optional and depend\
- \ on what the upstream identity provider supports.\nSupported parameters\
- \ are:\n`login_hint` (string): The `login_hint` parameter suppresses the\
- \ account chooser and either pre-fills the email box on the sign-in form,\
- \ or selects the proper session.\n`hd` (string): The `hd` parameter limits\
- \ the login/registration process to a Google Organization, e.g. `mycollege.edu`.\n\
- `prompt` (string): The `prompt` specifies whether the Authorization Server\
- \ prompts the End-User for reauthentication and consent, e.g. `select_account`."
+ description: |-
+ UpstreamParameters are the parameters that are passed to the upstream identity provider.
+
+ These parameters are optional and depend on what the upstream identity provider supports.
+ Supported parameters are:
+ `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session.
+ `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`.
+ `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`.
type: object
required:
- method
@@ -6767,20 +7633,27 @@ components:
description: Update Recovery Flow with Code Method
properties:
code:
- description: "Code from the recovery email\n\nIf you want to submit a code,\
- \ use this field, but make sure to _not_ include the email field, as well."
+ description: |-
+ Code from the recovery email
+
+ If you want to submit a code, use this field, but make sure to _not_ include the email field, as well.
type: string
csrf_token:
description: Sending the anti-csrf token is only required for browser login
flows.
type: string
email:
- description: "The email address of the account to recover\n\nIf the email\
- \ belongs to a valid account, a recovery email will be sent.\n\nIf you\
- \ want to notify the email address if the account does not exist, see\n\
- the [notify_unknown_recipients flag](https://www.ory.sh/docs/kratos/self-service/flows/account-recovery-password-reset#attempted-recovery-notifications)\n\
- \nIf a code was already sent, including this field in the payload will\
- \ invalidate the sent code and re-send a new code.\n\nformat: email"
+ description: |-
+ The email address of the account to recover
+
+ If the email belongs to a valid account, a recovery email will be sent.
+
+ If you want to notify the email address if the account does not exist, see
+ the [notify_unknown_recipients flag](https://www.ory.sh/docs/kratos/self-service/flows/account-recovery-password-reset#attempted-recovery-notifications)
+
+ If a code was already sent, including this field in the payload will invalidate the sent code and re-send a new code.
+
+ format: email
type: string
method:
description: |-
@@ -6807,10 +7680,14 @@ components:
flows.
type: string
email:
- description: "Email to Recover\n\nNeeds to be set when initiating the flow.\
- \ If the email is a registered\nrecovery email, a recovery link will be\
- \ sent. If the email is not known,\na email with details on what happened\
- \ will be sent instead.\n\nformat: email"
+ description: |-
+ Email to Recover
+
+ Needs to be set when initiating the flow. If the email is a registered
+ recovery email, a recovery link will be sent. If the email is not known,
+ a email with details on what happened will be sent instead.
+
+ format: email
type: string
method:
description: |-
@@ -6834,6 +7711,7 @@ components:
description: Update Registration Request Body
discriminator:
mapping:
+ code: '#/components/schemas/updateRegistrationFlowWithCodeMethod'
oidc: '#/components/schemas/updateRegistrationFlowWithOidcMethod'
password: '#/components/schemas/updateRegistrationFlowWithPasswordMethod'
webauthn: '#/components/schemas/updateRegistrationFlowWithWebAuthnMethod'
@@ -6842,12 +7720,58 @@ components:
- $ref: '#/components/schemas/updateRegistrationFlowWithPasswordMethod'
- $ref: '#/components/schemas/updateRegistrationFlowWithOidcMethod'
- $ref: '#/components/schemas/updateRegistrationFlowWithWebAuthnMethod'
+ - $ref: '#/components/schemas/updateRegistrationFlowWithCodeMethod'
+ updateRegistrationFlowWithCodeMethod:
+ description: Update Registration Flow with Code Method
+ properties:
+ code:
+ description: The OTP Code sent to the user
+ type: string
+ csrf_token:
+ description: The CSRF Token
+ type: string
+ method:
+ description: |-
+ Method to use
+
+ This field must be set to `code` when using the code method.
+ type: string
+ resend:
+ description: Resend restarts the flow with a new code
+ type: string
+ traits:
+ description: The identity's traits
+ type: object
+ transient_payload:
+ description: Transient data to pass along to any webhooks
+ type: object
+ required:
+ - method
+ - traits
+ type: object
updateRegistrationFlowWithOidcMethod:
description: Update Registration Flow with OpenID Connect Method
properties:
csrf_token:
description: The CSRF Token
type: string
+ id_token:
+ description: |-
+ IDToken is an optional id token provided by an OIDC provider
+
+ If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate
+ the OIDC credentials of the identity.
+ If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use
+ the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken.
+
+ Supported providers are
+ Apple
+ type: string
+ id_token_nonce:
+ description: |-
+ IDTokenNonce is the nonce, used when generating the IDToken.
+ If the provider supports nonce validation, the nonce will be validated against this value and is required.
+ type: string
method:
description: |-
Method to use
@@ -6864,15 +7788,14 @@ components:
description: Transient data to pass along to any webhooks
type: object
upstream_parameters:
- description: "UpstreamParameters are the parameters that are passed to the\
- \ upstream identity provider.\n\nThese parameters are optional and depend\
- \ on what the upstream identity provider supports.\nSupported parameters\
- \ are:\n`login_hint` (string): The `login_hint` parameter suppresses the\
- \ account chooser and either pre-fills the email box on the sign-in form,\
- \ or selects the proper session.\n`hd` (string): The `hd` parameter limits\
- \ the login/registration process to a Google Organization, e.g. `mycollege.edu`.\n\
- `prompt` (string): The `prompt` specifies whether the Authorization Server\
- \ prompts the End-User for reauthentication and consent, e.g. `select_account`."
+ description: |-
+ UpstreamParameters are the parameters that are passed to the upstream identity provider.
+
+ These parameters are optional and depend on what the upstream identity provider supports.
+ Supported parameters are:
+ `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session.
+ `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`.
+ `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`.
type: object
required:
- method
@@ -6911,8 +7834,10 @@ components:
description: CSRFToken is the anti-CSRF token
type: string
method:
- description: "Method\n\nShould be set to \"webauthn\" when trying to add,\
- \ update, or remove a webAuthn pairing."
+ description: |-
+ Method
+
+ Should be set to "webauthn" when trying to add, update, or remove a webAuthn pairing.
type: string
traits:
description: The identity's traits
@@ -6975,8 +7900,10 @@ components:
description: If set to true will reveal the lookup secrets
type: boolean
method:
- description: "Method\n\nShould be set to \"lookup\" when trying to add,\
- \ update, or remove a lookup pairing."
+ description: |-
+ Method
+
+ Should be set to "lookup" when trying to add, update, or remove a lookup pairing.
type: string
required:
- method
@@ -6985,11 +7912,19 @@ components:
description: Update Settings Flow with OpenID Connect Method
properties:
flow:
- description: "Flow ID is the flow's ID.\n\nin: query"
+ description: |-
+ Flow ID is the flow's ID.
+
+ in: query
type: string
link:
- description: "Link this provider\n\nEither this or `unlink` must be set.\n\
- \ntype: string\nin: body"
+ description: |-
+ Link this provider
+
+ Either this or `unlink` must be set.
+
+ type: string
+ in: body
type: string
method:
description: |-
@@ -6998,22 +7933,29 @@ components:
Should be set to profile when trying to update a profile.
type: string
traits:
- description: "The identity's traits\n\nin: body"
+ description: |-
+ The identity's traits
+
+ in: body
type: object
unlink:
- description: "Unlink this provider\n\nEither this or `link` must be set.\n\
- \ntype: string\nin: body"
+ description: |-
+ Unlink this provider
+
+ Either this or `link` must be set.
+
+ type: string
+ in: body
type: string
upstream_parameters:
- description: "UpstreamParameters are the parameters that are passed to the\
- \ upstream identity provider.\n\nThese parameters are optional and depend\
- \ on what the upstream identity provider supports.\nSupported parameters\
- \ are:\n`login_hint` (string): The `login_hint` parameter suppresses the\
- \ account chooser and either pre-fills the email box on the sign-in form,\
- \ or selects the proper session.\n`hd` (string): The `hd` parameter limits\
- \ the login/registration process to a Google Organization, e.g. `mycollege.edu`.\n\
- `prompt` (string): The `prompt` specifies whether the Authorization Server\
- \ prompts the End-User for reauthentication and consent, e.g. `select_account`."
+ description: |-
+ UpstreamParameters are the parameters that are passed to the upstream identity provider.
+
+ These parameters are optional and depend on what the upstream identity provider supports.
+ Supported parameters are:
+ `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session.
+ `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`.
+ `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`.
type: object
required:
- method
@@ -7069,15 +8011,19 @@ components:
description: CSRFToken is the anti-CSRF token
type: string
method:
- description: "Method\n\nShould be set to \"totp\" when trying to add, update,\
- \ or remove a totp pairing."
+ description: |-
+ Method
+
+ Should be set to "totp" when trying to add, update, or remove a totp pairing.
type: string
totp_code:
description: ValidationTOTP must contain a valid TOTP based on the
type: string
totp_unlink:
- description: "UnlinkTOTP if true will remove the TOTP pairing,\neffectively\
- \ removing the credential. This can be used\nto set up a new TOTP device."
+ description: |-
+ UnlinkTOTP if true will remove the TOTP pairing,
+ effectively removing the credential. This can be used
+ to set up a new TOTP device.
type: boolean
required:
- method
@@ -7089,8 +8035,10 @@ components:
description: CSRFToken is the anti-CSRF token
type: string
method:
- description: "Method\n\nShould be set to \"webauthn\" when trying to add,\
- \ update, or remove a webAuthn pairing."
+ description: |-
+ Method
+
+ Should be set to "webauthn" when trying to add, update, or remove a webAuthn pairing.
type: string
webauthn_register:
description: |-
@@ -7127,20 +8075,27 @@ components:
updateVerificationFlowWithCodeMethod:
properties:
code:
- description: "Code from the recovery email\n\nIf you want to submit a code,\
- \ use this field, but make sure to _not_ include the email field, as well."
+ description: |-
+ Code from the recovery email
+
+ If you want to submit a code, use this field, but make sure to _not_ include the email field, as well.
type: string
csrf_token:
description: Sending the anti-csrf token is only required for browser login
flows.
type: string
email:
- description: "The email address to verify\n\nIf the email belongs to a valid\
- \ account, a verifiation email will be sent.\n\nIf you want to notify\
- \ the email address if the account does not exist, see\nthe [notify_unknown_recipients\
- \ flag](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation#attempted-verification-notifications)\n\
- \nIf a code was already sent, including this field in the payload will\
- \ invalidate the sent code and re-send a new code.\n\nformat: email"
+ description: |-
+ The email address to verify
+
+ If the email belongs to a valid account, a verifiation email will be sent.
+
+ If you want to notify the email address if the account does not exist, see
+ the [notify_unknown_recipients flag](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation#attempted-verification-notifications)
+
+ If a code was already sent, including this field in the payload will invalidate the sent code and re-send a new code.
+
+ format: email
type: string
method:
description: |-
@@ -7167,10 +8122,14 @@ components:
flows.
type: string
email:
- description: "Email to Verify\n\nNeeds to be set when initiating the flow.\
- \ If the email is a registered\nverification email, a verification link\
- \ will be sent. If the email is not known,\na email with details on what\
- \ happened will be sent instead.\n\nformat: email"
+ description: |-
+ Email to Verify
+
+ Needs to be set when initiating the flow. If the email is a registered
+ verification email, a verification link will be sent. If the email is not known,
+ a email with details on what happened will be sent instead.
+
+ format: email
type: string
method:
description: |-
@@ -7200,7 +8159,7 @@ components:
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
value: value
status: status
- via: via
+ via: email
properties:
created_at:
description: When this entry was created
@@ -7235,8 +8194,11 @@ components:
title: NullTime implements sql.NullTime functionality.
type: string
via:
- description: VerifiableAddressType must not exceed 16 characters as that
- is the limitation in the SQL Schema
+ description: The delivery method
+ enum:
+ - email
+ - sms
+ example: email
type: string
required:
- status
@@ -7245,8 +8207,11 @@ components:
- via
type: object
verificationFlow:
- description: "Used to verify an out-of-band communication\nchannel such as an\
- \ email address or a phone number.\n\nFor more information head over to: https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation"
+ description: |-
+ Used to verify an out-of-band communication
+ channel such as an email address or a phone number.
+
+ For more information head over to: https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation
example:
expires_at: 2000-01-23T04:56:07.000+00:00
ui:
@@ -7301,25 +8266,29 @@ components:
active: active
return_to: return_to
id: 046b6c7f-0b8a-43b9-b35d-6489e6daee91
- state: null
+ state: ""
type: type
issued_at: 2000-01-23T04:56:07.000+00:00
request_url: request_url
properties:
active:
- description: "Active, if set, contains the registration method that is being\
- \ used. It is initially\nnot set."
+ description: |-
+ Active, if set, contains the registration method that is being used. It is initially
+ not set.
type: string
expires_at:
- description: "ExpiresAt is the time (UTC) when the request expires. If the\
- \ user still wishes to verify the address,\na new request has to be initiated."
+ description: |-
+ ExpiresAt is the time (UTC) when the request expires. If the user still wishes to verify the address,
+ a new request has to be initiated.
format: date-time
type: string
id:
- description: "ID represents the request's unique ID. When performing the\
- \ verification flow, this\nrepresents the id in the verify ui's query\
- \ parameter: http://?request=\n\
- \ntype: string\nformat: uuid"
+ description: |-
+ ID represents the request's unique ID. When performing the verification flow, this
+ represents the id in the verify ui's query parameter: http://?request=
+
+ type: string
+ format: uuid
format: uuid
type: string
issued_at:
@@ -7335,7 +8304,12 @@ components:
description: ReturnTo contains the requested return_to URL.
type: string
state:
- $ref: '#/components/schemas/verificationFlowState'
+ description: |-
+ State represents the state of this request:
+
+ choose_method: ask the user to choose a method (e.g. verify your email)
+ sent_email: the email has been sent to the user
+ passed_challenge: the request was successful and the verification challenge was passed.
type:
description: The flow type can either be `api` or `browser`.
title: Type is the flow type.
@@ -7350,10 +8324,12 @@ components:
title: A Verification Flow
type: object
verificationFlowState:
- description: "The state represents the state of the verification flow.\n\nchoose_method:\
- \ ask the user to choose a method (e.g. recover account via email)\nsent_email:\
- \ the email has been sent to the user\npassed_challenge: the request was successful\
- \ and the recovery challenge was passed."
+ description: |-
+ The state represents the state of the verification flow.
+
+ choose_method: ask the user to choose a method (e.g. recover account via email)
+ sent_email: the email has been sent to the user
+ passed_challenge: the request was successful and the recovery challenge was passed.
enum:
- choose_method
- sent_email
diff --git a/api_courier.go b/api_courier.go
index b2424e6..7525397 100644
--- a/api_courier.go
+++ b/api_courier.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,14 +14,14 @@ package client
import (
"bytes"
"context"
- "io/ioutil"
+ "io"
"net/http"
"net/url"
"strings"
)
-type CourierApi interface {
+type CourierAPI interface {
/*
GetCourierMessage Get a Message
@@ -30,13 +30,13 @@ type CourierApi interface {
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id MessageID is the ID of the message.
- @return CourierApiGetCourierMessageRequest
+ @return CourierAPIGetCourierMessageRequest
*/
- GetCourierMessage(ctx context.Context, id string) CourierApiGetCourierMessageRequest
+ GetCourierMessage(ctx context.Context, id string) CourierAPIGetCourierMessageRequest
// GetCourierMessageExecute executes the request
// @return Message
- GetCourierMessageExecute(r CourierApiGetCourierMessageRequest) (*Message, *http.Response, error)
+ GetCourierMessageExecute(r CourierAPIGetCourierMessageRequest) (*Message, *http.Response, error)
/*
ListCourierMessages List Messages
@@ -44,25 +44,25 @@ type CourierApi interface {
Lists all messages by given status and recipient.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return CourierApiListCourierMessagesRequest
+ @return CourierAPIListCourierMessagesRequest
*/
- ListCourierMessages(ctx context.Context) CourierApiListCourierMessagesRequest
+ ListCourierMessages(ctx context.Context) CourierAPIListCourierMessagesRequest
// ListCourierMessagesExecute executes the request
// @return []Message
- ListCourierMessagesExecute(r CourierApiListCourierMessagesRequest) ([]Message, *http.Response, error)
+ ListCourierMessagesExecute(r CourierAPIListCourierMessagesRequest) ([]Message, *http.Response, error)
}
-// CourierApiService CourierApi service
-type CourierApiService service
+// CourierAPIService CourierAPI service
+type CourierAPIService service
-type CourierApiGetCourierMessageRequest struct {
+type CourierAPIGetCourierMessageRequest struct {
ctx context.Context
- ApiService CourierApi
+ ApiService CourierAPI
id string
}
-func (r CourierApiGetCourierMessageRequest) Execute() (*Message, *http.Response, error) {
+func (r CourierAPIGetCourierMessageRequest) Execute() (*Message, *http.Response, error) {
return r.ApiService.GetCourierMessageExecute(r)
}
@@ -73,10 +73,10 @@ Gets a specific messages by the given ID.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id MessageID is the ID of the message.
- @return CourierApiGetCourierMessageRequest
+ @return CourierAPIGetCourierMessageRequest
*/
-func (a *CourierApiService) GetCourierMessage(ctx context.Context, id string) CourierApiGetCourierMessageRequest {
- return CourierApiGetCourierMessageRequest{
+func (a *CourierAPIService) GetCourierMessage(ctx context.Context, id string) CourierAPIGetCourierMessageRequest {
+ return CourierAPIGetCourierMessageRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -85,7 +85,7 @@ func (a *CourierApiService) GetCourierMessage(ctx context.Context, id string) Co
// Execute executes the request
// @return Message
-func (a *CourierApiService) GetCourierMessageExecute(r CourierApiGetCourierMessageRequest) (*Message, *http.Response, error) {
+func (a *CourierAPIService) GetCourierMessageExecute(r CourierAPIGetCourierMessageRequest) (*Message, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -93,13 +93,13 @@ func (a *CourierApiService) GetCourierMessageExecute(r CourierApiGetCourierMessa
localVarReturnValue *Message
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "CourierApiService.GetCourierMessage")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "CourierAPIService.GetCourierMessage")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/courier/messages/{id}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -146,9 +146,9 @@ func (a *CourierApiService) GetCourierMessageExecute(r CourierApiGetCourierMessa
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -165,7 +165,8 @@ func (a *CourierApiService) GetCourierMessageExecute(r CourierApiGetCourierMessa
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -174,7 +175,8 @@ func (a *CourierApiService) GetCourierMessageExecute(r CourierApiGetCourierMessa
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -190,9 +192,9 @@ func (a *CourierApiService) GetCourierMessageExecute(r CourierApiGetCourierMessa
return localVarReturnValue, localVarHTTPResponse, nil
}
-type CourierApiListCourierMessagesRequest struct {
+type CourierAPIListCourierMessagesRequest struct {
ctx context.Context
- ApiService CourierApi
+ ApiService CourierAPI
pageSize *int64
pageToken *string
status *CourierMessageStatus
@@ -200,30 +202,30 @@ type CourierApiListCourierMessagesRequest struct {
}
// Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
-func (r CourierApiListCourierMessagesRequest) PageSize(pageSize int64) CourierApiListCourierMessagesRequest {
+func (r CourierAPIListCourierMessagesRequest) PageSize(pageSize int64) CourierAPIListCourierMessagesRequest {
r.pageSize = &pageSize
return r
}
// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
-func (r CourierApiListCourierMessagesRequest) PageToken(pageToken string) CourierApiListCourierMessagesRequest {
+func (r CourierAPIListCourierMessagesRequest) PageToken(pageToken string) CourierAPIListCourierMessagesRequest {
r.pageToken = &pageToken
return r
}
// Status filters out messages based on status. If no value is provided, it doesn't take effect on filter.
-func (r CourierApiListCourierMessagesRequest) Status(status CourierMessageStatus) CourierApiListCourierMessagesRequest {
+func (r CourierAPIListCourierMessagesRequest) Status(status CourierMessageStatus) CourierAPIListCourierMessagesRequest {
r.status = &status
return r
}
// Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter.
-func (r CourierApiListCourierMessagesRequest) Recipient(recipient string) CourierApiListCourierMessagesRequest {
+func (r CourierAPIListCourierMessagesRequest) Recipient(recipient string) CourierAPIListCourierMessagesRequest {
r.recipient = &recipient
return r
}
-func (r CourierApiListCourierMessagesRequest) Execute() ([]Message, *http.Response, error) {
+func (r CourierAPIListCourierMessagesRequest) Execute() ([]Message, *http.Response, error) {
return r.ApiService.ListCourierMessagesExecute(r)
}
@@ -233,10 +235,10 @@ ListCourierMessages List Messages
Lists all messages by given status and recipient.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return CourierApiListCourierMessagesRequest
+ @return CourierAPIListCourierMessagesRequest
*/
-func (a *CourierApiService) ListCourierMessages(ctx context.Context) CourierApiListCourierMessagesRequest {
- return CourierApiListCourierMessagesRequest{
+func (a *CourierAPIService) ListCourierMessages(ctx context.Context) CourierAPIListCourierMessagesRequest {
+ return CourierAPIListCourierMessagesRequest{
ApiService: a,
ctx: ctx,
}
@@ -244,7 +246,7 @@ func (a *CourierApiService) ListCourierMessages(ctx context.Context) CourierApiL
// Execute executes the request
// @return []Message
-func (a *CourierApiService) ListCourierMessagesExecute(r CourierApiListCourierMessagesRequest) ([]Message, *http.Response, error) {
+func (a *CourierAPIService) ListCourierMessagesExecute(r CourierAPIListCourierMessagesRequest) ([]Message, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -252,7 +254,7 @@ func (a *CourierApiService) ListCourierMessagesExecute(r CourierApiListCourierMe
localVarReturnValue []Message
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "CourierApiService.ListCourierMessages")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "CourierAPIService.ListCourierMessages")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -264,16 +266,19 @@ func (a *CourierApiService) ListCourierMessagesExecute(r CourierApiListCourierMe
localVarFormParams := url.Values{}
if r.pageSize != nil {
- localVarQueryParams.Add("page_size", parameterToString(*r.pageSize, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_size", r.pageSize, "")
+ } else {
+ var defaultValue int64 = 250
+ r.pageSize = &defaultValue
}
if r.pageToken != nil {
- localVarQueryParams.Add("page_token", parameterToString(*r.pageToken, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_token", r.pageToken, "")
}
if r.status != nil {
- localVarQueryParams.Add("status", parameterToString(*r.status, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "status", r.status, "")
}
if r.recipient != nil {
- localVarQueryParams.Add("recipient", parameterToString(*r.recipient, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "recipient", r.recipient, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -316,9 +321,9 @@ func (a *CourierApiService) ListCourierMessagesExecute(r CourierApiListCourierMe
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -335,7 +340,8 @@ func (a *CourierApiService) ListCourierMessagesExecute(r CourierApiListCourierMe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -344,7 +350,8 @@ func (a *CourierApiService) ListCourierMessagesExecute(r CourierApiListCourierMe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
diff --git a/api_frontend.go b/api_frontend.go
index 7f69ccb..383fbb4 100644
--- a/api_frontend.go
+++ b/api_frontend.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,14 +14,14 @@ package client
import (
"bytes"
"context"
- "io/ioutil"
+ "io"
"net/http"
"net/url"
"strings"
)
-type FrontendApi interface {
+type FrontendAPI interface {
/*
CreateBrowserLoginFlow Create Login Flow for Browsers
@@ -51,13 +51,13 @@ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Fi
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserLoginFlowRequest
+ @return FrontendAPICreateBrowserLoginFlowRequest
*/
- CreateBrowserLoginFlow(ctx context.Context) FrontendApiCreateBrowserLoginFlowRequest
+ CreateBrowserLoginFlow(ctx context.Context) FrontendAPICreateBrowserLoginFlowRequest
// CreateBrowserLoginFlowExecute executes the request
// @return LoginFlow
- CreateBrowserLoginFlowExecute(r FrontendApiCreateBrowserLoginFlowRequest) (*LoginFlow, *http.Response, error)
+ CreateBrowserLoginFlowExecute(r FrontendAPICreateBrowserLoginFlowRequest) (*LoginFlow, *http.Response, error)
/*
CreateBrowserLogoutFlow Create a Logout URL for Browsers
@@ -74,13 +74,13 @@ a 401 error.
When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserLogoutFlowRequest
+ @return FrontendAPICreateBrowserLogoutFlowRequest
*/
- CreateBrowserLogoutFlow(ctx context.Context) FrontendApiCreateBrowserLogoutFlowRequest
+ CreateBrowserLogoutFlow(ctx context.Context) FrontendAPICreateBrowserLogoutFlowRequest
// CreateBrowserLogoutFlowExecute executes the request
// @return LogoutFlow
- CreateBrowserLogoutFlowExecute(r FrontendApiCreateBrowserLogoutFlowRequest) (*LogoutFlow, *http.Response, error)
+ CreateBrowserLogoutFlowExecute(r FrontendAPICreateBrowserLogoutFlowRequest) (*LogoutFlow, *http.Response, error)
/*
CreateBrowserRecoveryFlow Create Recovery Flow for Browsers
@@ -97,13 +97,13 @@ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Fi
More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserRecoveryFlowRequest
+ @return FrontendAPICreateBrowserRecoveryFlowRequest
*/
- CreateBrowserRecoveryFlow(ctx context.Context) FrontendApiCreateBrowserRecoveryFlowRequest
+ CreateBrowserRecoveryFlow(ctx context.Context) FrontendAPICreateBrowserRecoveryFlowRequest
// CreateBrowserRecoveryFlowExecute executes the request
// @return RecoveryFlow
- CreateBrowserRecoveryFlowExecute(r FrontendApiCreateBrowserRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error)
+ CreateBrowserRecoveryFlowExecute(r FrontendAPICreateBrowserRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error)
/*
CreateBrowserRegistrationFlow Create Registration Flow for Browsers
@@ -111,12 +111,6 @@ More information can be found at [Ory Kratos Account Recovery Documentation](../
This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate
cookies and anti-CSRF measures required for browser-based flows.
-:::info
-
-This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future.
-
-:::
-
If this endpoint is opened as a link in the browser, it will be redirected to
`selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session
exists already, the browser will be redirected to `urls.default_redirect_url`.
@@ -135,13 +129,13 @@ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Fi
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserRegistrationFlowRequest
+ @return FrontendAPICreateBrowserRegistrationFlowRequest
*/
- CreateBrowserRegistrationFlow(ctx context.Context) FrontendApiCreateBrowserRegistrationFlowRequest
+ CreateBrowserRegistrationFlow(ctx context.Context) FrontendAPICreateBrowserRegistrationFlowRequest
// CreateBrowserRegistrationFlowExecute executes the request
// @return RegistrationFlow
- CreateBrowserRegistrationFlowExecute(r FrontendApiCreateBrowserRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error)
+ CreateBrowserRegistrationFlowExecute(r FrontendAPICreateBrowserRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error)
/*
CreateBrowserSettingsFlow Create Settings Flow for Browsers
@@ -174,13 +168,13 @@ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Fi
More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserSettingsFlowRequest
+ @return FrontendAPICreateBrowserSettingsFlowRequest
*/
- CreateBrowserSettingsFlow(ctx context.Context) FrontendApiCreateBrowserSettingsFlowRequest
+ CreateBrowserSettingsFlow(ctx context.Context) FrontendAPICreateBrowserSettingsFlowRequest
// CreateBrowserSettingsFlowExecute executes the request
// @return SettingsFlow
- CreateBrowserSettingsFlowExecute(r FrontendApiCreateBrowserSettingsFlowRequest) (*SettingsFlow, *http.Response, error)
+ CreateBrowserSettingsFlowExecute(r FrontendAPICreateBrowserSettingsFlowRequest) (*SettingsFlow, *http.Response, error)
/*
CreateBrowserVerificationFlow Create Verification Flow for Browser Clients
@@ -195,13 +189,13 @@ This endpoint is NOT INTENDED for API clients and only works with browsers (Chro
More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserVerificationFlowRequest
+ @return FrontendAPICreateBrowserVerificationFlowRequest
*/
- CreateBrowserVerificationFlow(ctx context.Context) FrontendApiCreateBrowserVerificationFlowRequest
+ CreateBrowserVerificationFlow(ctx context.Context) FrontendAPICreateBrowserVerificationFlowRequest
// CreateBrowserVerificationFlowExecute executes the request
// @return VerificationFlow
- CreateBrowserVerificationFlowExecute(r FrontendApiCreateBrowserVerificationFlowRequest) (*VerificationFlow, *http.Response, error)
+ CreateBrowserVerificationFlowExecute(r FrontendAPICreateBrowserVerificationFlowRequest) (*VerificationFlow, *http.Response, error)
/*
CreateNativeLoginFlow Create Login Flow for Native Apps
@@ -228,13 +222,13 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeLoginFlowRequest
+ @return FrontendAPICreateNativeLoginFlowRequest
*/
- CreateNativeLoginFlow(ctx context.Context) FrontendApiCreateNativeLoginFlowRequest
+ CreateNativeLoginFlow(ctx context.Context) FrontendAPICreateNativeLoginFlowRequest
// CreateNativeLoginFlowExecute executes the request
// @return LoginFlow
- CreateNativeLoginFlowExecute(r FrontendApiCreateNativeLoginFlowRequest) (*LoginFlow, *http.Response, error)
+ CreateNativeLoginFlowExecute(r FrontendAPICreateNativeLoginFlowRequest) (*LoginFlow, *http.Response, error)
/*
CreateNativeRecoveryFlow Create Recovery Flow for Native Apps
@@ -243,7 +237,7 @@ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs
If a valid provided session cookie or session token is provided, a 400 Bad Request error.
-To fetch an existing recovery flow call `/self-service/recovery/flows?flow=`.
+On an existing recovery flow, use the `getRecoveryFlow` API endpoint.
You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server
Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make
@@ -254,13 +248,13 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeRecoveryFlowRequest
+ @return FrontendAPICreateNativeRecoveryFlowRequest
*/
- CreateNativeRecoveryFlow(ctx context.Context) FrontendApiCreateNativeRecoveryFlowRequest
+ CreateNativeRecoveryFlow(ctx context.Context) FrontendAPICreateNativeRecoveryFlowRequest
// CreateNativeRecoveryFlowExecute executes the request
// @return RecoveryFlow
- CreateNativeRecoveryFlowExecute(r FrontendApiCreateNativeRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error)
+ CreateNativeRecoveryFlowExecute(r FrontendAPICreateNativeRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error)
/*
CreateNativeRegistrationFlow Create Registration Flow for Native Apps
@@ -286,13 +280,13 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeRegistrationFlowRequest
+ @return FrontendAPICreateNativeRegistrationFlowRequest
*/
- CreateNativeRegistrationFlow(ctx context.Context) FrontendApiCreateNativeRegistrationFlowRequest
+ CreateNativeRegistrationFlow(ctx context.Context) FrontendAPICreateNativeRegistrationFlowRequest
// CreateNativeRegistrationFlowExecute executes the request
// @return RegistrationFlow
- CreateNativeRegistrationFlowExecute(r FrontendApiCreateNativeRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error)
+ CreateNativeRegistrationFlowExecute(r FrontendAPICreateNativeRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error)
/*
CreateNativeSettingsFlow Create Settings Flow for Native Apps
@@ -321,13 +315,13 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeSettingsFlowRequest
+ @return FrontendAPICreateNativeSettingsFlowRequest
*/
- CreateNativeSettingsFlow(ctx context.Context) FrontendApiCreateNativeSettingsFlowRequest
+ CreateNativeSettingsFlow(ctx context.Context) FrontendAPICreateNativeSettingsFlowRequest
// CreateNativeSettingsFlowExecute executes the request
// @return SettingsFlow
- CreateNativeSettingsFlowExecute(r FrontendApiCreateNativeSettingsFlowRequest) (*SettingsFlow, *http.Response, error)
+ CreateNativeSettingsFlowExecute(r FrontendAPICreateNativeSettingsFlowRequest) (*SettingsFlow, *http.Response, error)
/*
CreateNativeVerificationFlow Create Verification Flow for Native Apps
@@ -345,13 +339,13 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeVerificationFlowRequest
+ @return FrontendAPICreateNativeVerificationFlowRequest
*/
- CreateNativeVerificationFlow(ctx context.Context) FrontendApiCreateNativeVerificationFlowRequest
+ CreateNativeVerificationFlow(ctx context.Context) FrontendAPICreateNativeVerificationFlowRequest
// CreateNativeVerificationFlowExecute executes the request
// @return VerificationFlow
- CreateNativeVerificationFlowExecute(r FrontendApiCreateNativeVerificationFlowRequest) (*VerificationFlow, *http.Response, error)
+ CreateNativeVerificationFlowExecute(r FrontendAPICreateNativeVerificationFlowRequest) (*VerificationFlow, *http.Response, error)
/*
DisableMyOtherSessions Disable my other sessions
@@ -360,13 +354,13 @@ More information can be found at [Ory Email and Phone Verification Documentation
Session data are not deleted.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiDisableMyOtherSessionsRequest
+ @return FrontendAPIDisableMyOtherSessionsRequest
*/
- DisableMyOtherSessions(ctx context.Context) FrontendApiDisableMyOtherSessionsRequest
+ DisableMyOtherSessions(ctx context.Context) FrontendAPIDisableMyOtherSessionsRequest
// DisableMyOtherSessionsExecute executes the request
// @return DeleteMySessionsCount
- DisableMyOtherSessionsExecute(r FrontendApiDisableMyOtherSessionsRequest) (*DeleteMySessionsCount, *http.Response, error)
+ DisableMyOtherSessionsExecute(r FrontendAPIDisableMyOtherSessionsRequest) (*DeleteMySessionsCount, *http.Response, error)
/*
DisableMySession Disable one of my sessions
@@ -376,24 +370,24 @@ Session data are not deleted.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the session's ID.
- @return FrontendApiDisableMySessionRequest
+ @return FrontendAPIDisableMySessionRequest
*/
- DisableMySession(ctx context.Context, id string) FrontendApiDisableMySessionRequest
+ DisableMySession(ctx context.Context, id string) FrontendAPIDisableMySessionRequest
// DisableMySessionExecute executes the request
- DisableMySessionExecute(r FrontendApiDisableMySessionRequest) (*http.Response, error)
+ DisableMySessionExecute(r FrontendAPIDisableMySessionRequest) (*http.Response, error)
/*
ExchangeSessionToken Exchange Session Token
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiExchangeSessionTokenRequest
+ @return FrontendAPIExchangeSessionTokenRequest
*/
- ExchangeSessionToken(ctx context.Context) FrontendApiExchangeSessionTokenRequest
+ ExchangeSessionToken(ctx context.Context) FrontendAPIExchangeSessionTokenRequest
// ExchangeSessionTokenExecute executes the request
// @return SuccessfulNativeLogin
- ExchangeSessionTokenExecute(r FrontendApiExchangeSessionTokenRequest) (*SuccessfulNativeLogin, *http.Response, error)
+ ExchangeSessionTokenExecute(r FrontendAPIExchangeSessionTokenRequest) (*SuccessfulNativeLogin, *http.Response, error)
/*
GetFlowError Get User-Flow Errors
@@ -407,13 +401,13 @@ This endpoint supports stub values to help you implement the error UI:
More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetFlowErrorRequest
+ @return FrontendAPIGetFlowErrorRequest
*/
- GetFlowError(ctx context.Context) FrontendApiGetFlowErrorRequest
+ GetFlowError(ctx context.Context) FrontendAPIGetFlowErrorRequest
// GetFlowErrorExecute executes the request
// @return FlowError
- GetFlowErrorExecute(r FrontendApiGetFlowErrorRequest) (*FlowError, *http.Response, error)
+ GetFlowErrorExecute(r FrontendAPIGetFlowErrorRequest) (*FlowError, *http.Response, error)
/*
GetLoginFlow Get Login Flow
@@ -443,13 +437,13 @@ This request may fail due to several reasons. The `error.id` can be one of:
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetLoginFlowRequest
+ @return FrontendAPIGetLoginFlowRequest
*/
- GetLoginFlow(ctx context.Context) FrontendApiGetLoginFlowRequest
+ GetLoginFlow(ctx context.Context) FrontendAPIGetLoginFlowRequest
// GetLoginFlowExecute executes the request
// @return LoginFlow
- GetLoginFlowExecute(r FrontendApiGetLoginFlowRequest) (*LoginFlow, *http.Response, error)
+ GetLoginFlowExecute(r FrontendAPIGetLoginFlowRequest) (*LoginFlow, *http.Response, error)
/*
GetRecoveryFlow Get Recovery Flow
@@ -474,13 +468,13 @@ res.render('recovery', flow)
More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetRecoveryFlowRequest
+ @return FrontendAPIGetRecoveryFlowRequest
*/
- GetRecoveryFlow(ctx context.Context) FrontendApiGetRecoveryFlowRequest
+ GetRecoveryFlow(ctx context.Context) FrontendAPIGetRecoveryFlowRequest
// GetRecoveryFlowExecute executes the request
// @return RecoveryFlow
- GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error)
+ GetRecoveryFlowExecute(r FrontendAPIGetRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error)
/*
GetRegistrationFlow Get Registration Flow
@@ -510,13 +504,13 @@ This request may fail due to several reasons. The `error.id` can be one of:
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetRegistrationFlowRequest
+ @return FrontendAPIGetRegistrationFlowRequest
*/
- GetRegistrationFlow(ctx context.Context) FrontendApiGetRegistrationFlowRequest
+ GetRegistrationFlow(ctx context.Context) FrontendAPIGetRegistrationFlowRequest
// GetRegistrationFlowExecute executes the request
// @return RegistrationFlow
- GetRegistrationFlowExecute(r FrontendApiGetRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error)
+ GetRegistrationFlowExecute(r FrontendAPIGetRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error)
/*
GetSettingsFlow Get Settings Flow
@@ -542,13 +536,13 @@ identity logged in instead.
More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetSettingsFlowRequest
+ @return FrontendAPIGetSettingsFlowRequest
*/
- GetSettingsFlow(ctx context.Context) FrontendApiGetSettingsFlowRequest
+ GetSettingsFlow(ctx context.Context) FrontendAPIGetSettingsFlowRequest
// GetSettingsFlowExecute executes the request
// @return SettingsFlow
- GetSettingsFlowExecute(r FrontendApiGetSettingsFlowRequest) (*SettingsFlow, *http.Response, error)
+ GetSettingsFlowExecute(r FrontendAPIGetSettingsFlowRequest) (*SettingsFlow, *http.Response, error)
/*
GetVerificationFlow Get Verification Flow
@@ -573,13 +567,13 @@ res.render('verification', flow)
More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetVerificationFlowRequest
+ @return FrontendAPIGetVerificationFlowRequest
*/
- GetVerificationFlow(ctx context.Context) FrontendApiGetVerificationFlowRequest
+ GetVerificationFlow(ctx context.Context) FrontendAPIGetVerificationFlowRequest
// GetVerificationFlowExecute executes the request
// @return VerificationFlow
- GetVerificationFlowExecute(r FrontendApiGetVerificationFlowRequest) (*VerificationFlow, *http.Response, error)
+ GetVerificationFlowExecute(r FrontendAPIGetVerificationFlowRequest) (*VerificationFlow, *http.Response, error)
/*
GetWebAuthnJavaScript Get WebAuthn JavaScript
@@ -595,13 +589,13 @@ If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetWebAuthnJavaScriptRequest
+ @return FrontendAPIGetWebAuthnJavaScriptRequest
*/
- GetWebAuthnJavaScript(ctx context.Context) FrontendApiGetWebAuthnJavaScriptRequest
+ GetWebAuthnJavaScript(ctx context.Context) FrontendAPIGetWebAuthnJavaScriptRequest
// GetWebAuthnJavaScriptExecute executes the request
// @return string
- GetWebAuthnJavaScriptExecute(r FrontendApiGetWebAuthnJavaScriptRequest) (string, *http.Response, error)
+ GetWebAuthnJavaScriptExecute(r FrontendAPIGetWebAuthnJavaScriptRequest) (string, *http.Response, error)
/*
ListMySessions Get My Active Sessions
@@ -610,13 +604,13 @@ More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs
The current session can be retrieved by calling the `/sessions/whoami` endpoint.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiListMySessionsRequest
+ @return FrontendAPIListMySessionsRequest
*/
- ListMySessions(ctx context.Context) FrontendApiListMySessionsRequest
+ ListMySessions(ctx context.Context) FrontendAPIListMySessionsRequest
// ListMySessionsExecute executes the request
// @return []Session
- ListMySessionsExecute(r FrontendApiListMySessionsRequest) ([]Session, *http.Response, error)
+ ListMySessionsExecute(r FrontendAPIListMySessionsRequest) ([]Session, *http.Response, error)
/*
PerformNativeLogout Perform Logout for Native Apps
@@ -631,12 +625,12 @@ This endpoint does not remove any HTTP
Cookies - use the Browser-Based Self-Service Logout Flow instead.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiPerformNativeLogoutRequest
+ @return FrontendAPIPerformNativeLogoutRequest
*/
- PerformNativeLogout(ctx context.Context) FrontendApiPerformNativeLogoutRequest
+ PerformNativeLogout(ctx context.Context) FrontendAPIPerformNativeLogoutRequest
// PerformNativeLogoutExecute executes the request
- PerformNativeLogoutExecute(r FrontendApiPerformNativeLogoutRequest) (*http.Response, error)
+ PerformNativeLogoutExecute(r FrontendAPIPerformNativeLogoutRequest) (*http.Response, error)
/*
ToSession Check Who the Current HTTP Session Belongs To
@@ -667,6 +661,16 @@ const session = await client.toSession("the-session-token")
console.log(session)
```
+When using a token template, the token is included in the `tokenized` field of the session.
+
+```js
+pseudo-code example
+...
+const session = await client.toSession("the-session-token", { tokenize_as: "example-jwt-template" })
+
+console.log(session.tokenized) // The JWT
+```
+
Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator
Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn
credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user
@@ -692,24 +696,18 @@ As explained above, this request may fail due to several reasons. The `error.id`
`session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiToSessionRequest
+ @return FrontendAPIToSessionRequest
*/
- ToSession(ctx context.Context) FrontendApiToSessionRequest
+ ToSession(ctx context.Context) FrontendAPIToSessionRequest
// ToSessionExecute executes the request
// @return Session
- ToSessionExecute(r FrontendApiToSessionRequest) (*Session, *http.Response, error)
+ ToSessionExecute(r FrontendAPIToSessionRequest) (*Session, *http.Response, error)
/*
UpdateLoginFlow Submit a Login Flow
- :::info
-
-This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future.
-
-:::
-
-Use this endpoint to complete a login flow. This endpoint
+ Use this endpoint to complete a login flow. This endpoint
behaves differently for API and browser flows.
API flows expect `application/json` to be sent in the body and responds with
@@ -738,13 +736,13 @@ Most likely used in Social Sign In flows.
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateLoginFlowRequest
+ @return FrontendAPIUpdateLoginFlowRequest
*/
- UpdateLoginFlow(ctx context.Context) FrontendApiUpdateLoginFlowRequest
+ UpdateLoginFlow(ctx context.Context) FrontendAPIUpdateLoginFlowRequest
// UpdateLoginFlowExecute executes the request
// @return SuccessfulNativeLogin
- UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlowRequest) (*SuccessfulNativeLogin, *http.Response, error)
+ UpdateLoginFlowExecute(r FrontendAPIUpdateLoginFlowRequest) (*SuccessfulNativeLogin, *http.Response, error)
/*
UpdateLogoutFlow Update Logout Flow
@@ -764,17 +762,17 @@ call the `/self-service/logout/api` URL directly with the Ory Session Token.
More information can be found at [Ory Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateLogoutFlowRequest
+ @return FrontendAPIUpdateLogoutFlowRequest
*/
- UpdateLogoutFlow(ctx context.Context) FrontendApiUpdateLogoutFlowRequest
+ UpdateLogoutFlow(ctx context.Context) FrontendAPIUpdateLogoutFlowRequest
// UpdateLogoutFlowExecute executes the request
- UpdateLogoutFlowExecute(r FrontendApiUpdateLogoutFlowRequest) (*http.Response, error)
+ UpdateLogoutFlowExecute(r FrontendAPIUpdateLogoutFlowRequest) (*http.Response, error)
/*
- UpdateRecoveryFlow Complete Recovery Flow
+ UpdateRecoveryFlow Update Recovery Flow
- Use this endpoint to complete a recovery flow. This endpoint
+ Use this endpoint to update a recovery flow. This endpoint
behaves differently for API and browser flows and has several states:
`choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent
@@ -792,13 +790,13 @@ a new Recovery Flow ID which contains an error message that the recovery link wa
More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateRecoveryFlowRequest
+ @return FrontendAPIUpdateRecoveryFlowRequest
*/
- UpdateRecoveryFlow(ctx context.Context) FrontendApiUpdateRecoveryFlowRequest
+ UpdateRecoveryFlow(ctx context.Context) FrontendAPIUpdateRecoveryFlowRequest
// UpdateRecoveryFlowExecute executes the request
// @return RecoveryFlow
- UpdateRecoveryFlowExecute(r FrontendApiUpdateRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error)
+ UpdateRecoveryFlowExecute(r FrontendAPIUpdateRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error)
/*
UpdateRegistrationFlow Update Registration Flow
@@ -833,13 +831,13 @@ Most likely used in Social Sign In flows.
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateRegistrationFlowRequest
+ @return FrontendAPIUpdateRegistrationFlowRequest
*/
- UpdateRegistrationFlow(ctx context.Context) FrontendApiUpdateRegistrationFlowRequest
+ UpdateRegistrationFlow(ctx context.Context) FrontendAPIUpdateRegistrationFlowRequest
// UpdateRegistrationFlowExecute executes the request
// @return SuccessfulNativeRegistration
- UpdateRegistrationFlowExecute(r FrontendApiUpdateRegistrationFlowRequest) (*SuccessfulNativeRegistration, *http.Response, error)
+ UpdateRegistrationFlowExecute(r FrontendAPIUpdateRegistrationFlowRequest) (*SuccessfulNativeRegistration, *http.Response, error)
/*
UpdateSettingsFlow Complete Settings Flow
@@ -889,13 +887,13 @@ Most likely used in Social Sign In flows.
More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateSettingsFlowRequest
+ @return FrontendAPIUpdateSettingsFlowRequest
*/
- UpdateSettingsFlow(ctx context.Context) FrontendApiUpdateSettingsFlowRequest
+ UpdateSettingsFlow(ctx context.Context) FrontendAPIUpdateSettingsFlowRequest
// UpdateSettingsFlowExecute executes the request
// @return SettingsFlow
- UpdateSettingsFlowExecute(r FrontendApiUpdateSettingsFlowRequest) (*SettingsFlow, *http.Response, error)
+ UpdateSettingsFlowExecute(r FrontendAPIUpdateSettingsFlowRequest) (*SettingsFlow, *http.Response, error)
/*
UpdateVerificationFlow Complete Verification Flow
@@ -918,59 +916,66 @@ a new Verification Flow ID which contains an error message that the verification
More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateVerificationFlowRequest
+ @return FrontendAPIUpdateVerificationFlowRequest
*/
- UpdateVerificationFlow(ctx context.Context) FrontendApiUpdateVerificationFlowRequest
+ UpdateVerificationFlow(ctx context.Context) FrontendAPIUpdateVerificationFlowRequest
// UpdateVerificationFlowExecute executes the request
// @return VerificationFlow
- UpdateVerificationFlowExecute(r FrontendApiUpdateVerificationFlowRequest) (*VerificationFlow, *http.Response, error)
+ UpdateVerificationFlowExecute(r FrontendAPIUpdateVerificationFlowRequest) (*VerificationFlow, *http.Response, error)
}
-// FrontendApiService FrontendApi service
-type FrontendApiService service
+// FrontendAPIService FrontendAPI service
+type FrontendAPIService service
-type FrontendApiCreateBrowserLoginFlowRequest struct {
+type FrontendAPICreateBrowserLoginFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
refresh *bool
aal *string
returnTo *string
cookie *string
loginChallenge *string
+ organization *string
}
// Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
-func (r FrontendApiCreateBrowserLoginFlowRequest) Refresh(refresh bool) FrontendApiCreateBrowserLoginFlowRequest {
+func (r FrontendAPICreateBrowserLoginFlowRequest) Refresh(refresh bool) FrontendAPICreateBrowserLoginFlowRequest {
r.refresh = &refresh
return r
}
// Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".
-func (r FrontendApiCreateBrowserLoginFlowRequest) Aal(aal string) FrontendApiCreateBrowserLoginFlowRequest {
+func (r FrontendAPICreateBrowserLoginFlowRequest) Aal(aal string) FrontendAPICreateBrowserLoginFlowRequest {
r.aal = &aal
return r
}
// The URL to return the browser to after the flow was completed.
-func (r FrontendApiCreateBrowserLoginFlowRequest) ReturnTo(returnTo string) FrontendApiCreateBrowserLoginFlowRequest {
+func (r FrontendAPICreateBrowserLoginFlowRequest) ReturnTo(returnTo string) FrontendAPICreateBrowserLoginFlowRequest {
r.returnTo = &returnTo
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiCreateBrowserLoginFlowRequest) Cookie(cookie string) FrontendApiCreateBrowserLoginFlowRequest {
+func (r FrontendAPICreateBrowserLoginFlowRequest) Cookie(cookie string) FrontendAPICreateBrowserLoginFlowRequest {
r.cookie = &cookie
return r
}
// An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`).
-func (r FrontendApiCreateBrowserLoginFlowRequest) LoginChallenge(loginChallenge string) FrontendApiCreateBrowserLoginFlowRequest {
+func (r FrontendAPICreateBrowserLoginFlowRequest) LoginChallenge(loginChallenge string) FrontendAPICreateBrowserLoginFlowRequest {
r.loginChallenge = &loginChallenge
return r
}
-func (r FrontendApiCreateBrowserLoginFlowRequest) Execute() (*LoginFlow, *http.Response, error) {
+// An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network.
+func (r FrontendAPICreateBrowserLoginFlowRequest) Organization(organization string) FrontendAPICreateBrowserLoginFlowRequest {
+ r.organization = &organization
+ return r
+}
+
+func (r FrontendAPICreateBrowserLoginFlowRequest) Execute() (*LoginFlow, *http.Response, error) {
return r.ApiService.CreateBrowserLoginFlowExecute(r)
}
@@ -1002,10 +1007,10 @@ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Fi
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserLoginFlowRequest
+ @return FrontendAPICreateBrowserLoginFlowRequest
*/
-func (a *FrontendApiService) CreateBrowserLoginFlow(ctx context.Context) FrontendApiCreateBrowserLoginFlowRequest {
- return FrontendApiCreateBrowserLoginFlowRequest{
+func (a *FrontendAPIService) CreateBrowserLoginFlow(ctx context.Context) FrontendAPICreateBrowserLoginFlowRequest {
+ return FrontendAPICreateBrowserLoginFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -1013,7 +1018,7 @@ func (a *FrontendApiService) CreateBrowserLoginFlow(ctx context.Context) Fronten
// Execute executes the request
// @return LoginFlow
-func (a *FrontendApiService) CreateBrowserLoginFlowExecute(r FrontendApiCreateBrowserLoginFlowRequest) (*LoginFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateBrowserLoginFlowExecute(r FrontendAPICreateBrowserLoginFlowRequest) (*LoginFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1021,7 +1026,7 @@ func (a *FrontendApiService) CreateBrowserLoginFlowExecute(r FrontendApiCreateBr
localVarReturnValue *LoginFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateBrowserLoginFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateBrowserLoginFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -1033,16 +1038,19 @@ func (a *FrontendApiService) CreateBrowserLoginFlowExecute(r FrontendApiCreateBr
localVarFormParams := url.Values{}
if r.refresh != nil {
- localVarQueryParams.Add("refresh", parameterToString(*r.refresh, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "refresh", r.refresh, "")
}
if r.aal != nil {
- localVarQueryParams.Add("aal", parameterToString(*r.aal, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "aal", r.aal, "")
}
if r.returnTo != nil {
- localVarQueryParams.Add("return_to", parameterToString(*r.returnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
}
if r.loginChallenge != nil {
- localVarQueryParams.Add("login_challenge", parameterToString(*r.loginChallenge, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "login_challenge", r.loginChallenge, "")
+ }
+ if r.organization != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "organization", r.organization, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -1062,7 +1070,7 @@ func (a *FrontendApiService) CreateBrowserLoginFlowExecute(r FrontendApiCreateBr
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -1074,9 +1082,9 @@ func (a *FrontendApiService) CreateBrowserLoginFlowExecute(r FrontendApiCreateBr
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1093,7 +1101,8 @@ func (a *FrontendApiService) CreateBrowserLoginFlowExecute(r FrontendApiCreateBr
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1102,7 +1111,8 @@ func (a *FrontendApiService) CreateBrowserLoginFlowExecute(r FrontendApiCreateBr
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -1118,26 +1128,26 @@ func (a *FrontendApiService) CreateBrowserLoginFlowExecute(r FrontendApiCreateBr
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateBrowserLogoutFlowRequest struct {
+type FrontendAPICreateBrowserLogoutFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
cookie *string
returnTo *string
}
// HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
-func (r FrontendApiCreateBrowserLogoutFlowRequest) Cookie(cookie string) FrontendApiCreateBrowserLogoutFlowRequest {
+func (r FrontendAPICreateBrowserLogoutFlowRequest) Cookie(cookie string) FrontendAPICreateBrowserLogoutFlowRequest {
r.cookie = &cookie
return r
}
// Return to URL The URL to which the browser should be redirected to after the logout has been performed.
-func (r FrontendApiCreateBrowserLogoutFlowRequest) ReturnTo(returnTo string) FrontendApiCreateBrowserLogoutFlowRequest {
+func (r FrontendAPICreateBrowserLogoutFlowRequest) ReturnTo(returnTo string) FrontendAPICreateBrowserLogoutFlowRequest {
r.returnTo = &returnTo
return r
}
-func (r FrontendApiCreateBrowserLogoutFlowRequest) Execute() (*LogoutFlow, *http.Response, error) {
+func (r FrontendAPICreateBrowserLogoutFlowRequest) Execute() (*LogoutFlow, *http.Response, error) {
return r.ApiService.CreateBrowserLogoutFlowExecute(r)
}
@@ -1156,10 +1166,10 @@ a 401 error.
When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserLogoutFlowRequest
+ @return FrontendAPICreateBrowserLogoutFlowRequest
*/
-func (a *FrontendApiService) CreateBrowserLogoutFlow(ctx context.Context) FrontendApiCreateBrowserLogoutFlowRequest {
- return FrontendApiCreateBrowserLogoutFlowRequest{
+func (a *FrontendAPIService) CreateBrowserLogoutFlow(ctx context.Context) FrontendAPICreateBrowserLogoutFlowRequest {
+ return FrontendAPICreateBrowserLogoutFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -1167,7 +1177,7 @@ func (a *FrontendApiService) CreateBrowserLogoutFlow(ctx context.Context) Fronte
// Execute executes the request
// @return LogoutFlow
-func (a *FrontendApiService) CreateBrowserLogoutFlowExecute(r FrontendApiCreateBrowserLogoutFlowRequest) (*LogoutFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateBrowserLogoutFlowExecute(r FrontendAPICreateBrowserLogoutFlowRequest) (*LogoutFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1175,7 +1185,7 @@ func (a *FrontendApiService) CreateBrowserLogoutFlowExecute(r FrontendApiCreateB
localVarReturnValue *LogoutFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateBrowserLogoutFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateBrowserLogoutFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -1187,7 +1197,7 @@ func (a *FrontendApiService) CreateBrowserLogoutFlowExecute(r FrontendApiCreateB
localVarFormParams := url.Values{}
if r.returnTo != nil {
- localVarQueryParams.Add("return_to", parameterToString(*r.returnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -1207,7 +1217,7 @@ func (a *FrontendApiService) CreateBrowserLogoutFlowExecute(r FrontendApiCreateB
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -1219,9 +1229,9 @@ func (a *FrontendApiService) CreateBrowserLogoutFlowExecute(r FrontendApiCreateB
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1238,7 +1248,8 @@ func (a *FrontendApiService) CreateBrowserLogoutFlowExecute(r FrontendApiCreateB
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 401 {
@@ -1248,7 +1259,8 @@ func (a *FrontendApiService) CreateBrowserLogoutFlowExecute(r FrontendApiCreateB
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 500 {
@@ -1258,7 +1270,8 @@ func (a *FrontendApiService) CreateBrowserLogoutFlowExecute(r FrontendApiCreateB
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
}
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -1275,19 +1288,19 @@ func (a *FrontendApiService) CreateBrowserLogoutFlowExecute(r FrontendApiCreateB
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateBrowserRecoveryFlowRequest struct {
+type FrontendAPICreateBrowserRecoveryFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
returnTo *string
}
// The URL to return the browser to after the flow was completed.
-func (r FrontendApiCreateBrowserRecoveryFlowRequest) ReturnTo(returnTo string) FrontendApiCreateBrowserRecoveryFlowRequest {
+func (r FrontendAPICreateBrowserRecoveryFlowRequest) ReturnTo(returnTo string) FrontendAPICreateBrowserRecoveryFlowRequest {
r.returnTo = &returnTo
return r
}
-func (r FrontendApiCreateBrowserRecoveryFlowRequest) Execute() (*RecoveryFlow, *http.Response, error) {
+func (r FrontendAPICreateBrowserRecoveryFlowRequest) Execute() (*RecoveryFlow, *http.Response, error) {
return r.ApiService.CreateBrowserRecoveryFlowExecute(r)
}
@@ -1306,10 +1319,10 @@ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Fi
More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserRecoveryFlowRequest
+ @return FrontendAPICreateBrowserRecoveryFlowRequest
*/
-func (a *FrontendApiService) CreateBrowserRecoveryFlow(ctx context.Context) FrontendApiCreateBrowserRecoveryFlowRequest {
- return FrontendApiCreateBrowserRecoveryFlowRequest{
+func (a *FrontendAPIService) CreateBrowserRecoveryFlow(ctx context.Context) FrontendAPICreateBrowserRecoveryFlowRequest {
+ return FrontendAPICreateBrowserRecoveryFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -1317,7 +1330,7 @@ func (a *FrontendApiService) CreateBrowserRecoveryFlow(ctx context.Context) Fron
// Execute executes the request
// @return RecoveryFlow
-func (a *FrontendApiService) CreateBrowserRecoveryFlowExecute(r FrontendApiCreateBrowserRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateBrowserRecoveryFlowExecute(r FrontendAPICreateBrowserRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1325,7 +1338,7 @@ func (a *FrontendApiService) CreateBrowserRecoveryFlowExecute(r FrontendApiCreat
localVarReturnValue *RecoveryFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateBrowserRecoveryFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateBrowserRecoveryFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -1337,7 +1350,7 @@ func (a *FrontendApiService) CreateBrowserRecoveryFlowExecute(r FrontendApiCreat
localVarFormParams := url.Values{}
if r.returnTo != nil {
- localVarQueryParams.Add("return_to", parameterToString(*r.returnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -1366,9 +1379,9 @@ func (a *FrontendApiService) CreateBrowserRecoveryFlowExecute(r FrontendApiCreat
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1385,7 +1398,8 @@ func (a *FrontendApiService) CreateBrowserRecoveryFlowExecute(r FrontendApiCreat
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1394,7 +1408,8 @@ func (a *FrontendApiService) CreateBrowserRecoveryFlowExecute(r FrontendApiCreat
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -1410,33 +1425,39 @@ func (a *FrontendApiService) CreateBrowserRecoveryFlowExecute(r FrontendApiCreat
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateBrowserRegistrationFlowRequest struct {
+type FrontendAPICreateBrowserRegistrationFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
returnTo *string
loginChallenge *string
afterVerificationReturnTo *string
+ organization *string
}
// The URL to return the browser to after the flow was completed.
-func (r FrontendApiCreateBrowserRegistrationFlowRequest) ReturnTo(returnTo string) FrontendApiCreateBrowserRegistrationFlowRequest {
+func (r FrontendAPICreateBrowserRegistrationFlowRequest) ReturnTo(returnTo string) FrontendAPICreateBrowserRegistrationFlowRequest {
r.returnTo = &returnTo
return r
}
// Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network.
-func (r FrontendApiCreateBrowserRegistrationFlowRequest) LoginChallenge(loginChallenge string) FrontendApiCreateBrowserRegistrationFlowRequest {
+func (r FrontendAPICreateBrowserRegistrationFlowRequest) LoginChallenge(loginChallenge string) FrontendAPICreateBrowserRegistrationFlowRequest {
r.loginChallenge = &loginChallenge
return r
}
// The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value.
-func (r FrontendApiCreateBrowserRegistrationFlowRequest) AfterVerificationReturnTo(afterVerificationReturnTo string) FrontendApiCreateBrowserRegistrationFlowRequest {
+func (r FrontendAPICreateBrowserRegistrationFlowRequest) AfterVerificationReturnTo(afterVerificationReturnTo string) FrontendAPICreateBrowserRegistrationFlowRequest {
r.afterVerificationReturnTo = &afterVerificationReturnTo
return r
}
-func (r FrontendApiCreateBrowserRegistrationFlowRequest) Execute() (*RegistrationFlow, *http.Response, error) {
+func (r FrontendAPICreateBrowserRegistrationFlowRequest) Organization(organization string) FrontendAPICreateBrowserRegistrationFlowRequest {
+ r.organization = &organization
+ return r
+}
+
+func (r FrontendAPICreateBrowserRegistrationFlowRequest) Execute() (*RegistrationFlow, *http.Response, error) {
return r.ApiService.CreateBrowserRegistrationFlowExecute(r)
}
@@ -1446,12 +1467,6 @@ CreateBrowserRegistrationFlow Create Registration Flow for Browsers
This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate
cookies and anti-CSRF measures required for browser-based flows.
-:::info
-
-This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future.
-
-:::
-
If this endpoint is opened as a link in the browser, it will be redirected to
`selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session
exists already, the browser will be redirected to `urls.default_redirect_url`.
@@ -1470,10 +1485,10 @@ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Fi
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserRegistrationFlowRequest
+ @return FrontendAPICreateBrowserRegistrationFlowRequest
*/
-func (a *FrontendApiService) CreateBrowserRegistrationFlow(ctx context.Context) FrontendApiCreateBrowserRegistrationFlowRequest {
- return FrontendApiCreateBrowserRegistrationFlowRequest{
+func (a *FrontendAPIService) CreateBrowserRegistrationFlow(ctx context.Context) FrontendAPICreateBrowserRegistrationFlowRequest {
+ return FrontendAPICreateBrowserRegistrationFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -1481,7 +1496,7 @@ func (a *FrontendApiService) CreateBrowserRegistrationFlow(ctx context.Context)
// Execute executes the request
// @return RegistrationFlow
-func (a *FrontendApiService) CreateBrowserRegistrationFlowExecute(r FrontendApiCreateBrowserRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateBrowserRegistrationFlowExecute(r FrontendAPICreateBrowserRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1489,7 +1504,7 @@ func (a *FrontendApiService) CreateBrowserRegistrationFlowExecute(r FrontendApiC
localVarReturnValue *RegistrationFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateBrowserRegistrationFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateBrowserRegistrationFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -1501,13 +1516,16 @@ func (a *FrontendApiService) CreateBrowserRegistrationFlowExecute(r FrontendApiC
localVarFormParams := url.Values{}
if r.returnTo != nil {
- localVarQueryParams.Add("return_to", parameterToString(*r.returnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
}
if r.loginChallenge != nil {
- localVarQueryParams.Add("login_challenge", parameterToString(*r.loginChallenge, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "login_challenge", r.loginChallenge, "")
}
if r.afterVerificationReturnTo != nil {
- localVarQueryParams.Add("after_verification_return_to", parameterToString(*r.afterVerificationReturnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "after_verification_return_to", r.afterVerificationReturnTo, "")
+ }
+ if r.organization != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "organization", r.organization, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -1536,9 +1554,9 @@ func (a *FrontendApiService) CreateBrowserRegistrationFlowExecute(r FrontendApiC
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1554,7 +1572,8 @@ func (a *FrontendApiService) CreateBrowserRegistrationFlowExecute(r FrontendApiC
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -1570,26 +1589,26 @@ func (a *FrontendApiService) CreateBrowserRegistrationFlowExecute(r FrontendApiC
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateBrowserSettingsFlowRequest struct {
+type FrontendAPICreateBrowserSettingsFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
returnTo *string
cookie *string
}
// The URL to return the browser to after the flow was completed.
-func (r FrontendApiCreateBrowserSettingsFlowRequest) ReturnTo(returnTo string) FrontendApiCreateBrowserSettingsFlowRequest {
+func (r FrontendAPICreateBrowserSettingsFlowRequest) ReturnTo(returnTo string) FrontendAPICreateBrowserSettingsFlowRequest {
r.returnTo = &returnTo
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiCreateBrowserSettingsFlowRequest) Cookie(cookie string) FrontendApiCreateBrowserSettingsFlowRequest {
+func (r FrontendAPICreateBrowserSettingsFlowRequest) Cookie(cookie string) FrontendAPICreateBrowserSettingsFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiCreateBrowserSettingsFlowRequest) Execute() (*SettingsFlow, *http.Response, error) {
+func (r FrontendAPICreateBrowserSettingsFlowRequest) Execute() (*SettingsFlow, *http.Response, error) {
return r.ApiService.CreateBrowserSettingsFlowExecute(r)
}
@@ -1624,10 +1643,10 @@ This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Fi
More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserSettingsFlowRequest
+ @return FrontendAPICreateBrowserSettingsFlowRequest
*/
-func (a *FrontendApiService) CreateBrowserSettingsFlow(ctx context.Context) FrontendApiCreateBrowserSettingsFlowRequest {
- return FrontendApiCreateBrowserSettingsFlowRequest{
+func (a *FrontendAPIService) CreateBrowserSettingsFlow(ctx context.Context) FrontendAPICreateBrowserSettingsFlowRequest {
+ return FrontendAPICreateBrowserSettingsFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -1635,7 +1654,7 @@ func (a *FrontendApiService) CreateBrowserSettingsFlow(ctx context.Context) Fron
// Execute executes the request
// @return SettingsFlow
-func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreateBrowserSettingsFlowRequest) (*SettingsFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateBrowserSettingsFlowExecute(r FrontendAPICreateBrowserSettingsFlowRequest) (*SettingsFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1643,7 +1662,7 @@ func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreat
localVarReturnValue *SettingsFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateBrowserSettingsFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateBrowserSettingsFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -1655,7 +1674,7 @@ func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreat
localVarFormParams := url.Values{}
if r.returnTo != nil {
- localVarQueryParams.Add("return_to", parameterToString(*r.returnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -1675,7 +1694,7 @@ func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreat
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -1687,9 +1706,9 @@ func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreat
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1706,7 +1725,8 @@ func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreat
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 401 {
@@ -1716,7 +1736,8 @@ func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreat
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 403 {
@@ -1726,7 +1747,8 @@ func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreat
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1735,7 +1757,8 @@ func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreat
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -1751,19 +1774,19 @@ func (a *FrontendApiService) CreateBrowserSettingsFlowExecute(r FrontendApiCreat
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateBrowserVerificationFlowRequest struct {
+type FrontendAPICreateBrowserVerificationFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
returnTo *string
}
// The URL to return the browser to after the flow was completed.
-func (r FrontendApiCreateBrowserVerificationFlowRequest) ReturnTo(returnTo string) FrontendApiCreateBrowserVerificationFlowRequest {
+func (r FrontendAPICreateBrowserVerificationFlowRequest) ReturnTo(returnTo string) FrontendAPICreateBrowserVerificationFlowRequest {
r.returnTo = &returnTo
return r
}
-func (r FrontendApiCreateBrowserVerificationFlowRequest) Execute() (*VerificationFlow, *http.Response, error) {
+func (r FrontendAPICreateBrowserVerificationFlowRequest) Execute() (*VerificationFlow, *http.Response, error) {
return r.ApiService.CreateBrowserVerificationFlowExecute(r)
}
@@ -1780,10 +1803,10 @@ This endpoint is NOT INTENDED for API clients and only works with browsers (Chro
More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateBrowserVerificationFlowRequest
+ @return FrontendAPICreateBrowserVerificationFlowRequest
*/
-func (a *FrontendApiService) CreateBrowserVerificationFlow(ctx context.Context) FrontendApiCreateBrowserVerificationFlowRequest {
- return FrontendApiCreateBrowserVerificationFlowRequest{
+func (a *FrontendAPIService) CreateBrowserVerificationFlow(ctx context.Context) FrontendAPICreateBrowserVerificationFlowRequest {
+ return FrontendAPICreateBrowserVerificationFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -1791,7 +1814,7 @@ func (a *FrontendApiService) CreateBrowserVerificationFlow(ctx context.Context)
// Execute executes the request
// @return VerificationFlow
-func (a *FrontendApiService) CreateBrowserVerificationFlowExecute(r FrontendApiCreateBrowserVerificationFlowRequest) (*VerificationFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateBrowserVerificationFlowExecute(r FrontendAPICreateBrowserVerificationFlowRequest) (*VerificationFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1799,7 +1822,7 @@ func (a *FrontendApiService) CreateBrowserVerificationFlowExecute(r FrontendApiC
localVarReturnValue *VerificationFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateBrowserVerificationFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateBrowserVerificationFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -1811,7 +1834,7 @@ func (a *FrontendApiService) CreateBrowserVerificationFlowExecute(r FrontendApiC
localVarFormParams := url.Values{}
if r.returnTo != nil {
- localVarQueryParams.Add("return_to", parameterToString(*r.returnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -1840,9 +1863,9 @@ func (a *FrontendApiService) CreateBrowserVerificationFlowExecute(r FrontendApiC
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1858,7 +1881,8 @@ func (a *FrontendApiService) CreateBrowserVerificationFlowExecute(r FrontendApiC
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -1874,47 +1898,54 @@ func (a *FrontendApiService) CreateBrowserVerificationFlowExecute(r FrontendApiC
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateNativeLoginFlowRequest struct {
+type FrontendAPICreateNativeLoginFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
refresh *bool
aal *string
xSessionToken *string
returnSessionTokenExchangeCode *bool
returnTo *string
+ via *string
}
// Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
-func (r FrontendApiCreateNativeLoginFlowRequest) Refresh(refresh bool) FrontendApiCreateNativeLoginFlowRequest {
+func (r FrontendAPICreateNativeLoginFlowRequest) Refresh(refresh bool) FrontendAPICreateNativeLoginFlowRequest {
r.refresh = &refresh
return r
}
// Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".
-func (r FrontendApiCreateNativeLoginFlowRequest) Aal(aal string) FrontendApiCreateNativeLoginFlowRequest {
+func (r FrontendAPICreateNativeLoginFlowRequest) Aal(aal string) FrontendAPICreateNativeLoginFlowRequest {
r.aal = &aal
return r
}
// The Session Token of the Identity performing the settings flow.
-func (r FrontendApiCreateNativeLoginFlowRequest) XSessionToken(xSessionToken string) FrontendApiCreateNativeLoginFlowRequest {
+func (r FrontendAPICreateNativeLoginFlowRequest) XSessionToken(xSessionToken string) FrontendAPICreateNativeLoginFlowRequest {
r.xSessionToken = &xSessionToken
return r
}
// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.
-func (r FrontendApiCreateNativeLoginFlowRequest) ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode bool) FrontendApiCreateNativeLoginFlowRequest {
+func (r FrontendAPICreateNativeLoginFlowRequest) ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode bool) FrontendAPICreateNativeLoginFlowRequest {
r.returnSessionTokenExchangeCode = &returnSessionTokenExchangeCode
return r
}
// The URL to return the browser to after the flow was completed.
-func (r FrontendApiCreateNativeLoginFlowRequest) ReturnTo(returnTo string) FrontendApiCreateNativeLoginFlowRequest {
+func (r FrontendAPICreateNativeLoginFlowRequest) ReturnTo(returnTo string) FrontendAPICreateNativeLoginFlowRequest {
r.returnTo = &returnTo
return r
}
-func (r FrontendApiCreateNativeLoginFlowRequest) Execute() (*LoginFlow, *http.Response, error) {
+// Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows.
+func (r FrontendAPICreateNativeLoginFlowRequest) Via(via string) FrontendAPICreateNativeLoginFlowRequest {
+ r.via = &via
+ return r
+}
+
+func (r FrontendAPICreateNativeLoginFlowRequest) Execute() (*LoginFlow, *http.Response, error) {
return r.ApiService.CreateNativeLoginFlowExecute(r)
}
@@ -1943,10 +1974,10 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeLoginFlowRequest
+ @return FrontendAPICreateNativeLoginFlowRequest
*/
-func (a *FrontendApiService) CreateNativeLoginFlow(ctx context.Context) FrontendApiCreateNativeLoginFlowRequest {
- return FrontendApiCreateNativeLoginFlowRequest{
+func (a *FrontendAPIService) CreateNativeLoginFlow(ctx context.Context) FrontendAPICreateNativeLoginFlowRequest {
+ return FrontendAPICreateNativeLoginFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -1954,7 +1985,7 @@ func (a *FrontendApiService) CreateNativeLoginFlow(ctx context.Context) Frontend
// Execute executes the request
// @return LoginFlow
-func (a *FrontendApiService) CreateNativeLoginFlowExecute(r FrontendApiCreateNativeLoginFlowRequest) (*LoginFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateNativeLoginFlowExecute(r FrontendAPICreateNativeLoginFlowRequest) (*LoginFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1962,7 +1993,7 @@ func (a *FrontendApiService) CreateNativeLoginFlowExecute(r FrontendApiCreateNat
localVarReturnValue *LoginFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateNativeLoginFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateNativeLoginFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -1974,16 +2005,19 @@ func (a *FrontendApiService) CreateNativeLoginFlowExecute(r FrontendApiCreateNat
localVarFormParams := url.Values{}
if r.refresh != nil {
- localVarQueryParams.Add("refresh", parameterToString(*r.refresh, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "refresh", r.refresh, "")
}
if r.aal != nil {
- localVarQueryParams.Add("aal", parameterToString(*r.aal, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "aal", r.aal, "")
}
if r.returnSessionTokenExchangeCode != nil {
- localVarQueryParams.Add("return_session_token_exchange_code", parameterToString(*r.returnSessionTokenExchangeCode, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_session_token_exchange_code", r.returnSessionTokenExchangeCode, "")
}
if r.returnTo != nil {
- localVarQueryParams.Add("return_to", parameterToString(*r.returnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
+ }
+ if r.via != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "via", r.via, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -2003,7 +2037,7 @@ func (a *FrontendApiService) CreateNativeLoginFlowExecute(r FrontendApiCreateNat
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.xSessionToken != nil {
- localVarHeaderParams["X-Session-Token"] = parameterToString(*r.xSessionToken, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-Session-Token", r.xSessionToken, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -2015,9 +2049,9 @@ func (a *FrontendApiService) CreateNativeLoginFlowExecute(r FrontendApiCreateNat
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2034,7 +2068,8 @@ func (a *FrontendApiService) CreateNativeLoginFlowExecute(r FrontendApiCreateNat
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2043,7 +2078,8 @@ func (a *FrontendApiService) CreateNativeLoginFlowExecute(r FrontendApiCreateNat
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2059,12 +2095,12 @@ func (a *FrontendApiService) CreateNativeLoginFlowExecute(r FrontendApiCreateNat
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateNativeRecoveryFlowRequest struct {
+type FrontendAPICreateNativeRecoveryFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
}
-func (r FrontendApiCreateNativeRecoveryFlowRequest) Execute() (*RecoveryFlow, *http.Response, error) {
+func (r FrontendAPICreateNativeRecoveryFlowRequest) Execute() (*RecoveryFlow, *http.Response, error) {
return r.ApiService.CreateNativeRecoveryFlowExecute(r)
}
@@ -2075,7 +2111,7 @@ This endpoint initiates a recovery flow for API clients such as mobile devices,
If a valid provided session cookie or session token is provided, a 400 Bad Request error.
-To fetch an existing recovery flow call `/self-service/recovery/flows?flow=`.
+On an existing recovery flow, use the `getRecoveryFlow` API endpoint.
You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server
Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make
@@ -2086,10 +2122,10 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeRecoveryFlowRequest
+ @return FrontendAPICreateNativeRecoveryFlowRequest
*/
-func (a *FrontendApiService) CreateNativeRecoveryFlow(ctx context.Context) FrontendApiCreateNativeRecoveryFlowRequest {
- return FrontendApiCreateNativeRecoveryFlowRequest{
+func (a *FrontendAPIService) CreateNativeRecoveryFlow(ctx context.Context) FrontendAPICreateNativeRecoveryFlowRequest {
+ return FrontendAPICreateNativeRecoveryFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -2097,7 +2133,7 @@ func (a *FrontendApiService) CreateNativeRecoveryFlow(ctx context.Context) Front
// Execute executes the request
// @return RecoveryFlow
-func (a *FrontendApiService) CreateNativeRecoveryFlowExecute(r FrontendApiCreateNativeRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateNativeRecoveryFlowExecute(r FrontendAPICreateNativeRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -2105,7 +2141,7 @@ func (a *FrontendApiService) CreateNativeRecoveryFlowExecute(r FrontendApiCreate
localVarReturnValue *RecoveryFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateNativeRecoveryFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateNativeRecoveryFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -2143,9 +2179,9 @@ func (a *FrontendApiService) CreateNativeRecoveryFlowExecute(r FrontendApiCreate
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2162,7 +2198,8 @@ func (a *FrontendApiService) CreateNativeRecoveryFlowExecute(r FrontendApiCreate
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2171,7 +2208,8 @@ func (a *FrontendApiService) CreateNativeRecoveryFlowExecute(r FrontendApiCreate
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2187,26 +2225,26 @@ func (a *FrontendApiService) CreateNativeRecoveryFlowExecute(r FrontendApiCreate
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateNativeRegistrationFlowRequest struct {
+type FrontendAPICreateNativeRegistrationFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
returnSessionTokenExchangeCode *bool
returnTo *string
}
// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.
-func (r FrontendApiCreateNativeRegistrationFlowRequest) ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode bool) FrontendApiCreateNativeRegistrationFlowRequest {
+func (r FrontendAPICreateNativeRegistrationFlowRequest) ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode bool) FrontendAPICreateNativeRegistrationFlowRequest {
r.returnSessionTokenExchangeCode = &returnSessionTokenExchangeCode
return r
}
// The URL to return the browser to after the flow was completed.
-func (r FrontendApiCreateNativeRegistrationFlowRequest) ReturnTo(returnTo string) FrontendApiCreateNativeRegistrationFlowRequest {
+func (r FrontendAPICreateNativeRegistrationFlowRequest) ReturnTo(returnTo string) FrontendAPICreateNativeRegistrationFlowRequest {
r.returnTo = &returnTo
return r
}
-func (r FrontendApiCreateNativeRegistrationFlowRequest) Execute() (*RegistrationFlow, *http.Response, error) {
+func (r FrontendAPICreateNativeRegistrationFlowRequest) Execute() (*RegistrationFlow, *http.Response, error) {
return r.ApiService.CreateNativeRegistrationFlowExecute(r)
}
@@ -2234,10 +2272,10 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeRegistrationFlowRequest
+ @return FrontendAPICreateNativeRegistrationFlowRequest
*/
-func (a *FrontendApiService) CreateNativeRegistrationFlow(ctx context.Context) FrontendApiCreateNativeRegistrationFlowRequest {
- return FrontendApiCreateNativeRegistrationFlowRequest{
+func (a *FrontendAPIService) CreateNativeRegistrationFlow(ctx context.Context) FrontendAPICreateNativeRegistrationFlowRequest {
+ return FrontendAPICreateNativeRegistrationFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -2245,7 +2283,7 @@ func (a *FrontendApiService) CreateNativeRegistrationFlow(ctx context.Context) F
// Execute executes the request
// @return RegistrationFlow
-func (a *FrontendApiService) CreateNativeRegistrationFlowExecute(r FrontendApiCreateNativeRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateNativeRegistrationFlowExecute(r FrontendAPICreateNativeRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -2253,7 +2291,7 @@ func (a *FrontendApiService) CreateNativeRegistrationFlowExecute(r FrontendApiCr
localVarReturnValue *RegistrationFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateNativeRegistrationFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateNativeRegistrationFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -2265,10 +2303,10 @@ func (a *FrontendApiService) CreateNativeRegistrationFlowExecute(r FrontendApiCr
localVarFormParams := url.Values{}
if r.returnSessionTokenExchangeCode != nil {
- localVarQueryParams.Add("return_session_token_exchange_code", parameterToString(*r.returnSessionTokenExchangeCode, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_session_token_exchange_code", r.returnSessionTokenExchangeCode, "")
}
if r.returnTo != nil {
- localVarQueryParams.Add("return_to", parameterToString(*r.returnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -2297,9 +2335,9 @@ func (a *FrontendApiService) CreateNativeRegistrationFlowExecute(r FrontendApiCr
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2316,7 +2354,8 @@ func (a *FrontendApiService) CreateNativeRegistrationFlowExecute(r FrontendApiCr
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2325,7 +2364,8 @@ func (a *FrontendApiService) CreateNativeRegistrationFlowExecute(r FrontendApiCr
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2341,19 +2381,19 @@ func (a *FrontendApiService) CreateNativeRegistrationFlowExecute(r FrontendApiCr
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateNativeSettingsFlowRequest struct {
+type FrontendAPICreateNativeSettingsFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
xSessionToken *string
}
// The Session Token of the Identity performing the settings flow.
-func (r FrontendApiCreateNativeSettingsFlowRequest) XSessionToken(xSessionToken string) FrontendApiCreateNativeSettingsFlowRequest {
+func (r FrontendAPICreateNativeSettingsFlowRequest) XSessionToken(xSessionToken string) FrontendAPICreateNativeSettingsFlowRequest {
r.xSessionToken = &xSessionToken
return r
}
-func (r FrontendApiCreateNativeSettingsFlowRequest) Execute() (*SettingsFlow, *http.Response, error) {
+func (r FrontendAPICreateNativeSettingsFlowRequest) Execute() (*SettingsFlow, *http.Response, error) {
return r.ApiService.CreateNativeSettingsFlowExecute(r)
}
@@ -2384,10 +2424,10 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeSettingsFlowRequest
+ @return FrontendAPICreateNativeSettingsFlowRequest
*/
-func (a *FrontendApiService) CreateNativeSettingsFlow(ctx context.Context) FrontendApiCreateNativeSettingsFlowRequest {
- return FrontendApiCreateNativeSettingsFlowRequest{
+func (a *FrontendAPIService) CreateNativeSettingsFlow(ctx context.Context) FrontendAPICreateNativeSettingsFlowRequest {
+ return FrontendAPICreateNativeSettingsFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -2395,7 +2435,7 @@ func (a *FrontendApiService) CreateNativeSettingsFlow(ctx context.Context) Front
// Execute executes the request
// @return SettingsFlow
-func (a *FrontendApiService) CreateNativeSettingsFlowExecute(r FrontendApiCreateNativeSettingsFlowRequest) (*SettingsFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateNativeSettingsFlowExecute(r FrontendAPICreateNativeSettingsFlowRequest) (*SettingsFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -2403,7 +2443,7 @@ func (a *FrontendApiService) CreateNativeSettingsFlowExecute(r FrontendApiCreate
localVarReturnValue *SettingsFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateNativeSettingsFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateNativeSettingsFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -2432,7 +2472,7 @@ func (a *FrontendApiService) CreateNativeSettingsFlowExecute(r FrontendApiCreate
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.xSessionToken != nil {
- localVarHeaderParams["X-Session-Token"] = parameterToString(*r.xSessionToken, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-Session-Token", r.xSessionToken, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -2444,9 +2484,9 @@ func (a *FrontendApiService) CreateNativeSettingsFlowExecute(r FrontendApiCreate
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2463,7 +2503,8 @@ func (a *FrontendApiService) CreateNativeSettingsFlowExecute(r FrontendApiCreate
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2472,7 +2513,8 @@ func (a *FrontendApiService) CreateNativeSettingsFlowExecute(r FrontendApiCreate
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2488,12 +2530,12 @@ func (a *FrontendApiService) CreateNativeSettingsFlowExecute(r FrontendApiCreate
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiCreateNativeVerificationFlowRequest struct {
+type FrontendAPICreateNativeVerificationFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
}
-func (r FrontendApiCreateNativeVerificationFlowRequest) Execute() (*VerificationFlow, *http.Response, error) {
+func (r FrontendAPICreateNativeVerificationFlowRequest) Execute() (*VerificationFlow, *http.Response, error) {
return r.ApiService.CreateNativeVerificationFlowExecute(r)
}
@@ -2513,10 +2555,10 @@ This endpoint MUST ONLY be used in scenarios such as native mobile apps (React N
More information can be found at [Ory Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiCreateNativeVerificationFlowRequest
+ @return FrontendAPICreateNativeVerificationFlowRequest
*/
-func (a *FrontendApiService) CreateNativeVerificationFlow(ctx context.Context) FrontendApiCreateNativeVerificationFlowRequest {
- return FrontendApiCreateNativeVerificationFlowRequest{
+func (a *FrontendAPIService) CreateNativeVerificationFlow(ctx context.Context) FrontendAPICreateNativeVerificationFlowRequest {
+ return FrontendAPICreateNativeVerificationFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -2524,7 +2566,7 @@ func (a *FrontendApiService) CreateNativeVerificationFlow(ctx context.Context) F
// Execute executes the request
// @return VerificationFlow
-func (a *FrontendApiService) CreateNativeVerificationFlowExecute(r FrontendApiCreateNativeVerificationFlowRequest) (*VerificationFlow, *http.Response, error) {
+func (a *FrontendAPIService) CreateNativeVerificationFlowExecute(r FrontendAPICreateNativeVerificationFlowRequest) (*VerificationFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -2532,7 +2574,7 @@ func (a *FrontendApiService) CreateNativeVerificationFlowExecute(r FrontendApiCr
localVarReturnValue *VerificationFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.CreateNativeVerificationFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.CreateNativeVerificationFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -2570,9 +2612,9 @@ func (a *FrontendApiService) CreateNativeVerificationFlowExecute(r FrontendApiCr
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2589,7 +2631,8 @@ func (a *FrontendApiService) CreateNativeVerificationFlowExecute(r FrontendApiCr
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2598,7 +2641,8 @@ func (a *FrontendApiService) CreateNativeVerificationFlowExecute(r FrontendApiCr
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2614,26 +2658,26 @@ func (a *FrontendApiService) CreateNativeVerificationFlowExecute(r FrontendApiCr
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiDisableMyOtherSessionsRequest struct {
+type FrontendAPIDisableMyOtherSessionsRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
xSessionToken *string
cookie *string
}
// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.
-func (r FrontendApiDisableMyOtherSessionsRequest) XSessionToken(xSessionToken string) FrontendApiDisableMyOtherSessionsRequest {
+func (r FrontendAPIDisableMyOtherSessionsRequest) XSessionToken(xSessionToken string) FrontendAPIDisableMyOtherSessionsRequest {
r.xSessionToken = &xSessionToken
return r
}
// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.
-func (r FrontendApiDisableMyOtherSessionsRequest) Cookie(cookie string) FrontendApiDisableMyOtherSessionsRequest {
+func (r FrontendAPIDisableMyOtherSessionsRequest) Cookie(cookie string) FrontendAPIDisableMyOtherSessionsRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiDisableMyOtherSessionsRequest) Execute() (*DeleteMySessionsCount, *http.Response, error) {
+func (r FrontendAPIDisableMyOtherSessionsRequest) Execute() (*DeleteMySessionsCount, *http.Response, error) {
return r.ApiService.DisableMyOtherSessionsExecute(r)
}
@@ -2644,10 +2688,10 @@ Calling this endpoint invalidates all except the current session that belong to
Session data are not deleted.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiDisableMyOtherSessionsRequest
+ @return FrontendAPIDisableMyOtherSessionsRequest
*/
-func (a *FrontendApiService) DisableMyOtherSessions(ctx context.Context) FrontendApiDisableMyOtherSessionsRequest {
- return FrontendApiDisableMyOtherSessionsRequest{
+func (a *FrontendAPIService) DisableMyOtherSessions(ctx context.Context) FrontendAPIDisableMyOtherSessionsRequest {
+ return FrontendAPIDisableMyOtherSessionsRequest{
ApiService: a,
ctx: ctx,
}
@@ -2655,7 +2699,7 @@ func (a *FrontendApiService) DisableMyOtherSessions(ctx context.Context) Fronten
// Execute executes the request
// @return DeleteMySessionsCount
-func (a *FrontendApiService) DisableMyOtherSessionsExecute(r FrontendApiDisableMyOtherSessionsRequest) (*DeleteMySessionsCount, *http.Response, error) {
+func (a *FrontendAPIService) DisableMyOtherSessionsExecute(r FrontendAPIDisableMyOtherSessionsRequest) (*DeleteMySessionsCount, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodDelete
localVarPostBody interface{}
@@ -2663,7 +2707,7 @@ func (a *FrontendApiService) DisableMyOtherSessionsExecute(r FrontendApiDisableM
localVarReturnValue *DeleteMySessionsCount
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.DisableMyOtherSessions")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.DisableMyOtherSessions")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -2692,10 +2736,10 @@ func (a *FrontendApiService) DisableMyOtherSessionsExecute(r FrontendApiDisableM
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.xSessionToken != nil {
- localVarHeaderParams["X-Session-Token"] = parameterToString(*r.xSessionToken, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-Session-Token", r.xSessionToken, "")
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -2707,9 +2751,9 @@ func (a *FrontendApiService) DisableMyOtherSessionsExecute(r FrontendApiDisableM
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2726,7 +2770,8 @@ func (a *FrontendApiService) DisableMyOtherSessionsExecute(r FrontendApiDisableM
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 401 {
@@ -2736,7 +2781,8 @@ func (a *FrontendApiService) DisableMyOtherSessionsExecute(r FrontendApiDisableM
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2745,7 +2791,8 @@ func (a *FrontendApiService) DisableMyOtherSessionsExecute(r FrontendApiDisableM
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2761,27 +2808,27 @@ func (a *FrontendApiService) DisableMyOtherSessionsExecute(r FrontendApiDisableM
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiDisableMySessionRequest struct {
+type FrontendAPIDisableMySessionRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
id string
xSessionToken *string
cookie *string
}
// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.
-func (r FrontendApiDisableMySessionRequest) XSessionToken(xSessionToken string) FrontendApiDisableMySessionRequest {
+func (r FrontendAPIDisableMySessionRequest) XSessionToken(xSessionToken string) FrontendAPIDisableMySessionRequest {
r.xSessionToken = &xSessionToken
return r
}
// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.
-func (r FrontendApiDisableMySessionRequest) Cookie(cookie string) FrontendApiDisableMySessionRequest {
+func (r FrontendAPIDisableMySessionRequest) Cookie(cookie string) FrontendAPIDisableMySessionRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiDisableMySessionRequest) Execute() (*http.Response, error) {
+func (r FrontendAPIDisableMySessionRequest) Execute() (*http.Response, error) {
return r.ApiService.DisableMySessionExecute(r)
}
@@ -2793,10 +2840,10 @@ Session data are not deleted.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the session's ID.
- @return FrontendApiDisableMySessionRequest
+ @return FrontendAPIDisableMySessionRequest
*/
-func (a *FrontendApiService) DisableMySession(ctx context.Context, id string) FrontendApiDisableMySessionRequest {
- return FrontendApiDisableMySessionRequest{
+func (a *FrontendAPIService) DisableMySession(ctx context.Context, id string) FrontendAPIDisableMySessionRequest {
+ return FrontendAPIDisableMySessionRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -2804,20 +2851,20 @@ func (a *FrontendApiService) DisableMySession(ctx context.Context, id string) Fr
}
// Execute executes the request
-func (a *FrontendApiService) DisableMySessionExecute(r FrontendApiDisableMySessionRequest) (*http.Response, error) {
+func (a *FrontendAPIService) DisableMySessionExecute(r FrontendAPIDisableMySessionRequest) (*http.Response, error) {
var (
localVarHTTPMethod = http.MethodDelete
localVarPostBody interface{}
formFiles []formFile
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.DisableMySession")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.DisableMySession")
if err != nil {
return nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/sessions/{id}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -2841,10 +2888,10 @@ func (a *FrontendApiService) DisableMySessionExecute(r FrontendApiDisableMySessi
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.xSessionToken != nil {
- localVarHeaderParams["X-Session-Token"] = parameterToString(*r.xSessionToken, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-Session-Token", r.xSessionToken, "")
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -2856,9 +2903,9 @@ func (a *FrontendApiService) DisableMySessionExecute(r FrontendApiDisableMySessi
return localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarHTTPResponse, err
}
@@ -2875,7 +2922,8 @@ func (a *FrontendApiService) DisableMySessionExecute(r FrontendApiDisableMySessi
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 401 {
@@ -2885,7 +2933,8 @@ func (a *FrontendApiService) DisableMySessionExecute(r FrontendApiDisableMySessi
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2894,33 +2943,34 @@ func (a *FrontendApiService) DisableMySessionExecute(r FrontendApiDisableMySessi
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
return localVarHTTPResponse, nil
}
-type FrontendApiExchangeSessionTokenRequest struct {
+type FrontendAPIExchangeSessionTokenRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
initCode *string
returnToCode *string
}
// The part of the code return when initializing the flow.
-func (r FrontendApiExchangeSessionTokenRequest) InitCode(initCode string) FrontendApiExchangeSessionTokenRequest {
+func (r FrontendAPIExchangeSessionTokenRequest) InitCode(initCode string) FrontendAPIExchangeSessionTokenRequest {
r.initCode = &initCode
return r
}
// The part of the code returned by the return_to URL.
-func (r FrontendApiExchangeSessionTokenRequest) ReturnToCode(returnToCode string) FrontendApiExchangeSessionTokenRequest {
+func (r FrontendAPIExchangeSessionTokenRequest) ReturnToCode(returnToCode string) FrontendAPIExchangeSessionTokenRequest {
r.returnToCode = &returnToCode
return r
}
-func (r FrontendApiExchangeSessionTokenRequest) Execute() (*SuccessfulNativeLogin, *http.Response, error) {
+func (r FrontendAPIExchangeSessionTokenRequest) Execute() (*SuccessfulNativeLogin, *http.Response, error) {
return r.ApiService.ExchangeSessionTokenExecute(r)
}
@@ -2928,10 +2978,10 @@ func (r FrontendApiExchangeSessionTokenRequest) Execute() (*SuccessfulNativeLogi
ExchangeSessionToken Exchange Session Token
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiExchangeSessionTokenRequest
+ @return FrontendAPIExchangeSessionTokenRequest
*/
-func (a *FrontendApiService) ExchangeSessionToken(ctx context.Context) FrontendApiExchangeSessionTokenRequest {
- return FrontendApiExchangeSessionTokenRequest{
+func (a *FrontendAPIService) ExchangeSessionToken(ctx context.Context) FrontendAPIExchangeSessionTokenRequest {
+ return FrontendAPIExchangeSessionTokenRequest{
ApiService: a,
ctx: ctx,
}
@@ -2939,7 +2989,7 @@ func (a *FrontendApiService) ExchangeSessionToken(ctx context.Context) FrontendA
// Execute executes the request
// @return SuccessfulNativeLogin
-func (a *FrontendApiService) ExchangeSessionTokenExecute(r FrontendApiExchangeSessionTokenRequest) (*SuccessfulNativeLogin, *http.Response, error) {
+func (a *FrontendAPIService) ExchangeSessionTokenExecute(r FrontendAPIExchangeSessionTokenRequest) (*SuccessfulNativeLogin, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -2947,7 +2997,7 @@ func (a *FrontendApiService) ExchangeSessionTokenExecute(r FrontendApiExchangeSe
localVarReturnValue *SuccessfulNativeLogin
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.ExchangeSessionToken")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.ExchangeSessionToken")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -2964,8 +3014,8 @@ func (a *FrontendApiService) ExchangeSessionTokenExecute(r FrontendApiExchangeSe
return localVarReturnValue, nil, reportError("returnToCode is required and must be specified")
}
- localVarQueryParams.Add("init_code", parameterToString(*r.initCode, ""))
- localVarQueryParams.Add("return_to_code", parameterToString(*r.returnToCode, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "init_code", r.initCode, "")
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to_code", r.returnToCode, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -2993,9 +3043,9 @@ func (a *FrontendApiService) ExchangeSessionTokenExecute(r FrontendApiExchangeSe
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -3012,7 +3062,8 @@ func (a *FrontendApiService) ExchangeSessionTokenExecute(r FrontendApiExchangeSe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -3022,7 +3073,8 @@ func (a *FrontendApiService) ExchangeSessionTokenExecute(r FrontendApiExchangeSe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -3032,7 +3084,8 @@ func (a *FrontendApiService) ExchangeSessionTokenExecute(r FrontendApiExchangeSe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -3041,7 +3094,8 @@ func (a *FrontendApiService) ExchangeSessionTokenExecute(r FrontendApiExchangeSe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -3057,19 +3111,19 @@ func (a *FrontendApiService) ExchangeSessionTokenExecute(r FrontendApiExchangeSe
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiGetFlowErrorRequest struct {
+type FrontendAPIGetFlowErrorRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
id *string
}
// Error is the error's ID
-func (r FrontendApiGetFlowErrorRequest) Id(id string) FrontendApiGetFlowErrorRequest {
+func (r FrontendAPIGetFlowErrorRequest) Id(id string) FrontendAPIGetFlowErrorRequest {
r.id = &id
return r
}
-func (r FrontendApiGetFlowErrorRequest) Execute() (*FlowError, *http.Response, error) {
+func (r FrontendAPIGetFlowErrorRequest) Execute() (*FlowError, *http.Response, error) {
return r.ApiService.GetFlowErrorExecute(r)
}
@@ -3085,10 +3139,10 @@ This endpoint supports stub values to help you implement the error UI:
More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetFlowErrorRequest
+ @return FrontendAPIGetFlowErrorRequest
*/
-func (a *FrontendApiService) GetFlowError(ctx context.Context) FrontendApiGetFlowErrorRequest {
- return FrontendApiGetFlowErrorRequest{
+func (a *FrontendAPIService) GetFlowError(ctx context.Context) FrontendAPIGetFlowErrorRequest {
+ return FrontendAPIGetFlowErrorRequest{
ApiService: a,
ctx: ctx,
}
@@ -3096,7 +3150,7 @@ func (a *FrontendApiService) GetFlowError(ctx context.Context) FrontendApiGetFlo
// Execute executes the request
// @return FlowError
-func (a *FrontendApiService) GetFlowErrorExecute(r FrontendApiGetFlowErrorRequest) (*FlowError, *http.Response, error) {
+func (a *FrontendAPIService) GetFlowErrorExecute(r FrontendAPIGetFlowErrorRequest) (*FlowError, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -3104,7 +3158,7 @@ func (a *FrontendApiService) GetFlowErrorExecute(r FrontendApiGetFlowErrorReques
localVarReturnValue *FlowError
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.GetFlowError")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.GetFlowError")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -3118,7 +3172,7 @@ func (a *FrontendApiService) GetFlowErrorExecute(r FrontendApiGetFlowErrorReques
return localVarReturnValue, nil, reportError("id is required and must be specified")
}
- localVarQueryParams.Add("id", parameterToString(*r.id, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "id", r.id, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -3146,9 +3200,9 @@ func (a *FrontendApiService) GetFlowErrorExecute(r FrontendApiGetFlowErrorReques
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -3165,7 +3219,8 @@ func (a *FrontendApiService) GetFlowErrorExecute(r FrontendApiGetFlowErrorReques
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -3175,7 +3230,8 @@ func (a *FrontendApiService) GetFlowErrorExecute(r FrontendApiGetFlowErrorReques
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 500 {
@@ -3185,7 +3241,8 @@ func (a *FrontendApiService) GetFlowErrorExecute(r FrontendApiGetFlowErrorReques
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
}
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -3202,26 +3259,26 @@ func (a *FrontendApiService) GetFlowErrorExecute(r FrontendApiGetFlowErrorReques
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiGetLoginFlowRequest struct {
+type FrontendAPIGetLoginFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
id *string
cookie *string
}
// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
-func (r FrontendApiGetLoginFlowRequest) Id(id string) FrontendApiGetLoginFlowRequest {
+func (r FrontendAPIGetLoginFlowRequest) Id(id string) FrontendAPIGetLoginFlowRequest {
r.id = &id
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiGetLoginFlowRequest) Cookie(cookie string) FrontendApiGetLoginFlowRequest {
+func (r FrontendAPIGetLoginFlowRequest) Cookie(cookie string) FrontendAPIGetLoginFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiGetLoginFlowRequest) Execute() (*LoginFlow, *http.Response, error) {
+func (r FrontendAPIGetLoginFlowRequest) Execute() (*LoginFlow, *http.Response, error) {
return r.ApiService.GetLoginFlowExecute(r)
}
@@ -3253,10 +3310,10 @@ This request may fail due to several reasons. The `error.id` can be one of:
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetLoginFlowRequest
+ @return FrontendAPIGetLoginFlowRequest
*/
-func (a *FrontendApiService) GetLoginFlow(ctx context.Context) FrontendApiGetLoginFlowRequest {
- return FrontendApiGetLoginFlowRequest{
+func (a *FrontendAPIService) GetLoginFlow(ctx context.Context) FrontendAPIGetLoginFlowRequest {
+ return FrontendAPIGetLoginFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -3264,7 +3321,7 @@ func (a *FrontendApiService) GetLoginFlow(ctx context.Context) FrontendApiGetLog
// Execute executes the request
// @return LoginFlow
-func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowRequest) (*LoginFlow, *http.Response, error) {
+func (a *FrontendAPIService) GetLoginFlowExecute(r FrontendAPIGetLoginFlowRequest) (*LoginFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -3272,7 +3329,7 @@ func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowReques
localVarReturnValue *LoginFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.GetLoginFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.GetLoginFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -3286,7 +3343,7 @@ func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowReques
return localVarReturnValue, nil, reportError("id is required and must be specified")
}
- localVarQueryParams.Add("id", parameterToString(*r.id, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "id", r.id, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -3305,7 +3362,7 @@ func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowReques
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -3317,9 +3374,9 @@ func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowReques
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -3336,7 +3393,8 @@ func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowReques
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -3346,7 +3404,8 @@ func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowReques
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -3356,7 +3415,8 @@ func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowReques
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -3365,7 +3425,8 @@ func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowReques
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -3381,26 +3442,26 @@ func (a *FrontendApiService) GetLoginFlowExecute(r FrontendApiGetLoginFlowReques
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiGetRecoveryFlowRequest struct {
+type FrontendAPIGetRecoveryFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
id *string
cookie *string
}
// The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).
-func (r FrontendApiGetRecoveryFlowRequest) Id(id string) FrontendApiGetRecoveryFlowRequest {
+func (r FrontendAPIGetRecoveryFlowRequest) Id(id string) FrontendAPIGetRecoveryFlowRequest {
r.id = &id
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiGetRecoveryFlowRequest) Cookie(cookie string) FrontendApiGetRecoveryFlowRequest {
+func (r FrontendAPIGetRecoveryFlowRequest) Cookie(cookie string) FrontendAPIGetRecoveryFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiGetRecoveryFlowRequest) Execute() (*RecoveryFlow, *http.Response, error) {
+func (r FrontendAPIGetRecoveryFlowRequest) Execute() (*RecoveryFlow, *http.Response, error) {
return r.ApiService.GetRecoveryFlowExecute(r)
}
@@ -3427,10 +3488,10 @@ res.render('recovery', flow)
More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetRecoveryFlowRequest
+ @return FrontendAPIGetRecoveryFlowRequest
*/
-func (a *FrontendApiService) GetRecoveryFlow(ctx context.Context) FrontendApiGetRecoveryFlowRequest {
- return FrontendApiGetRecoveryFlowRequest{
+func (a *FrontendAPIService) GetRecoveryFlow(ctx context.Context) FrontendAPIGetRecoveryFlowRequest {
+ return FrontendAPIGetRecoveryFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -3438,7 +3499,7 @@ func (a *FrontendApiService) GetRecoveryFlow(ctx context.Context) FrontendApiGet
// Execute executes the request
// @return RecoveryFlow
-func (a *FrontendApiService) GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error) {
+func (a *FrontendAPIService) GetRecoveryFlowExecute(r FrontendAPIGetRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -3446,7 +3507,7 @@ func (a *FrontendApiService) GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlow
localVarReturnValue *RecoveryFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.GetRecoveryFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.GetRecoveryFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -3460,7 +3521,7 @@ func (a *FrontendApiService) GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlow
return localVarReturnValue, nil, reportError("id is required and must be specified")
}
- localVarQueryParams.Add("id", parameterToString(*r.id, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "id", r.id, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -3479,7 +3540,7 @@ func (a *FrontendApiService) GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlow
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -3491,9 +3552,9 @@ func (a *FrontendApiService) GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlow
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -3510,7 +3571,8 @@ func (a *FrontendApiService) GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -3520,7 +3582,8 @@ func (a *FrontendApiService) GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -3529,7 +3592,8 @@ func (a *FrontendApiService) GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -3545,26 +3609,26 @@ func (a *FrontendApiService) GetRecoveryFlowExecute(r FrontendApiGetRecoveryFlow
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiGetRegistrationFlowRequest struct {
+type FrontendAPIGetRegistrationFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
id *string
cookie *string
}
// The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
-func (r FrontendApiGetRegistrationFlowRequest) Id(id string) FrontendApiGetRegistrationFlowRequest {
+func (r FrontendAPIGetRegistrationFlowRequest) Id(id string) FrontendAPIGetRegistrationFlowRequest {
r.id = &id
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiGetRegistrationFlowRequest) Cookie(cookie string) FrontendApiGetRegistrationFlowRequest {
+func (r FrontendAPIGetRegistrationFlowRequest) Cookie(cookie string) FrontendAPIGetRegistrationFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiGetRegistrationFlowRequest) Execute() (*RegistrationFlow, *http.Response, error) {
+func (r FrontendAPIGetRegistrationFlowRequest) Execute() (*RegistrationFlow, *http.Response, error) {
return r.ApiService.GetRegistrationFlowExecute(r)
}
@@ -3596,10 +3660,10 @@ This request may fail due to several reasons. The `error.id` can be one of:
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetRegistrationFlowRequest
+ @return FrontendAPIGetRegistrationFlowRequest
*/
-func (a *FrontendApiService) GetRegistrationFlow(ctx context.Context) FrontendApiGetRegistrationFlowRequest {
- return FrontendApiGetRegistrationFlowRequest{
+func (a *FrontendAPIService) GetRegistrationFlow(ctx context.Context) FrontendAPIGetRegistrationFlowRequest {
+ return FrontendAPIGetRegistrationFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -3607,7 +3671,7 @@ func (a *FrontendApiService) GetRegistrationFlow(ctx context.Context) FrontendAp
// Execute executes the request
// @return RegistrationFlow
-func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error) {
+func (a *FrontendAPIService) GetRegistrationFlowExecute(r FrontendAPIGetRegistrationFlowRequest) (*RegistrationFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -3615,7 +3679,7 @@ func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistra
localVarReturnValue *RegistrationFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.GetRegistrationFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.GetRegistrationFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -3629,7 +3693,7 @@ func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistra
return localVarReturnValue, nil, reportError("id is required and must be specified")
}
- localVarQueryParams.Add("id", parameterToString(*r.id, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "id", r.id, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -3648,7 +3712,7 @@ func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistra
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -3660,9 +3724,9 @@ func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistra
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -3679,7 +3743,8 @@ func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistra
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -3689,7 +3754,8 @@ func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistra
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -3699,7 +3765,8 @@ func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistra
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -3708,7 +3775,8 @@ func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistra
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -3724,33 +3792,33 @@ func (a *FrontendApiService) GetRegistrationFlowExecute(r FrontendApiGetRegistra
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiGetSettingsFlowRequest struct {
+type FrontendAPIGetSettingsFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
id *string
xSessionToken *string
cookie *string
}
// ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
-func (r FrontendApiGetSettingsFlowRequest) Id(id string) FrontendApiGetSettingsFlowRequest {
+func (r FrontendAPIGetSettingsFlowRequest) Id(id string) FrontendAPIGetSettingsFlowRequest {
r.id = &id
return r
}
// The Session Token When using the SDK in an app without a browser, please include the session token here.
-func (r FrontendApiGetSettingsFlowRequest) XSessionToken(xSessionToken string) FrontendApiGetSettingsFlowRequest {
+func (r FrontendAPIGetSettingsFlowRequest) XSessionToken(xSessionToken string) FrontendAPIGetSettingsFlowRequest {
r.xSessionToken = &xSessionToken
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiGetSettingsFlowRequest) Cookie(cookie string) FrontendApiGetSettingsFlowRequest {
+func (r FrontendAPIGetSettingsFlowRequest) Cookie(cookie string) FrontendAPIGetSettingsFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiGetSettingsFlowRequest) Execute() (*SettingsFlow, *http.Response, error) {
+func (r FrontendAPIGetSettingsFlowRequest) Execute() (*SettingsFlow, *http.Response, error) {
return r.ApiService.GetSettingsFlowExecute(r)
}
@@ -3778,10 +3846,10 @@ identity logged in instead.
More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetSettingsFlowRequest
+ @return FrontendAPIGetSettingsFlowRequest
*/
-func (a *FrontendApiService) GetSettingsFlow(ctx context.Context) FrontendApiGetSettingsFlowRequest {
- return FrontendApiGetSettingsFlowRequest{
+func (a *FrontendAPIService) GetSettingsFlow(ctx context.Context) FrontendAPIGetSettingsFlowRequest {
+ return FrontendAPIGetSettingsFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -3789,7 +3857,7 @@ func (a *FrontendApiService) GetSettingsFlow(ctx context.Context) FrontendApiGet
// Execute executes the request
// @return SettingsFlow
-func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlowRequest) (*SettingsFlow, *http.Response, error) {
+func (a *FrontendAPIService) GetSettingsFlowExecute(r FrontendAPIGetSettingsFlowRequest) (*SettingsFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -3797,7 +3865,7 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
localVarReturnValue *SettingsFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.GetSettingsFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.GetSettingsFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -3811,7 +3879,7 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
return localVarReturnValue, nil, reportError("id is required and must be specified")
}
- localVarQueryParams.Add("id", parameterToString(*r.id, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "id", r.id, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -3830,10 +3898,10 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.xSessionToken != nil {
- localVarHeaderParams["X-Session-Token"] = parameterToString(*r.xSessionToken, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-Session-Token", r.xSessionToken, "")
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -3845,9 +3913,9 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -3864,7 +3932,8 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 403 {
@@ -3874,7 +3943,8 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -3884,7 +3954,8 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -3894,7 +3965,8 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -3903,7 +3975,8 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -3919,26 +3992,26 @@ func (a *FrontendApiService) GetSettingsFlowExecute(r FrontendApiGetSettingsFlow
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiGetVerificationFlowRequest struct {
+type FrontendAPIGetVerificationFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
id *string
cookie *string
}
// The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
-func (r FrontendApiGetVerificationFlowRequest) Id(id string) FrontendApiGetVerificationFlowRequest {
+func (r FrontendAPIGetVerificationFlowRequest) Id(id string) FrontendAPIGetVerificationFlowRequest {
r.id = &id
return r
}
// HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
-func (r FrontendApiGetVerificationFlowRequest) Cookie(cookie string) FrontendApiGetVerificationFlowRequest {
+func (r FrontendAPIGetVerificationFlowRequest) Cookie(cookie string) FrontendAPIGetVerificationFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiGetVerificationFlowRequest) Execute() (*VerificationFlow, *http.Response, error) {
+func (r FrontendAPIGetVerificationFlowRequest) Execute() (*VerificationFlow, *http.Response, error) {
return r.ApiService.GetVerificationFlowExecute(r)
}
@@ -3965,10 +4038,10 @@ res.render('verification', flow)
More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetVerificationFlowRequest
+ @return FrontendAPIGetVerificationFlowRequest
*/
-func (a *FrontendApiService) GetVerificationFlow(ctx context.Context) FrontendApiGetVerificationFlowRequest {
- return FrontendApiGetVerificationFlowRequest{
+func (a *FrontendAPIService) GetVerificationFlow(ctx context.Context) FrontendAPIGetVerificationFlowRequest {
+ return FrontendAPIGetVerificationFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -3976,7 +4049,7 @@ func (a *FrontendApiService) GetVerificationFlow(ctx context.Context) FrontendAp
// Execute executes the request
// @return VerificationFlow
-func (a *FrontendApiService) GetVerificationFlowExecute(r FrontendApiGetVerificationFlowRequest) (*VerificationFlow, *http.Response, error) {
+func (a *FrontendAPIService) GetVerificationFlowExecute(r FrontendAPIGetVerificationFlowRequest) (*VerificationFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -3984,7 +4057,7 @@ func (a *FrontendApiService) GetVerificationFlowExecute(r FrontendApiGetVerifica
localVarReturnValue *VerificationFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.GetVerificationFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.GetVerificationFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -3998,7 +4071,7 @@ func (a *FrontendApiService) GetVerificationFlowExecute(r FrontendApiGetVerifica
return localVarReturnValue, nil, reportError("id is required and must be specified")
}
- localVarQueryParams.Add("id", parameterToString(*r.id, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "id", r.id, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -4017,7 +4090,7 @@ func (a *FrontendApiService) GetVerificationFlowExecute(r FrontendApiGetVerifica
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -4029,9 +4102,9 @@ func (a *FrontendApiService) GetVerificationFlowExecute(r FrontendApiGetVerifica
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -4048,7 +4121,8 @@ func (a *FrontendApiService) GetVerificationFlowExecute(r FrontendApiGetVerifica
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -4058,7 +4132,8 @@ func (a *FrontendApiService) GetVerificationFlowExecute(r FrontendApiGetVerifica
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -4067,7 +4142,8 @@ func (a *FrontendApiService) GetVerificationFlowExecute(r FrontendApiGetVerifica
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -4083,12 +4159,12 @@ func (a *FrontendApiService) GetVerificationFlowExecute(r FrontendApiGetVerifica
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiGetWebAuthnJavaScriptRequest struct {
+type FrontendAPIGetWebAuthnJavaScriptRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
}
-func (r FrontendApiGetWebAuthnJavaScriptRequest) Execute() (string, *http.Response, error) {
+func (r FrontendAPIGetWebAuthnJavaScriptRequest) Execute() (string, *http.Response, error) {
return r.ApiService.GetWebAuthnJavaScriptExecute(r)
}
@@ -4106,10 +4182,10 @@ If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiGetWebAuthnJavaScriptRequest
+ @return FrontendAPIGetWebAuthnJavaScriptRequest
*/
-func (a *FrontendApiService) GetWebAuthnJavaScript(ctx context.Context) FrontendApiGetWebAuthnJavaScriptRequest {
- return FrontendApiGetWebAuthnJavaScriptRequest{
+func (a *FrontendAPIService) GetWebAuthnJavaScript(ctx context.Context) FrontendAPIGetWebAuthnJavaScriptRequest {
+ return FrontendAPIGetWebAuthnJavaScriptRequest{
ApiService: a,
ctx: ctx,
}
@@ -4117,7 +4193,7 @@ func (a *FrontendApiService) GetWebAuthnJavaScript(ctx context.Context) Frontend
// Execute executes the request
// @return string
-func (a *FrontendApiService) GetWebAuthnJavaScriptExecute(r FrontendApiGetWebAuthnJavaScriptRequest) (string, *http.Response, error) {
+func (a *FrontendAPIService) GetWebAuthnJavaScriptExecute(r FrontendAPIGetWebAuthnJavaScriptRequest) (string, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -4125,7 +4201,7 @@ func (a *FrontendApiService) GetWebAuthnJavaScriptExecute(r FrontendApiGetWebAut
localVarReturnValue string
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.GetWebAuthnJavaScript")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.GetWebAuthnJavaScript")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -4163,9 +4239,9 @@ func (a *FrontendApiService) GetWebAuthnJavaScriptExecute(r FrontendApiGetWebAut
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -4190,40 +4266,54 @@ func (a *FrontendApiService) GetWebAuthnJavaScriptExecute(r FrontendApiGetWebAut
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiListMySessionsRequest struct {
+type FrontendAPIListMySessionsRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
perPage *int64
page *int64
+ pageSize *int64
+ pageToken *string
xSessionToken *string
cookie *string
}
-// Items per Page This is the number of items per page.
-func (r FrontendApiListMySessionsRequest) PerPage(perPage int64) FrontendApiListMySessionsRequest {
+// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page.
+func (r FrontendAPIListMySessionsRequest) PerPage(perPage int64) FrontendAPIListMySessionsRequest {
r.perPage = &perPage
return r
}
-// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
-func (r FrontendApiListMySessionsRequest) Page(page int64) FrontendApiListMySessionsRequest {
+// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header.
+func (r FrontendAPIListMySessionsRequest) Page(page int64) FrontendAPIListMySessionsRequest {
r.page = &page
return r
}
+// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+func (r FrontendAPIListMySessionsRequest) PageSize(pageSize int64) FrontendAPIListMySessionsRequest {
+ r.pageSize = &pageSize
+ return r
+}
+
+// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+func (r FrontendAPIListMySessionsRequest) PageToken(pageToken string) FrontendAPIListMySessionsRequest {
+ r.pageToken = &pageToken
+ return r
+}
+
// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.
-func (r FrontendApiListMySessionsRequest) XSessionToken(xSessionToken string) FrontendApiListMySessionsRequest {
+func (r FrontendAPIListMySessionsRequest) XSessionToken(xSessionToken string) FrontendAPIListMySessionsRequest {
r.xSessionToken = &xSessionToken
return r
}
// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.
-func (r FrontendApiListMySessionsRequest) Cookie(cookie string) FrontendApiListMySessionsRequest {
+func (r FrontendAPIListMySessionsRequest) Cookie(cookie string) FrontendAPIListMySessionsRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiListMySessionsRequest) Execute() ([]Session, *http.Response, error) {
+func (r FrontendAPIListMySessionsRequest) Execute() ([]Session, *http.Response, error) {
return r.ApiService.ListMySessionsExecute(r)
}
@@ -4234,10 +4324,10 @@ This endpoints returns all other active sessions that belong to the logged-in us
The current session can be retrieved by calling the `/sessions/whoami` endpoint.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiListMySessionsRequest
+ @return FrontendAPIListMySessionsRequest
*/
-func (a *FrontendApiService) ListMySessions(ctx context.Context) FrontendApiListMySessionsRequest {
- return FrontendApiListMySessionsRequest{
+func (a *FrontendAPIService) ListMySessions(ctx context.Context) FrontendAPIListMySessionsRequest {
+ return FrontendAPIListMySessionsRequest{
ApiService: a,
ctx: ctx,
}
@@ -4245,7 +4335,7 @@ func (a *FrontendApiService) ListMySessions(ctx context.Context) FrontendApiList
// Execute executes the request
// @return []Session
-func (a *FrontendApiService) ListMySessionsExecute(r FrontendApiListMySessionsRequest) ([]Session, *http.Response, error) {
+func (a *FrontendAPIService) ListMySessionsExecute(r FrontendAPIListMySessionsRequest) ([]Session, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -4253,7 +4343,7 @@ func (a *FrontendApiService) ListMySessionsExecute(r FrontendApiListMySessionsRe
localVarReturnValue []Session
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.ListMySessions")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.ListMySessions")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -4265,10 +4355,25 @@ func (a *FrontendApiService) ListMySessionsExecute(r FrontendApiListMySessionsRe
localVarFormParams := url.Values{}
if r.perPage != nil {
- localVarQueryParams.Add("per_page", parameterToString(*r.perPage, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "per_page", r.perPage, "")
+ } else {
+ var defaultValue int64 = 250
+ r.perPage = &defaultValue
}
if r.page != nil {
- localVarQueryParams.Add("page", parameterToString(*r.page, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page", r.page, "")
+ }
+ if r.pageSize != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_size", r.pageSize, "")
+ } else {
+ var defaultValue int64 = 250
+ r.pageSize = &defaultValue
+ }
+ if r.pageToken != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_token", r.pageToken, "")
+ } else {
+ var defaultValue string = "1"
+ r.pageToken = &defaultValue
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -4288,10 +4393,10 @@ func (a *FrontendApiService) ListMySessionsExecute(r FrontendApiListMySessionsRe
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.xSessionToken != nil {
- localVarHeaderParams["X-Session-Token"] = parameterToString(*r.xSessionToken, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-Session-Token", r.xSessionToken, "")
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -4303,9 +4408,9 @@ func (a *FrontendApiService) ListMySessionsExecute(r FrontendApiListMySessionsRe
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -4322,7 +4427,8 @@ func (a *FrontendApiService) ListMySessionsExecute(r FrontendApiListMySessionsRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 401 {
@@ -4332,7 +4438,8 @@ func (a *FrontendApiService) ListMySessionsExecute(r FrontendApiListMySessionsRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -4341,7 +4448,8 @@ func (a *FrontendApiService) ListMySessionsExecute(r FrontendApiListMySessionsRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -4357,18 +4465,18 @@ func (a *FrontendApiService) ListMySessionsExecute(r FrontendApiListMySessionsRe
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiPerformNativeLogoutRequest struct {
+type FrontendAPIPerformNativeLogoutRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
performNativeLogoutBody *PerformNativeLogoutBody
}
-func (r FrontendApiPerformNativeLogoutRequest) PerformNativeLogoutBody(performNativeLogoutBody PerformNativeLogoutBody) FrontendApiPerformNativeLogoutRequest {
+func (r FrontendAPIPerformNativeLogoutRequest) PerformNativeLogoutBody(performNativeLogoutBody PerformNativeLogoutBody) FrontendAPIPerformNativeLogoutRequest {
r.performNativeLogoutBody = &performNativeLogoutBody
return r
}
-func (r FrontendApiPerformNativeLogoutRequest) Execute() (*http.Response, error) {
+func (r FrontendAPIPerformNativeLogoutRequest) Execute() (*http.Response, error) {
return r.ApiService.PerformNativeLogoutExecute(r)
}
@@ -4385,24 +4493,24 @@ This endpoint does not remove any HTTP
Cookies - use the Browser-Based Self-Service Logout Flow instead.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiPerformNativeLogoutRequest
+ @return FrontendAPIPerformNativeLogoutRequest
*/
-func (a *FrontendApiService) PerformNativeLogout(ctx context.Context) FrontendApiPerformNativeLogoutRequest {
- return FrontendApiPerformNativeLogoutRequest{
+func (a *FrontendAPIService) PerformNativeLogout(ctx context.Context) FrontendAPIPerformNativeLogoutRequest {
+ return FrontendAPIPerformNativeLogoutRequest{
ApiService: a,
ctx: ctx,
}
}
// Execute executes the request
-func (a *FrontendApiService) PerformNativeLogoutExecute(r FrontendApiPerformNativeLogoutRequest) (*http.Response, error) {
+func (a *FrontendAPIService) PerformNativeLogoutExecute(r FrontendAPIPerformNativeLogoutRequest) (*http.Response, error) {
var (
localVarHTTPMethod = http.MethodDelete
localVarPostBody interface{}
formFiles []formFile
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.PerformNativeLogout")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.PerformNativeLogout")
if err != nil {
return nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -4445,9 +4553,9 @@ func (a *FrontendApiService) PerformNativeLogoutExecute(r FrontendApiPerformNati
return localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarHTTPResponse, err
}
@@ -4464,7 +4572,8 @@ func (a *FrontendApiService) PerformNativeLogoutExecute(r FrontendApiPerformNati
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -4473,33 +4582,41 @@ func (a *FrontendApiService) PerformNativeLogoutExecute(r FrontendApiPerformNati
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
return localVarHTTPResponse, nil
}
-type FrontendApiToSessionRequest struct {
+type FrontendAPIToSessionRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
xSessionToken *string
cookie *string
+ tokenizeAs *string
}
// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.
-func (r FrontendApiToSessionRequest) XSessionToken(xSessionToken string) FrontendApiToSessionRequest {
+func (r FrontendAPIToSessionRequest) XSessionToken(xSessionToken string) FrontendAPIToSessionRequest {
r.xSessionToken = &xSessionToken
return r
}
// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.
-func (r FrontendApiToSessionRequest) Cookie(cookie string) FrontendApiToSessionRequest {
+func (r FrontendAPIToSessionRequest) Cookie(cookie string) FrontendAPIToSessionRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiToSessionRequest) Execute() (*Session, *http.Response, error) {
+// Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors).
+func (r FrontendAPIToSessionRequest) TokenizeAs(tokenizeAs string) FrontendAPIToSessionRequest {
+ r.tokenizeAs = &tokenizeAs
+ return r
+}
+
+func (r FrontendAPIToSessionRequest) Execute() (*Session, *http.Response, error) {
return r.ApiService.ToSessionExecute(r)
}
@@ -4532,6 +4649,16 @@ const session = await client.toSession("the-session-token")
console.log(session)
```
+When using a token template, the token is included in the `tokenized` field of the session.
+
+```js
+pseudo-code example
+...
+const session = await client.toSession("the-session-token", { tokenize_as: "example-jwt-template" })
+
+console.log(session.tokenized) // The JWT
+```
+
Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator
Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn
credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user
@@ -4557,10 +4684,10 @@ As explained above, this request may fail due to several reasons. The `error.id`
`session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiToSessionRequest
+ @return FrontendAPIToSessionRequest
*/
-func (a *FrontendApiService) ToSession(ctx context.Context) FrontendApiToSessionRequest {
- return FrontendApiToSessionRequest{
+func (a *FrontendAPIService) ToSession(ctx context.Context) FrontendAPIToSessionRequest {
+ return FrontendAPIToSessionRequest{
ApiService: a,
ctx: ctx,
}
@@ -4568,7 +4695,7 @@ func (a *FrontendApiService) ToSession(ctx context.Context) FrontendApiToSession
// Execute executes the request
// @return Session
-func (a *FrontendApiService) ToSessionExecute(r FrontendApiToSessionRequest) (*Session, *http.Response, error) {
+func (a *FrontendAPIService) ToSessionExecute(r FrontendAPIToSessionRequest) (*Session, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -4576,7 +4703,7 @@ func (a *FrontendApiService) ToSessionExecute(r FrontendApiToSessionRequest) (*S
localVarReturnValue *Session
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.ToSession")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.ToSession")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -4587,6 +4714,9 @@ func (a *FrontendApiService) ToSessionExecute(r FrontendApiToSessionRequest) (*S
localVarQueryParams := url.Values{}
localVarFormParams := url.Values{}
+ if r.tokenizeAs != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "tokenize_as", r.tokenizeAs, "")
+ }
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -4605,10 +4735,10 @@ func (a *FrontendApiService) ToSessionExecute(r FrontendApiToSessionRequest) (*S
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.xSessionToken != nil {
- localVarHeaderParams["X-Session-Token"] = parameterToString(*r.xSessionToken, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-Session-Token", r.xSessionToken, "")
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -4620,9 +4750,9 @@ func (a *FrontendApiService) ToSessionExecute(r FrontendApiToSessionRequest) (*S
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -4639,7 +4769,8 @@ func (a *FrontendApiService) ToSessionExecute(r FrontendApiToSessionRequest) (*S
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 403 {
@@ -4649,7 +4780,8 @@ func (a *FrontendApiService) ToSessionExecute(r FrontendApiToSessionRequest) (*S
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -4658,7 +4790,8 @@ func (a *FrontendApiService) ToSessionExecute(r FrontendApiToSessionRequest) (*S
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -4674,9 +4807,9 @@ func (a *FrontendApiService) ToSessionExecute(r FrontendApiToSessionRequest) (*S
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiUpdateLoginFlowRequest struct {
+type FrontendAPIUpdateLoginFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
flow *string
updateLoginFlowBody *UpdateLoginFlowBody
xSessionToken *string
@@ -4684,41 +4817,35 @@ type FrontendApiUpdateLoginFlowRequest struct {
}
// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
-func (r FrontendApiUpdateLoginFlowRequest) Flow(flow string) FrontendApiUpdateLoginFlowRequest {
+func (r FrontendAPIUpdateLoginFlowRequest) Flow(flow string) FrontendAPIUpdateLoginFlowRequest {
r.flow = &flow
return r
}
-func (r FrontendApiUpdateLoginFlowRequest) UpdateLoginFlowBody(updateLoginFlowBody UpdateLoginFlowBody) FrontendApiUpdateLoginFlowRequest {
+func (r FrontendAPIUpdateLoginFlowRequest) UpdateLoginFlowBody(updateLoginFlowBody UpdateLoginFlowBody) FrontendAPIUpdateLoginFlowRequest {
r.updateLoginFlowBody = &updateLoginFlowBody
return r
}
// The Session Token of the Identity performing the settings flow.
-func (r FrontendApiUpdateLoginFlowRequest) XSessionToken(xSessionToken string) FrontendApiUpdateLoginFlowRequest {
+func (r FrontendAPIUpdateLoginFlowRequest) XSessionToken(xSessionToken string) FrontendAPIUpdateLoginFlowRequest {
r.xSessionToken = &xSessionToken
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiUpdateLoginFlowRequest) Cookie(cookie string) FrontendApiUpdateLoginFlowRequest {
+func (r FrontendAPIUpdateLoginFlowRequest) Cookie(cookie string) FrontendAPIUpdateLoginFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiUpdateLoginFlowRequest) Execute() (*SuccessfulNativeLogin, *http.Response, error) {
+func (r FrontendAPIUpdateLoginFlowRequest) Execute() (*SuccessfulNativeLogin, *http.Response, error) {
return r.ApiService.UpdateLoginFlowExecute(r)
}
/*
UpdateLoginFlow Submit a Login Flow
-:::info
-
-This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future.
-
-:::
-
Use this endpoint to complete a login flow. This endpoint
behaves differently for API and browser flows.
@@ -4748,10 +4875,10 @@ Most likely used in Social Sign In flows.
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateLoginFlowRequest
+ @return FrontendAPIUpdateLoginFlowRequest
*/
-func (a *FrontendApiService) UpdateLoginFlow(ctx context.Context) FrontendApiUpdateLoginFlowRequest {
- return FrontendApiUpdateLoginFlowRequest{
+func (a *FrontendAPIService) UpdateLoginFlow(ctx context.Context) FrontendAPIUpdateLoginFlowRequest {
+ return FrontendAPIUpdateLoginFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -4759,7 +4886,7 @@ func (a *FrontendApiService) UpdateLoginFlow(ctx context.Context) FrontendApiUpd
// Execute executes the request
// @return SuccessfulNativeLogin
-func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlowRequest) (*SuccessfulNativeLogin, *http.Response, error) {
+func (a *FrontendAPIService) UpdateLoginFlowExecute(r FrontendAPIUpdateLoginFlowRequest) (*SuccessfulNativeLogin, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPost
localVarPostBody interface{}
@@ -4767,7 +4894,7 @@ func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlow
localVarReturnValue *SuccessfulNativeLogin
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.UpdateLoginFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.UpdateLoginFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -4784,7 +4911,7 @@ func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlow
return localVarReturnValue, nil, reportError("updateLoginFlowBody is required and must be specified")
}
- localVarQueryParams.Add("flow", parameterToString(*r.flow, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "flow", r.flow, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{"application/json", "application/x-www-form-urlencoded"}
@@ -4803,10 +4930,10 @@ func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlow
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.xSessionToken != nil {
- localVarHeaderParams["X-Session-Token"] = parameterToString(*r.xSessionToken, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-Session-Token", r.xSessionToken, "")
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
// body params
localVarPostBody = r.updateLoginFlowBody
@@ -4820,9 +4947,9 @@ func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlow
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -4839,7 +4966,8 @@ func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -4849,7 +4977,8 @@ func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 422 {
@@ -4859,7 +4988,8 @@ func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -4868,7 +4998,8 @@ func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlow
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -4884,33 +5015,33 @@ func (a *FrontendApiService) UpdateLoginFlowExecute(r FrontendApiUpdateLoginFlow
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiUpdateLogoutFlowRequest struct {
+type FrontendAPIUpdateLogoutFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
token *string
returnTo *string
cookie *string
}
// A Valid Logout Token If you do not have a logout token because you only have a session cookie, call `/self-service/logout/browser` to generate a URL for this endpoint.
-func (r FrontendApiUpdateLogoutFlowRequest) Token(token string) FrontendApiUpdateLogoutFlowRequest {
+func (r FrontendAPIUpdateLogoutFlowRequest) Token(token string) FrontendAPIUpdateLogoutFlowRequest {
r.token = &token
return r
}
// The URL to return to after the logout was completed.
-func (r FrontendApiUpdateLogoutFlowRequest) ReturnTo(returnTo string) FrontendApiUpdateLogoutFlowRequest {
+func (r FrontendAPIUpdateLogoutFlowRequest) ReturnTo(returnTo string) FrontendAPIUpdateLogoutFlowRequest {
r.returnTo = &returnTo
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiUpdateLogoutFlowRequest) Cookie(cookie string) FrontendApiUpdateLogoutFlowRequest {
+func (r FrontendAPIUpdateLogoutFlowRequest) Cookie(cookie string) FrontendAPIUpdateLogoutFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiUpdateLogoutFlowRequest) Execute() (*http.Response, error) {
+func (r FrontendAPIUpdateLogoutFlowRequest) Execute() (*http.Response, error) {
return r.ApiService.UpdateLogoutFlowExecute(r)
}
@@ -4932,24 +5063,24 @@ call the `/self-service/logout/api` URL directly with the Ory Session Token.
More information can be found at [Ory Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateLogoutFlowRequest
+ @return FrontendAPIUpdateLogoutFlowRequest
*/
-func (a *FrontendApiService) UpdateLogoutFlow(ctx context.Context) FrontendApiUpdateLogoutFlowRequest {
- return FrontendApiUpdateLogoutFlowRequest{
+func (a *FrontendAPIService) UpdateLogoutFlow(ctx context.Context) FrontendAPIUpdateLogoutFlowRequest {
+ return FrontendAPIUpdateLogoutFlowRequest{
ApiService: a,
ctx: ctx,
}
}
// Execute executes the request
-func (a *FrontendApiService) UpdateLogoutFlowExecute(r FrontendApiUpdateLogoutFlowRequest) (*http.Response, error) {
+func (a *FrontendAPIService) UpdateLogoutFlowExecute(r FrontendAPIUpdateLogoutFlowRequest) (*http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
formFiles []formFile
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.UpdateLogoutFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.UpdateLogoutFlow")
if err != nil {
return nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -4961,10 +5092,10 @@ func (a *FrontendApiService) UpdateLogoutFlowExecute(r FrontendApiUpdateLogoutFl
localVarFormParams := url.Values{}
if r.token != nil {
- localVarQueryParams.Add("token", parameterToString(*r.token, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "token", r.token, "")
}
if r.returnTo != nil {
- localVarQueryParams.Add("return_to", parameterToString(*r.returnTo, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -4984,7 +5115,7 @@ func (a *FrontendApiService) UpdateLogoutFlowExecute(r FrontendApiUpdateLogoutFl
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
if err != nil {
@@ -4996,9 +5127,9 @@ func (a *FrontendApiService) UpdateLogoutFlowExecute(r FrontendApiUpdateLogoutFl
return localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarHTTPResponse, err
}
@@ -5014,16 +5145,17 @@ func (a *FrontendApiService) UpdateLogoutFlowExecute(r FrontendApiUpdateLogoutFl
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
return localVarHTTPResponse, nil
}
-type FrontendApiUpdateRecoveryFlowRequest struct {
+type FrontendAPIUpdateRecoveryFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
flow *string
updateRecoveryFlowBody *UpdateRecoveryFlowBody
token *string
@@ -5031,36 +5163,36 @@ type FrontendApiUpdateRecoveryFlowRequest struct {
}
// The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).
-func (r FrontendApiUpdateRecoveryFlowRequest) Flow(flow string) FrontendApiUpdateRecoveryFlowRequest {
+func (r FrontendAPIUpdateRecoveryFlowRequest) Flow(flow string) FrontendAPIUpdateRecoveryFlowRequest {
r.flow = &flow
return r
}
-func (r FrontendApiUpdateRecoveryFlowRequest) UpdateRecoveryFlowBody(updateRecoveryFlowBody UpdateRecoveryFlowBody) FrontendApiUpdateRecoveryFlowRequest {
+func (r FrontendAPIUpdateRecoveryFlowRequest) UpdateRecoveryFlowBody(updateRecoveryFlowBody UpdateRecoveryFlowBody) FrontendAPIUpdateRecoveryFlowRequest {
r.updateRecoveryFlowBody = &updateRecoveryFlowBody
return r
}
// Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call.
-func (r FrontendApiUpdateRecoveryFlowRequest) Token(token string) FrontendApiUpdateRecoveryFlowRequest {
+func (r FrontendAPIUpdateRecoveryFlowRequest) Token(token string) FrontendAPIUpdateRecoveryFlowRequest {
r.token = &token
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiUpdateRecoveryFlowRequest) Cookie(cookie string) FrontendApiUpdateRecoveryFlowRequest {
+func (r FrontendAPIUpdateRecoveryFlowRequest) Cookie(cookie string) FrontendAPIUpdateRecoveryFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiUpdateRecoveryFlowRequest) Execute() (*RecoveryFlow, *http.Response, error) {
+func (r FrontendAPIUpdateRecoveryFlowRequest) Execute() (*RecoveryFlow, *http.Response, error) {
return r.ApiService.UpdateRecoveryFlowExecute(r)
}
/*
-UpdateRecoveryFlow Complete Recovery Flow
+UpdateRecoveryFlow Update Recovery Flow
-Use this endpoint to complete a recovery flow. This endpoint
+Use this endpoint to update a recovery flow. This endpoint
behaves differently for API and browser flows and has several states:
`choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent
@@ -5078,10 +5210,10 @@ a new Recovery Flow ID which contains an error message that the recovery link wa
More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateRecoveryFlowRequest
+ @return FrontendAPIUpdateRecoveryFlowRequest
*/
-func (a *FrontendApiService) UpdateRecoveryFlow(ctx context.Context) FrontendApiUpdateRecoveryFlowRequest {
- return FrontendApiUpdateRecoveryFlowRequest{
+func (a *FrontendAPIService) UpdateRecoveryFlow(ctx context.Context) FrontendAPIUpdateRecoveryFlowRequest {
+ return FrontendAPIUpdateRecoveryFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -5089,7 +5221,7 @@ func (a *FrontendApiService) UpdateRecoveryFlow(ctx context.Context) FrontendApi
// Execute executes the request
// @return RecoveryFlow
-func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error) {
+func (a *FrontendAPIService) UpdateRecoveryFlowExecute(r FrontendAPIUpdateRecoveryFlowRequest) (*RecoveryFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPost
localVarPostBody interface{}
@@ -5097,7 +5229,7 @@ func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecove
localVarReturnValue *RecoveryFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.UpdateRecoveryFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.UpdateRecoveryFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -5114,9 +5246,9 @@ func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecove
return localVarReturnValue, nil, reportError("updateRecoveryFlowBody is required and must be specified")
}
- localVarQueryParams.Add("flow", parameterToString(*r.flow, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "flow", r.flow, "")
if r.token != nil {
- localVarQueryParams.Add("token", parameterToString(*r.token, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "token", r.token, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{"application/json", "application/x-www-form-urlencoded"}
@@ -5136,7 +5268,7 @@ func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecove
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
// body params
localVarPostBody = r.updateRecoveryFlowBody
@@ -5150,9 +5282,9 @@ func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecove
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -5169,7 +5301,8 @@ func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecove
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -5179,7 +5312,8 @@ func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecove
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 422 {
@@ -5189,7 +5323,8 @@ func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecove
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -5198,7 +5333,8 @@ func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecove
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -5214,32 +5350,32 @@ func (a *FrontendApiService) UpdateRecoveryFlowExecute(r FrontendApiUpdateRecove
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiUpdateRegistrationFlowRequest struct {
+type FrontendAPIUpdateRegistrationFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
flow *string
updateRegistrationFlowBody *UpdateRegistrationFlowBody
cookie *string
}
// The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
-func (r FrontendApiUpdateRegistrationFlowRequest) Flow(flow string) FrontendApiUpdateRegistrationFlowRequest {
+func (r FrontendAPIUpdateRegistrationFlowRequest) Flow(flow string) FrontendAPIUpdateRegistrationFlowRequest {
r.flow = &flow
return r
}
-func (r FrontendApiUpdateRegistrationFlowRequest) UpdateRegistrationFlowBody(updateRegistrationFlowBody UpdateRegistrationFlowBody) FrontendApiUpdateRegistrationFlowRequest {
+func (r FrontendAPIUpdateRegistrationFlowRequest) UpdateRegistrationFlowBody(updateRegistrationFlowBody UpdateRegistrationFlowBody) FrontendAPIUpdateRegistrationFlowRequest {
r.updateRegistrationFlowBody = &updateRegistrationFlowBody
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiUpdateRegistrationFlowRequest) Cookie(cookie string) FrontendApiUpdateRegistrationFlowRequest {
+func (r FrontendAPIUpdateRegistrationFlowRequest) Cookie(cookie string) FrontendAPIUpdateRegistrationFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiUpdateRegistrationFlowRequest) Execute() (*SuccessfulNativeRegistration, *http.Response, error) {
+func (r FrontendAPIUpdateRegistrationFlowRequest) Execute() (*SuccessfulNativeRegistration, *http.Response, error) {
return r.ApiService.UpdateRegistrationFlowExecute(r)
}
@@ -5276,10 +5412,10 @@ Most likely used in Social Sign In flows.
More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateRegistrationFlowRequest
+ @return FrontendAPIUpdateRegistrationFlowRequest
*/
-func (a *FrontendApiService) UpdateRegistrationFlow(ctx context.Context) FrontendApiUpdateRegistrationFlowRequest {
- return FrontendApiUpdateRegistrationFlowRequest{
+func (a *FrontendAPIService) UpdateRegistrationFlow(ctx context.Context) FrontendAPIUpdateRegistrationFlowRequest {
+ return FrontendAPIUpdateRegistrationFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -5287,7 +5423,7 @@ func (a *FrontendApiService) UpdateRegistrationFlow(ctx context.Context) Fronten
// Execute executes the request
// @return SuccessfulNativeRegistration
-func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRegistrationFlowRequest) (*SuccessfulNativeRegistration, *http.Response, error) {
+func (a *FrontendAPIService) UpdateRegistrationFlowExecute(r FrontendAPIUpdateRegistrationFlowRequest) (*SuccessfulNativeRegistration, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPost
localVarPostBody interface{}
@@ -5295,7 +5431,7 @@ func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRe
localVarReturnValue *SuccessfulNativeRegistration
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.UpdateRegistrationFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.UpdateRegistrationFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -5312,7 +5448,7 @@ func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRe
return localVarReturnValue, nil, reportError("updateRegistrationFlowBody is required and must be specified")
}
- localVarQueryParams.Add("flow", parameterToString(*r.flow, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "flow", r.flow, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{"application/json", "application/x-www-form-urlencoded"}
@@ -5331,7 +5467,7 @@ func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRe
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
// body params
localVarPostBody = r.updateRegistrationFlowBody
@@ -5345,9 +5481,9 @@ func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRe
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -5364,7 +5500,8 @@ func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -5374,7 +5511,8 @@ func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 422 {
@@ -5384,7 +5522,8 @@ func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -5393,7 +5532,8 @@ func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -5409,9 +5549,9 @@ func (a *FrontendApiService) UpdateRegistrationFlowExecute(r FrontendApiUpdateRe
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiUpdateSettingsFlowRequest struct {
+type FrontendAPIUpdateSettingsFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
flow *string
updateSettingsFlowBody *UpdateSettingsFlowBody
xSessionToken *string
@@ -5419,29 +5559,29 @@ type FrontendApiUpdateSettingsFlowRequest struct {
}
// The Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
-func (r FrontendApiUpdateSettingsFlowRequest) Flow(flow string) FrontendApiUpdateSettingsFlowRequest {
+func (r FrontendAPIUpdateSettingsFlowRequest) Flow(flow string) FrontendAPIUpdateSettingsFlowRequest {
r.flow = &flow
return r
}
-func (r FrontendApiUpdateSettingsFlowRequest) UpdateSettingsFlowBody(updateSettingsFlowBody UpdateSettingsFlowBody) FrontendApiUpdateSettingsFlowRequest {
+func (r FrontendAPIUpdateSettingsFlowRequest) UpdateSettingsFlowBody(updateSettingsFlowBody UpdateSettingsFlowBody) FrontendAPIUpdateSettingsFlowRequest {
r.updateSettingsFlowBody = &updateSettingsFlowBody
return r
}
// The Session Token of the Identity performing the settings flow.
-func (r FrontendApiUpdateSettingsFlowRequest) XSessionToken(xSessionToken string) FrontendApiUpdateSettingsFlowRequest {
+func (r FrontendAPIUpdateSettingsFlowRequest) XSessionToken(xSessionToken string) FrontendAPIUpdateSettingsFlowRequest {
r.xSessionToken = &xSessionToken
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiUpdateSettingsFlowRequest) Cookie(cookie string) FrontendApiUpdateSettingsFlowRequest {
+func (r FrontendAPIUpdateSettingsFlowRequest) Cookie(cookie string) FrontendAPIUpdateSettingsFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiUpdateSettingsFlowRequest) Execute() (*SettingsFlow, *http.Response, error) {
+func (r FrontendAPIUpdateSettingsFlowRequest) Execute() (*SettingsFlow, *http.Response, error) {
return r.ApiService.UpdateSettingsFlowExecute(r)
}
@@ -5493,10 +5633,10 @@ Most likely used in Social Sign In flows.
More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateSettingsFlowRequest
+ @return FrontendAPIUpdateSettingsFlowRequest
*/
-func (a *FrontendApiService) UpdateSettingsFlow(ctx context.Context) FrontendApiUpdateSettingsFlowRequest {
- return FrontendApiUpdateSettingsFlowRequest{
+func (a *FrontendAPIService) UpdateSettingsFlow(ctx context.Context) FrontendAPIUpdateSettingsFlowRequest {
+ return FrontendAPIUpdateSettingsFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -5504,7 +5644,7 @@ func (a *FrontendApiService) UpdateSettingsFlow(ctx context.Context) FrontendApi
// Execute executes the request
// @return SettingsFlow
-func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettingsFlowRequest) (*SettingsFlow, *http.Response, error) {
+func (a *FrontendAPIService) UpdateSettingsFlowExecute(r FrontendAPIUpdateSettingsFlowRequest) (*SettingsFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPost
localVarPostBody interface{}
@@ -5512,7 +5652,7 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
localVarReturnValue *SettingsFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.UpdateSettingsFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.UpdateSettingsFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -5529,7 +5669,7 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
return localVarReturnValue, nil, reportError("updateSettingsFlowBody is required and must be specified")
}
- localVarQueryParams.Add("flow", parameterToString(*r.flow, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "flow", r.flow, "")
// to determine the Content-Type header
localVarHTTPContentTypes := []string{"application/json", "application/x-www-form-urlencoded"}
@@ -5548,10 +5688,10 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.xSessionToken != nil {
- localVarHeaderParams["X-Session-Token"] = parameterToString(*r.xSessionToken, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-Session-Token", r.xSessionToken, "")
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
// body params
localVarPostBody = r.updateSettingsFlowBody
@@ -5565,9 +5705,9 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -5584,7 +5724,8 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 401 {
@@ -5594,7 +5735,8 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 403 {
@@ -5604,7 +5746,8 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -5614,7 +5757,8 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 422 {
@@ -5624,7 +5768,8 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -5633,7 +5778,8 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -5649,9 +5795,9 @@ func (a *FrontendApiService) UpdateSettingsFlowExecute(r FrontendApiUpdateSettin
return localVarReturnValue, localVarHTTPResponse, nil
}
-type FrontendApiUpdateVerificationFlowRequest struct {
+type FrontendAPIUpdateVerificationFlowRequest struct {
ctx context.Context
- ApiService FrontendApi
+ ApiService FrontendAPI
flow *string
updateVerificationFlowBody *UpdateVerificationFlowBody
token *string
@@ -5659,29 +5805,29 @@ type FrontendApiUpdateVerificationFlowRequest struct {
}
// The Verification Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
-func (r FrontendApiUpdateVerificationFlowRequest) Flow(flow string) FrontendApiUpdateVerificationFlowRequest {
+func (r FrontendAPIUpdateVerificationFlowRequest) Flow(flow string) FrontendAPIUpdateVerificationFlowRequest {
r.flow = &flow
return r
}
-func (r FrontendApiUpdateVerificationFlowRequest) UpdateVerificationFlowBody(updateVerificationFlowBody UpdateVerificationFlowBody) FrontendApiUpdateVerificationFlowRequest {
+func (r FrontendAPIUpdateVerificationFlowRequest) UpdateVerificationFlowBody(updateVerificationFlowBody UpdateVerificationFlowBody) FrontendAPIUpdateVerificationFlowRequest {
r.updateVerificationFlowBody = &updateVerificationFlowBody
return r
}
// Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call.
-func (r FrontendApiUpdateVerificationFlowRequest) Token(token string) FrontendApiUpdateVerificationFlowRequest {
+func (r FrontendAPIUpdateVerificationFlowRequest) Token(token string) FrontendAPIUpdateVerificationFlowRequest {
r.token = &token
return r
}
// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
-func (r FrontendApiUpdateVerificationFlowRequest) Cookie(cookie string) FrontendApiUpdateVerificationFlowRequest {
+func (r FrontendAPIUpdateVerificationFlowRequest) Cookie(cookie string) FrontendAPIUpdateVerificationFlowRequest {
r.cookie = &cookie
return r
}
-func (r FrontendApiUpdateVerificationFlowRequest) Execute() (*VerificationFlow, *http.Response, error) {
+func (r FrontendAPIUpdateVerificationFlowRequest) Execute() (*VerificationFlow, *http.Response, error) {
return r.ApiService.UpdateVerificationFlowExecute(r)
}
@@ -5706,10 +5852,10 @@ a new Verification Flow ID which contains an error message that the verification
More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation).
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return FrontendApiUpdateVerificationFlowRequest
+ @return FrontendAPIUpdateVerificationFlowRequest
*/
-func (a *FrontendApiService) UpdateVerificationFlow(ctx context.Context) FrontendApiUpdateVerificationFlowRequest {
- return FrontendApiUpdateVerificationFlowRequest{
+func (a *FrontendAPIService) UpdateVerificationFlow(ctx context.Context) FrontendAPIUpdateVerificationFlowRequest {
+ return FrontendAPIUpdateVerificationFlowRequest{
ApiService: a,
ctx: ctx,
}
@@ -5717,7 +5863,7 @@ func (a *FrontendApiService) UpdateVerificationFlow(ctx context.Context) Fronten
// Execute executes the request
// @return VerificationFlow
-func (a *FrontendApiService) UpdateVerificationFlowExecute(r FrontendApiUpdateVerificationFlowRequest) (*VerificationFlow, *http.Response, error) {
+func (a *FrontendAPIService) UpdateVerificationFlowExecute(r FrontendAPIUpdateVerificationFlowRequest) (*VerificationFlow, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPost
localVarPostBody interface{}
@@ -5725,7 +5871,7 @@ func (a *FrontendApiService) UpdateVerificationFlowExecute(r FrontendApiUpdateVe
localVarReturnValue *VerificationFlow
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendApiService.UpdateVerificationFlow")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "FrontendAPIService.UpdateVerificationFlow")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -5742,9 +5888,9 @@ func (a *FrontendApiService) UpdateVerificationFlowExecute(r FrontendApiUpdateVe
return localVarReturnValue, nil, reportError("updateVerificationFlowBody is required and must be specified")
}
- localVarQueryParams.Add("flow", parameterToString(*r.flow, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "flow", r.flow, "")
if r.token != nil {
- localVarQueryParams.Add("token", parameterToString(*r.token, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "token", r.token, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{"application/json", "application/x-www-form-urlencoded"}
@@ -5764,7 +5910,7 @@ func (a *FrontendApiService) UpdateVerificationFlowExecute(r FrontendApiUpdateVe
localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
}
if r.cookie != nil {
- localVarHeaderParams["Cookie"] = parameterToString(*r.cookie, "")
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "Cookie", r.cookie, "")
}
// body params
localVarPostBody = r.updateVerificationFlowBody
@@ -5778,9 +5924,9 @@ func (a *FrontendApiService) UpdateVerificationFlowExecute(r FrontendApiUpdateVe
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -5797,7 +5943,8 @@ func (a *FrontendApiService) UpdateVerificationFlowExecute(r FrontendApiUpdateVe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 410 {
@@ -5807,7 +5954,8 @@ func (a *FrontendApiService) UpdateVerificationFlowExecute(r FrontendApiUpdateVe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -5816,7 +5964,8 @@ func (a *FrontendApiService) UpdateVerificationFlowExecute(r FrontendApiUpdateVe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
diff --git a/api_identity.go b/api_identity.go
index 35ea58e..24cb968 100644
--- a/api_identity.go
+++ b/api_identity.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,7 +14,7 @@ package client
import (
"bytes"
"context"
- "io/ioutil"
+ "io"
"net/http"
"net/url"
"strings"
@@ -22,7 +22,7 @@ import (
)
-type IdentityApi interface {
+type IdentityAPI interface {
/*
BatchPatchIdentities Create and deletes multiple identities
@@ -34,13 +34,13 @@ credentials](https://www.ory.sh/docs/kratos/manage-identities/import-user-accoun
for instance passwords, social sign in configurations or multifactor methods.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiBatchPatchIdentitiesRequest
+ @return IdentityAPIBatchPatchIdentitiesRequest
*/
- BatchPatchIdentities(ctx context.Context) IdentityApiBatchPatchIdentitiesRequest
+ BatchPatchIdentities(ctx context.Context) IdentityAPIBatchPatchIdentitiesRequest
// BatchPatchIdentitiesExecute executes the request
// @return BatchPatchIdentitiesResponse
- BatchPatchIdentitiesExecute(r IdentityApiBatchPatchIdentitiesRequest) (*BatchPatchIdentitiesResponse, *http.Response, error)
+ BatchPatchIdentitiesExecute(r IdentityAPIBatchPatchIdentitiesRequest) (*BatchPatchIdentitiesResponse, *http.Response, error)
/*
CreateIdentity Create an Identity
@@ -50,13 +50,13 @@ for instance passwords, social sign in configurations or multifactor methods.
for instance passwords, social sign in configurations or multifactor methods.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiCreateIdentityRequest
+ @return IdentityAPICreateIdentityRequest
*/
- CreateIdentity(ctx context.Context) IdentityApiCreateIdentityRequest
+ CreateIdentity(ctx context.Context) IdentityAPICreateIdentityRequest
// CreateIdentityExecute executes the request
// @return Identity
- CreateIdentityExecute(r IdentityApiCreateIdentityRequest) (*Identity, *http.Response, error)
+ CreateIdentityExecute(r IdentityAPICreateIdentityRequest) (*Identity, *http.Response, error)
/*
CreateRecoveryCodeForIdentity Create a Recovery Code
@@ -65,13 +65,13 @@ for instance passwords, social sign in configurations or multifactor methods.
(or activate) their account.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiCreateRecoveryCodeForIdentityRequest
+ @return IdentityAPICreateRecoveryCodeForIdentityRequest
*/
- CreateRecoveryCodeForIdentity(ctx context.Context) IdentityApiCreateRecoveryCodeForIdentityRequest
+ CreateRecoveryCodeForIdentity(ctx context.Context) IdentityAPICreateRecoveryCodeForIdentityRequest
// CreateRecoveryCodeForIdentityExecute executes the request
// @return RecoveryCodeForIdentity
- CreateRecoveryCodeForIdentityExecute(r IdentityApiCreateRecoveryCodeForIdentityRequest) (*RecoveryCodeForIdentity, *http.Response, error)
+ CreateRecoveryCodeForIdentityExecute(r IdentityAPICreateRecoveryCodeForIdentityRequest) (*RecoveryCodeForIdentity, *http.Response, error)
/*
CreateRecoveryLinkForIdentity Create a Recovery Link
@@ -80,13 +80,13 @@ for instance passwords, social sign in configurations or multifactor methods.
(or activate) their account.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiCreateRecoveryLinkForIdentityRequest
+ @return IdentityAPICreateRecoveryLinkForIdentityRequest
*/
- CreateRecoveryLinkForIdentity(ctx context.Context) IdentityApiCreateRecoveryLinkForIdentityRequest
+ CreateRecoveryLinkForIdentity(ctx context.Context) IdentityAPICreateRecoveryLinkForIdentityRequest
// CreateRecoveryLinkForIdentityExecute executes the request
// @return RecoveryLinkForIdentity
- CreateRecoveryLinkForIdentityExecute(r IdentityApiCreateRecoveryLinkForIdentityRequest) (*RecoveryLinkForIdentity, *http.Response, error)
+ CreateRecoveryLinkForIdentityExecute(r IdentityAPICreateRecoveryLinkForIdentityRequest) (*RecoveryLinkForIdentity, *http.Response, error)
/*
DeleteIdentity Delete an Identity
@@ -97,12 +97,12 @@ assumed that is has been deleted already.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the identity's ID.
- @return IdentityApiDeleteIdentityRequest
+ @return IdentityAPIDeleteIdentityRequest
*/
- DeleteIdentity(ctx context.Context, id string) IdentityApiDeleteIdentityRequest
+ DeleteIdentity(ctx context.Context, id string) IdentityAPIDeleteIdentityRequest
// DeleteIdentityExecute executes the request
- DeleteIdentityExecute(r IdentityApiDeleteIdentityRequest) (*http.Response, error)
+ DeleteIdentityExecute(r IdentityAPIDeleteIdentityRequest) (*http.Response, error)
/*
DeleteIdentityCredentials Delete a credential for a specific identity
@@ -112,13 +112,13 @@ You can only delete second factor (aal2) credentials.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the identity's ID.
- @param type_ Type is the credential's Type. One of totp, webauthn, lookup
- @return IdentityApiDeleteIdentityCredentialsRequest
+ @param type_ Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode
+ @return IdentityAPIDeleteIdentityCredentialsRequest
*/
- DeleteIdentityCredentials(ctx context.Context, id string, type_ string) IdentityApiDeleteIdentityCredentialsRequest
+ DeleteIdentityCredentials(ctx context.Context, id string, type_ string) IdentityAPIDeleteIdentityCredentialsRequest
// DeleteIdentityCredentialsExecute executes the request
- DeleteIdentityCredentialsExecute(r IdentityApiDeleteIdentityCredentialsRequest) (*http.Response, error)
+ DeleteIdentityCredentialsExecute(r IdentityAPIDeleteIdentityCredentialsRequest) (*http.Response, error)
/*
DeleteIdentitySessions Delete & Invalidate an Identity's Sessions
@@ -127,12 +127,12 @@ You can only delete second factor (aal2) credentials.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the identity's ID.
- @return IdentityApiDeleteIdentitySessionsRequest
+ @return IdentityAPIDeleteIdentitySessionsRequest
*/
- DeleteIdentitySessions(ctx context.Context, id string) IdentityApiDeleteIdentitySessionsRequest
+ DeleteIdentitySessions(ctx context.Context, id string) IdentityAPIDeleteIdentitySessionsRequest
// DeleteIdentitySessionsExecute executes the request
- DeleteIdentitySessionsExecute(r IdentityApiDeleteIdentitySessionsRequest) (*http.Response, error)
+ DeleteIdentitySessionsExecute(r IdentityAPIDeleteIdentitySessionsRequest) (*http.Response, error)
/*
DisableSession Deactivate a Session
@@ -141,12 +141,12 @@ You can only delete second factor (aal2) credentials.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the session's ID.
- @return IdentityApiDisableSessionRequest
+ @return IdentityAPIDisableSessionRequest
*/
- DisableSession(ctx context.Context, id string) IdentityApiDisableSessionRequest
+ DisableSession(ctx context.Context, id string) IdentityAPIDisableSessionRequest
// DisableSessionExecute executes the request
- DisableSessionExecute(r IdentityApiDisableSessionRequest) (*http.Response, error)
+ DisableSessionExecute(r IdentityAPIDisableSessionRequest) (*http.Response, error)
/*
ExtendSession Extend a Session
@@ -158,13 +158,13 @@ Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK m
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the session's ID.
- @return IdentityApiExtendSessionRequest
+ @return IdentityAPIExtendSessionRequest
*/
- ExtendSession(ctx context.Context, id string) IdentityApiExtendSessionRequest
+ ExtendSession(ctx context.Context, id string) IdentityAPIExtendSessionRequest
// ExtendSessionExecute executes the request
// @return Session
- ExtendSessionExecute(r IdentityApiExtendSessionRequest) (*Session, *http.Response, error)
+ ExtendSessionExecute(r IdentityAPIExtendSessionRequest) (*Session, *http.Response, error)
/*
GetIdentity Get an Identity
@@ -174,13 +174,13 @@ include credentials (e.g. social sign in connections) in the response by using t
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID must be set to the ID of identity you want to get
- @return IdentityApiGetIdentityRequest
+ @return IdentityAPIGetIdentityRequest
*/
- GetIdentity(ctx context.Context, id string) IdentityApiGetIdentityRequest
+ GetIdentity(ctx context.Context, id string) IdentityAPIGetIdentityRequest
// GetIdentityExecute executes the request
// @return Identity
- GetIdentityExecute(r IdentityApiGetIdentityRequest) (*Identity, *http.Response, error)
+ GetIdentityExecute(r IdentityAPIGetIdentityRequest) (*Identity, *http.Response, error)
/*
GetIdentitySchema Get Identity JSON Schema
@@ -189,13 +189,13 @@ include credentials (e.g. social sign in connections) in the response by using t
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID must be set to the ID of schema you want to get
- @return IdentityApiGetIdentitySchemaRequest
+ @return IdentityAPIGetIdentitySchemaRequest
*/
- GetIdentitySchema(ctx context.Context, id string) IdentityApiGetIdentitySchemaRequest
+ GetIdentitySchema(ctx context.Context, id string) IdentityAPIGetIdentitySchemaRequest
// GetIdentitySchemaExecute executes the request
// @return map[string]interface{}
- GetIdentitySchemaExecute(r IdentityApiGetIdentitySchemaRequest) (map[string]interface{}, *http.Response, error)
+ GetIdentitySchemaExecute(r IdentityAPIGetIdentitySchemaRequest) (map[string]interface{}, *http.Response, error)
/*
GetSession Get Session
@@ -206,13 +206,13 @@ Getting a session object with all specified expandables that exist in an adminis
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the session's ID.
- @return IdentityApiGetSessionRequest
+ @return IdentityAPIGetSessionRequest
*/
- GetSession(ctx context.Context, id string) IdentityApiGetSessionRequest
+ GetSession(ctx context.Context, id string) IdentityAPIGetSessionRequest
// GetSessionExecute executes the request
// @return Session
- GetSessionExecute(r IdentityApiGetSessionRequest) (*Session, *http.Response, error)
+ GetSessionExecute(r IdentityAPIGetSessionRequest) (*Session, *http.Response, error)
/*
ListIdentities List Identities
@@ -220,13 +220,13 @@ Getting a session object with all specified expandables that exist in an adminis
Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiListIdentitiesRequest
+ @return IdentityAPIListIdentitiesRequest
*/
- ListIdentities(ctx context.Context) IdentityApiListIdentitiesRequest
+ ListIdentities(ctx context.Context) IdentityAPIListIdentitiesRequest
// ListIdentitiesExecute executes the request
// @return []Identity
- ListIdentitiesExecute(r IdentityApiListIdentitiesRequest) ([]Identity, *http.Response, error)
+ ListIdentitiesExecute(r IdentityAPIListIdentitiesRequest) ([]Identity, *http.Response, error)
/*
ListIdentitySchemas Get all Identity Schemas
@@ -234,13 +234,13 @@ Getting a session object with all specified expandables that exist in an adminis
Returns a list of all identity schemas currently in use.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiListIdentitySchemasRequest
+ @return IdentityAPIListIdentitySchemasRequest
*/
- ListIdentitySchemas(ctx context.Context) IdentityApiListIdentitySchemasRequest
+ ListIdentitySchemas(ctx context.Context) IdentityAPIListIdentitySchemasRequest
// ListIdentitySchemasExecute executes the request
// @return []IdentitySchemaContainer
- ListIdentitySchemasExecute(r IdentityApiListIdentitySchemasRequest) ([]IdentitySchemaContainer, *http.Response, error)
+ ListIdentitySchemasExecute(r IdentityAPIListIdentitySchemasRequest) ([]IdentitySchemaContainer, *http.Response, error)
/*
ListIdentitySessions List an Identity's Sessions
@@ -249,13 +249,13 @@ Getting a session object with all specified expandables that exist in an adminis
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the identity's ID.
- @return IdentityApiListIdentitySessionsRequest
+ @return IdentityAPIListIdentitySessionsRequest
*/
- ListIdentitySessions(ctx context.Context, id string) IdentityApiListIdentitySessionsRequest
+ ListIdentitySessions(ctx context.Context, id string) IdentityAPIListIdentitySessionsRequest
// ListIdentitySessionsExecute executes the request
// @return []Session
- ListIdentitySessionsExecute(r IdentityApiListIdentitySessionsRequest) ([]Session, *http.Response, error)
+ ListIdentitySessionsExecute(r IdentityAPIListIdentitySessionsRequest) ([]Session, *http.Response, error)
/*
ListSessions List All Sessions
@@ -263,13 +263,13 @@ Getting a session object with all specified expandables that exist in an adminis
Listing all sessions that exist.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiListSessionsRequest
+ @return IdentityAPIListSessionsRequest
*/
- ListSessions(ctx context.Context) IdentityApiListSessionsRequest
+ ListSessions(ctx context.Context) IdentityAPIListSessionsRequest
// ListSessionsExecute executes the request
// @return []Session
- ListSessionsExecute(r IdentityApiListSessionsRequest) ([]Session, *http.Response, error)
+ ListSessionsExecute(r IdentityAPIListSessionsRequest) ([]Session, *http.Response, error)
/*
PatchIdentity Patch an Identity
@@ -279,13 +279,13 @@ The fields `id`, `stateChangedAt` and `credentials` can not be updated using thi
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID must be set to the ID of identity you want to update
- @return IdentityApiPatchIdentityRequest
+ @return IdentityAPIPatchIdentityRequest
*/
- PatchIdentity(ctx context.Context, id string) IdentityApiPatchIdentityRequest
+ PatchIdentity(ctx context.Context, id string) IdentityAPIPatchIdentityRequest
// PatchIdentityExecute executes the request
// @return Identity
- PatchIdentityExecute(r IdentityApiPatchIdentityRequest) (*Identity, *http.Response, error)
+ PatchIdentityExecute(r IdentityAPIPatchIdentityRequest) (*Identity, *http.Response, error)
/*
UpdateIdentity Update an Identity
@@ -295,30 +295,30 @@ payload (except credentials) is expected. It is possible to update the identity'
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID must be set to the ID of identity you want to update
- @return IdentityApiUpdateIdentityRequest
+ @return IdentityAPIUpdateIdentityRequest
*/
- UpdateIdentity(ctx context.Context, id string) IdentityApiUpdateIdentityRequest
+ UpdateIdentity(ctx context.Context, id string) IdentityAPIUpdateIdentityRequest
// UpdateIdentityExecute executes the request
// @return Identity
- UpdateIdentityExecute(r IdentityApiUpdateIdentityRequest) (*Identity, *http.Response, error)
+ UpdateIdentityExecute(r IdentityAPIUpdateIdentityRequest) (*Identity, *http.Response, error)
}
-// IdentityApiService IdentityApi service
-type IdentityApiService service
+// IdentityAPIService IdentityAPI service
+type IdentityAPIService service
-type IdentityApiBatchPatchIdentitiesRequest struct {
+type IdentityAPIBatchPatchIdentitiesRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
patchIdentitiesBody *PatchIdentitiesBody
}
-func (r IdentityApiBatchPatchIdentitiesRequest) PatchIdentitiesBody(patchIdentitiesBody PatchIdentitiesBody) IdentityApiBatchPatchIdentitiesRequest {
+func (r IdentityAPIBatchPatchIdentitiesRequest) PatchIdentitiesBody(patchIdentitiesBody PatchIdentitiesBody) IdentityAPIBatchPatchIdentitiesRequest {
r.patchIdentitiesBody = &patchIdentitiesBody
return r
}
-func (r IdentityApiBatchPatchIdentitiesRequest) Execute() (*BatchPatchIdentitiesResponse, *http.Response, error) {
+func (r IdentityAPIBatchPatchIdentitiesRequest) Execute() (*BatchPatchIdentitiesResponse, *http.Response, error) {
return r.ApiService.BatchPatchIdentitiesExecute(r)
}
@@ -332,10 +332,10 @@ credentials](https://www.ory.sh/docs/kratos/manage-identities/import-user-accoun
for instance passwords, social sign in configurations or multifactor methods.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiBatchPatchIdentitiesRequest
+ @return IdentityAPIBatchPatchIdentitiesRequest
*/
-func (a *IdentityApiService) BatchPatchIdentities(ctx context.Context) IdentityApiBatchPatchIdentitiesRequest {
- return IdentityApiBatchPatchIdentitiesRequest{
+func (a *IdentityAPIService) BatchPatchIdentities(ctx context.Context) IdentityAPIBatchPatchIdentitiesRequest {
+ return IdentityAPIBatchPatchIdentitiesRequest{
ApiService: a,
ctx: ctx,
}
@@ -343,7 +343,7 @@ func (a *IdentityApiService) BatchPatchIdentities(ctx context.Context) IdentityA
// Execute executes the request
// @return BatchPatchIdentitiesResponse
-func (a *IdentityApiService) BatchPatchIdentitiesExecute(r IdentityApiBatchPatchIdentitiesRequest) (*BatchPatchIdentitiesResponse, *http.Response, error) {
+func (a *IdentityAPIService) BatchPatchIdentitiesExecute(r IdentityAPIBatchPatchIdentitiesRequest) (*BatchPatchIdentitiesResponse, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPatch
localVarPostBody interface{}
@@ -351,7 +351,7 @@ func (a *IdentityApiService) BatchPatchIdentitiesExecute(r IdentityApiBatchPatch
localVarReturnValue *BatchPatchIdentitiesResponse
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.BatchPatchIdentities")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.BatchPatchIdentities")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -405,9 +405,9 @@ func (a *IdentityApiService) BatchPatchIdentitiesExecute(r IdentityApiBatchPatch
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -424,7 +424,8 @@ func (a *IdentityApiService) BatchPatchIdentitiesExecute(r IdentityApiBatchPatch
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 409 {
@@ -434,7 +435,8 @@ func (a *IdentityApiService) BatchPatchIdentitiesExecute(r IdentityApiBatchPatch
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -443,7 +445,8 @@ func (a *IdentityApiService) BatchPatchIdentitiesExecute(r IdentityApiBatchPatch
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -459,18 +462,18 @@ func (a *IdentityApiService) BatchPatchIdentitiesExecute(r IdentityApiBatchPatch
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiCreateIdentityRequest struct {
+type IdentityAPICreateIdentityRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
createIdentityBody *CreateIdentityBody
}
-func (r IdentityApiCreateIdentityRequest) CreateIdentityBody(createIdentityBody CreateIdentityBody) IdentityApiCreateIdentityRequest {
+func (r IdentityAPICreateIdentityRequest) CreateIdentityBody(createIdentityBody CreateIdentityBody) IdentityAPICreateIdentityRequest {
r.createIdentityBody = &createIdentityBody
return r
}
-func (r IdentityApiCreateIdentityRequest) Execute() (*Identity, *http.Response, error) {
+func (r IdentityAPICreateIdentityRequest) Execute() (*Identity, *http.Response, error) {
return r.ApiService.CreateIdentityExecute(r)
}
@@ -482,10 +485,10 @@ Create an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model
for instance passwords, social sign in configurations or multifactor methods.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiCreateIdentityRequest
+ @return IdentityAPICreateIdentityRequest
*/
-func (a *IdentityApiService) CreateIdentity(ctx context.Context) IdentityApiCreateIdentityRequest {
- return IdentityApiCreateIdentityRequest{
+func (a *IdentityAPIService) CreateIdentity(ctx context.Context) IdentityAPICreateIdentityRequest {
+ return IdentityAPICreateIdentityRequest{
ApiService: a,
ctx: ctx,
}
@@ -493,7 +496,7 @@ func (a *IdentityApiService) CreateIdentity(ctx context.Context) IdentityApiCrea
// Execute executes the request
// @return Identity
-func (a *IdentityApiService) CreateIdentityExecute(r IdentityApiCreateIdentityRequest) (*Identity, *http.Response, error) {
+func (a *IdentityAPIService) CreateIdentityExecute(r IdentityAPICreateIdentityRequest) (*Identity, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPost
localVarPostBody interface{}
@@ -501,7 +504,7 @@ func (a *IdentityApiService) CreateIdentityExecute(r IdentityApiCreateIdentityRe
localVarReturnValue *Identity
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.CreateIdentity")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.CreateIdentity")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -555,9 +558,9 @@ func (a *IdentityApiService) CreateIdentityExecute(r IdentityApiCreateIdentityRe
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -574,7 +577,8 @@ func (a *IdentityApiService) CreateIdentityExecute(r IdentityApiCreateIdentityRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 409 {
@@ -584,7 +588,8 @@ func (a *IdentityApiService) CreateIdentityExecute(r IdentityApiCreateIdentityRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -593,7 +598,8 @@ func (a *IdentityApiService) CreateIdentityExecute(r IdentityApiCreateIdentityRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -609,18 +615,18 @@ func (a *IdentityApiService) CreateIdentityExecute(r IdentityApiCreateIdentityRe
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiCreateRecoveryCodeForIdentityRequest struct {
+type IdentityAPICreateRecoveryCodeForIdentityRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
createRecoveryCodeForIdentityBody *CreateRecoveryCodeForIdentityBody
}
-func (r IdentityApiCreateRecoveryCodeForIdentityRequest) CreateRecoveryCodeForIdentityBody(createRecoveryCodeForIdentityBody CreateRecoveryCodeForIdentityBody) IdentityApiCreateRecoveryCodeForIdentityRequest {
+func (r IdentityAPICreateRecoveryCodeForIdentityRequest) CreateRecoveryCodeForIdentityBody(createRecoveryCodeForIdentityBody CreateRecoveryCodeForIdentityBody) IdentityAPICreateRecoveryCodeForIdentityRequest {
r.createRecoveryCodeForIdentityBody = &createRecoveryCodeForIdentityBody
return r
}
-func (r IdentityApiCreateRecoveryCodeForIdentityRequest) Execute() (*RecoveryCodeForIdentity, *http.Response, error) {
+func (r IdentityAPICreateRecoveryCodeForIdentityRequest) Execute() (*RecoveryCodeForIdentity, *http.Response, error) {
return r.ApiService.CreateRecoveryCodeForIdentityExecute(r)
}
@@ -631,10 +637,10 @@ This endpoint creates a recovery code which should be given to the user in order
(or activate) their account.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiCreateRecoveryCodeForIdentityRequest
+ @return IdentityAPICreateRecoveryCodeForIdentityRequest
*/
-func (a *IdentityApiService) CreateRecoveryCodeForIdentity(ctx context.Context) IdentityApiCreateRecoveryCodeForIdentityRequest {
- return IdentityApiCreateRecoveryCodeForIdentityRequest{
+func (a *IdentityAPIService) CreateRecoveryCodeForIdentity(ctx context.Context) IdentityAPICreateRecoveryCodeForIdentityRequest {
+ return IdentityAPICreateRecoveryCodeForIdentityRequest{
ApiService: a,
ctx: ctx,
}
@@ -642,7 +648,7 @@ func (a *IdentityApiService) CreateRecoveryCodeForIdentity(ctx context.Context)
// Execute executes the request
// @return RecoveryCodeForIdentity
-func (a *IdentityApiService) CreateRecoveryCodeForIdentityExecute(r IdentityApiCreateRecoveryCodeForIdentityRequest) (*RecoveryCodeForIdentity, *http.Response, error) {
+func (a *IdentityAPIService) CreateRecoveryCodeForIdentityExecute(r IdentityAPICreateRecoveryCodeForIdentityRequest) (*RecoveryCodeForIdentity, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPost
localVarPostBody interface{}
@@ -650,7 +656,7 @@ func (a *IdentityApiService) CreateRecoveryCodeForIdentityExecute(r IdentityApiC
localVarReturnValue *RecoveryCodeForIdentity
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.CreateRecoveryCodeForIdentity")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.CreateRecoveryCodeForIdentity")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -704,9 +710,9 @@ func (a *IdentityApiService) CreateRecoveryCodeForIdentityExecute(r IdentityApiC
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -723,7 +729,8 @@ func (a *IdentityApiService) CreateRecoveryCodeForIdentityExecute(r IdentityApiC
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -733,7 +740,8 @@ func (a *IdentityApiService) CreateRecoveryCodeForIdentityExecute(r IdentityApiC
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -742,7 +750,8 @@ func (a *IdentityApiService) CreateRecoveryCodeForIdentityExecute(r IdentityApiC
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -758,18 +767,24 @@ func (a *IdentityApiService) CreateRecoveryCodeForIdentityExecute(r IdentityApiC
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiCreateRecoveryLinkForIdentityRequest struct {
+type IdentityAPICreateRecoveryLinkForIdentityRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
+ returnTo *string
createRecoveryLinkForIdentityBody *CreateRecoveryLinkForIdentityBody
}
-func (r IdentityApiCreateRecoveryLinkForIdentityRequest) CreateRecoveryLinkForIdentityBody(createRecoveryLinkForIdentityBody CreateRecoveryLinkForIdentityBody) IdentityApiCreateRecoveryLinkForIdentityRequest {
+func (r IdentityAPICreateRecoveryLinkForIdentityRequest) ReturnTo(returnTo string) IdentityAPICreateRecoveryLinkForIdentityRequest {
+ r.returnTo = &returnTo
+ return r
+}
+
+func (r IdentityAPICreateRecoveryLinkForIdentityRequest) CreateRecoveryLinkForIdentityBody(createRecoveryLinkForIdentityBody CreateRecoveryLinkForIdentityBody) IdentityAPICreateRecoveryLinkForIdentityRequest {
r.createRecoveryLinkForIdentityBody = &createRecoveryLinkForIdentityBody
return r
}
-func (r IdentityApiCreateRecoveryLinkForIdentityRequest) Execute() (*RecoveryLinkForIdentity, *http.Response, error) {
+func (r IdentityAPICreateRecoveryLinkForIdentityRequest) Execute() (*RecoveryLinkForIdentity, *http.Response, error) {
return r.ApiService.CreateRecoveryLinkForIdentityExecute(r)
}
@@ -780,10 +795,10 @@ This endpoint creates a recovery link which should be given to the user in order
(or activate) their account.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiCreateRecoveryLinkForIdentityRequest
+ @return IdentityAPICreateRecoveryLinkForIdentityRequest
*/
-func (a *IdentityApiService) CreateRecoveryLinkForIdentity(ctx context.Context) IdentityApiCreateRecoveryLinkForIdentityRequest {
- return IdentityApiCreateRecoveryLinkForIdentityRequest{
+func (a *IdentityAPIService) CreateRecoveryLinkForIdentity(ctx context.Context) IdentityAPICreateRecoveryLinkForIdentityRequest {
+ return IdentityAPICreateRecoveryLinkForIdentityRequest{
ApiService: a,
ctx: ctx,
}
@@ -791,7 +806,7 @@ func (a *IdentityApiService) CreateRecoveryLinkForIdentity(ctx context.Context)
// Execute executes the request
// @return RecoveryLinkForIdentity
-func (a *IdentityApiService) CreateRecoveryLinkForIdentityExecute(r IdentityApiCreateRecoveryLinkForIdentityRequest) (*RecoveryLinkForIdentity, *http.Response, error) {
+func (a *IdentityAPIService) CreateRecoveryLinkForIdentityExecute(r IdentityAPICreateRecoveryLinkForIdentityRequest) (*RecoveryLinkForIdentity, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPost
localVarPostBody interface{}
@@ -799,7 +814,7 @@ func (a *IdentityApiService) CreateRecoveryLinkForIdentityExecute(r IdentityApiC
localVarReturnValue *RecoveryLinkForIdentity
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.CreateRecoveryLinkForIdentity")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.CreateRecoveryLinkForIdentity")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -810,6 +825,9 @@ func (a *IdentityApiService) CreateRecoveryLinkForIdentityExecute(r IdentityApiC
localVarQueryParams := url.Values{}
localVarFormParams := url.Values{}
+ if r.returnTo != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "return_to", r.returnTo, "")
+ }
// to determine the Content-Type header
localVarHTTPContentTypes := []string{"application/json"}
@@ -853,9 +871,9 @@ func (a *IdentityApiService) CreateRecoveryLinkForIdentityExecute(r IdentityApiC
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -872,7 +890,8 @@ func (a *IdentityApiService) CreateRecoveryLinkForIdentityExecute(r IdentityApiC
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -882,7 +901,8 @@ func (a *IdentityApiService) CreateRecoveryLinkForIdentityExecute(r IdentityApiC
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -891,7 +911,8 @@ func (a *IdentityApiService) CreateRecoveryLinkForIdentityExecute(r IdentityApiC
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -907,13 +928,13 @@ func (a *IdentityApiService) CreateRecoveryLinkForIdentityExecute(r IdentityApiC
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiDeleteIdentityRequest struct {
+type IdentityAPIDeleteIdentityRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
}
-func (r IdentityApiDeleteIdentityRequest) Execute() (*http.Response, error) {
+func (r IdentityAPIDeleteIdentityRequest) Execute() (*http.Response, error) {
return r.ApiService.DeleteIdentityExecute(r)
}
@@ -926,10 +947,10 @@ assumed that is has been deleted already.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the identity's ID.
- @return IdentityApiDeleteIdentityRequest
+ @return IdentityAPIDeleteIdentityRequest
*/
-func (a *IdentityApiService) DeleteIdentity(ctx context.Context, id string) IdentityApiDeleteIdentityRequest {
- return IdentityApiDeleteIdentityRequest{
+func (a *IdentityAPIService) DeleteIdentity(ctx context.Context, id string) IdentityAPIDeleteIdentityRequest {
+ return IdentityAPIDeleteIdentityRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -937,20 +958,20 @@ func (a *IdentityApiService) DeleteIdentity(ctx context.Context, id string) Iden
}
// Execute executes the request
-func (a *IdentityApiService) DeleteIdentityExecute(r IdentityApiDeleteIdentityRequest) (*http.Response, error) {
+func (a *IdentityAPIService) DeleteIdentityExecute(r IdentityAPIDeleteIdentityRequest) (*http.Response, error) {
var (
localVarHTTPMethod = http.MethodDelete
localVarPostBody interface{}
formFiles []formFile
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.DeleteIdentity")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.DeleteIdentity")
if err != nil {
return nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/identities/{id}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -997,9 +1018,9 @@ func (a *IdentityApiService) DeleteIdentityExecute(r IdentityApiDeleteIdentityRe
return localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarHTTPResponse, err
}
@@ -1016,7 +1037,8 @@ func (a *IdentityApiService) DeleteIdentityExecute(r IdentityApiDeleteIdentityRe
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1025,21 +1047,22 @@ func (a *IdentityApiService) DeleteIdentityExecute(r IdentityApiDeleteIdentityRe
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
return localVarHTTPResponse, nil
}
-type IdentityApiDeleteIdentityCredentialsRequest struct {
+type IdentityAPIDeleteIdentityCredentialsRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
type_ string
}
-func (r IdentityApiDeleteIdentityCredentialsRequest) Execute() (*http.Response, error) {
+func (r IdentityAPIDeleteIdentityCredentialsRequest) Execute() (*http.Response, error) {
return r.ApiService.DeleteIdentityCredentialsExecute(r)
}
@@ -1051,11 +1074,11 @@ You can only delete second factor (aal2) credentials.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the identity's ID.
- @param type_ Type is the credential's Type. One of totp, webauthn, lookup
- @return IdentityApiDeleteIdentityCredentialsRequest
+ @param type_ Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode
+ @return IdentityAPIDeleteIdentityCredentialsRequest
*/
-func (a *IdentityApiService) DeleteIdentityCredentials(ctx context.Context, id string, type_ string) IdentityApiDeleteIdentityCredentialsRequest {
- return IdentityApiDeleteIdentityCredentialsRequest{
+func (a *IdentityAPIService) DeleteIdentityCredentials(ctx context.Context, id string, type_ string) IdentityAPIDeleteIdentityCredentialsRequest {
+ return IdentityAPIDeleteIdentityCredentialsRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -1064,21 +1087,21 @@ func (a *IdentityApiService) DeleteIdentityCredentials(ctx context.Context, id s
}
// Execute executes the request
-func (a *IdentityApiService) DeleteIdentityCredentialsExecute(r IdentityApiDeleteIdentityCredentialsRequest) (*http.Response, error) {
+func (a *IdentityAPIService) DeleteIdentityCredentialsExecute(r IdentityAPIDeleteIdentityCredentialsRequest) (*http.Response, error) {
var (
localVarHTTPMethod = http.MethodDelete
localVarPostBody interface{}
formFiles []formFile
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.DeleteIdentityCredentials")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.DeleteIdentityCredentials")
if err != nil {
return nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/identities/{id}/credentials/{type}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
- localVarPath = strings.Replace(localVarPath, "{"+"type"+"}", url.PathEscape(parameterToString(r.type_, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"type"+"}", url.PathEscape(parameterValueToString(r.type_, "type_")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -1125,9 +1148,9 @@ func (a *IdentityApiService) DeleteIdentityCredentialsExecute(r IdentityApiDelet
return localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarHTTPResponse, err
}
@@ -1144,7 +1167,8 @@ func (a *IdentityApiService) DeleteIdentityCredentialsExecute(r IdentityApiDelet
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1153,20 +1177,21 @@ func (a *IdentityApiService) DeleteIdentityCredentialsExecute(r IdentityApiDelet
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
return localVarHTTPResponse, nil
}
-type IdentityApiDeleteIdentitySessionsRequest struct {
+type IdentityAPIDeleteIdentitySessionsRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
}
-func (r IdentityApiDeleteIdentitySessionsRequest) Execute() (*http.Response, error) {
+func (r IdentityAPIDeleteIdentitySessionsRequest) Execute() (*http.Response, error) {
return r.ApiService.DeleteIdentitySessionsExecute(r)
}
@@ -1177,10 +1202,10 @@ Calling this endpoint irrecoverably and permanently deletes and invalidates all
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the identity's ID.
- @return IdentityApiDeleteIdentitySessionsRequest
+ @return IdentityAPIDeleteIdentitySessionsRequest
*/
-func (a *IdentityApiService) DeleteIdentitySessions(ctx context.Context, id string) IdentityApiDeleteIdentitySessionsRequest {
- return IdentityApiDeleteIdentitySessionsRequest{
+func (a *IdentityAPIService) DeleteIdentitySessions(ctx context.Context, id string) IdentityAPIDeleteIdentitySessionsRequest {
+ return IdentityAPIDeleteIdentitySessionsRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -1188,20 +1213,20 @@ func (a *IdentityApiService) DeleteIdentitySessions(ctx context.Context, id stri
}
// Execute executes the request
-func (a *IdentityApiService) DeleteIdentitySessionsExecute(r IdentityApiDeleteIdentitySessionsRequest) (*http.Response, error) {
+func (a *IdentityAPIService) DeleteIdentitySessionsExecute(r IdentityAPIDeleteIdentitySessionsRequest) (*http.Response, error) {
var (
localVarHTTPMethod = http.MethodDelete
localVarPostBody interface{}
formFiles []formFile
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.DeleteIdentitySessions")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.DeleteIdentitySessions")
if err != nil {
return nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/identities/{id}/sessions"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -1248,9 +1273,9 @@ func (a *IdentityApiService) DeleteIdentitySessionsExecute(r IdentityApiDeleteId
return localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarHTTPResponse, err
}
@@ -1267,7 +1292,8 @@ func (a *IdentityApiService) DeleteIdentitySessionsExecute(r IdentityApiDeleteId
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 401 {
@@ -1277,7 +1303,8 @@ func (a *IdentityApiService) DeleteIdentitySessionsExecute(r IdentityApiDeleteId
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -1287,7 +1314,8 @@ func (a *IdentityApiService) DeleteIdentitySessionsExecute(r IdentityApiDeleteId
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1296,20 +1324,21 @@ func (a *IdentityApiService) DeleteIdentitySessionsExecute(r IdentityApiDeleteId
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
return localVarHTTPResponse, nil
}
-type IdentityApiDisableSessionRequest struct {
+type IdentityAPIDisableSessionRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
}
-func (r IdentityApiDisableSessionRequest) Execute() (*http.Response, error) {
+func (r IdentityAPIDisableSessionRequest) Execute() (*http.Response, error) {
return r.ApiService.DisableSessionExecute(r)
}
@@ -1320,10 +1349,10 @@ Calling this endpoint deactivates the specified session. Session data is not del
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the session's ID.
- @return IdentityApiDisableSessionRequest
+ @return IdentityAPIDisableSessionRequest
*/
-func (a *IdentityApiService) DisableSession(ctx context.Context, id string) IdentityApiDisableSessionRequest {
- return IdentityApiDisableSessionRequest{
+func (a *IdentityAPIService) DisableSession(ctx context.Context, id string) IdentityAPIDisableSessionRequest {
+ return IdentityAPIDisableSessionRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -1331,20 +1360,20 @@ func (a *IdentityApiService) DisableSession(ctx context.Context, id string) Iden
}
// Execute executes the request
-func (a *IdentityApiService) DisableSessionExecute(r IdentityApiDisableSessionRequest) (*http.Response, error) {
+func (a *IdentityAPIService) DisableSessionExecute(r IdentityAPIDisableSessionRequest) (*http.Response, error) {
var (
localVarHTTPMethod = http.MethodDelete
localVarPostBody interface{}
formFiles []formFile
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.DisableSession")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.DisableSession")
if err != nil {
return nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/sessions/{id}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -1391,9 +1420,9 @@ func (a *IdentityApiService) DisableSessionExecute(r IdentityApiDisableSessionRe
return localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarHTTPResponse, err
}
@@ -1410,7 +1439,8 @@ func (a *IdentityApiService) DisableSessionExecute(r IdentityApiDisableSessionRe
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 401 {
@@ -1420,7 +1450,8 @@ func (a *IdentityApiService) DisableSessionExecute(r IdentityApiDisableSessionRe
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1429,20 +1460,21 @@ func (a *IdentityApiService) DisableSessionExecute(r IdentityApiDisableSessionRe
newErr.error = err.Error()
return localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarHTTPResponse, newErr
}
return localVarHTTPResponse, nil
}
-type IdentityApiExtendSessionRequest struct {
+type IdentityAPIExtendSessionRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
}
-func (r IdentityApiExtendSessionRequest) Execute() (*Session, *http.Response, error) {
+func (r IdentityAPIExtendSessionRequest) Execute() (*Session, *http.Response, error) {
return r.ApiService.ExtendSessionExecute(r)
}
@@ -1456,10 +1488,10 @@ Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK m
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the session's ID.
- @return IdentityApiExtendSessionRequest
+ @return IdentityAPIExtendSessionRequest
*/
-func (a *IdentityApiService) ExtendSession(ctx context.Context, id string) IdentityApiExtendSessionRequest {
- return IdentityApiExtendSessionRequest{
+func (a *IdentityAPIService) ExtendSession(ctx context.Context, id string) IdentityAPIExtendSessionRequest {
+ return IdentityAPIExtendSessionRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -1468,7 +1500,7 @@ func (a *IdentityApiService) ExtendSession(ctx context.Context, id string) Ident
// Execute executes the request
// @return Session
-func (a *IdentityApiService) ExtendSessionExecute(r IdentityApiExtendSessionRequest) (*Session, *http.Response, error) {
+func (a *IdentityAPIService) ExtendSessionExecute(r IdentityAPIExtendSessionRequest) (*Session, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPatch
localVarPostBody interface{}
@@ -1476,13 +1508,13 @@ func (a *IdentityApiService) ExtendSessionExecute(r IdentityApiExtendSessionRequ
localVarReturnValue *Session
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.ExtendSession")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.ExtendSession")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/sessions/{id}/extend"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -1529,9 +1561,9 @@ func (a *IdentityApiService) ExtendSessionExecute(r IdentityApiExtendSessionRequ
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1548,7 +1580,8 @@ func (a *IdentityApiService) ExtendSessionExecute(r IdentityApiExtendSessionRequ
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -1558,7 +1591,8 @@ func (a *IdentityApiService) ExtendSessionExecute(r IdentityApiExtendSessionRequ
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1567,7 +1601,8 @@ func (a *IdentityApiService) ExtendSessionExecute(r IdentityApiExtendSessionRequ
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -1583,20 +1618,20 @@ func (a *IdentityApiService) ExtendSessionExecute(r IdentityApiExtendSessionRequ
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiGetIdentityRequest struct {
+type IdentityAPIGetIdentityRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
includeCredential *[]string
}
// Include Credentials in Response Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available.
-func (r IdentityApiGetIdentityRequest) IncludeCredential(includeCredential []string) IdentityApiGetIdentityRequest {
+func (r IdentityAPIGetIdentityRequest) IncludeCredential(includeCredential []string) IdentityAPIGetIdentityRequest {
r.includeCredential = &includeCredential
return r
}
-func (r IdentityApiGetIdentityRequest) Execute() (*Identity, *http.Response, error) {
+func (r IdentityAPIGetIdentityRequest) Execute() (*Identity, *http.Response, error) {
return r.ApiService.GetIdentityExecute(r)
}
@@ -1608,10 +1643,10 @@ include credentials (e.g. social sign in connections) in the response by using t
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID must be set to the ID of identity you want to get
- @return IdentityApiGetIdentityRequest
+ @return IdentityAPIGetIdentityRequest
*/
-func (a *IdentityApiService) GetIdentity(ctx context.Context, id string) IdentityApiGetIdentityRequest {
- return IdentityApiGetIdentityRequest{
+func (a *IdentityAPIService) GetIdentity(ctx context.Context, id string) IdentityAPIGetIdentityRequest {
+ return IdentityAPIGetIdentityRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -1620,7 +1655,7 @@ func (a *IdentityApiService) GetIdentity(ctx context.Context, id string) Identit
// Execute executes the request
// @return Identity
-func (a *IdentityApiService) GetIdentityExecute(r IdentityApiGetIdentityRequest) (*Identity, *http.Response, error) {
+func (a *IdentityAPIService) GetIdentityExecute(r IdentityAPIGetIdentityRequest) (*Identity, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1628,13 +1663,13 @@ func (a *IdentityApiService) GetIdentityExecute(r IdentityApiGetIdentityRequest)
localVarReturnValue *Identity
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.GetIdentity")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.GetIdentity")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/identities/{id}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -1645,10 +1680,10 @@ func (a *IdentityApiService) GetIdentityExecute(r IdentityApiGetIdentityRequest)
if reflect.TypeOf(t).Kind() == reflect.Slice {
s := reflect.ValueOf(t)
for i := 0; i < s.Len(); i++ {
- localVarQueryParams.Add("include_credential", parameterToString(s.Index(i), "multi"))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "include_credential", s.Index(i).Interface(), "multi")
}
} else {
- localVarQueryParams.Add("include_credential", parameterToString(t, "multi"))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "include_credential", t, "multi")
}
}
// to determine the Content-Type header
@@ -1692,9 +1727,9 @@ func (a *IdentityApiService) GetIdentityExecute(r IdentityApiGetIdentityRequest)
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1711,7 +1746,8 @@ func (a *IdentityApiService) GetIdentityExecute(r IdentityApiGetIdentityRequest)
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1720,7 +1756,8 @@ func (a *IdentityApiService) GetIdentityExecute(r IdentityApiGetIdentityRequest)
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -1736,13 +1773,13 @@ func (a *IdentityApiService) GetIdentityExecute(r IdentityApiGetIdentityRequest)
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiGetIdentitySchemaRequest struct {
+type IdentityAPIGetIdentitySchemaRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
}
-func (r IdentityApiGetIdentitySchemaRequest) Execute() (map[string]interface{}, *http.Response, error) {
+func (r IdentityAPIGetIdentitySchemaRequest) Execute() (map[string]interface{}, *http.Response, error) {
return r.ApiService.GetIdentitySchemaExecute(r)
}
@@ -1753,10 +1790,10 @@ Return a specific identity schema.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID must be set to the ID of schema you want to get
- @return IdentityApiGetIdentitySchemaRequest
+ @return IdentityAPIGetIdentitySchemaRequest
*/
-func (a *IdentityApiService) GetIdentitySchema(ctx context.Context, id string) IdentityApiGetIdentitySchemaRequest {
- return IdentityApiGetIdentitySchemaRequest{
+func (a *IdentityAPIService) GetIdentitySchema(ctx context.Context, id string) IdentityAPIGetIdentitySchemaRequest {
+ return IdentityAPIGetIdentitySchemaRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -1765,7 +1802,7 @@ func (a *IdentityApiService) GetIdentitySchema(ctx context.Context, id string) I
// Execute executes the request
// @return map[string]interface{}
-func (a *IdentityApiService) GetIdentitySchemaExecute(r IdentityApiGetIdentitySchemaRequest) (map[string]interface{}, *http.Response, error) {
+func (a *IdentityAPIService) GetIdentitySchemaExecute(r IdentityAPIGetIdentitySchemaRequest) (map[string]interface{}, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1773,13 +1810,13 @@ func (a *IdentityApiService) GetIdentitySchemaExecute(r IdentityApiGetIdentitySc
localVarReturnValue map[string]interface{}
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.GetIdentitySchema")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.GetIdentitySchema")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/schemas/{id}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -1812,9 +1849,9 @@ func (a *IdentityApiService) GetIdentitySchemaExecute(r IdentityApiGetIdentitySc
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1831,7 +1868,8 @@ func (a *IdentityApiService) GetIdentitySchemaExecute(r IdentityApiGetIdentitySc
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1840,7 +1878,8 @@ func (a *IdentityApiService) GetIdentitySchemaExecute(r IdentityApiGetIdentitySc
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -1856,20 +1895,20 @@ func (a *IdentityApiService) GetIdentitySchemaExecute(r IdentityApiGetIdentitySc
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiGetSessionRequest struct {
+type IdentityAPIGetSessionRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
expand *[]string
}
// ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. Example - ?expand=Identity&expand=Devices If no value is provided, the expandable properties are skipped.
-func (r IdentityApiGetSessionRequest) Expand(expand []string) IdentityApiGetSessionRequest {
+func (r IdentityAPIGetSessionRequest) Expand(expand []string) IdentityAPIGetSessionRequest {
r.expand = &expand
return r
}
-func (r IdentityApiGetSessionRequest) Execute() (*Session, *http.Response, error) {
+func (r IdentityAPIGetSessionRequest) Execute() (*Session, *http.Response, error) {
return r.ApiService.GetSessionExecute(r)
}
@@ -1882,10 +1921,10 @@ Getting a session object with all specified expandables that exist in an adminis
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the session's ID.
- @return IdentityApiGetSessionRequest
+ @return IdentityAPIGetSessionRequest
*/
-func (a *IdentityApiService) GetSession(ctx context.Context, id string) IdentityApiGetSessionRequest {
- return IdentityApiGetSessionRequest{
+func (a *IdentityAPIService) GetSession(ctx context.Context, id string) IdentityAPIGetSessionRequest {
+ return IdentityAPIGetSessionRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -1894,7 +1933,7 @@ func (a *IdentityApiService) GetSession(ctx context.Context, id string) Identity
// Execute executes the request
// @return Session
-func (a *IdentityApiService) GetSessionExecute(r IdentityApiGetSessionRequest) (*Session, *http.Response, error) {
+func (a *IdentityAPIService) GetSessionExecute(r IdentityAPIGetSessionRequest) (*Session, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -1902,13 +1941,13 @@ func (a *IdentityApiService) GetSessionExecute(r IdentityApiGetSessionRequest) (
localVarReturnValue *Session
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.GetSession")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.GetSession")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/sessions/{id}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -1919,10 +1958,10 @@ func (a *IdentityApiService) GetSessionExecute(r IdentityApiGetSessionRequest) (
if reflect.TypeOf(t).Kind() == reflect.Slice {
s := reflect.ValueOf(t)
for i := 0; i < s.Len(); i++ {
- localVarQueryParams.Add("expand", parameterToString(s.Index(i), "multi"))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "expand", s.Index(i).Interface(), "multi")
}
} else {
- localVarQueryParams.Add("expand", parameterToString(t, "multi"))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "expand", t, "multi")
}
}
// to determine the Content-Type header
@@ -1966,9 +2005,9 @@ func (a *IdentityApiService) GetSessionExecute(r IdentityApiGetSessionRequest) (
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -1985,7 +2024,8 @@ func (a *IdentityApiService) GetSessionExecute(r IdentityApiGetSessionRequest) (
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -1994,7 +2034,8 @@ func (a *IdentityApiService) GetSessionExecute(r IdentityApiGetSessionRequest) (
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2010,33 +2051,68 @@ func (a *IdentityApiService) GetSessionExecute(r IdentityApiGetSessionRequest) (
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiListIdentitiesRequest struct {
+type IdentityAPIListIdentitiesRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
perPage *int64
page *int64
+ pageSize *int64
+ pageToken *string
+ consistency *string
+ ids *[]string
credentialsIdentifier *string
+ previewCredentialsIdentifierSimilar *string
}
-// Items per Page This is the number of items per page.
-func (r IdentityApiListIdentitiesRequest) PerPage(perPage int64) IdentityApiListIdentitiesRequest {
+// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page.
+func (r IdentityAPIListIdentitiesRequest) PerPage(perPage int64) IdentityAPIListIdentitiesRequest {
r.perPage = &perPage
return r
}
-// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
-func (r IdentityApiListIdentitiesRequest) Page(page int64) IdentityApiListIdentitiesRequest {
+// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header.
+func (r IdentityAPIListIdentitiesRequest) Page(page int64) IdentityAPIListIdentitiesRequest {
r.page = &page
return r
}
-// CredentialsIdentifier is the identifier (username, email) of the credentials to look up.
-func (r IdentityApiListIdentitiesRequest) CredentialsIdentifier(credentialsIdentifier string) IdentityApiListIdentitiesRequest {
+// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+func (r IdentityAPIListIdentitiesRequest) PageSize(pageSize int64) IdentityAPIListIdentitiesRequest {
+ r.pageSize = &pageSize
+ return r
+}
+
+// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+func (r IdentityAPIListIdentitiesRequest) PageToken(pageToken string) IdentityAPIListIdentitiesRequest {
+ r.pageToken = &pageToken
+ return r
+}
+
+// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps.
+func (r IdentityAPIListIdentitiesRequest) Consistency(consistency string) IdentityAPIListIdentitiesRequest {
+ r.consistency = &consistency
+ return r
+}
+
+// List of ids used to filter identities. If this list is empty, then no filter will be applied.
+func (r IdentityAPIListIdentitiesRequest) Ids(ids []string) IdentityAPIListIdentitiesRequest {
+ r.ids = &ids
+ return r
+}
+
+// CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used.
+func (r IdentityAPIListIdentitiesRequest) CredentialsIdentifier(credentialsIdentifier string) IdentityAPIListIdentitiesRequest {
r.credentialsIdentifier = &credentialsIdentifier
return r
}
-func (r IdentityApiListIdentitiesRequest) Execute() ([]Identity, *http.Response, error) {
+// This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used.
+func (r IdentityAPIListIdentitiesRequest) PreviewCredentialsIdentifierSimilar(previewCredentialsIdentifierSimilar string) IdentityAPIListIdentitiesRequest {
+ r.previewCredentialsIdentifierSimilar = &previewCredentialsIdentifierSimilar
+ return r
+}
+
+func (r IdentityAPIListIdentitiesRequest) Execute() ([]Identity, *http.Response, error) {
return r.ApiService.ListIdentitiesExecute(r)
}
@@ -2046,10 +2122,10 @@ ListIdentities List Identities
Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiListIdentitiesRequest
+ @return IdentityAPIListIdentitiesRequest
*/
-func (a *IdentityApiService) ListIdentities(ctx context.Context) IdentityApiListIdentitiesRequest {
- return IdentityApiListIdentitiesRequest{
+func (a *IdentityAPIService) ListIdentities(ctx context.Context) IdentityAPIListIdentitiesRequest {
+ return IdentityAPIListIdentitiesRequest{
ApiService: a,
ctx: ctx,
}
@@ -2057,7 +2133,7 @@ func (a *IdentityApiService) ListIdentities(ctx context.Context) IdentityApiList
// Execute executes the request
// @return []Identity
-func (a *IdentityApiService) ListIdentitiesExecute(r IdentityApiListIdentitiesRequest) ([]Identity, *http.Response, error) {
+func (a *IdentityAPIService) ListIdentitiesExecute(r IdentityAPIListIdentitiesRequest) ([]Identity, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -2065,7 +2141,7 @@ func (a *IdentityApiService) ListIdentitiesExecute(r IdentityApiListIdentitiesRe
localVarReturnValue []Identity
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.ListIdentities")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.ListIdentities")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -2077,13 +2153,45 @@ func (a *IdentityApiService) ListIdentitiesExecute(r IdentityApiListIdentitiesRe
localVarFormParams := url.Values{}
if r.perPage != nil {
- localVarQueryParams.Add("per_page", parameterToString(*r.perPage, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "per_page", r.perPage, "")
+ } else {
+ var defaultValue int64 = 250
+ r.perPage = &defaultValue
}
if r.page != nil {
- localVarQueryParams.Add("page", parameterToString(*r.page, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page", r.page, "")
+ }
+ if r.pageSize != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_size", r.pageSize, "")
+ } else {
+ var defaultValue int64 = 250
+ r.pageSize = &defaultValue
+ }
+ if r.pageToken != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_token", r.pageToken, "")
+ } else {
+ var defaultValue string = "1"
+ r.pageToken = &defaultValue
+ }
+ if r.consistency != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "consistency", r.consistency, "")
+ }
+ if r.ids != nil {
+ t := *r.ids
+ if reflect.TypeOf(t).Kind() == reflect.Slice {
+ s := reflect.ValueOf(t)
+ for i := 0; i < s.Len(); i++ {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "ids", s.Index(i).Interface(), "multi")
+ }
+ } else {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "ids", t, "multi")
+ }
}
if r.credentialsIdentifier != nil {
- localVarQueryParams.Add("credentials_identifier", parameterToString(*r.credentialsIdentifier, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "credentials_identifier", r.credentialsIdentifier, "")
+ }
+ if r.previewCredentialsIdentifierSimilar != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "preview_credentials_identifier_similar", r.previewCredentialsIdentifierSimilar, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -2126,9 +2234,9 @@ func (a *IdentityApiService) ListIdentitiesExecute(r IdentityApiListIdentitiesRe
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2144,7 +2252,8 @@ func (a *IdentityApiService) ListIdentitiesExecute(r IdentityApiListIdentitiesRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2160,26 +2269,40 @@ func (a *IdentityApiService) ListIdentitiesExecute(r IdentityApiListIdentitiesRe
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiListIdentitySchemasRequest struct {
+type IdentityAPIListIdentitySchemasRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
perPage *int64
page *int64
+ pageSize *int64
+ pageToken *string
}
-// Items per Page This is the number of items per page.
-func (r IdentityApiListIdentitySchemasRequest) PerPage(perPage int64) IdentityApiListIdentitySchemasRequest {
+// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page.
+func (r IdentityAPIListIdentitySchemasRequest) PerPage(perPage int64) IdentityAPIListIdentitySchemasRequest {
r.perPage = &perPage
return r
}
-// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
-func (r IdentityApiListIdentitySchemasRequest) Page(page int64) IdentityApiListIdentitySchemasRequest {
+// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header.
+func (r IdentityAPIListIdentitySchemasRequest) Page(page int64) IdentityAPIListIdentitySchemasRequest {
r.page = &page
return r
}
-func (r IdentityApiListIdentitySchemasRequest) Execute() ([]IdentitySchemaContainer, *http.Response, error) {
+// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+func (r IdentityAPIListIdentitySchemasRequest) PageSize(pageSize int64) IdentityAPIListIdentitySchemasRequest {
+ r.pageSize = &pageSize
+ return r
+}
+
+// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+func (r IdentityAPIListIdentitySchemasRequest) PageToken(pageToken string) IdentityAPIListIdentitySchemasRequest {
+ r.pageToken = &pageToken
+ return r
+}
+
+func (r IdentityAPIListIdentitySchemasRequest) Execute() ([]IdentitySchemaContainer, *http.Response, error) {
return r.ApiService.ListIdentitySchemasExecute(r)
}
@@ -2189,10 +2312,10 @@ ListIdentitySchemas Get all Identity Schemas
Returns a list of all identity schemas currently in use.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiListIdentitySchemasRequest
+ @return IdentityAPIListIdentitySchemasRequest
*/
-func (a *IdentityApiService) ListIdentitySchemas(ctx context.Context) IdentityApiListIdentitySchemasRequest {
- return IdentityApiListIdentitySchemasRequest{
+func (a *IdentityAPIService) ListIdentitySchemas(ctx context.Context) IdentityAPIListIdentitySchemasRequest {
+ return IdentityAPIListIdentitySchemasRequest{
ApiService: a,
ctx: ctx,
}
@@ -2200,7 +2323,7 @@ func (a *IdentityApiService) ListIdentitySchemas(ctx context.Context) IdentityAp
// Execute executes the request
// @return []IdentitySchemaContainer
-func (a *IdentityApiService) ListIdentitySchemasExecute(r IdentityApiListIdentitySchemasRequest) ([]IdentitySchemaContainer, *http.Response, error) {
+func (a *IdentityAPIService) ListIdentitySchemasExecute(r IdentityAPIListIdentitySchemasRequest) ([]IdentitySchemaContainer, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -2208,7 +2331,7 @@ func (a *IdentityApiService) ListIdentitySchemasExecute(r IdentityApiListIdentit
localVarReturnValue []IdentitySchemaContainer
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.ListIdentitySchemas")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.ListIdentitySchemas")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -2220,10 +2343,25 @@ func (a *IdentityApiService) ListIdentitySchemasExecute(r IdentityApiListIdentit
localVarFormParams := url.Values{}
if r.perPage != nil {
- localVarQueryParams.Add("per_page", parameterToString(*r.perPage, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "per_page", r.perPage, "")
+ } else {
+ var defaultValue int64 = 250
+ r.perPage = &defaultValue
}
if r.page != nil {
- localVarQueryParams.Add("page", parameterToString(*r.page, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page", r.page, "")
+ }
+ if r.pageSize != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_size", r.pageSize, "")
+ } else {
+ var defaultValue int64 = 250
+ r.pageSize = &defaultValue
+ }
+ if r.pageToken != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_token", r.pageToken, "")
+ } else {
+ var defaultValue string = "1"
+ r.pageToken = &defaultValue
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -2252,9 +2390,9 @@ func (a *IdentityApiService) ListIdentitySchemasExecute(r IdentityApiListIdentit
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2270,7 +2408,8 @@ func (a *IdentityApiService) ListIdentitySchemasExecute(r IdentityApiListIdentit
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2286,34 +2425,48 @@ func (a *IdentityApiService) ListIdentitySchemasExecute(r IdentityApiListIdentit
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiListIdentitySessionsRequest struct {
+type IdentityAPIListIdentitySessionsRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
perPage *int64
page *int64
+ pageSize *int64
+ pageToken *string
active *bool
}
-// Items per Page This is the number of items per page.
-func (r IdentityApiListIdentitySessionsRequest) PerPage(perPage int64) IdentityApiListIdentitySessionsRequest {
+// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page.
+func (r IdentityAPIListIdentitySessionsRequest) PerPage(perPage int64) IdentityAPIListIdentitySessionsRequest {
r.perPage = &perPage
return r
}
-// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
-func (r IdentityApiListIdentitySessionsRequest) Page(page int64) IdentityApiListIdentitySessionsRequest {
+// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header.
+func (r IdentityAPIListIdentitySessionsRequest) Page(page int64) IdentityAPIListIdentitySessionsRequest {
r.page = &page
return r
}
+// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+func (r IdentityAPIListIdentitySessionsRequest) PageSize(pageSize int64) IdentityAPIListIdentitySessionsRequest {
+ r.pageSize = &pageSize
+ return r
+}
+
+// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
+func (r IdentityAPIListIdentitySessionsRequest) PageToken(pageToken string) IdentityAPIListIdentitySessionsRequest {
+ r.pageToken = &pageToken
+ return r
+}
+
// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
-func (r IdentityApiListIdentitySessionsRequest) Active(active bool) IdentityApiListIdentitySessionsRequest {
+func (r IdentityAPIListIdentitySessionsRequest) Active(active bool) IdentityAPIListIdentitySessionsRequest {
r.active = &active
return r
}
-func (r IdentityApiListIdentitySessionsRequest) Execute() ([]Session, *http.Response, error) {
+func (r IdentityAPIListIdentitySessionsRequest) Execute() ([]Session, *http.Response, error) {
return r.ApiService.ListIdentitySessionsExecute(r)
}
@@ -2324,10 +2477,10 @@ This endpoint returns all sessions that belong to the given Identity.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID is the identity's ID.
- @return IdentityApiListIdentitySessionsRequest
+ @return IdentityAPIListIdentitySessionsRequest
*/
-func (a *IdentityApiService) ListIdentitySessions(ctx context.Context, id string) IdentityApiListIdentitySessionsRequest {
- return IdentityApiListIdentitySessionsRequest{
+func (a *IdentityAPIService) ListIdentitySessions(ctx context.Context, id string) IdentityAPIListIdentitySessionsRequest {
+ return IdentityAPIListIdentitySessionsRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -2336,7 +2489,7 @@ func (a *IdentityApiService) ListIdentitySessions(ctx context.Context, id string
// Execute executes the request
// @return []Session
-func (a *IdentityApiService) ListIdentitySessionsExecute(r IdentityApiListIdentitySessionsRequest) ([]Session, *http.Response, error) {
+func (a *IdentityAPIService) ListIdentitySessionsExecute(r IdentityAPIListIdentitySessionsRequest) ([]Session, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -2344,26 +2497,41 @@ func (a *IdentityApiService) ListIdentitySessionsExecute(r IdentityApiListIdenti
localVarReturnValue []Session
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.ListIdentitySessions")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.ListIdentitySessions")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/identities/{id}/sessions"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
localVarFormParams := url.Values{}
if r.perPage != nil {
- localVarQueryParams.Add("per_page", parameterToString(*r.perPage, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "per_page", r.perPage, "")
+ } else {
+ var defaultValue int64 = 250
+ r.perPage = &defaultValue
}
if r.page != nil {
- localVarQueryParams.Add("page", parameterToString(*r.page, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page", r.page, "")
+ }
+ if r.pageSize != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_size", r.pageSize, "")
+ } else {
+ var defaultValue int64 = 250
+ r.pageSize = &defaultValue
+ }
+ if r.pageToken != nil {
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_token", r.pageToken, "")
+ } else {
+ var defaultValue string = "1"
+ r.pageToken = &defaultValue
}
if r.active != nil {
- localVarQueryParams.Add("active", parameterToString(*r.active, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "active", r.active, "")
}
// to determine the Content-Type header
localVarHTTPContentTypes := []string{}
@@ -2406,9 +2574,9 @@ func (a *IdentityApiService) ListIdentitySessionsExecute(r IdentityApiListIdenti
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2425,7 +2593,8 @@ func (a *IdentityApiService) ListIdentitySessionsExecute(r IdentityApiListIdenti
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -2435,7 +2604,8 @@ func (a *IdentityApiService) ListIdentitySessionsExecute(r IdentityApiListIdenti
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2444,7 +2614,8 @@ func (a *IdentityApiService) ListIdentitySessionsExecute(r IdentityApiListIdenti
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2460,9 +2631,9 @@ func (a *IdentityApiService) ListIdentitySessionsExecute(r IdentityApiListIdenti
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiListSessionsRequest struct {
+type IdentityAPIListSessionsRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
pageSize *int64
pageToken *string
active *bool
@@ -2470,30 +2641,30 @@ type IdentityApiListSessionsRequest struct {
}
// Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
-func (r IdentityApiListSessionsRequest) PageSize(pageSize int64) IdentityApiListSessionsRequest {
+func (r IdentityAPIListSessionsRequest) PageSize(pageSize int64) IdentityAPIListSessionsRequest {
r.pageSize = &pageSize
return r
}
// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
-func (r IdentityApiListSessionsRequest) PageToken(pageToken string) IdentityApiListSessionsRequest {
+func (r IdentityAPIListSessionsRequest) PageToken(pageToken string) IdentityAPIListSessionsRequest {
r.pageToken = &pageToken
return r
}
// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
-func (r IdentityApiListSessionsRequest) Active(active bool) IdentityApiListSessionsRequest {
+func (r IdentityAPIListSessionsRequest) Active(active bool) IdentityAPIListSessionsRequest {
r.active = &active
return r
}
// ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. If no value is provided, the expandable properties are skipped.
-func (r IdentityApiListSessionsRequest) Expand(expand []string) IdentityApiListSessionsRequest {
+func (r IdentityAPIListSessionsRequest) Expand(expand []string) IdentityAPIListSessionsRequest {
r.expand = &expand
return r
}
-func (r IdentityApiListSessionsRequest) Execute() ([]Session, *http.Response, error) {
+func (r IdentityAPIListSessionsRequest) Execute() ([]Session, *http.Response, error) {
return r.ApiService.ListSessionsExecute(r)
}
@@ -2503,10 +2674,10 @@ ListSessions List All Sessions
Listing all sessions that exist.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return IdentityApiListSessionsRequest
+ @return IdentityAPIListSessionsRequest
*/
-func (a *IdentityApiService) ListSessions(ctx context.Context) IdentityApiListSessionsRequest {
- return IdentityApiListSessionsRequest{
+func (a *IdentityAPIService) ListSessions(ctx context.Context) IdentityAPIListSessionsRequest {
+ return IdentityAPIListSessionsRequest{
ApiService: a,
ctx: ctx,
}
@@ -2514,7 +2685,7 @@ func (a *IdentityApiService) ListSessions(ctx context.Context) IdentityApiListSe
// Execute executes the request
// @return []Session
-func (a *IdentityApiService) ListSessionsExecute(r IdentityApiListSessionsRequest) ([]Session, *http.Response, error) {
+func (a *IdentityAPIService) ListSessionsExecute(r IdentityAPIListSessionsRequest) ([]Session, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -2522,7 +2693,7 @@ func (a *IdentityApiService) ListSessionsExecute(r IdentityApiListSessionsReques
localVarReturnValue []Session
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.ListSessions")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.ListSessions")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -2534,23 +2705,26 @@ func (a *IdentityApiService) ListSessionsExecute(r IdentityApiListSessionsReques
localVarFormParams := url.Values{}
if r.pageSize != nil {
- localVarQueryParams.Add("page_size", parameterToString(*r.pageSize, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_size", r.pageSize, "")
+ } else {
+ var defaultValue int64 = 250
+ r.pageSize = &defaultValue
}
if r.pageToken != nil {
- localVarQueryParams.Add("page_token", parameterToString(*r.pageToken, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "page_token", r.pageToken, "")
}
if r.active != nil {
- localVarQueryParams.Add("active", parameterToString(*r.active, ""))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "active", r.active, "")
}
if r.expand != nil {
t := *r.expand
if reflect.TypeOf(t).Kind() == reflect.Slice {
s := reflect.ValueOf(t)
for i := 0; i < s.Len(); i++ {
- localVarQueryParams.Add("expand", parameterToString(s.Index(i), "multi"))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "expand", s.Index(i).Interface(), "multi")
}
} else {
- localVarQueryParams.Add("expand", parameterToString(t, "multi"))
+ parameterAddToHeaderOrQuery(localVarQueryParams, "expand", t, "multi")
}
}
// to determine the Content-Type header
@@ -2594,9 +2768,9 @@ func (a *IdentityApiService) ListSessionsExecute(r IdentityApiListSessionsReques
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2613,7 +2787,8 @@ func (a *IdentityApiService) ListSessionsExecute(r IdentityApiListSessionsReques
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2622,7 +2797,8 @@ func (a *IdentityApiService) ListSessionsExecute(r IdentityApiListSessionsReques
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2638,19 +2814,19 @@ func (a *IdentityApiService) ListSessionsExecute(r IdentityApiListSessionsReques
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiPatchIdentityRequest struct {
+type IdentityAPIPatchIdentityRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
jsonPatch *[]JsonPatch
}
-func (r IdentityApiPatchIdentityRequest) JsonPatch(jsonPatch []JsonPatch) IdentityApiPatchIdentityRequest {
+func (r IdentityAPIPatchIdentityRequest) JsonPatch(jsonPatch []JsonPatch) IdentityAPIPatchIdentityRequest {
r.jsonPatch = &jsonPatch
return r
}
-func (r IdentityApiPatchIdentityRequest) Execute() (*Identity, *http.Response, error) {
+func (r IdentityAPIPatchIdentityRequest) Execute() (*Identity, *http.Response, error) {
return r.ApiService.PatchIdentityExecute(r)
}
@@ -2662,10 +2838,10 @@ The fields `id`, `stateChangedAt` and `credentials` can not be updated using thi
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID must be set to the ID of identity you want to update
- @return IdentityApiPatchIdentityRequest
+ @return IdentityAPIPatchIdentityRequest
*/
-func (a *IdentityApiService) PatchIdentity(ctx context.Context, id string) IdentityApiPatchIdentityRequest {
- return IdentityApiPatchIdentityRequest{
+func (a *IdentityAPIService) PatchIdentity(ctx context.Context, id string) IdentityAPIPatchIdentityRequest {
+ return IdentityAPIPatchIdentityRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -2674,7 +2850,7 @@ func (a *IdentityApiService) PatchIdentity(ctx context.Context, id string) Ident
// Execute executes the request
// @return Identity
-func (a *IdentityApiService) PatchIdentityExecute(r IdentityApiPatchIdentityRequest) (*Identity, *http.Response, error) {
+func (a *IdentityAPIService) PatchIdentityExecute(r IdentityAPIPatchIdentityRequest) (*Identity, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPatch
localVarPostBody interface{}
@@ -2682,13 +2858,13 @@ func (a *IdentityApiService) PatchIdentityExecute(r IdentityApiPatchIdentityRequ
localVarReturnValue *Identity
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.PatchIdentity")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.PatchIdentity")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/identities/{id}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -2737,9 +2913,9 @@ func (a *IdentityApiService) PatchIdentityExecute(r IdentityApiPatchIdentityRequ
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2756,7 +2932,8 @@ func (a *IdentityApiService) PatchIdentityExecute(r IdentityApiPatchIdentityRequ
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -2766,7 +2943,8 @@ func (a *IdentityApiService) PatchIdentityExecute(r IdentityApiPatchIdentityRequ
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 409 {
@@ -2776,7 +2954,8 @@ func (a *IdentityApiService) PatchIdentityExecute(r IdentityApiPatchIdentityRequ
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2785,7 +2964,8 @@ func (a *IdentityApiService) PatchIdentityExecute(r IdentityApiPatchIdentityRequ
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -2801,19 +2981,19 @@ func (a *IdentityApiService) PatchIdentityExecute(r IdentityApiPatchIdentityRequ
return localVarReturnValue, localVarHTTPResponse, nil
}
-type IdentityApiUpdateIdentityRequest struct {
+type IdentityAPIUpdateIdentityRequest struct {
ctx context.Context
- ApiService IdentityApi
+ ApiService IdentityAPI
id string
updateIdentityBody *UpdateIdentityBody
}
-func (r IdentityApiUpdateIdentityRequest) UpdateIdentityBody(updateIdentityBody UpdateIdentityBody) IdentityApiUpdateIdentityRequest {
+func (r IdentityAPIUpdateIdentityRequest) UpdateIdentityBody(updateIdentityBody UpdateIdentityBody) IdentityAPIUpdateIdentityRequest {
r.updateIdentityBody = &updateIdentityBody
return r
}
-func (r IdentityApiUpdateIdentityRequest) Execute() (*Identity, *http.Response, error) {
+func (r IdentityAPIUpdateIdentityRequest) Execute() (*Identity, *http.Response, error) {
return r.ApiService.UpdateIdentityExecute(r)
}
@@ -2825,10 +3005,10 @@ payload (except credentials) is expected. It is possible to update the identity'
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
@param id ID must be set to the ID of identity you want to update
- @return IdentityApiUpdateIdentityRequest
+ @return IdentityAPIUpdateIdentityRequest
*/
-func (a *IdentityApiService) UpdateIdentity(ctx context.Context, id string) IdentityApiUpdateIdentityRequest {
- return IdentityApiUpdateIdentityRequest{
+func (a *IdentityAPIService) UpdateIdentity(ctx context.Context, id string) IdentityAPIUpdateIdentityRequest {
+ return IdentityAPIUpdateIdentityRequest{
ApiService: a,
ctx: ctx,
id: id,
@@ -2837,7 +3017,7 @@ func (a *IdentityApiService) UpdateIdentity(ctx context.Context, id string) Iden
// Execute executes the request
// @return Identity
-func (a *IdentityApiService) UpdateIdentityExecute(r IdentityApiUpdateIdentityRequest) (*Identity, *http.Response, error) {
+func (a *IdentityAPIService) UpdateIdentityExecute(r IdentityAPIUpdateIdentityRequest) (*Identity, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodPut
localVarPostBody interface{}
@@ -2845,13 +3025,13 @@ func (a *IdentityApiService) UpdateIdentityExecute(r IdentityApiUpdateIdentityRe
localVarReturnValue *Identity
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityApiService.UpdateIdentity")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "IdentityAPIService.UpdateIdentity")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
localVarPath := localBasePath + "/admin/identities/{id}"
- localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterToString(r.id, "")), -1)
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
localVarHeaderParams := make(map[string]string)
localVarQueryParams := url.Values{}
@@ -2900,9 +3080,9 @@ func (a *IdentityApiService) UpdateIdentityExecute(r IdentityApiUpdateIdentityRe
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -2919,7 +3099,8 @@ func (a *IdentityApiService) UpdateIdentityExecute(r IdentityApiUpdateIdentityRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 404 {
@@ -2929,7 +3110,8 @@ func (a *IdentityApiService) UpdateIdentityExecute(r IdentityApiUpdateIdentityRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
if localVarHTTPResponse.StatusCode == 409 {
@@ -2939,7 +3121,8 @@ func (a *IdentityApiService) UpdateIdentityExecute(r IdentityApiUpdateIdentityRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v ErrorGeneric
@@ -2948,7 +3131,8 @@ func (a *IdentityApiService) UpdateIdentityExecute(r IdentityApiUpdateIdentityRe
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
diff --git a/api_metadata.go b/api_metadata.go
index 9651805..ca8e3ad 100644
--- a/api_metadata.go
+++ b/api_metadata.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,13 +14,13 @@ package client
import (
"bytes"
"context"
- "io/ioutil"
+ "io"
"net/http"
"net/url"
)
-type MetadataApi interface {
+type MetadataAPI interface {
/*
GetVersion Return Running Software Version.
@@ -34,13 +34,13 @@ Be aware that if you are running multiple nodes of this service, the version wil
refer to the cluster state, only to a single instance.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return MetadataApiGetVersionRequest
+ @return MetadataAPIGetVersionRequest
*/
- GetVersion(ctx context.Context) MetadataApiGetVersionRequest
+ GetVersion(ctx context.Context) MetadataAPIGetVersionRequest
// GetVersionExecute executes the request
// @return GetVersion200Response
- GetVersionExecute(r MetadataApiGetVersionRequest) (*GetVersion200Response, *http.Response, error)
+ GetVersionExecute(r MetadataAPIGetVersionRequest) (*GetVersion200Response, *http.Response, error)
/*
IsAlive Check HTTP Server Status
@@ -55,13 +55,13 @@ Be aware that if you are running multiple nodes of this service, the health stat
refer to the cluster state, only to a single instance.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return MetadataApiIsAliveRequest
+ @return MetadataAPIIsAliveRequest
*/
- IsAlive(ctx context.Context) MetadataApiIsAliveRequest
+ IsAlive(ctx context.Context) MetadataAPIIsAliveRequest
// IsAliveExecute executes the request
// @return IsAlive200Response
- IsAliveExecute(r MetadataApiIsAliveRequest) (*IsAlive200Response, *http.Response, error)
+ IsAliveExecute(r MetadataAPIIsAliveRequest) (*IsAlive200Response, *http.Response, error)
/*
IsReady Check HTTP Server and Database Status
@@ -76,24 +76,24 @@ Be aware that if you are running multiple nodes of Ory Kratos, the health status
refer to the cluster state, only to a single instance.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return MetadataApiIsReadyRequest
+ @return MetadataAPIIsReadyRequest
*/
- IsReady(ctx context.Context) MetadataApiIsReadyRequest
+ IsReady(ctx context.Context) MetadataAPIIsReadyRequest
// IsReadyExecute executes the request
// @return IsAlive200Response
- IsReadyExecute(r MetadataApiIsReadyRequest) (*IsAlive200Response, *http.Response, error)
+ IsReadyExecute(r MetadataAPIIsReadyRequest) (*IsAlive200Response, *http.Response, error)
}
-// MetadataApiService MetadataApi service
-type MetadataApiService service
+// MetadataAPIService MetadataAPI service
+type MetadataAPIService service
-type MetadataApiGetVersionRequest struct {
+type MetadataAPIGetVersionRequest struct {
ctx context.Context
- ApiService MetadataApi
+ ApiService MetadataAPI
}
-func (r MetadataApiGetVersionRequest) Execute() (*GetVersion200Response, *http.Response, error) {
+func (r MetadataAPIGetVersionRequest) Execute() (*GetVersion200Response, *http.Response, error) {
return r.ApiService.GetVersionExecute(r)
}
@@ -109,10 +109,10 @@ Be aware that if you are running multiple nodes of this service, the version wil
refer to the cluster state, only to a single instance.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return MetadataApiGetVersionRequest
+ @return MetadataAPIGetVersionRequest
*/
-func (a *MetadataApiService) GetVersion(ctx context.Context) MetadataApiGetVersionRequest {
- return MetadataApiGetVersionRequest{
+func (a *MetadataAPIService) GetVersion(ctx context.Context) MetadataAPIGetVersionRequest {
+ return MetadataAPIGetVersionRequest{
ApiService: a,
ctx: ctx,
}
@@ -120,7 +120,7 @@ func (a *MetadataApiService) GetVersion(ctx context.Context) MetadataApiGetVersi
// Execute executes the request
// @return GetVersion200Response
-func (a *MetadataApiService) GetVersionExecute(r MetadataApiGetVersionRequest) (*GetVersion200Response, *http.Response, error) {
+func (a *MetadataAPIService) GetVersionExecute(r MetadataAPIGetVersionRequest) (*GetVersion200Response, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -128,7 +128,7 @@ func (a *MetadataApiService) GetVersionExecute(r MetadataApiGetVersionRequest) (
localVarReturnValue *GetVersion200Response
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataApiService.GetVersion")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataAPIService.GetVersion")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -166,9 +166,9 @@ func (a *MetadataApiService) GetVersionExecute(r MetadataApiGetVersionRequest) (
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -193,12 +193,12 @@ func (a *MetadataApiService) GetVersionExecute(r MetadataApiGetVersionRequest) (
return localVarReturnValue, localVarHTTPResponse, nil
}
-type MetadataApiIsAliveRequest struct {
+type MetadataAPIIsAliveRequest struct {
ctx context.Context
- ApiService MetadataApi
+ ApiService MetadataAPI
}
-func (r MetadataApiIsAliveRequest) Execute() (*IsAlive200Response, *http.Response, error) {
+func (r MetadataAPIIsAliveRequest) Execute() (*IsAlive200Response, *http.Response, error) {
return r.ApiService.IsAliveExecute(r)
}
@@ -215,10 +215,10 @@ Be aware that if you are running multiple nodes of this service, the health stat
refer to the cluster state, only to a single instance.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return MetadataApiIsAliveRequest
+ @return MetadataAPIIsAliveRequest
*/
-func (a *MetadataApiService) IsAlive(ctx context.Context) MetadataApiIsAliveRequest {
- return MetadataApiIsAliveRequest{
+func (a *MetadataAPIService) IsAlive(ctx context.Context) MetadataAPIIsAliveRequest {
+ return MetadataAPIIsAliveRequest{
ApiService: a,
ctx: ctx,
}
@@ -226,7 +226,7 @@ func (a *MetadataApiService) IsAlive(ctx context.Context) MetadataApiIsAliveRequ
// Execute executes the request
// @return IsAlive200Response
-func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*IsAlive200Response, *http.Response, error) {
+func (a *MetadataAPIService) IsAliveExecute(r MetadataAPIIsAliveRequest) (*IsAlive200Response, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -234,7 +234,7 @@ func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*IsAli
localVarReturnValue *IsAlive200Response
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataApiService.IsAlive")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataAPIService.IsAlive")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -272,9 +272,9 @@ func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*IsAli
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -290,7 +290,8 @@ func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*IsAli
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
@@ -306,12 +307,12 @@ func (a *MetadataApiService) IsAliveExecute(r MetadataApiIsAliveRequest) (*IsAli
return localVarReturnValue, localVarHTTPResponse, nil
}
-type MetadataApiIsReadyRequest struct {
+type MetadataAPIIsReadyRequest struct {
ctx context.Context
- ApiService MetadataApi
+ ApiService MetadataAPI
}
-func (r MetadataApiIsReadyRequest) Execute() (*IsAlive200Response, *http.Response, error) {
+func (r MetadataAPIIsReadyRequest) Execute() (*IsAlive200Response, *http.Response, error) {
return r.ApiService.IsReadyExecute(r)
}
@@ -328,10 +329,10 @@ Be aware that if you are running multiple nodes of Ory Kratos, the health status
refer to the cluster state, only to a single instance.
@param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
- @return MetadataApiIsReadyRequest
+ @return MetadataAPIIsReadyRequest
*/
-func (a *MetadataApiService) IsReady(ctx context.Context) MetadataApiIsReadyRequest {
- return MetadataApiIsReadyRequest{
+func (a *MetadataAPIService) IsReady(ctx context.Context) MetadataAPIIsReadyRequest {
+ return MetadataAPIIsReadyRequest{
ApiService: a,
ctx: ctx,
}
@@ -339,7 +340,7 @@ func (a *MetadataApiService) IsReady(ctx context.Context) MetadataApiIsReadyRequ
// Execute executes the request
// @return IsAlive200Response
-func (a *MetadataApiService) IsReadyExecute(r MetadataApiIsReadyRequest) (*IsAlive200Response, *http.Response, error) {
+func (a *MetadataAPIService) IsReadyExecute(r MetadataAPIIsReadyRequest) (*IsAlive200Response, *http.Response, error) {
var (
localVarHTTPMethod = http.MethodGet
localVarPostBody interface{}
@@ -347,7 +348,7 @@ func (a *MetadataApiService) IsReadyExecute(r MetadataApiIsReadyRequest) (*IsAli
localVarReturnValue *IsAlive200Response
)
- localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataApiService.IsReady")
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "MetadataAPIService.IsReady")
if err != nil {
return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
}
@@ -385,9 +386,9 @@ func (a *MetadataApiService) IsReadyExecute(r MetadataApiIsReadyRequest) (*IsAli
return localVarReturnValue, localVarHTTPResponse, err
}
- localVarBody, err := ioutil.ReadAll(localVarHTTPResponse.Body)
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
localVarHTTPResponse.Body.Close()
- localVarHTTPResponse.Body = ioutil.NopCloser(bytes.NewBuffer(localVarBody))
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
if err != nil {
return localVarReturnValue, localVarHTTPResponse, err
}
@@ -404,7 +405,8 @@ func (a *MetadataApiService) IsReadyExecute(r MetadataApiIsReadyRequest) (*IsAli
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
var v string
@@ -413,7 +415,8 @@ func (a *MetadataApiService) IsReadyExecute(r MetadataApiIsReadyRequest) (*IsAli
newErr.error = err.Error()
return localVarReturnValue, localVarHTTPResponse, newErr
}
- newErr.model = v
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
return localVarReturnValue, localVarHTTPResponse, newErr
}
diff --git a/client.go b/client.go
index 7dabd1e..bab87e2 100644
--- a/client.go
+++ b/client.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -19,7 +19,6 @@ import (
"errors"
"fmt"
"io"
- "io/ioutil"
"log"
"mime/multipart"
"net/http"
@@ -34,15 +33,16 @@ import (
"time"
"unicode/utf8"
- "golang.org/x/oauth2"
)
var (
- jsonCheck = regexp.MustCompile(`(?i:(?:application|text)/(?:vnd\.[^;]+\+)?json)`)
- xmlCheck = regexp.MustCompile(`(?i:(?:application|text)/xml)`)
+ JsonCheck = regexp.MustCompile(`(?i:(?:application|text)/(?:[^;]+\+)?json)`)
+ XmlCheck = regexp.MustCompile(`(?i:(?:application|text)/(?:[^;]+\+)?xml)`)
+ queryParamSplit = regexp.MustCompile(`(^|&)([^&]+)`)
+ queryDescape = strings.NewReplacer( "%5B", "[", "%5D", "]" )
)
-// APIClient manages communication with the Ory Identities API API vv1.0.0
+// APIClient manages communication with the Ory Identities API API vv1.1.0
// In most cases there should be only one, shared, APIClient.
type APIClient struct {
cfg *Configuration
@@ -50,13 +50,13 @@ type APIClient struct {
// API Services
- CourierApi CourierApi
+ CourierAPI CourierAPI
- FrontendApi FrontendApi
+ FrontendAPI FrontendAPI
- IdentityApi IdentityApi
+ IdentityAPI IdentityAPI
- MetadataApi MetadataApi
+ MetadataAPI MetadataAPI
}
type service struct {
@@ -75,10 +75,10 @@ func NewAPIClient(cfg *Configuration) *APIClient {
c.common.client = c
// API Services
- c.CourierApi = (*CourierApiService)(&c.common)
- c.FrontendApi = (*FrontendApiService)(&c.common)
- c.IdentityApi = (*IdentityApiService)(&c.common)
- c.MetadataApi = (*MetadataApiService)(&c.common)
+ c.CourierAPI = (*CourierAPIService)(&c.common)
+ c.FrontendAPI = (*FrontendAPIService)(&c.common)
+ c.IdentityAPI = (*IdentityAPIService)(&c.common)
+ c.MetadataAPI = (*MetadataAPIService)(&c.common)
return c
}
@@ -130,33 +130,111 @@ func typeCheckParameter(obj interface{}, expected string, name string) error {
// Check the type is as expected.
if reflect.TypeOf(obj).String() != expected {
- return fmt.Errorf("Expected %s to be of type %s but received %s.", name, expected, reflect.TypeOf(obj).String())
+ return fmt.Errorf("expected %s to be of type %s but received %s", name, expected, reflect.TypeOf(obj).String())
}
return nil
}
-// parameterToString convert interface{} parameters to string, using a delimiter if format is provided.
-func parameterToString(obj interface{}, collectionFormat string) string {
- var delimiter string
-
- switch collectionFormat {
- case "pipes":
- delimiter = "|"
- case "ssv":
- delimiter = " "
- case "tsv":
- delimiter = "\t"
- case "csv":
- delimiter = ","
+func parameterValueToString( obj interface{}, key string ) string {
+ if reflect.TypeOf(obj).Kind() != reflect.Ptr {
+ return fmt.Sprintf("%v", obj)
+ }
+ var param,ok = obj.(MappedNullable)
+ if !ok {
+ return ""
+ }
+ dataMap,err := param.ToMap()
+ if err != nil {
+ return ""
}
+ return fmt.Sprintf("%v", dataMap[key])
+}
+
+// parameterAddToHeaderOrQuery adds the provided object to the request header or url query
+// supporting deep object syntax
+func parameterAddToHeaderOrQuery(headerOrQueryParams interface{}, keyPrefix string, obj interface{}, collectionType string) {
+ var v = reflect.ValueOf(obj)
+ var value = ""
+ if v == reflect.ValueOf(nil) {
+ value = "null"
+ } else {
+ switch v.Kind() {
+ case reflect.Invalid:
+ value = "invalid"
+
+ case reflect.Struct:
+ if t,ok := obj.(MappedNullable); ok {
+ dataMap,err := t.ToMap()
+ if err != nil {
+ return
+ }
+ parameterAddToHeaderOrQuery(headerOrQueryParams, keyPrefix, dataMap, collectionType)
+ return
+ }
+ if t, ok := obj.(time.Time); ok {
+ parameterAddToHeaderOrQuery(headerOrQueryParams, keyPrefix, t.Format(time.RFC3339), collectionType)
+ return
+ }
+ value = v.Type().String() + " value"
+ case reflect.Slice:
+ var indValue = reflect.ValueOf(obj)
+ if indValue == reflect.ValueOf(nil) {
+ return
+ }
+ var lenIndValue = indValue.Len()
+ for i:=0;i LoginFlow CreateBrowserLoginFlow(ctx).Refresh(refresh).Aal(aal).ReturnTo(returnTo).Cookie(cookie).LoginChallenge(loginChallenge).Execute()
+> LoginFlow CreateBrowserLoginFlow(ctx).Refresh(refresh).Aal(aal).ReturnTo(returnTo).Cookie(cookie).LoginChallenge(loginChallenge).Organization(organization).Execute()
Create Login Flow for Browsers
@@ -54,7 +54,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -63,16 +63,17 @@ func main() {
returnTo := "returnTo_example" // string | The URL to return the browser to after the flow was completed. (optional)
cookie := "cookie_example" // string | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional)
loginChallenge := "loginChallenge_example" // string | An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional)
+ organization := "organization_example" // string | An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateBrowserLoginFlow(context.Background()).Refresh(refresh).Aal(aal).ReturnTo(returnTo).Cookie(cookie).LoginChallenge(loginChallenge).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateBrowserLoginFlow(context.Background()).Refresh(refresh).Aal(aal).ReturnTo(returnTo).Cookie(cookie).LoginChallenge(loginChallenge).Organization(organization).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateBrowserLoginFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateBrowserLoginFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateBrowserLoginFlow`: LoginFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateBrowserLoginFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateBrowserLoginFlow`: %v\n", resp)
}
```
@@ -92,6 +93,7 @@ Name | Type | Description | Notes
**returnTo** | **string** | The URL to return the browser to after the flow was completed. |
**cookie** | **string** | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. |
**loginChallenge** | **string** | An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). |
+ **organization** | **string** | An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. |
### Return type
@@ -128,7 +130,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -137,13 +139,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateBrowserLogoutFlow(context.Background()).Cookie(cookie).ReturnTo(returnTo).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateBrowserLogoutFlow(context.Background()).Cookie(cookie).ReturnTo(returnTo).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateBrowserLogoutFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateBrowserLogoutFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateBrowserLogoutFlow`: LogoutFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateBrowserLogoutFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateBrowserLogoutFlow`: %v\n", resp)
}
```
@@ -196,7 +198,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -204,13 +206,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateBrowserRecoveryFlow(context.Background()).ReturnTo(returnTo).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateBrowserRecoveryFlow(context.Background()).ReturnTo(returnTo).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateBrowserRecoveryFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateBrowserRecoveryFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateBrowserRecoveryFlow`: RecoveryFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateBrowserRecoveryFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateBrowserRecoveryFlow`: %v\n", resp)
}
```
@@ -247,7 +249,7 @@ No authorization required
## CreateBrowserRegistrationFlow
-> RegistrationFlow CreateBrowserRegistrationFlow(ctx).ReturnTo(returnTo).LoginChallenge(loginChallenge).AfterVerificationReturnTo(afterVerificationReturnTo).Execute()
+> RegistrationFlow CreateBrowserRegistrationFlow(ctx).ReturnTo(returnTo).LoginChallenge(loginChallenge).AfterVerificationReturnTo(afterVerificationReturnTo).Organization(organization).Execute()
Create Registration Flow for Browsers
@@ -262,23 +264,24 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
returnTo := "returnTo_example" // string | The URL to return the browser to after the flow was completed. (optional)
loginChallenge := "loginChallenge_example" // string | Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional)
afterVerificationReturnTo := "afterVerificationReturnTo_example" // string | The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional)
+ organization := "organization_example" // string | (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateBrowserRegistrationFlow(context.Background()).ReturnTo(returnTo).LoginChallenge(loginChallenge).AfterVerificationReturnTo(afterVerificationReturnTo).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateBrowserRegistrationFlow(context.Background()).ReturnTo(returnTo).LoginChallenge(loginChallenge).AfterVerificationReturnTo(afterVerificationReturnTo).Organization(organization).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateBrowserRegistrationFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateBrowserRegistrationFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateBrowserRegistrationFlow`: RegistrationFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateBrowserRegistrationFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateBrowserRegistrationFlow`: %v\n", resp)
}
```
@@ -296,6 +299,7 @@ Name | Type | Description | Notes
**returnTo** | **string** | The URL to return the browser to after the flow was completed. |
**loginChallenge** | **string** | Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. |
**afterVerificationReturnTo** | **string** | The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. |
+ **organization** | **string** | |
### Return type
@@ -332,7 +336,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -341,13 +345,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateBrowserSettingsFlow(context.Background()).ReturnTo(returnTo).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateBrowserSettingsFlow(context.Background()).ReturnTo(returnTo).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateBrowserSettingsFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateBrowserSettingsFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateBrowserSettingsFlow`: SettingsFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateBrowserSettingsFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateBrowserSettingsFlow`: %v\n", resp)
}
```
@@ -400,7 +404,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -408,13 +412,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateBrowserVerificationFlow(context.Background()).ReturnTo(returnTo).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateBrowserVerificationFlow(context.Background()).ReturnTo(returnTo).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateBrowserVerificationFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateBrowserVerificationFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateBrowserVerificationFlow`: VerificationFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateBrowserVerificationFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateBrowserVerificationFlow`: %v\n", resp)
}
```
@@ -451,7 +455,7 @@ No authorization required
## CreateNativeLoginFlow
-> LoginFlow CreateNativeLoginFlow(ctx).Refresh(refresh).Aal(aal).XSessionToken(xSessionToken).ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode).ReturnTo(returnTo).Execute()
+> LoginFlow CreateNativeLoginFlow(ctx).Refresh(refresh).Aal(aal).XSessionToken(xSessionToken).ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode).ReturnTo(returnTo).Via(via).Execute()
Create Login Flow for Native Apps
@@ -466,7 +470,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -475,16 +479,17 @@ func main() {
xSessionToken := "xSessionToken_example" // string | The Session Token of the Identity performing the settings flow. (optional)
returnSessionTokenExchangeCode := true // bool | EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional)
returnTo := "returnTo_example" // string | The URL to return the browser to after the flow was completed. (optional)
+ via := "via_example" // string | Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateNativeLoginFlow(context.Background()).Refresh(refresh).Aal(aal).XSessionToken(xSessionToken).ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode).ReturnTo(returnTo).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateNativeLoginFlow(context.Background()).Refresh(refresh).Aal(aal).XSessionToken(xSessionToken).ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode).ReturnTo(returnTo).Via(via).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateNativeLoginFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateNativeLoginFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateNativeLoginFlow`: LoginFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateNativeLoginFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateNativeLoginFlow`: %v\n", resp)
}
```
@@ -504,6 +509,7 @@ Name | Type | Description | Notes
**xSessionToken** | **string** | The Session Token of the Identity performing the settings flow. |
**returnSessionTokenExchangeCode** | **bool** | EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. |
**returnTo** | **string** | The URL to return the browser to after the flow was completed. |
+ **via** | **string** | Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. |
### Return type
@@ -540,20 +546,20 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateNativeRecoveryFlow(context.Background()).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateNativeRecoveryFlow(context.Background()).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateNativeRecoveryFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateNativeRecoveryFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateNativeRecoveryFlow`: RecoveryFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateNativeRecoveryFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateNativeRecoveryFlow`: %v\n", resp)
}
```
@@ -601,7 +607,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -610,13 +616,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateNativeRegistrationFlow(context.Background()).ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode).ReturnTo(returnTo).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateNativeRegistrationFlow(context.Background()).ReturnSessionTokenExchangeCode(returnSessionTokenExchangeCode).ReturnTo(returnTo).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateNativeRegistrationFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateNativeRegistrationFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateNativeRegistrationFlow`: RegistrationFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateNativeRegistrationFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateNativeRegistrationFlow`: %v\n", resp)
}
```
@@ -669,7 +675,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -677,13 +683,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateNativeSettingsFlow(context.Background()).XSessionToken(xSessionToken).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateNativeSettingsFlow(context.Background()).XSessionToken(xSessionToken).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateNativeSettingsFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateNativeSettingsFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateNativeSettingsFlow`: SettingsFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateNativeSettingsFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateNativeSettingsFlow`: %v\n", resp)
}
```
@@ -735,20 +741,20 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.CreateNativeVerificationFlow(context.Background()).Execute()
+ resp, r, err := apiClient.FrontendAPI.CreateNativeVerificationFlow(context.Background()).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.CreateNativeVerificationFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.CreateNativeVerificationFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateNativeVerificationFlow`: VerificationFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.CreateNativeVerificationFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.CreateNativeVerificationFlow`: %v\n", resp)
}
```
@@ -796,7 +802,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -805,13 +811,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.DisableMyOtherSessions(context.Background()).XSessionToken(xSessionToken).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.DisableMyOtherSessions(context.Background()).XSessionToken(xSessionToken).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.DisableMyOtherSessions``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.DisableMyOtherSessions``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `DisableMyOtherSessions`: DeleteMySessionsCount
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.DisableMyOtherSessions`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.DisableMyOtherSessions`: %v\n", resp)
}
```
@@ -864,7 +870,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -874,9 +880,9 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.DisableMySession(context.Background(), id).XSessionToken(xSessionToken).Cookie(cookie).Execute()
+ r, err := apiClient.FrontendAPI.DisableMySession(context.Background(), id).XSessionToken(xSessionToken).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.DisableMySession``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.DisableMySession``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
}
@@ -934,7 +940,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -943,13 +949,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.ExchangeSessionToken(context.Background()).InitCode(initCode).ReturnToCode(returnToCode).Execute()
+ resp, r, err := apiClient.FrontendAPI.ExchangeSessionToken(context.Background()).InitCode(initCode).ReturnToCode(returnToCode).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.ExchangeSessionToken``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.ExchangeSessionToken``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `ExchangeSessionToken`: SuccessfulNativeLogin
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.ExchangeSessionToken`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.ExchangeSessionToken`: %v\n", resp)
}
```
@@ -1002,7 +1008,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1010,13 +1016,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.GetFlowError(context.Background()).Id(id).Execute()
+ resp, r, err := apiClient.FrontendAPI.GetFlowError(context.Background()).Id(id).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.GetFlowError``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.GetFlowError``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetFlowError`: FlowError
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.GetFlowError`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.GetFlowError`: %v\n", resp)
}
```
@@ -1068,7 +1074,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1077,13 +1083,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.GetLoginFlow(context.Background()).Id(id).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.GetLoginFlow(context.Background()).Id(id).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.GetLoginFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.GetLoginFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetLoginFlow`: LoginFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.GetLoginFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.GetLoginFlow`: %v\n", resp)
}
```
@@ -1136,7 +1142,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1145,13 +1151,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.GetRecoveryFlow(context.Background()).Id(id).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.GetRecoveryFlow(context.Background()).Id(id).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.GetRecoveryFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.GetRecoveryFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetRecoveryFlow`: RecoveryFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.GetRecoveryFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.GetRecoveryFlow`: %v\n", resp)
}
```
@@ -1204,7 +1210,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1213,13 +1219,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.GetRegistrationFlow(context.Background()).Id(id).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.GetRegistrationFlow(context.Background()).Id(id).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.GetRegistrationFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.GetRegistrationFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetRegistrationFlow`: RegistrationFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.GetRegistrationFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.GetRegistrationFlow`: %v\n", resp)
}
```
@@ -1272,7 +1278,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1282,13 +1288,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.GetSettingsFlow(context.Background()).Id(id).XSessionToken(xSessionToken).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.GetSettingsFlow(context.Background()).Id(id).XSessionToken(xSessionToken).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.GetSettingsFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.GetSettingsFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetSettingsFlow`: SettingsFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.GetSettingsFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.GetSettingsFlow`: %v\n", resp)
}
```
@@ -1342,7 +1348,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1351,13 +1357,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.GetVerificationFlow(context.Background()).Id(id).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.GetVerificationFlow(context.Background()).Id(id).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.GetVerificationFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.GetVerificationFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetVerificationFlow`: VerificationFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.GetVerificationFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.GetVerificationFlow`: %v\n", resp)
}
```
@@ -1410,20 +1416,20 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.GetWebAuthnJavaScript(context.Background()).Execute()
+ resp, r, err := apiClient.FrontendAPI.GetWebAuthnJavaScript(context.Background()).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.GetWebAuthnJavaScript``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.GetWebAuthnJavaScript``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetWebAuthnJavaScript`: string
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.GetWebAuthnJavaScript`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.GetWebAuthnJavaScript`: %v\n", resp)
}
```
@@ -1456,7 +1462,7 @@ No authorization required
## ListMySessions
-> []Session ListMySessions(ctx).PerPage(perPage).Page(page).XSessionToken(xSessionToken).Cookie(cookie).Execute()
+> []Session ListMySessions(ctx).PerPage(perPage).Page(page).PageSize(pageSize).PageToken(pageToken).XSessionToken(xSessionToken).Cookie(cookie).Execute()
Get My Active Sessions
@@ -1471,24 +1477,26 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
- perPage := int64(789) // int64 | Items per Page This is the number of items per page. (optional) (default to 250)
- page := int64(789) // int64 | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional) (default to 1)
+ perPage := int64(789) // int64 | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250)
+ page := int64(789) // int64 | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional)
+ pageSize := int64(789) // int64 | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250)
+ pageToken := "pageToken_example" // string | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to "1")
xSessionToken := "xSessionToken_example" // string | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional)
cookie := "cookie_example" // string | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.ListMySessions(context.Background()).PerPage(perPage).Page(page).XSessionToken(xSessionToken).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.ListMySessions(context.Background()).PerPage(perPage).Page(page).PageSize(pageSize).PageToken(pageToken).XSessionToken(xSessionToken).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.ListMySessions``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.ListMySessions``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `ListMySessions`: []Session
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.ListMySessions`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.ListMySessions`: %v\n", resp)
}
```
@@ -1503,8 +1511,10 @@ Other parameters are passed through a pointer to a apiListMySessionsRequest stru
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **perPage** | **int64** | Items per Page This is the number of items per page. | [default to 250]
- **page** | **int64** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [default to 1]
+ **perPage** | **int64** | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [default to 250]
+ **page** | **int64** | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. |
+ **pageSize** | **int64** | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [default to 250]
+ **pageToken** | **string** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [default to "1"]
**xSessionToken** | **string** | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. |
**cookie** | **string** | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. |
@@ -1543,7 +1553,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1551,9 +1561,9 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.PerformNativeLogout(context.Background()).PerformNativeLogoutBody(performNativeLogoutBody).Execute()
+ r, err := apiClient.FrontendAPI.PerformNativeLogout(context.Background()).PerformNativeLogoutBody(performNativeLogoutBody).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.PerformNativeLogout``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.PerformNativeLogout``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
}
@@ -1592,7 +1602,7 @@ No authorization required
## ToSession
-> Session ToSession(ctx).XSessionToken(xSessionToken).Cookie(cookie).Execute()
+> Session ToSession(ctx).XSessionToken(xSessionToken).Cookie(cookie).TokenizeAs(tokenizeAs).Execute()
Check Who the Current HTTP Session Belongs To
@@ -1607,22 +1617,23 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
xSessionToken := "MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj" // string | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional)
cookie := "ory_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==" // string | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional)
+ tokenizeAs := "tokenizeAs_example" // string | Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.ToSession(context.Background()).XSessionToken(xSessionToken).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.ToSession(context.Background()).XSessionToken(xSessionToken).Cookie(cookie).TokenizeAs(tokenizeAs).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.ToSession``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.ToSession``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `ToSession`: Session
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.ToSession`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.ToSession`: %v\n", resp)
}
```
@@ -1639,6 +1650,7 @@ Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**xSessionToken** | **string** | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. |
**cookie** | **string** | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. |
+ **tokenizeAs** | **string** | Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). |
### Return type
@@ -1675,24 +1687,24 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
flow := "flow_example" // string | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
- updateLoginFlowBody := openapiclient.updateLoginFlowBody{UpdateLoginFlowWithLookupSecretMethod: openapiclient.NewUpdateLoginFlowWithLookupSecretMethod("LookupSecret_example", "Method_example")} // UpdateLoginFlowBody |
+ updateLoginFlowBody := openapiclient.updateLoginFlowBody{UpdateLoginFlowWithCodeMethod: openapiclient.NewUpdateLoginFlowWithCodeMethod("CsrfToken_example", "Method_example")} // UpdateLoginFlowBody |
xSessionToken := "xSessionToken_example" // string | The Session Token of the Identity performing the settings flow. (optional)
cookie := "cookie_example" // string | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.UpdateLoginFlow(context.Background()).Flow(flow).UpdateLoginFlowBody(updateLoginFlowBody).XSessionToken(xSessionToken).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.UpdateLoginFlow(context.Background()).Flow(flow).UpdateLoginFlowBody(updateLoginFlowBody).XSessionToken(xSessionToken).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.UpdateLoginFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.UpdateLoginFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `UpdateLoginFlow`: SuccessfulNativeLogin
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.UpdateLoginFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.UpdateLoginFlow`: %v\n", resp)
}
```
@@ -1747,7 +1759,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1757,9 +1769,9 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.UpdateLogoutFlow(context.Background()).Token(token).ReturnTo(returnTo).Cookie(cookie).Execute()
+ r, err := apiClient.FrontendAPI.UpdateLogoutFlow(context.Background()).Token(token).ReturnTo(returnTo).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.UpdateLogoutFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.UpdateLogoutFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
}
@@ -1802,7 +1814,7 @@ No authorization required
> RecoveryFlow UpdateRecoveryFlow(ctx).Flow(flow).UpdateRecoveryFlowBody(updateRecoveryFlowBody).Token(token).Cookie(cookie).Execute()
-Complete Recovery Flow
+Update Recovery Flow
@@ -1815,7 +1827,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1826,13 +1838,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.UpdateRecoveryFlow(context.Background()).Flow(flow).UpdateRecoveryFlowBody(updateRecoveryFlowBody).Token(token).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.UpdateRecoveryFlow(context.Background()).Flow(flow).UpdateRecoveryFlowBody(updateRecoveryFlowBody).Token(token).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.UpdateRecoveryFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.UpdateRecoveryFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `UpdateRecoveryFlow`: RecoveryFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.UpdateRecoveryFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.UpdateRecoveryFlow`: %v\n", resp)
}
```
@@ -1887,23 +1899,23 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
flow := "flow_example" // string | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
- updateRegistrationFlowBody := openapiclient.updateRegistrationFlowBody{UpdateRegistrationFlowWithOidcMethod: openapiclient.NewUpdateRegistrationFlowWithOidcMethod("Method_example", "Provider_example")} // UpdateRegistrationFlowBody |
+ updateRegistrationFlowBody := openapiclient.updateRegistrationFlowBody{UpdateRegistrationFlowWithCodeMethod: openapiclient.NewUpdateRegistrationFlowWithCodeMethod("Method_example", map[string]interface{}(123))} // UpdateRegistrationFlowBody |
cookie := "cookie_example" // string | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.UpdateRegistrationFlow(context.Background()).Flow(flow).UpdateRegistrationFlowBody(updateRegistrationFlowBody).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.UpdateRegistrationFlow(context.Background()).Flow(flow).UpdateRegistrationFlowBody(updateRegistrationFlowBody).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.UpdateRegistrationFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.UpdateRegistrationFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `UpdateRegistrationFlow`: SuccessfulNativeRegistration
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.UpdateRegistrationFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.UpdateRegistrationFlow`: %v\n", resp)
}
```
@@ -1957,7 +1969,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1968,13 +1980,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.UpdateSettingsFlow(context.Background()).Flow(flow).UpdateSettingsFlowBody(updateSettingsFlowBody).XSessionToken(xSessionToken).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.UpdateSettingsFlow(context.Background()).Flow(flow).UpdateSettingsFlowBody(updateSettingsFlowBody).XSessionToken(xSessionToken).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.UpdateSettingsFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.UpdateSettingsFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `UpdateSettingsFlow`: SettingsFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.UpdateSettingsFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.UpdateSettingsFlow`: %v\n", resp)
}
```
@@ -2029,7 +2041,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -2040,13 +2052,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.FrontendApi.UpdateVerificationFlow(context.Background()).Flow(flow).UpdateVerificationFlowBody(updateVerificationFlowBody).Token(token).Cookie(cookie).Execute()
+ resp, r, err := apiClient.FrontendAPI.UpdateVerificationFlow(context.Background()).Flow(flow).UpdateVerificationFlowBody(updateVerificationFlowBody).Token(token).Cookie(cookie).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `FrontendApi.UpdateVerificationFlow``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `FrontendAPI.UpdateVerificationFlow``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `UpdateVerificationFlow`: VerificationFlow
- fmt.Fprintf(os.Stdout, "Response from `FrontendApi.UpdateVerificationFlow`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `FrontendAPI.UpdateVerificationFlow`: %v\n", resp)
}
```
diff --git a/docs/Identity.md b/docs/Identity.md
index 10e3b5d..d203799 100644
--- a/docs/Identity.md
+++ b/docs/Identity.md
@@ -9,10 +9,11 @@ Name | Type | Description | Notes
**Id** | **string** | ID is the identity's unique identifier. The Identity ID can not be changed and can not be chosen. This ensures future compatibility and optimization for distributed stores such as CockroachDB. |
**MetadataAdmin** | Pointer to **interface{}** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional]
**MetadataPublic** | Pointer to **interface{}** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional]
+**OrganizationId** | Pointer to **NullableString** | | [optional]
**RecoveryAddresses** | Pointer to [**[]RecoveryIdentityAddress**](RecoveryIdentityAddress.md) | RecoveryAddresses contains all the addresses that can be used to recover an identity. | [optional]
**SchemaId** | **string** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. |
**SchemaUrl** | **string** | SchemaURL is the URL of the endpoint where the identity's traits schema can be fetched from. format: url |
-**State** | Pointer to [**IdentityState**](IdentityState.md) | | [optional]
+**State** | Pointer to **string** | State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive | [optional]
**StateChangedAt** | Pointer to **time.Time** | | [optional]
**Traits** | **interface{}** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. |
**UpdatedAt** | Pointer to **time.Time** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional]
@@ -177,6 +178,41 @@ HasMetadataPublic returns a boolean if a field has been set.
`func (o *Identity) UnsetMetadataPublic()`
UnsetMetadataPublic ensures that no value is present for MetadataPublic, not even an explicit nil
+### GetOrganizationId
+
+`func (o *Identity) GetOrganizationId() string`
+
+GetOrganizationId returns the OrganizationId field if non-nil, zero value otherwise.
+
+### GetOrganizationIdOk
+
+`func (o *Identity) GetOrganizationIdOk() (*string, bool)`
+
+GetOrganizationIdOk returns a tuple with the OrganizationId field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetOrganizationId
+
+`func (o *Identity) SetOrganizationId(v string)`
+
+SetOrganizationId sets OrganizationId field to given value.
+
+### HasOrganizationId
+
+`func (o *Identity) HasOrganizationId() bool`
+
+HasOrganizationId returns a boolean if a field has been set.
+
+### SetOrganizationIdNil
+
+`func (o *Identity) SetOrganizationIdNil(b bool)`
+
+ SetOrganizationIdNil sets the value for OrganizationId to be an explicit nil
+
+### UnsetOrganizationId
+`func (o *Identity) UnsetOrganizationId()`
+
+UnsetOrganizationId ensures that no value is present for OrganizationId, not even an explicit nil
### GetRecoveryAddresses
`func (o *Identity) GetRecoveryAddresses() []RecoveryIdentityAddress`
@@ -244,20 +280,20 @@ SetSchemaUrl sets SchemaUrl field to given value.
### GetState
-`func (o *Identity) GetState() IdentityState`
+`func (o *Identity) GetState() string`
GetState returns the State field if non-nil, zero value otherwise.
### GetStateOk
-`func (o *Identity) GetStateOk() (*IdentityState, bool)`
+`func (o *Identity) GetStateOk() (*string, bool)`
GetStateOk returns a tuple with the State field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.
### SetState
-`func (o *Identity) SetState(v IdentityState)`
+`func (o *Identity) SetState(v string)`
SetState sets State field to given value.
diff --git a/docs/IdentityApi.md b/docs/IdentityAPI.md
similarity index 61%
rename from docs/IdentityApi.md
rename to docs/IdentityAPI.md
index 8b745f3..5fe3b48 100644
--- a/docs/IdentityApi.md
+++ b/docs/IdentityAPI.md
@@ -1,27 +1,27 @@
-# \IdentityApi
+# \IdentityAPI
All URIs are relative to *http://localhost*
Method | HTTP request | Description
------------- | ------------- | -------------
-[**BatchPatchIdentities**](IdentityApi.md#BatchPatchIdentities) | **Patch** /admin/identities | Create and deletes multiple identities
-[**CreateIdentity**](IdentityApi.md#CreateIdentity) | **Post** /admin/identities | Create an Identity
-[**CreateRecoveryCodeForIdentity**](IdentityApi.md#CreateRecoveryCodeForIdentity) | **Post** /admin/recovery/code | Create a Recovery Code
-[**CreateRecoveryLinkForIdentity**](IdentityApi.md#CreateRecoveryLinkForIdentity) | **Post** /admin/recovery/link | Create a Recovery Link
-[**DeleteIdentity**](IdentityApi.md#DeleteIdentity) | **Delete** /admin/identities/{id} | Delete an Identity
-[**DeleteIdentityCredentials**](IdentityApi.md#DeleteIdentityCredentials) | **Delete** /admin/identities/{id}/credentials/{type} | Delete a credential for a specific identity
-[**DeleteIdentitySessions**](IdentityApi.md#DeleteIdentitySessions) | **Delete** /admin/identities/{id}/sessions | Delete & Invalidate an Identity's Sessions
-[**DisableSession**](IdentityApi.md#DisableSession) | **Delete** /admin/sessions/{id} | Deactivate a Session
-[**ExtendSession**](IdentityApi.md#ExtendSession) | **Patch** /admin/sessions/{id}/extend | Extend a Session
-[**GetIdentity**](IdentityApi.md#GetIdentity) | **Get** /admin/identities/{id} | Get an Identity
-[**GetIdentitySchema**](IdentityApi.md#GetIdentitySchema) | **Get** /schemas/{id} | Get Identity JSON Schema
-[**GetSession**](IdentityApi.md#GetSession) | **Get** /admin/sessions/{id} | Get Session
-[**ListIdentities**](IdentityApi.md#ListIdentities) | **Get** /admin/identities | List Identities
-[**ListIdentitySchemas**](IdentityApi.md#ListIdentitySchemas) | **Get** /schemas | Get all Identity Schemas
-[**ListIdentitySessions**](IdentityApi.md#ListIdentitySessions) | **Get** /admin/identities/{id}/sessions | List an Identity's Sessions
-[**ListSessions**](IdentityApi.md#ListSessions) | **Get** /admin/sessions | List All Sessions
-[**PatchIdentity**](IdentityApi.md#PatchIdentity) | **Patch** /admin/identities/{id} | Patch an Identity
-[**UpdateIdentity**](IdentityApi.md#UpdateIdentity) | **Put** /admin/identities/{id} | Update an Identity
+[**BatchPatchIdentities**](IdentityAPI.md#BatchPatchIdentities) | **Patch** /admin/identities | Create and deletes multiple identities
+[**CreateIdentity**](IdentityAPI.md#CreateIdentity) | **Post** /admin/identities | Create an Identity
+[**CreateRecoveryCodeForIdentity**](IdentityAPI.md#CreateRecoveryCodeForIdentity) | **Post** /admin/recovery/code | Create a Recovery Code
+[**CreateRecoveryLinkForIdentity**](IdentityAPI.md#CreateRecoveryLinkForIdentity) | **Post** /admin/recovery/link | Create a Recovery Link
+[**DeleteIdentity**](IdentityAPI.md#DeleteIdentity) | **Delete** /admin/identities/{id} | Delete an Identity
+[**DeleteIdentityCredentials**](IdentityAPI.md#DeleteIdentityCredentials) | **Delete** /admin/identities/{id}/credentials/{type} | Delete a credential for a specific identity
+[**DeleteIdentitySessions**](IdentityAPI.md#DeleteIdentitySessions) | **Delete** /admin/identities/{id}/sessions | Delete & Invalidate an Identity's Sessions
+[**DisableSession**](IdentityAPI.md#DisableSession) | **Delete** /admin/sessions/{id} | Deactivate a Session
+[**ExtendSession**](IdentityAPI.md#ExtendSession) | **Patch** /admin/sessions/{id}/extend | Extend a Session
+[**GetIdentity**](IdentityAPI.md#GetIdentity) | **Get** /admin/identities/{id} | Get an Identity
+[**GetIdentitySchema**](IdentityAPI.md#GetIdentitySchema) | **Get** /schemas/{id} | Get Identity JSON Schema
+[**GetSession**](IdentityAPI.md#GetSession) | **Get** /admin/sessions/{id} | Get Session
+[**ListIdentities**](IdentityAPI.md#ListIdentities) | **Get** /admin/identities | List Identities
+[**ListIdentitySchemas**](IdentityAPI.md#ListIdentitySchemas) | **Get** /schemas | Get all Identity Schemas
+[**ListIdentitySessions**](IdentityAPI.md#ListIdentitySessions) | **Get** /admin/identities/{id}/sessions | List an Identity's Sessions
+[**ListSessions**](IdentityAPI.md#ListSessions) | **Get** /admin/sessions | List All Sessions
+[**PatchIdentity**](IdentityAPI.md#PatchIdentity) | **Patch** /admin/identities/{id} | Patch an Identity
+[**UpdateIdentity**](IdentityAPI.md#UpdateIdentity) | **Put** /admin/identities/{id} | Update an Identity
@@ -42,7 +42,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -50,13 +50,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.BatchPatchIdentities(context.Background()).PatchIdentitiesBody(patchIdentitiesBody).Execute()
+ resp, r, err := apiClient.IdentityAPI.BatchPatchIdentities(context.Background()).PatchIdentitiesBody(patchIdentitiesBody).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.BatchPatchIdentities``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.BatchPatchIdentities``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `BatchPatchIdentities`: BatchPatchIdentitiesResponse
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.BatchPatchIdentities`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.BatchPatchIdentities`: %v\n", resp)
}
```
@@ -108,7 +108,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -116,13 +116,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.CreateIdentity(context.Background()).CreateIdentityBody(createIdentityBody).Execute()
+ resp, r, err := apiClient.IdentityAPI.CreateIdentity(context.Background()).CreateIdentityBody(createIdentityBody).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.CreateIdentity``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.CreateIdentity``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateIdentity`: Identity
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.CreateIdentity`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.CreateIdentity`: %v\n", resp)
}
```
@@ -174,7 +174,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -182,13 +182,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.CreateRecoveryCodeForIdentity(context.Background()).CreateRecoveryCodeForIdentityBody(createRecoveryCodeForIdentityBody).Execute()
+ resp, r, err := apiClient.IdentityAPI.CreateRecoveryCodeForIdentity(context.Background()).CreateRecoveryCodeForIdentityBody(createRecoveryCodeForIdentityBody).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.CreateRecoveryCodeForIdentity``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.CreateRecoveryCodeForIdentity``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateRecoveryCodeForIdentity`: RecoveryCodeForIdentity
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.CreateRecoveryCodeForIdentity`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.CreateRecoveryCodeForIdentity`: %v\n", resp)
}
```
@@ -225,7 +225,7 @@ Name | Type | Description | Notes
## CreateRecoveryLinkForIdentity
-> RecoveryLinkForIdentity CreateRecoveryLinkForIdentity(ctx).CreateRecoveryLinkForIdentityBody(createRecoveryLinkForIdentityBody).Execute()
+> RecoveryLinkForIdentity CreateRecoveryLinkForIdentity(ctx).ReturnTo(returnTo).CreateRecoveryLinkForIdentityBody(createRecoveryLinkForIdentityBody).Execute()
Create a Recovery Link
@@ -240,21 +240,22 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
+ returnTo := "returnTo_example" // string | (optional)
createRecoveryLinkForIdentityBody := *openapiclient.NewCreateRecoveryLinkForIdentityBody("IdentityId_example") // CreateRecoveryLinkForIdentityBody | (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.CreateRecoveryLinkForIdentity(context.Background()).CreateRecoveryLinkForIdentityBody(createRecoveryLinkForIdentityBody).Execute()
+ resp, r, err := apiClient.IdentityAPI.CreateRecoveryLinkForIdentity(context.Background()).ReturnTo(returnTo).CreateRecoveryLinkForIdentityBody(createRecoveryLinkForIdentityBody).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.CreateRecoveryLinkForIdentity``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.CreateRecoveryLinkForIdentity``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `CreateRecoveryLinkForIdentity`: RecoveryLinkForIdentity
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.CreateRecoveryLinkForIdentity`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.CreateRecoveryLinkForIdentity`: %v\n", resp)
}
```
@@ -269,6 +270,7 @@ Other parameters are passed through a pointer to a apiCreateRecoveryLinkForIdent
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
+ **returnTo** | **string** | |
**createRecoveryLinkForIdentityBody** | [**CreateRecoveryLinkForIdentityBody**](CreateRecoveryLinkForIdentityBody.md) | |
### Return type
@@ -306,7 +308,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -314,9 +316,9 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.DeleteIdentity(context.Background(), id).Execute()
+ r, err := apiClient.IdentityAPI.DeleteIdentity(context.Background(), id).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.DeleteIdentity``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.DeleteIdentity``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
}
@@ -374,18 +376,18 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
id := "id_example" // string | ID is the identity's ID.
- type_ := "type__example" // string | Type is the credential's Type. One of totp, webauthn, lookup
+ type_ := "type__example" // string | Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.DeleteIdentityCredentials(context.Background(), id, type_).Execute()
+ r, err := apiClient.IdentityAPI.DeleteIdentityCredentials(context.Background(), id, type_).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.DeleteIdentityCredentials``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.DeleteIdentityCredentials``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
}
@@ -398,7 +400,7 @@ Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**ctx** | **context.Context** | context for authentication, logging, cancellation, deadlines, tracing, etc.
**id** | **string** | ID is the identity's ID. |
-**type_** | **string** | Type is the credential's Type. One of totp, webauthn, lookup |
+**type_** | **string** | Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode |
### Other Parameters
@@ -445,7 +447,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -453,9 +455,9 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.DeleteIdentitySessions(context.Background(), id).Execute()
+ r, err := apiClient.IdentityAPI.DeleteIdentitySessions(context.Background(), id).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.DeleteIdentitySessions``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.DeleteIdentitySessions``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
}
@@ -513,7 +515,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -521,9 +523,9 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.DisableSession(context.Background(), id).Execute()
+ r, err := apiClient.IdentityAPI.DisableSession(context.Background(), id).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.DisableSession``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.DisableSession``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
}
@@ -581,7 +583,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -589,13 +591,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.ExtendSession(context.Background(), id).Execute()
+ resp, r, err := apiClient.IdentityAPI.ExtendSession(context.Background(), id).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.ExtendSession``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.ExtendSession``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `ExtendSession`: Session
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.ExtendSession`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.ExtendSession`: %v\n", resp)
}
```
@@ -651,7 +653,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -660,13 +662,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.GetIdentity(context.Background(), id).IncludeCredential(includeCredential).Execute()
+ resp, r, err := apiClient.IdentityAPI.GetIdentity(context.Background(), id).IncludeCredential(includeCredential).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.GetIdentity``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.GetIdentity``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetIdentity`: Identity
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.GetIdentity`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.GetIdentity`: %v\n", resp)
}
```
@@ -723,7 +725,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -731,13 +733,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.GetIdentitySchema(context.Background(), id).Execute()
+ resp, r, err := apiClient.IdentityAPI.GetIdentitySchema(context.Background(), id).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.GetIdentitySchema``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.GetIdentitySchema``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetIdentitySchema`: map[string]interface{}
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.GetIdentitySchema`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.GetIdentitySchema`: %v\n", resp)
}
```
@@ -793,7 +795,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -802,13 +804,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.GetSession(context.Background(), id).Expand(expand).Execute()
+ resp, r, err := apiClient.IdentityAPI.GetSession(context.Background(), id).Expand(expand).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.GetSession``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.GetSession``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetSession`: Session
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.GetSession`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.GetSession`: %v\n", resp)
}
```
@@ -850,7 +852,7 @@ Name | Type | Description | Notes
## ListIdentities
-> []Identity ListIdentities(ctx).PerPage(perPage).Page(page).CredentialsIdentifier(credentialsIdentifier).Execute()
+> []Identity ListIdentities(ctx).PerPage(perPage).Page(page).PageSize(pageSize).PageToken(pageToken).Consistency(consistency).Ids(ids).CredentialsIdentifier(credentialsIdentifier).PreviewCredentialsIdentifierSimilar(previewCredentialsIdentifierSimilar).Execute()
List Identities
@@ -865,23 +867,28 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
- perPage := int64(789) // int64 | Items per Page This is the number of items per page. (optional) (default to 250)
- page := int64(789) // int64 | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional) (default to 1)
- credentialsIdentifier := "credentialsIdentifier_example" // string | CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional)
+ perPage := int64(789) // int64 | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250)
+ page := int64(789) // int64 | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional)
+ pageSize := int64(789) // int64 | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250)
+ pageToken := "pageToken_example" // string | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to "1")
+ consistency := "consistency_example" // string | Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional)
+ ids := []string{"Inner_example"} // []string | List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional)
+ credentialsIdentifier := "credentialsIdentifier_example" // string | CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional)
+ previewCredentialsIdentifierSimilar := "previewCredentialsIdentifierSimilar_example" // string | This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.ListIdentities(context.Background()).PerPage(perPage).Page(page).CredentialsIdentifier(credentialsIdentifier).Execute()
+ resp, r, err := apiClient.IdentityAPI.ListIdentities(context.Background()).PerPage(perPage).Page(page).PageSize(pageSize).PageToken(pageToken).Consistency(consistency).Ids(ids).CredentialsIdentifier(credentialsIdentifier).PreviewCredentialsIdentifierSimilar(previewCredentialsIdentifierSimilar).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.ListIdentities``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.ListIdentities``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `ListIdentities`: []Identity
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.ListIdentities`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.ListIdentities`: %v\n", resp)
}
```
@@ -896,9 +903,14 @@ Other parameters are passed through a pointer to a apiListIdentitiesRequest stru
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **perPage** | **int64** | Items per Page This is the number of items per page. | [default to 250]
- **page** | **int64** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [default to 1]
- **credentialsIdentifier** | **string** | CredentialsIdentifier is the identifier (username, email) of the credentials to look up. |
+ **perPage** | **int64** | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [default to 250]
+ **page** | **int64** | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. |
+ **pageSize** | **int64** | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [default to 250]
+ **pageToken** | **string** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [default to "1"]
+ **consistency** | **string** | Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. |
+ **ids** | **[]string** | List of ids used to filter identities. If this list is empty, then no filter will be applied. |
+ **credentialsIdentifier** | **string** | CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. |
+ **previewCredentialsIdentifierSimilar** | **string** | This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. |
### Return type
@@ -920,7 +932,7 @@ Name | Type | Description | Notes
## ListIdentitySchemas
-> []IdentitySchemaContainer ListIdentitySchemas(ctx).PerPage(perPage).Page(page).Execute()
+> []IdentitySchemaContainer ListIdentitySchemas(ctx).PerPage(perPage).Page(page).PageSize(pageSize).PageToken(pageToken).Execute()
Get all Identity Schemas
@@ -935,22 +947,24 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
- perPage := int64(789) // int64 | Items per Page This is the number of items per page. (optional) (default to 250)
- page := int64(789) // int64 | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional) (default to 1)
+ perPage := int64(789) // int64 | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250)
+ page := int64(789) // int64 | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional)
+ pageSize := int64(789) // int64 | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250)
+ pageToken := "pageToken_example" // string | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to "1")
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.ListIdentitySchemas(context.Background()).PerPage(perPage).Page(page).Execute()
+ resp, r, err := apiClient.IdentityAPI.ListIdentitySchemas(context.Background()).PerPage(perPage).Page(page).PageSize(pageSize).PageToken(pageToken).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.ListIdentitySchemas``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.ListIdentitySchemas``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `ListIdentitySchemas`: []IdentitySchemaContainer
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.ListIdentitySchemas`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.ListIdentitySchemas`: %v\n", resp)
}
```
@@ -965,8 +979,10 @@ Other parameters are passed through a pointer to a apiListIdentitySchemasRequest
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **perPage** | **int64** | Items per Page This is the number of items per page. | [default to 250]
- **page** | **int64** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [default to 1]
+ **perPage** | **int64** | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [default to 250]
+ **page** | **int64** | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. |
+ **pageSize** | **int64** | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [default to 250]
+ **pageToken** | **string** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [default to "1"]
### Return type
@@ -988,7 +1004,7 @@ No authorization required
## ListIdentitySessions
-> []Session ListIdentitySessions(ctx, id).PerPage(perPage).Page(page).Active(active).Execute()
+> []Session ListIdentitySessions(ctx, id).PerPage(perPage).Page(page).PageSize(pageSize).PageToken(pageToken).Active(active).Execute()
List an Identity's Sessions
@@ -1003,24 +1019,26 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
id := "id_example" // string | ID is the identity's ID.
- perPage := int64(789) // int64 | Items per Page This is the number of items per page. (optional) (default to 250)
- page := int64(789) // int64 | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional) (default to 1)
+ perPage := int64(789) // int64 | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250)
+ page := int64(789) // int64 | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional)
+ pageSize := int64(789) // int64 | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250)
+ pageToken := "pageToken_example" // string | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to "1")
active := true // bool | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.ListIdentitySessions(context.Background(), id).PerPage(perPage).Page(page).Active(active).Execute()
+ resp, r, err := apiClient.IdentityAPI.ListIdentitySessions(context.Background(), id).PerPage(perPage).Page(page).PageSize(pageSize).PageToken(pageToken).Active(active).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.ListIdentitySessions``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.ListIdentitySessions``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `ListIdentitySessions`: []Session
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.ListIdentitySessions`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.ListIdentitySessions`: %v\n", resp)
}
```
@@ -1040,8 +1058,10 @@ Other parameters are passed through a pointer to a apiListIdentitySessionsReques
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **perPage** | **int64** | Items per Page This is the number of items per page. | [default to 250]
- **page** | **int64** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [default to 1]
+ **perPage** | **int64** | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [default to 250]
+ **page** | **int64** | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. |
+ **pageSize** | **int64** | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [default to 250]
+ **pageToken** | **string** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [default to "1"]
**active** | **bool** | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. |
### Return type
@@ -1079,7 +1099,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1090,13 +1110,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.ListSessions(context.Background()).PageSize(pageSize).PageToken(pageToken).Active(active).Expand(expand).Execute()
+ resp, r, err := apiClient.IdentityAPI.ListSessions(context.Background()).PageSize(pageSize).PageToken(pageToken).Active(active).Expand(expand).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.ListSessions``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.ListSessions``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `ListSessions`: []Session
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.ListSessions`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.ListSessions`: %v\n", resp)
}
```
@@ -1151,7 +1171,7 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
@@ -1160,13 +1180,13 @@ func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.PatchIdentity(context.Background(), id).JsonPatch(jsonPatch).Execute()
+ resp, r, err := apiClient.IdentityAPI.PatchIdentity(context.Background(), id).JsonPatch(jsonPatch).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.PatchIdentity``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.PatchIdentity``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `PatchIdentity`: Identity
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.PatchIdentity`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.PatchIdentity`: %v\n", resp)
}
```
@@ -1223,22 +1243,22 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
id := "id_example" // string | ID must be set to the ID of identity you want to update
- updateIdentityBody := *openapiclient.NewUpdateIdentityBody("SchemaId_example", openapiclient.identityState("active"), map[string]interface{}(123)) // UpdateIdentityBody | (optional)
+ updateIdentityBody := *openapiclient.NewUpdateIdentityBody("SchemaId_example", "State_example", map[string]interface{}(123)) // UpdateIdentityBody | (optional)
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.IdentityApi.UpdateIdentity(context.Background(), id).UpdateIdentityBody(updateIdentityBody).Execute()
+ resp, r, err := apiClient.IdentityAPI.UpdateIdentity(context.Background(), id).UpdateIdentityBody(updateIdentityBody).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `IdentityApi.UpdateIdentity``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `IdentityAPI.UpdateIdentity``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `UpdateIdentity`: Identity
- fmt.Fprintf(os.Stdout, "Response from `IdentityApi.UpdateIdentity`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `IdentityAPI.UpdateIdentity`: %v\n", resp)
}
```
diff --git a/docs/IdentityCredentials.md b/docs/IdentityCredentials.md
index 19b869b..4951678 100644
--- a/docs/IdentityCredentials.md
+++ b/docs/IdentityCredentials.md
@@ -7,7 +7,7 @@ Name | Type | Description | Notes
**Config** | Pointer to **map[string]interface{}** | | [optional]
**CreatedAt** | Pointer to **time.Time** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional]
**Identifiers** | Pointer to **[]string** | Identifiers represents a list of unique identifiers this credential type matches. | [optional]
-**Type** | Pointer to [**IdentityCredentialsType**](IdentityCredentialsType.md) | | [optional]
+**Type** | Pointer to **string** | Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional]
**UpdatedAt** | Pointer to **time.Time** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional]
**Version** | Pointer to **int64** | Version refers to the version of the credential. Useful when changing the config schema. | [optional]
@@ -107,20 +107,20 @@ HasIdentifiers returns a boolean if a field has been set.
### GetType
-`func (o *IdentityCredentials) GetType() IdentityCredentialsType`
+`func (o *IdentityCredentials) GetType() string`
GetType returns the Type field if non-nil, zero value otherwise.
### GetTypeOk
-`func (o *IdentityCredentials) GetTypeOk() (*IdentityCredentialsType, bool)`
+`func (o *IdentityCredentials) GetTypeOk() (*string, bool)`
GetTypeOk returns a tuple with the Type field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.
### SetType
-`func (o *IdentityCredentials) SetType(v IdentityCredentialsType)`
+`func (o *IdentityCredentials) SetType(v string)`
SetType sets Type field to given value.
diff --git a/docs/IdentityCredentialsCode.md b/docs/IdentityCredentialsCode.md
new file mode 100644
index 0000000..e1e7665
--- /dev/null
+++ b/docs/IdentityCredentialsCode.md
@@ -0,0 +1,92 @@
+# IdentityCredentialsCode
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AddressType** | Pointer to **string** | The type of the address for this code | [optional]
+**UsedAt** | Pointer to **NullableTime** | | [optional]
+
+## Methods
+
+### NewIdentityCredentialsCode
+
+`func NewIdentityCredentialsCode() *IdentityCredentialsCode`
+
+NewIdentityCredentialsCode instantiates a new IdentityCredentialsCode object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewIdentityCredentialsCodeWithDefaults
+
+`func NewIdentityCredentialsCodeWithDefaults() *IdentityCredentialsCode`
+
+NewIdentityCredentialsCodeWithDefaults instantiates a new IdentityCredentialsCode object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetAddressType
+
+`func (o *IdentityCredentialsCode) GetAddressType() string`
+
+GetAddressType returns the AddressType field if non-nil, zero value otherwise.
+
+### GetAddressTypeOk
+
+`func (o *IdentityCredentialsCode) GetAddressTypeOk() (*string, bool)`
+
+GetAddressTypeOk returns a tuple with the AddressType field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetAddressType
+
+`func (o *IdentityCredentialsCode) SetAddressType(v string)`
+
+SetAddressType sets AddressType field to given value.
+
+### HasAddressType
+
+`func (o *IdentityCredentialsCode) HasAddressType() bool`
+
+HasAddressType returns a boolean if a field has been set.
+
+### GetUsedAt
+
+`func (o *IdentityCredentialsCode) GetUsedAt() time.Time`
+
+GetUsedAt returns the UsedAt field if non-nil, zero value otherwise.
+
+### GetUsedAtOk
+
+`func (o *IdentityCredentialsCode) GetUsedAtOk() (*time.Time, bool)`
+
+GetUsedAtOk returns a tuple with the UsedAt field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetUsedAt
+
+`func (o *IdentityCredentialsCode) SetUsedAt(v time.Time)`
+
+SetUsedAt sets UsedAt field to given value.
+
+### HasUsedAt
+
+`func (o *IdentityCredentialsCode) HasUsedAt() bool`
+
+HasUsedAt returns a boolean if a field has been set.
+
+### SetUsedAtNil
+
+`func (o *IdentityCredentialsCode) SetUsedAtNil(b bool)`
+
+ SetUsedAtNil sets the value for UsedAt to be an explicit nil
+
+### UnsetUsedAt
+`func (o *IdentityCredentialsCode) UnsetUsedAt()`
+
+UnsetUsedAt ensures that no value is present for UsedAt, not even an explicit nil
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/docs/IdentityCredentialsOidcProvider.md b/docs/IdentityCredentialsOidcProvider.md
index a0fd6cf..ec35de3 100644
--- a/docs/IdentityCredentialsOidcProvider.md
+++ b/docs/IdentityCredentialsOidcProvider.md
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
**InitialAccessToken** | Pointer to **string** | | [optional]
**InitialIdToken** | Pointer to **string** | | [optional]
**InitialRefreshToken** | Pointer to **string** | | [optional]
+**Organization** | Pointer to **string** | | [optional]
**Provider** | Pointer to **string** | | [optional]
**Subject** | Pointer to **string** | | [optional]
@@ -104,6 +105,31 @@ SetInitialRefreshToken sets InitialRefreshToken field to given value.
HasInitialRefreshToken returns a boolean if a field has been set.
+### GetOrganization
+
+`func (o *IdentityCredentialsOidcProvider) GetOrganization() string`
+
+GetOrganization returns the Organization field if non-nil, zero value otherwise.
+
+### GetOrganizationOk
+
+`func (o *IdentityCredentialsOidcProvider) GetOrganizationOk() (*string, bool)`
+
+GetOrganizationOk returns a tuple with the Organization field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetOrganization
+
+`func (o *IdentityCredentialsOidcProvider) SetOrganization(v string)`
+
+SetOrganization sets Organization field to given value.
+
+### HasOrganization
+
+`func (o *IdentityCredentialsOidcProvider) HasOrganization() bool`
+
+HasOrganization returns a boolean if a field has been set.
+
### GetProvider
`func (o *IdentityCredentialsOidcProvider) GetProvider() string`
diff --git a/docs/IdentityCredentialsType.md b/docs/IdentityCredentialsType.md
deleted file mode 100644
index 5921260..0000000
--- a/docs/IdentityCredentialsType.md
+++ /dev/null
@@ -1,19 +0,0 @@
-# IdentityCredentialsType
-
-## Enum
-
-
-* `PASSWORD` (value: `"password"`)
-
-* `TOTP` (value: `"totp"`)
-
-* `OIDC` (value: `"oidc"`)
-
-* `WEBAUTHN` (value: `"webauthn"`)
-
-* `LOOKUP_SECRET` (value: `"lookup_secret"`)
-
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
-
diff --git a/docs/IdentityWithCredentialsPasswordConfig.md b/docs/IdentityWithCredentialsPasswordConfig.md
index 2d7321e..6ae8163 100644
--- a/docs/IdentityWithCredentialsPasswordConfig.md
+++ b/docs/IdentityWithCredentialsPasswordConfig.md
@@ -4,7 +4,7 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**HashedPassword** | Pointer to **string** | The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format) | [optional]
+**HashedPassword** | Pointer to **string** | The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords) | [optional]
**Password** | Pointer to **string** | The password in plain text if no hash is available. | [optional]
## Methods
diff --git a/docs/LoginFlow.md b/docs/LoginFlow.md
index 32a6b11..4e2d28f 100644
--- a/docs/LoginFlow.md
+++ b/docs/LoginFlow.md
@@ -4,18 +4,20 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Active** | Pointer to [**IdentityCredentialsType**](IdentityCredentialsType.md) | | [optional]
+**Active** | Pointer to **string** | The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional]
**CreatedAt** | Pointer to **time.Time** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional]
**ExpiresAt** | **time.Time** | ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. |
**Id** | **string** | ID represents the flow's unique ID. When performing the login flow, this represents the id in the login UI's query parameter: http://<selfservice.flows.login.ui_url>/?flow=<flow_id> |
**IssuedAt** | **time.Time** | IssuedAt is the time (UTC) when the flow started. |
**Oauth2LoginChallenge** | Pointer to **string** | Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. | [optional]
**Oauth2LoginRequest** | Pointer to [**OAuth2LoginRequest**](OAuth2LoginRequest.md) | | [optional]
+**OrganizationId** | Pointer to **NullableString** | | [optional]
**Refresh** | Pointer to **bool** | Refresh stores whether this login flow should enforce re-authentication. | [optional]
**RequestUrl** | **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. |
**RequestedAal** | Pointer to [**AuthenticatorAssuranceLevel**](AuthenticatorAssuranceLevel.md) | | [optional]
**ReturnTo** | Pointer to **string** | ReturnTo contains the requested return_to URL. | [optional]
**SessionTokenExchangeCode** | Pointer to **string** | SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the login flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the login flow. | [optional]
+**State** | **interface{}** | State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. |
**Type** | **string** | The flow type can either be `api` or `browser`. |
**Ui** | [**UiContainer**](UiContainer.md) | |
**UpdatedAt** | Pointer to **time.Time** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional]
@@ -24,7 +26,7 @@ Name | Type | Description | Notes
### NewLoginFlow
-`func NewLoginFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, type_ string, ui UiContainer, ) *LoginFlow`
+`func NewLoginFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, state interface{}, type_ string, ui UiContainer, ) *LoginFlow`
NewLoginFlow instantiates a new LoginFlow object
This constructor will assign default values to properties that have it defined,
@@ -41,20 +43,20 @@ but it doesn't guarantee that properties required by API are set
### GetActive
-`func (o *LoginFlow) GetActive() IdentityCredentialsType`
+`func (o *LoginFlow) GetActive() string`
GetActive returns the Active field if non-nil, zero value otherwise.
### GetActiveOk
-`func (o *LoginFlow) GetActiveOk() (*IdentityCredentialsType, bool)`
+`func (o *LoginFlow) GetActiveOk() (*string, bool)`
GetActiveOk returns a tuple with the Active field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.
### SetActive
-`func (o *LoginFlow) SetActive(v IdentityCredentialsType)`
+`func (o *LoginFlow) SetActive(v string)`
SetActive sets Active field to given value.
@@ -199,6 +201,41 @@ SetOauth2LoginRequest sets Oauth2LoginRequest field to given value.
HasOauth2LoginRequest returns a boolean if a field has been set.
+### GetOrganizationId
+
+`func (o *LoginFlow) GetOrganizationId() string`
+
+GetOrganizationId returns the OrganizationId field if non-nil, zero value otherwise.
+
+### GetOrganizationIdOk
+
+`func (o *LoginFlow) GetOrganizationIdOk() (*string, bool)`
+
+GetOrganizationIdOk returns a tuple with the OrganizationId field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetOrganizationId
+
+`func (o *LoginFlow) SetOrganizationId(v string)`
+
+SetOrganizationId sets OrganizationId field to given value.
+
+### HasOrganizationId
+
+`func (o *LoginFlow) HasOrganizationId() bool`
+
+HasOrganizationId returns a boolean if a field has been set.
+
+### SetOrganizationIdNil
+
+`func (o *LoginFlow) SetOrganizationIdNil(b bool)`
+
+ SetOrganizationIdNil sets the value for OrganizationId to be an explicit nil
+
+### UnsetOrganizationId
+`func (o *LoginFlow) UnsetOrganizationId()`
+
+UnsetOrganizationId ensures that no value is present for OrganizationId, not even an explicit nil
### GetRefresh
`func (o *LoginFlow) GetRefresh() bool`
@@ -319,6 +356,36 @@ SetSessionTokenExchangeCode sets SessionTokenExchangeCode field to given value.
HasSessionTokenExchangeCode returns a boolean if a field has been set.
+### GetState
+
+`func (o *LoginFlow) GetState() interface{}`
+
+GetState returns the State field if non-nil, zero value otherwise.
+
+### GetStateOk
+
+`func (o *LoginFlow) GetStateOk() (*interface{}, bool)`
+
+GetStateOk returns a tuple with the State field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetState
+
+`func (o *LoginFlow) SetState(v interface{})`
+
+SetState sets State field to given value.
+
+
+### SetStateNil
+
+`func (o *LoginFlow) SetStateNil(b bool)`
+
+ SetStateNil sets the value for State to be an explicit nil
+
+### UnsetState
+`func (o *LoginFlow) UnsetState()`
+
+UnsetState ensures that no value is present for State, not even an explicit nil
### GetType
`func (o *LoginFlow) GetType() string`
diff --git a/docs/IdentityState.md b/docs/LoginFlowState.md
similarity index 53%
rename from docs/IdentityState.md
rename to docs/LoginFlowState.md
index fa3ceb5..a58ea59 100644
--- a/docs/IdentityState.md
+++ b/docs/LoginFlowState.md
@@ -1,11 +1,13 @@
-# IdentityState
+# LoginFlowState
## Enum
-* `ACTIVE` (value: `"active"`)
+* `CHOOSE_METHOD` (value: `"choose_method"`)
-* `INACTIVE` (value: `"inactive"`)
+* `SENT_EMAIL` (value: `"sent_email"`)
+
+* `PASSED_CHALLENGE` (value: `"passed_challenge"`)
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/Message.md b/docs/Message.md
index 296f636..6408be9 100644
--- a/docs/Message.md
+++ b/docs/Message.md
@@ -5,6 +5,7 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Body** | **string** | |
+**Channel** | Pointer to **string** | | [optional]
**CreatedAt** | **time.Time** | CreatedAt is a helper struct field for gobuffalo.pop. |
**Dispatches** | Pointer to [**[]MessageDispatch**](MessageDispatch.md) | Dispatches store information about the attempts of delivering a message May contain an error if any happened, or just the `success` state. | [optional]
**Id** | **string** | |
@@ -12,7 +13,7 @@ Name | Type | Description | Notes
**SendCount** | **int64** | |
**Status** | [**CourierMessageStatus**](CourierMessageStatus.md) | |
**Subject** | **string** | |
-**TemplateType** | **string** | recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub |
+**TemplateType** | **string** | recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid |
**Type** | [**CourierMessageType**](CourierMessageType.md) | |
**UpdatedAt** | **time.Time** | UpdatedAt is a helper struct field for gobuffalo.pop. |
@@ -55,6 +56,31 @@ and a boolean to check if the value has been set.
SetBody sets Body field to given value.
+### GetChannel
+
+`func (o *Message) GetChannel() string`
+
+GetChannel returns the Channel field if non-nil, zero value otherwise.
+
+### GetChannelOk
+
+`func (o *Message) GetChannelOk() (*string, bool)`
+
+GetChannelOk returns a tuple with the Channel field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetChannel
+
+`func (o *Message) SetChannel(v string)`
+
+SetChannel sets Channel field to given value.
+
+### HasChannel
+
+`func (o *Message) HasChannel() bool`
+
+HasChannel returns a boolean if a field has been set.
+
### GetCreatedAt
`func (o *Message) GetCreatedAt() time.Time`
diff --git a/docs/MetadataApi.md b/docs/MetadataAPI.md
similarity index 78%
rename from docs/MetadataApi.md
rename to docs/MetadataAPI.md
index a6c1a8e..ce22f3e 100644
--- a/docs/MetadataApi.md
+++ b/docs/MetadataAPI.md
@@ -1,12 +1,12 @@
-# \MetadataApi
+# \MetadataAPI
All URIs are relative to *http://localhost*
Method | HTTP request | Description
------------- | ------------- | -------------
-[**GetVersion**](MetadataApi.md#GetVersion) | **Get** /version | Return Running Software Version.
-[**IsAlive**](MetadataApi.md#IsAlive) | **Get** /health/alive | Check HTTP Server Status
-[**IsReady**](MetadataApi.md#IsReady) | **Get** /health/ready | Check HTTP Server and Database Status
+[**GetVersion**](MetadataAPI.md#GetVersion) | **Get** /version | Return Running Software Version.
+[**IsAlive**](MetadataAPI.md#IsAlive) | **Get** /health/alive | Check HTTP Server Status
+[**IsReady**](MetadataAPI.md#IsReady) | **Get** /health/ready | Check HTTP Server and Database Status
@@ -27,20 +27,20 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.MetadataApi.GetVersion(context.Background()).Execute()
+ resp, r, err := apiClient.MetadataAPI.GetVersion(context.Background()).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `MetadataApi.GetVersion``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `MetadataAPI.GetVersion``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `GetVersion`: GetVersion200Response
- fmt.Fprintf(os.Stdout, "Response from `MetadataApi.GetVersion`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `MetadataAPI.GetVersion`: %v\n", resp)
}
```
@@ -88,20 +88,20 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.MetadataApi.IsAlive(context.Background()).Execute()
+ resp, r, err := apiClient.MetadataAPI.IsAlive(context.Background()).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `MetadataApi.IsAlive``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `MetadataAPI.IsAlive``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `IsAlive`: IsAlive200Response
- fmt.Fprintf(os.Stdout, "Response from `MetadataApi.IsAlive`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `MetadataAPI.IsAlive`: %v\n", resp)
}
```
@@ -149,20 +149,20 @@ import (
"context"
"fmt"
"os"
- openapiclient "./openapi"
+ openapiclient "github.com/ory/kratos-client-go"
)
func main() {
configuration := openapiclient.NewConfiguration()
apiClient := openapiclient.NewAPIClient(configuration)
- resp, r, err := apiClient.MetadataApi.IsReady(context.Background()).Execute()
+ resp, r, err := apiClient.MetadataAPI.IsReady(context.Background()).Execute()
if err != nil {
- fmt.Fprintf(os.Stderr, "Error when calling `MetadataApi.IsReady``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Error when calling `MetadataAPI.IsReady``: %v\n", err)
fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
}
// response from `IsReady`: IsAlive200Response
- fmt.Fprintf(os.Stdout, "Response from `MetadataApi.IsReady`: %v\n", resp)
+ fmt.Fprintf(os.Stdout, "Response from `MetadataAPI.IsReady`: %v\n", resp)
}
```
diff --git a/docs/OAuth2Client.md b/docs/OAuth2Client.md
index 9fc94fd..f667bdb 100644
--- a/docs/OAuth2Client.md
+++ b/docs/OAuth2Client.md
@@ -4,6 +4,7 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
+**AccessTokenStrategy** | Pointer to **string** | OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. | [optional]
**AllowedCorsOrigins** | Pointer to **[]string** | | [optional]
**Audience** | Pointer to **[]string** | | [optional]
**AuthorizationCodeGrantAccessTokenLifespan** | Pointer to **string** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional]
@@ -12,7 +13,7 @@ Name | Type | Description | Notes
**BackchannelLogoutSessionRequired** | Pointer to **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional]
**BackchannelLogoutUri** | Pointer to **string** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional]
**ClientCredentialsGrantAccessTokenLifespan** | Pointer to **string** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional]
-**ClientId** | Pointer to **string** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional]
+**ClientId** | Pointer to **string** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional]
**ClientName** | Pointer to **string** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional]
**ClientSecret** | Pointer to **string** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional]
**ClientSecretExpiresAt** | Pointer to **int64** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional]
@@ -43,8 +44,10 @@ Name | Type | Description | Notes
**ResponseTypes** | Pointer to **[]string** | | [optional]
**Scope** | Pointer to **string** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional]
**SectorIdentifierUri** | Pointer to **string** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional]
+**SkipConsent** | Pointer to **bool** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional]
+**SkipLogoutConsent** | Pointer to **bool** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional]
**SubjectType** | Pointer to **string** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional]
-**TokenEndpointAuthMethod** | Pointer to **string** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional]
+**TokenEndpointAuthMethod** | Pointer to **string** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional]
**TokenEndpointAuthSigningAlg** | Pointer to **string** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional]
**TosUri** | Pointer to **string** | OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional]
**UpdatedAt** | Pointer to **time.Time** | OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update. | [optional]
@@ -69,6 +72,31 @@ NewOAuth2ClientWithDefaults instantiates a new OAuth2Client object
This constructor will only assign default values to properties that have it defined,
but it doesn't guarantee that properties required by API are set
+### GetAccessTokenStrategy
+
+`func (o *OAuth2Client) GetAccessTokenStrategy() string`
+
+GetAccessTokenStrategy returns the AccessTokenStrategy field if non-nil, zero value otherwise.
+
+### GetAccessTokenStrategyOk
+
+`func (o *OAuth2Client) GetAccessTokenStrategyOk() (*string, bool)`
+
+GetAccessTokenStrategyOk returns a tuple with the AccessTokenStrategy field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetAccessTokenStrategy
+
+`func (o *OAuth2Client) SetAccessTokenStrategy(v string)`
+
+SetAccessTokenStrategy sets AccessTokenStrategy field to given value.
+
+### HasAccessTokenStrategy
+
+`func (o *OAuth2Client) HasAccessTokenStrategy() bool`
+
+HasAccessTokenStrategy returns a boolean if a field has been set.
+
### GetAllowedCorsOrigins
`func (o *OAuth2Client) GetAllowedCorsOrigins() []string`
@@ -1064,6 +1092,56 @@ SetSectorIdentifierUri sets SectorIdentifierUri field to given value.
HasSectorIdentifierUri returns a boolean if a field has been set.
+### GetSkipConsent
+
+`func (o *OAuth2Client) GetSkipConsent() bool`
+
+GetSkipConsent returns the SkipConsent field if non-nil, zero value otherwise.
+
+### GetSkipConsentOk
+
+`func (o *OAuth2Client) GetSkipConsentOk() (*bool, bool)`
+
+GetSkipConsentOk returns a tuple with the SkipConsent field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetSkipConsent
+
+`func (o *OAuth2Client) SetSkipConsent(v bool)`
+
+SetSkipConsent sets SkipConsent field to given value.
+
+### HasSkipConsent
+
+`func (o *OAuth2Client) HasSkipConsent() bool`
+
+HasSkipConsent returns a boolean if a field has been set.
+
+### GetSkipLogoutConsent
+
+`func (o *OAuth2Client) GetSkipLogoutConsent() bool`
+
+GetSkipLogoutConsent returns the SkipLogoutConsent field if non-nil, zero value otherwise.
+
+### GetSkipLogoutConsentOk
+
+`func (o *OAuth2Client) GetSkipLogoutConsentOk() (*bool, bool)`
+
+GetSkipLogoutConsentOk returns a tuple with the SkipLogoutConsent field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetSkipLogoutConsent
+
+`func (o *OAuth2Client) SetSkipLogoutConsent(v bool)`
+
+SetSkipLogoutConsent sets SkipLogoutConsent field to given value.
+
+### HasSkipLogoutConsent
+
+`func (o *OAuth2Client) HasSkipLogoutConsent() bool`
+
+HasSkipLogoutConsent returns a boolean if a field has been set.
+
### GetSubjectType
`func (o *OAuth2Client) GetSubjectType() string`
diff --git a/docs/Pagination.md b/docs/Pagination.md
deleted file mode 100644
index d7a5b5c..0000000
--- a/docs/Pagination.md
+++ /dev/null
@@ -1,82 +0,0 @@
-# Pagination
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Page** | Pointer to **int64** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1]
-**PerPage** | Pointer to **int64** | Items per Page This is the number of items per page. | [optional] [default to 250]
-
-## Methods
-
-### NewPagination
-
-`func NewPagination() *Pagination`
-
-NewPagination instantiates a new Pagination object
-This constructor will assign default values to properties that have it defined,
-and makes sure properties required by API are set, but the set of arguments
-will change when the set of required properties is changed
-
-### NewPaginationWithDefaults
-
-`func NewPaginationWithDefaults() *Pagination`
-
-NewPaginationWithDefaults instantiates a new Pagination object
-This constructor will only assign default values to properties that have it defined,
-but it doesn't guarantee that properties required by API are set
-
-### GetPage
-
-`func (o *Pagination) GetPage() int64`
-
-GetPage returns the Page field if non-nil, zero value otherwise.
-
-### GetPageOk
-
-`func (o *Pagination) GetPageOk() (*int64, bool)`
-
-GetPageOk returns a tuple with the Page field if it's non-nil, zero value otherwise
-and a boolean to check if the value has been set.
-
-### SetPage
-
-`func (o *Pagination) SetPage(v int64)`
-
-SetPage sets Page field to given value.
-
-### HasPage
-
-`func (o *Pagination) HasPage() bool`
-
-HasPage returns a boolean if a field has been set.
-
-### GetPerPage
-
-`func (o *Pagination) GetPerPage() int64`
-
-GetPerPage returns the PerPage field if non-nil, zero value otherwise.
-
-### GetPerPageOk
-
-`func (o *Pagination) GetPerPageOk() (*int64, bool)`
-
-GetPerPageOk returns a tuple with the PerPage field if it's non-nil, zero value otherwise
-and a boolean to check if the value has been set.
-
-### SetPerPage
-
-`func (o *Pagination) SetPerPage(v int64)`
-
-SetPerPage sets PerPage field to given value.
-
-### HasPerPage
-
-`func (o *Pagination) HasPerPage() bool`
-
-HasPerPage returns a boolean if a field has been set.
-
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
-
diff --git a/docs/RecoveryCodeForIdentity.md b/docs/RecoveryCodeForIdentity.md
index 79bdc5e..186c7e8 100644
--- a/docs/RecoveryCodeForIdentity.md
+++ b/docs/RecoveryCodeForIdentity.md
@@ -4,7 +4,7 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**ExpiresAt** | Pointer to **time.Time** | Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires. | [optional]
+**ExpiresAt** | Pointer to **time.Time** | Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. | [optional]
**RecoveryCode** | **string** | RecoveryCode is the code that can be used to recover the account |
**RecoveryLink** | **string** | RecoveryLink with flow This link opens the recovery UI with an empty `code` field. |
diff --git a/docs/RecoveryFlow.md b/docs/RecoveryFlow.md
index 269c2f0..8d2559d 100644
--- a/docs/RecoveryFlow.md
+++ b/docs/RecoveryFlow.md
@@ -5,12 +5,13 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Active** | Pointer to **string** | Active, if set, contains the recovery method that is being used. It is initially not set. | [optional]
+**ContinueWith** | Pointer to [**[]ContinueWith**](ContinueWith.md) | Contains possible actions that could follow this flow | [optional]
**ExpiresAt** | **time.Time** | ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated. |
**Id** | **string** | ID represents the request's unique ID. When performing the recovery flow, this represents the id in the recovery ui's query parameter: http://<selfservice.flows.recovery.ui_url>?request=<id> |
**IssuedAt** | **time.Time** | IssuedAt is the time (UTC) when the request occurred. |
**RequestUrl** | **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. |
**ReturnTo** | Pointer to **string** | ReturnTo contains the requested return_to URL. | [optional]
-**State** | [**RecoveryFlowState**](RecoveryFlowState.md) | |
+**State** | **interface{}** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. |
**Type** | **string** | The flow type can either be `api` or `browser`. |
**Ui** | [**UiContainer**](UiContainer.md) | |
@@ -18,7 +19,7 @@ Name | Type | Description | Notes
### NewRecoveryFlow
-`func NewRecoveryFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, state RecoveryFlowState, type_ string, ui UiContainer, ) *RecoveryFlow`
+`func NewRecoveryFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, state interface{}, type_ string, ui UiContainer, ) *RecoveryFlow`
NewRecoveryFlow instantiates a new RecoveryFlow object
This constructor will assign default values to properties that have it defined,
@@ -58,6 +59,31 @@ SetActive sets Active field to given value.
HasActive returns a boolean if a field has been set.
+### GetContinueWith
+
+`func (o *RecoveryFlow) GetContinueWith() []ContinueWith`
+
+GetContinueWith returns the ContinueWith field if non-nil, zero value otherwise.
+
+### GetContinueWithOk
+
+`func (o *RecoveryFlow) GetContinueWithOk() (*[]ContinueWith, bool)`
+
+GetContinueWithOk returns a tuple with the ContinueWith field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetContinueWith
+
+`func (o *RecoveryFlow) SetContinueWith(v []ContinueWith)`
+
+SetContinueWith sets ContinueWith field to given value.
+
+### HasContinueWith
+
+`func (o *RecoveryFlow) HasContinueWith() bool`
+
+HasContinueWith returns a boolean if a field has been set.
+
### GetExpiresAt
`func (o *RecoveryFlow) GetExpiresAt() time.Time`
@@ -165,24 +191,34 @@ HasReturnTo returns a boolean if a field has been set.
### GetState
-`func (o *RecoveryFlow) GetState() RecoveryFlowState`
+`func (o *RecoveryFlow) GetState() interface{}`
GetState returns the State field if non-nil, zero value otherwise.
### GetStateOk
-`func (o *RecoveryFlow) GetStateOk() (*RecoveryFlowState, bool)`
+`func (o *RecoveryFlow) GetStateOk() (*interface{}, bool)`
GetStateOk returns a tuple with the State field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.
### SetState
-`func (o *RecoveryFlow) SetState(v RecoveryFlowState)`
+`func (o *RecoveryFlow) SetState(v interface{})`
SetState sets State field to given value.
+### SetStateNil
+
+`func (o *RecoveryFlow) SetStateNil(b bool)`
+
+ SetStateNil sets the value for State to be an explicit nil
+
+### UnsetState
+`func (o *RecoveryFlow) UnsetState()`
+
+UnsetState ensures that no value is present for State, not even an explicit nil
### GetType
`func (o *RecoveryFlow) GetType() string`
diff --git a/docs/RegistrationFlow.md b/docs/RegistrationFlow.md
index b82f205..799766c 100644
--- a/docs/RegistrationFlow.md
+++ b/docs/RegistrationFlow.md
@@ -4,15 +4,17 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Active** | Pointer to [**IdentityCredentialsType**](IdentityCredentialsType.md) | | [optional]
+**Active** | Pointer to **string** | Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional]
**ExpiresAt** | **time.Time** | ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. |
**Id** | **string** | ID represents the flow's unique ID. When performing the registration flow, this represents the id in the registration ui's query parameter: http://<selfservice.flows.registration.ui_url>/?flow=<id> |
**IssuedAt** | **time.Time** | IssuedAt is the time (UTC) when the flow occurred. |
**Oauth2LoginChallenge** | Pointer to **string** | Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. | [optional]
**Oauth2LoginRequest** | Pointer to [**OAuth2LoginRequest**](OAuth2LoginRequest.md) | | [optional]
+**OrganizationId** | Pointer to **NullableString** | | [optional]
**RequestUrl** | **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. |
**ReturnTo** | Pointer to **string** | ReturnTo contains the requested return_to URL. | [optional]
**SessionTokenExchangeCode** | Pointer to **string** | SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the flow. | [optional]
+**State** | **interface{}** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. |
**TransientPayload** | Pointer to **map[string]interface{}** | TransientPayload is used to pass data from the registration to a webhook | [optional]
**Type** | **string** | The flow type can either be `api` or `browser`. |
**Ui** | [**UiContainer**](UiContainer.md) | |
@@ -21,7 +23,7 @@ Name | Type | Description | Notes
### NewRegistrationFlow
-`func NewRegistrationFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, type_ string, ui UiContainer, ) *RegistrationFlow`
+`func NewRegistrationFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, state interface{}, type_ string, ui UiContainer, ) *RegistrationFlow`
NewRegistrationFlow instantiates a new RegistrationFlow object
This constructor will assign default values to properties that have it defined,
@@ -38,20 +40,20 @@ but it doesn't guarantee that properties required by API are set
### GetActive
-`func (o *RegistrationFlow) GetActive() IdentityCredentialsType`
+`func (o *RegistrationFlow) GetActive() string`
GetActive returns the Active field if non-nil, zero value otherwise.
### GetActiveOk
-`func (o *RegistrationFlow) GetActiveOk() (*IdentityCredentialsType, bool)`
+`func (o *RegistrationFlow) GetActiveOk() (*string, bool)`
GetActiveOk returns a tuple with the Active field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.
### SetActive
-`func (o *RegistrationFlow) SetActive(v IdentityCredentialsType)`
+`func (o *RegistrationFlow) SetActive(v string)`
SetActive sets Active field to given value.
@@ -171,6 +173,41 @@ SetOauth2LoginRequest sets Oauth2LoginRequest field to given value.
HasOauth2LoginRequest returns a boolean if a field has been set.
+### GetOrganizationId
+
+`func (o *RegistrationFlow) GetOrganizationId() string`
+
+GetOrganizationId returns the OrganizationId field if non-nil, zero value otherwise.
+
+### GetOrganizationIdOk
+
+`func (o *RegistrationFlow) GetOrganizationIdOk() (*string, bool)`
+
+GetOrganizationIdOk returns a tuple with the OrganizationId field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetOrganizationId
+
+`func (o *RegistrationFlow) SetOrganizationId(v string)`
+
+SetOrganizationId sets OrganizationId field to given value.
+
+### HasOrganizationId
+
+`func (o *RegistrationFlow) HasOrganizationId() bool`
+
+HasOrganizationId returns a boolean if a field has been set.
+
+### SetOrganizationIdNil
+
+`func (o *RegistrationFlow) SetOrganizationIdNil(b bool)`
+
+ SetOrganizationIdNil sets the value for OrganizationId to be an explicit nil
+
+### UnsetOrganizationId
+`func (o *RegistrationFlow) UnsetOrganizationId()`
+
+UnsetOrganizationId ensures that no value is present for OrganizationId, not even an explicit nil
### GetRequestUrl
`func (o *RegistrationFlow) GetRequestUrl() string`
@@ -241,6 +278,36 @@ SetSessionTokenExchangeCode sets SessionTokenExchangeCode field to given value.
HasSessionTokenExchangeCode returns a boolean if a field has been set.
+### GetState
+
+`func (o *RegistrationFlow) GetState() interface{}`
+
+GetState returns the State field if non-nil, zero value otherwise.
+
+### GetStateOk
+
+`func (o *RegistrationFlow) GetStateOk() (*interface{}, bool)`
+
+GetStateOk returns a tuple with the State field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetState
+
+`func (o *RegistrationFlow) SetState(v interface{})`
+
+SetState sets State field to given value.
+
+
+### SetStateNil
+
+`func (o *RegistrationFlow) SetStateNil(b bool)`
+
+ SetStateNil sets the value for State to be an explicit nil
+
+### UnsetState
+`func (o *RegistrationFlow) UnsetState()`
+
+UnsetState ensures that no value is present for State, not even an explicit nil
### GetTransientPayload
`func (o *RegistrationFlow) GetTransientPayload() map[string]interface{}`
diff --git a/docs/RegistrationFlowState.md b/docs/RegistrationFlowState.md
new file mode 100644
index 0000000..82d13e2
--- /dev/null
+++ b/docs/RegistrationFlowState.md
@@ -0,0 +1,15 @@
+# RegistrationFlowState
+
+## Enum
+
+
+* `CHOOSE_METHOD` (value: `"choose_method"`)
+
+* `SENT_EMAIL` (value: `"sent_email"`)
+
+* `PASSED_CHALLENGE` (value: `"passed_challenge"`)
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/docs/Session.md b/docs/Session.md
index eb7c1c7..18b9b35 100644
--- a/docs/Session.md
+++ b/docs/Session.md
@@ -11,14 +11,15 @@ Name | Type | Description | Notes
**Devices** | Pointer to [**[]SessionDevice**](SessionDevice.md) | Devices has history of all endpoints where the session was used | [optional]
**ExpiresAt** | Pointer to **time.Time** | The Session Expiry When this session expires at. | [optional]
**Id** | **string** | Session ID |
-**Identity** | [**Identity**](Identity.md) | |
+**Identity** | Pointer to [**Identity**](Identity.md) | | [optional]
**IssuedAt** | Pointer to **time.Time** | The Session Issuance Timestamp When this session was issued at. Usually equal or close to `authenticated_at`. | [optional]
+**Tokenized** | Pointer to **string** | Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`. | [optional]
## Methods
### NewSession
-`func NewSession(id string, identity Identity, ) *Session`
+`func NewSession(id string, ) *Session`
NewSession instantiates a new Session object
This constructor will assign default values to properties that have it defined,
@@ -222,6 +223,11 @@ and a boolean to check if the value has been set.
SetIdentity sets Identity field to given value.
+### HasIdentity
+
+`func (o *Session) HasIdentity() bool`
+
+HasIdentity returns a boolean if a field has been set.
### GetIssuedAt
@@ -248,6 +254,31 @@ SetIssuedAt sets IssuedAt field to given value.
HasIssuedAt returns a boolean if a field has been set.
+### GetTokenized
+
+`func (o *Session) GetTokenized() string`
+
+GetTokenized returns the Tokenized field if non-nil, zero value otherwise.
+
+### GetTokenizedOk
+
+`func (o *Session) GetTokenizedOk() (*string, bool)`
+
+GetTokenizedOk returns a tuple with the Tokenized field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetTokenized
+
+`func (o *Session) SetTokenized(v string)`
+
+SetTokenized sets Tokenized field to given value.
+
+### HasTokenized
+
+`func (o *Session) HasTokenized() bool`
+
+HasTokenized returns a boolean if a field has been set.
+
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SessionAuthenticationMethod.md b/docs/SessionAuthenticationMethod.md
index 521047f..6e6126a 100644
--- a/docs/SessionAuthenticationMethod.md
+++ b/docs/SessionAuthenticationMethod.md
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
**Aal** | Pointer to [**AuthenticatorAssuranceLevel**](AuthenticatorAssuranceLevel.md) | | [optional]
**CompletedAt** | Pointer to **time.Time** | When the authentication challenge was completed. | [optional]
**Method** | Pointer to **string** | | [optional]
+**Organization** | Pointer to **string** | The Organization id used for authentication | [optional]
**Provider** | Pointer to **string** | OIDC or SAML provider id used for authentication | [optional]
## Methods
@@ -103,6 +104,31 @@ SetMethod sets Method field to given value.
HasMethod returns a boolean if a field has been set.
+### GetOrganization
+
+`func (o *SessionAuthenticationMethod) GetOrganization() string`
+
+GetOrganization returns the Organization field if non-nil, zero value otherwise.
+
+### GetOrganizationOk
+
+`func (o *SessionAuthenticationMethod) GetOrganizationOk() (*string, bool)`
+
+GetOrganizationOk returns a tuple with the Organization field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetOrganization
+
+`func (o *SessionAuthenticationMethod) SetOrganization(v string)`
+
+SetOrganization sets Organization field to given value.
+
+### HasOrganization
+
+`func (o *SessionAuthenticationMethod) HasOrganization() bool`
+
+HasOrganization returns a boolean if a field has been set.
+
### GetProvider
`func (o *SessionAuthenticationMethod) GetProvider() string`
diff --git a/docs/SettingsFlow.md b/docs/SettingsFlow.md
index f6ec0d2..1b3f1c3 100644
--- a/docs/SettingsFlow.md
+++ b/docs/SettingsFlow.md
@@ -12,7 +12,7 @@ Name | Type | Description | Notes
**IssuedAt** | **time.Time** | IssuedAt is the time (UTC) when the flow occurred. |
**RequestUrl** | **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. |
**ReturnTo** | Pointer to **string** | ReturnTo contains the requested return_to URL. | [optional]
-**State** | [**SettingsFlowState**](SettingsFlowState.md) | |
+**State** | **interface{}** | State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. |
**Type** | **string** | The flow type can either be `api` or `browser`. |
**Ui** | [**UiContainer**](UiContainer.md) | |
@@ -20,7 +20,7 @@ Name | Type | Description | Notes
### NewSettingsFlow
-`func NewSettingsFlow(expiresAt time.Time, id string, identity Identity, issuedAt time.Time, requestUrl string, state SettingsFlowState, type_ string, ui UiContainer, ) *SettingsFlow`
+`func NewSettingsFlow(expiresAt time.Time, id string, identity Identity, issuedAt time.Time, requestUrl string, state interface{}, type_ string, ui UiContainer, ) *SettingsFlow`
NewSettingsFlow instantiates a new SettingsFlow object
This constructor will assign default values to properties that have it defined,
@@ -212,24 +212,34 @@ HasReturnTo returns a boolean if a field has been set.
### GetState
-`func (o *SettingsFlow) GetState() SettingsFlowState`
+`func (o *SettingsFlow) GetState() interface{}`
GetState returns the State field if non-nil, zero value otherwise.
### GetStateOk
-`func (o *SettingsFlow) GetStateOk() (*SettingsFlowState, bool)`
+`func (o *SettingsFlow) GetStateOk() (*interface{}, bool)`
GetStateOk returns a tuple with the State field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.
### SetState
-`func (o *SettingsFlow) SetState(v SettingsFlowState)`
+`func (o *SettingsFlow) SetState(v interface{})`
SetState sets State field to given value.
+### SetStateNil
+
+`func (o *SettingsFlow) SetStateNil(b bool)`
+
+ SetStateNil sets the value for State to be an explicit nil
+
+### UnsetState
+`func (o *SettingsFlow) UnsetState()`
+
+UnsetState ensures that no value is present for State, not even an explicit nil
### GetType
`func (o *SettingsFlow) GetType() string`
diff --git a/docs/UiNodeAttributes.md b/docs/UiNodeAttributes.md
index d699bd9..b7f1665 100644
--- a/docs/UiNodeAttributes.md
+++ b/docs/UiNodeAttributes.md
@@ -13,7 +13,7 @@ Name | Type | Description | Notes
**Pattern** | Pointer to **string** | The input's pattern. | [optional]
**Required** | Pointer to **bool** | Mark this input field as required. | [optional]
**Type** | **string** | The script MIME type |
-**Value** | Pointer to **interface{}** | The input's value. | [optional]
+**Value** | Pointer to **map[string]interface{}** | The input's value. | [optional]
**Id** | **string** | A unique identifier |
**Text** | [**UiText**](UiText.md) | |
**Height** | **int64** | Height of the image |
@@ -253,20 +253,20 @@ SetType sets Type field to given value.
### GetValue
-`func (o *UiNodeAttributes) GetValue() interface{}`
+`func (o *UiNodeAttributes) GetValue() map[string]interface{}`
GetValue returns the Value field if non-nil, zero value otherwise.
### GetValueOk
-`func (o *UiNodeAttributes) GetValueOk() (*interface{}, bool)`
+`func (o *UiNodeAttributes) GetValueOk() (*map[string]interface{}, bool)`
GetValueOk returns a tuple with the Value field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.
### SetValue
-`func (o *UiNodeAttributes) SetValue(v interface{})`
+`func (o *UiNodeAttributes) SetValue(v map[string]interface{})`
SetValue sets Value field to given value.
diff --git a/docs/UpdateIdentityBody.md b/docs/UpdateIdentityBody.md
index 9088afe..a234955 100644
--- a/docs/UpdateIdentityBody.md
+++ b/docs/UpdateIdentityBody.md
@@ -8,14 +8,14 @@ Name | Type | Description | Notes
**MetadataAdmin** | Pointer to **interface{}** | Store metadata about the user which is only accessible through admin APIs such as `GET /admin/identities/<id>`. | [optional]
**MetadataPublic** | Pointer to **interface{}** | Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. | [optional]
**SchemaId** | **string** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. If set will update the Identity's SchemaID. |
-**State** | [**IdentityState**](IdentityState.md) | |
+**State** | **string** | State is the identity's state. active StateActive inactive StateInactive |
**Traits** | **map[string]interface{}** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_id`. |
## Methods
### NewUpdateIdentityBody
-`func NewUpdateIdentityBody(schemaId string, state IdentityState, traits map[string]interface{}, ) *UpdateIdentityBody`
+`func NewUpdateIdentityBody(schemaId string, state string, traits map[string]interface{}, ) *UpdateIdentityBody`
NewUpdateIdentityBody instantiates a new UpdateIdentityBody object
This constructor will assign default values to properties that have it defined,
@@ -147,20 +147,20 @@ SetSchemaId sets SchemaId field to given value.
### GetState
-`func (o *UpdateIdentityBody) GetState() IdentityState`
+`func (o *UpdateIdentityBody) GetState() string`
GetState returns the State field if non-nil, zero value otherwise.
### GetStateOk
-`func (o *UpdateIdentityBody) GetStateOk() (*IdentityState, bool)`
+`func (o *UpdateIdentityBody) GetStateOk() (*string, bool)`
GetStateOk returns a tuple with the State field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.
### SetState
-`func (o *UpdateIdentityBody) SetState(v IdentityState)`
+`func (o *UpdateIdentityBody) SetState(v string)`
SetState sets State field to given value.
diff --git a/docs/UpdateLoginFlowBody.md b/docs/UpdateLoginFlowBody.md
index 3b45df4..49938c0 100644
--- a/docs/UpdateLoginFlowBody.md
+++ b/docs/UpdateLoginFlowBody.md
@@ -4,23 +4,27 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**CsrfToken** | Pointer to **string** | Sending the anti-csrf token is only required for browser login flows. | [optional]
-**Identifier** | **string** | Identifier is the email or username of the user trying to log in. |
-**Method** | **string** | Method should be set to \"lookup_secret\" when logging in using the lookup_secret strategy. |
+**CsrfToken** | **string** | CSRFToken is the anti-CSRF token |
+**Identifier** | **string** | Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. |
+**Method** | **string** | Method should be set to \"code\" when logging in using the code strategy. |
**Password** | **string** | The user's password. |
**PasswordIdentifier** | Pointer to **string** | Identifier is the email or username of the user trying to log in. This field is deprecated! | [optional]
+**IdToken** | Pointer to **string** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional]
+**IdTokenNonce** | Pointer to **string** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional]
**Provider** | **string** | The provider to register with |
**Traits** | Pointer to **map[string]interface{}** | The identity traits. This is a placeholder for the registration flow. | [optional]
**UpstreamParameters** | Pointer to **map[string]interface{}** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional]
**TotpCode** | **string** | The TOTP code. |
**WebauthnLogin** | Pointer to **string** | Login a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional]
**LookupSecret** | **string** | The lookup secret. |
+**Code** | Pointer to **string** | Code is the 6 digits code sent to the user | [optional]
+**Resend** | Pointer to **string** | Resend is set when the user wants to resend the code | [optional]
## Methods
### NewUpdateLoginFlowBody
-`func NewUpdateLoginFlowBody(identifier string, method string, password string, provider string, totpCode string, lookupSecret string, ) *UpdateLoginFlowBody`
+`func NewUpdateLoginFlowBody(csrfToken string, identifier string, method string, password string, provider string, totpCode string, lookupSecret string, ) *UpdateLoginFlowBody`
NewUpdateLoginFlowBody instantiates a new UpdateLoginFlowBody object
This constructor will assign default values to properties that have it defined,
@@ -54,11 +58,6 @@ and a boolean to check if the value has been set.
SetCsrfToken sets CsrfToken field to given value.
-### HasCsrfToken
-
-`func (o *UpdateLoginFlowBody) HasCsrfToken() bool`
-
-HasCsrfToken returns a boolean if a field has been set.
### GetIdentifier
@@ -145,6 +144,56 @@ SetPasswordIdentifier sets PasswordIdentifier field to given value.
HasPasswordIdentifier returns a boolean if a field has been set.
+### GetIdToken
+
+`func (o *UpdateLoginFlowBody) GetIdToken() string`
+
+GetIdToken returns the IdToken field if non-nil, zero value otherwise.
+
+### GetIdTokenOk
+
+`func (o *UpdateLoginFlowBody) GetIdTokenOk() (*string, bool)`
+
+GetIdTokenOk returns a tuple with the IdToken field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIdToken
+
+`func (o *UpdateLoginFlowBody) SetIdToken(v string)`
+
+SetIdToken sets IdToken field to given value.
+
+### HasIdToken
+
+`func (o *UpdateLoginFlowBody) HasIdToken() bool`
+
+HasIdToken returns a boolean if a field has been set.
+
+### GetIdTokenNonce
+
+`func (o *UpdateLoginFlowBody) GetIdTokenNonce() string`
+
+GetIdTokenNonce returns the IdTokenNonce field if non-nil, zero value otherwise.
+
+### GetIdTokenNonceOk
+
+`func (o *UpdateLoginFlowBody) GetIdTokenNonceOk() (*string, bool)`
+
+GetIdTokenNonceOk returns a tuple with the IdTokenNonce field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIdTokenNonce
+
+`func (o *UpdateLoginFlowBody) SetIdTokenNonce(v string)`
+
+SetIdTokenNonce sets IdTokenNonce field to given value.
+
+### HasIdTokenNonce
+
+`func (o *UpdateLoginFlowBody) HasIdTokenNonce() bool`
+
+HasIdTokenNonce returns a boolean if a field has been set.
+
### GetProvider
`func (o *UpdateLoginFlowBody) GetProvider() string`
@@ -280,6 +329,56 @@ and a boolean to check if the value has been set.
SetLookupSecret sets LookupSecret field to given value.
+### GetCode
+
+`func (o *UpdateLoginFlowBody) GetCode() string`
+
+GetCode returns the Code field if non-nil, zero value otherwise.
+
+### GetCodeOk
+
+`func (o *UpdateLoginFlowBody) GetCodeOk() (*string, bool)`
+
+GetCodeOk returns a tuple with the Code field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetCode
+
+`func (o *UpdateLoginFlowBody) SetCode(v string)`
+
+SetCode sets Code field to given value.
+
+### HasCode
+
+`func (o *UpdateLoginFlowBody) HasCode() bool`
+
+HasCode returns a boolean if a field has been set.
+
+### GetResend
+
+`func (o *UpdateLoginFlowBody) GetResend() string`
+
+GetResend returns the Resend field if non-nil, zero value otherwise.
+
+### GetResendOk
+
+`func (o *UpdateLoginFlowBody) GetResendOk() (*string, bool)`
+
+GetResendOk returns a tuple with the Resend field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetResend
+
+`func (o *UpdateLoginFlowBody) SetResend(v string)`
+
+SetResend sets Resend field to given value.
+
+### HasResend
+
+`func (o *UpdateLoginFlowBody) HasResend() bool`
+
+HasResend returns a boolean if a field has been set.
+
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/UpdateLoginFlowWithCodeMethod.md b/docs/UpdateLoginFlowWithCodeMethod.md
new file mode 100644
index 0000000..f15cec8
--- /dev/null
+++ b/docs/UpdateLoginFlowWithCodeMethod.md
@@ -0,0 +1,150 @@
+# UpdateLoginFlowWithCodeMethod
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Code** | Pointer to **string** | Code is the 6 digits code sent to the user | [optional]
+**CsrfToken** | **string** | CSRFToken is the anti-CSRF token |
+**Identifier** | Pointer to **string** | Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. | [optional]
+**Method** | **string** | Method should be set to \"code\" when logging in using the code strategy. |
+**Resend** | Pointer to **string** | Resend is set when the user wants to resend the code | [optional]
+
+## Methods
+
+### NewUpdateLoginFlowWithCodeMethod
+
+`func NewUpdateLoginFlowWithCodeMethod(csrfToken string, method string, ) *UpdateLoginFlowWithCodeMethod`
+
+NewUpdateLoginFlowWithCodeMethod instantiates a new UpdateLoginFlowWithCodeMethod object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewUpdateLoginFlowWithCodeMethodWithDefaults
+
+`func NewUpdateLoginFlowWithCodeMethodWithDefaults() *UpdateLoginFlowWithCodeMethod`
+
+NewUpdateLoginFlowWithCodeMethodWithDefaults instantiates a new UpdateLoginFlowWithCodeMethod object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetCode
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetCode() string`
+
+GetCode returns the Code field if non-nil, zero value otherwise.
+
+### GetCodeOk
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetCodeOk() (*string, bool)`
+
+GetCodeOk returns a tuple with the Code field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetCode
+
+`func (o *UpdateLoginFlowWithCodeMethod) SetCode(v string)`
+
+SetCode sets Code field to given value.
+
+### HasCode
+
+`func (o *UpdateLoginFlowWithCodeMethod) HasCode() bool`
+
+HasCode returns a boolean if a field has been set.
+
+### GetCsrfToken
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetCsrfToken() string`
+
+GetCsrfToken returns the CsrfToken field if non-nil, zero value otherwise.
+
+### GetCsrfTokenOk
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetCsrfTokenOk() (*string, bool)`
+
+GetCsrfTokenOk returns a tuple with the CsrfToken field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetCsrfToken
+
+`func (o *UpdateLoginFlowWithCodeMethod) SetCsrfToken(v string)`
+
+SetCsrfToken sets CsrfToken field to given value.
+
+
+### GetIdentifier
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetIdentifier() string`
+
+GetIdentifier returns the Identifier field if non-nil, zero value otherwise.
+
+### GetIdentifierOk
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetIdentifierOk() (*string, bool)`
+
+GetIdentifierOk returns a tuple with the Identifier field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIdentifier
+
+`func (o *UpdateLoginFlowWithCodeMethod) SetIdentifier(v string)`
+
+SetIdentifier sets Identifier field to given value.
+
+### HasIdentifier
+
+`func (o *UpdateLoginFlowWithCodeMethod) HasIdentifier() bool`
+
+HasIdentifier returns a boolean if a field has been set.
+
+### GetMethod
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetMethod() string`
+
+GetMethod returns the Method field if non-nil, zero value otherwise.
+
+### GetMethodOk
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetMethodOk() (*string, bool)`
+
+GetMethodOk returns a tuple with the Method field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetMethod
+
+`func (o *UpdateLoginFlowWithCodeMethod) SetMethod(v string)`
+
+SetMethod sets Method field to given value.
+
+
+### GetResend
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetResend() string`
+
+GetResend returns the Resend field if non-nil, zero value otherwise.
+
+### GetResendOk
+
+`func (o *UpdateLoginFlowWithCodeMethod) GetResendOk() (*string, bool)`
+
+GetResendOk returns a tuple with the Resend field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetResend
+
+`func (o *UpdateLoginFlowWithCodeMethod) SetResend(v string)`
+
+SetResend sets Resend field to given value.
+
+### HasResend
+
+`func (o *UpdateLoginFlowWithCodeMethod) HasResend() bool`
+
+HasResend returns a boolean if a field has been set.
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/docs/UpdateLoginFlowWithOidcMethod.md b/docs/UpdateLoginFlowWithOidcMethod.md
index 963f868..9d13a2c 100644
--- a/docs/UpdateLoginFlowWithOidcMethod.md
+++ b/docs/UpdateLoginFlowWithOidcMethod.md
@@ -5,6 +5,8 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**CsrfToken** | Pointer to **string** | The CSRF Token | [optional]
+**IdToken** | Pointer to **string** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional]
+**IdTokenNonce** | Pointer to **string** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional]
**Method** | **string** | Method to use This field must be set to `oidc` when using the oidc method. |
**Provider** | **string** | The provider to register with |
**Traits** | Pointer to **map[string]interface{}** | The identity traits. This is a placeholder for the registration flow. | [optional]
@@ -54,6 +56,56 @@ SetCsrfToken sets CsrfToken field to given value.
HasCsrfToken returns a boolean if a field has been set.
+### GetIdToken
+
+`func (o *UpdateLoginFlowWithOidcMethod) GetIdToken() string`
+
+GetIdToken returns the IdToken field if non-nil, zero value otherwise.
+
+### GetIdTokenOk
+
+`func (o *UpdateLoginFlowWithOidcMethod) GetIdTokenOk() (*string, bool)`
+
+GetIdTokenOk returns a tuple with the IdToken field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIdToken
+
+`func (o *UpdateLoginFlowWithOidcMethod) SetIdToken(v string)`
+
+SetIdToken sets IdToken field to given value.
+
+### HasIdToken
+
+`func (o *UpdateLoginFlowWithOidcMethod) HasIdToken() bool`
+
+HasIdToken returns a boolean if a field has been set.
+
+### GetIdTokenNonce
+
+`func (o *UpdateLoginFlowWithOidcMethod) GetIdTokenNonce() string`
+
+GetIdTokenNonce returns the IdTokenNonce field if non-nil, zero value otherwise.
+
+### GetIdTokenNonceOk
+
+`func (o *UpdateLoginFlowWithOidcMethod) GetIdTokenNonceOk() (*string, bool)`
+
+GetIdTokenNonceOk returns a tuple with the IdTokenNonce field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIdTokenNonce
+
+`func (o *UpdateLoginFlowWithOidcMethod) SetIdTokenNonce(v string)`
+
+SetIdTokenNonce sets IdTokenNonce field to given value.
+
+### HasIdTokenNonce
+
+`func (o *UpdateLoginFlowWithOidcMethod) HasIdTokenNonce() bool`
+
+HasIdTokenNonce returns a boolean if a field has been set.
+
### GetMethod
`func (o *UpdateLoginFlowWithOidcMethod) GetMethod() string`
diff --git a/docs/UpdateRegistrationFlowBody.md b/docs/UpdateRegistrationFlowBody.md
index 29e1730..15b26e1 100644
--- a/docs/UpdateRegistrationFlowBody.md
+++ b/docs/UpdateRegistrationFlowBody.md
@@ -4,15 +4,19 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**CsrfToken** | Pointer to **string** | CSRFToken is the anti-CSRF token | [optional]
-**Method** | **string** | Method Should be set to \"webauthn\" when trying to add, update, or remove a webAuthn pairing. |
+**CsrfToken** | Pointer to **string** | The CSRF Token | [optional]
+**Method** | **string** | Method to use This field must be set to `code` when using the code method. |
**Password** | **string** | Password to sign the user up with |
**Traits** | **map[string]interface{}** | The identity's traits |
**TransientPayload** | Pointer to **map[string]interface{}** | Transient data to pass along to any webhooks | [optional]
+**IdToken** | Pointer to **string** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional]
+**IdTokenNonce** | Pointer to **string** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional]
**Provider** | **string** | The provider to register with |
**UpstreamParameters** | Pointer to **map[string]interface{}** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional]
**WebauthnRegister** | Pointer to **string** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional]
**WebauthnRegisterDisplayname** | Pointer to **string** | Name of the WebAuthn Security Key to be Added A human-readable name for the security key which will be added. | [optional]
+**Code** | Pointer to **string** | The OTP Code sent to the user | [optional]
+**Resend** | Pointer to **string** | Resend restarts the flow with a new code | [optional]
## Methods
@@ -143,6 +147,56 @@ SetTransientPayload sets TransientPayload field to given value.
HasTransientPayload returns a boolean if a field has been set.
+### GetIdToken
+
+`func (o *UpdateRegistrationFlowBody) GetIdToken() string`
+
+GetIdToken returns the IdToken field if non-nil, zero value otherwise.
+
+### GetIdTokenOk
+
+`func (o *UpdateRegistrationFlowBody) GetIdTokenOk() (*string, bool)`
+
+GetIdTokenOk returns a tuple with the IdToken field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIdToken
+
+`func (o *UpdateRegistrationFlowBody) SetIdToken(v string)`
+
+SetIdToken sets IdToken field to given value.
+
+### HasIdToken
+
+`func (o *UpdateRegistrationFlowBody) HasIdToken() bool`
+
+HasIdToken returns a boolean if a field has been set.
+
+### GetIdTokenNonce
+
+`func (o *UpdateRegistrationFlowBody) GetIdTokenNonce() string`
+
+GetIdTokenNonce returns the IdTokenNonce field if non-nil, zero value otherwise.
+
+### GetIdTokenNonceOk
+
+`func (o *UpdateRegistrationFlowBody) GetIdTokenNonceOk() (*string, bool)`
+
+GetIdTokenNonceOk returns a tuple with the IdTokenNonce field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIdTokenNonce
+
+`func (o *UpdateRegistrationFlowBody) SetIdTokenNonce(v string)`
+
+SetIdTokenNonce sets IdTokenNonce field to given value.
+
+### HasIdTokenNonce
+
+`func (o *UpdateRegistrationFlowBody) HasIdTokenNonce() bool`
+
+HasIdTokenNonce returns a boolean if a field has been set.
+
### GetProvider
`func (o *UpdateRegistrationFlowBody) GetProvider() string`
@@ -238,6 +292,56 @@ SetWebauthnRegisterDisplayname sets WebauthnRegisterDisplayname field to given v
HasWebauthnRegisterDisplayname returns a boolean if a field has been set.
+### GetCode
+
+`func (o *UpdateRegistrationFlowBody) GetCode() string`
+
+GetCode returns the Code field if non-nil, zero value otherwise.
+
+### GetCodeOk
+
+`func (o *UpdateRegistrationFlowBody) GetCodeOk() (*string, bool)`
+
+GetCodeOk returns a tuple with the Code field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetCode
+
+`func (o *UpdateRegistrationFlowBody) SetCode(v string)`
+
+SetCode sets Code field to given value.
+
+### HasCode
+
+`func (o *UpdateRegistrationFlowBody) HasCode() bool`
+
+HasCode returns a boolean if a field has been set.
+
+### GetResend
+
+`func (o *UpdateRegistrationFlowBody) GetResend() string`
+
+GetResend returns the Resend field if non-nil, zero value otherwise.
+
+### GetResendOk
+
+`func (o *UpdateRegistrationFlowBody) GetResendOk() (*string, bool)`
+
+GetResendOk returns a tuple with the Resend field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetResend
+
+`func (o *UpdateRegistrationFlowBody) SetResend(v string)`
+
+SetResend sets Resend field to given value.
+
+### HasResend
+
+`func (o *UpdateRegistrationFlowBody) HasResend() bool`
+
+HasResend returns a boolean if a field has been set.
+
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/UpdateRegistrationFlowWithCodeMethod.md b/docs/UpdateRegistrationFlowWithCodeMethod.md
new file mode 100644
index 0000000..c60d00c
--- /dev/null
+++ b/docs/UpdateRegistrationFlowWithCodeMethod.md
@@ -0,0 +1,176 @@
+# UpdateRegistrationFlowWithCodeMethod
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Code** | Pointer to **string** | The OTP Code sent to the user | [optional]
+**CsrfToken** | Pointer to **string** | The CSRF Token | [optional]
+**Method** | **string** | Method to use This field must be set to `code` when using the code method. |
+**Resend** | Pointer to **string** | Resend restarts the flow with a new code | [optional]
+**Traits** | **map[string]interface{}** | The identity's traits |
+**TransientPayload** | Pointer to **map[string]interface{}** | Transient data to pass along to any webhooks | [optional]
+
+## Methods
+
+### NewUpdateRegistrationFlowWithCodeMethod
+
+`func NewUpdateRegistrationFlowWithCodeMethod(method string, traits map[string]interface{}, ) *UpdateRegistrationFlowWithCodeMethod`
+
+NewUpdateRegistrationFlowWithCodeMethod instantiates a new UpdateRegistrationFlowWithCodeMethod object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewUpdateRegistrationFlowWithCodeMethodWithDefaults
+
+`func NewUpdateRegistrationFlowWithCodeMethodWithDefaults() *UpdateRegistrationFlowWithCodeMethod`
+
+NewUpdateRegistrationFlowWithCodeMethodWithDefaults instantiates a new UpdateRegistrationFlowWithCodeMethod object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetCode
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetCode() string`
+
+GetCode returns the Code field if non-nil, zero value otherwise.
+
+### GetCodeOk
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetCodeOk() (*string, bool)`
+
+GetCodeOk returns a tuple with the Code field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetCode
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) SetCode(v string)`
+
+SetCode sets Code field to given value.
+
+### HasCode
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) HasCode() bool`
+
+HasCode returns a boolean if a field has been set.
+
+### GetCsrfToken
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetCsrfToken() string`
+
+GetCsrfToken returns the CsrfToken field if non-nil, zero value otherwise.
+
+### GetCsrfTokenOk
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetCsrfTokenOk() (*string, bool)`
+
+GetCsrfTokenOk returns a tuple with the CsrfToken field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetCsrfToken
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) SetCsrfToken(v string)`
+
+SetCsrfToken sets CsrfToken field to given value.
+
+### HasCsrfToken
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) HasCsrfToken() bool`
+
+HasCsrfToken returns a boolean if a field has been set.
+
+### GetMethod
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetMethod() string`
+
+GetMethod returns the Method field if non-nil, zero value otherwise.
+
+### GetMethodOk
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetMethodOk() (*string, bool)`
+
+GetMethodOk returns a tuple with the Method field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetMethod
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) SetMethod(v string)`
+
+SetMethod sets Method field to given value.
+
+
+### GetResend
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetResend() string`
+
+GetResend returns the Resend field if non-nil, zero value otherwise.
+
+### GetResendOk
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetResendOk() (*string, bool)`
+
+GetResendOk returns a tuple with the Resend field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetResend
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) SetResend(v string)`
+
+SetResend sets Resend field to given value.
+
+### HasResend
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) HasResend() bool`
+
+HasResend returns a boolean if a field has been set.
+
+### GetTraits
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetTraits() map[string]interface{}`
+
+GetTraits returns the Traits field if non-nil, zero value otherwise.
+
+### GetTraitsOk
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetTraitsOk() (*map[string]interface{}, bool)`
+
+GetTraitsOk returns a tuple with the Traits field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetTraits
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) SetTraits(v map[string]interface{})`
+
+SetTraits sets Traits field to given value.
+
+
+### GetTransientPayload
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetTransientPayload() map[string]interface{}`
+
+GetTransientPayload returns the TransientPayload field if non-nil, zero value otherwise.
+
+### GetTransientPayloadOk
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) GetTransientPayloadOk() (*map[string]interface{}, bool)`
+
+GetTransientPayloadOk returns a tuple with the TransientPayload field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetTransientPayload
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) SetTransientPayload(v map[string]interface{})`
+
+SetTransientPayload sets TransientPayload field to given value.
+
+### HasTransientPayload
+
+`func (o *UpdateRegistrationFlowWithCodeMethod) HasTransientPayload() bool`
+
+HasTransientPayload returns a boolean if a field has been set.
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/docs/UpdateRegistrationFlowWithOidcMethod.md b/docs/UpdateRegistrationFlowWithOidcMethod.md
index 28fdb5a..ac243f5 100644
--- a/docs/UpdateRegistrationFlowWithOidcMethod.md
+++ b/docs/UpdateRegistrationFlowWithOidcMethod.md
@@ -5,6 +5,8 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**CsrfToken** | Pointer to **string** | The CSRF Token | [optional]
+**IdToken** | Pointer to **string** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional]
+**IdTokenNonce** | Pointer to **string** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional]
**Method** | **string** | Method to use This field must be set to `oidc` when using the oidc method. |
**Provider** | **string** | The provider to register with |
**Traits** | Pointer to **map[string]interface{}** | The identity traits | [optional]
@@ -55,6 +57,56 @@ SetCsrfToken sets CsrfToken field to given value.
HasCsrfToken returns a boolean if a field has been set.
+### GetIdToken
+
+`func (o *UpdateRegistrationFlowWithOidcMethod) GetIdToken() string`
+
+GetIdToken returns the IdToken field if non-nil, zero value otherwise.
+
+### GetIdTokenOk
+
+`func (o *UpdateRegistrationFlowWithOidcMethod) GetIdTokenOk() (*string, bool)`
+
+GetIdTokenOk returns a tuple with the IdToken field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIdToken
+
+`func (o *UpdateRegistrationFlowWithOidcMethod) SetIdToken(v string)`
+
+SetIdToken sets IdToken field to given value.
+
+### HasIdToken
+
+`func (o *UpdateRegistrationFlowWithOidcMethod) HasIdToken() bool`
+
+HasIdToken returns a boolean if a field has been set.
+
+### GetIdTokenNonce
+
+`func (o *UpdateRegistrationFlowWithOidcMethod) GetIdTokenNonce() string`
+
+GetIdTokenNonce returns the IdTokenNonce field if non-nil, zero value otherwise.
+
+### GetIdTokenNonceOk
+
+`func (o *UpdateRegistrationFlowWithOidcMethod) GetIdTokenNonceOk() (*string, bool)`
+
+GetIdTokenNonceOk returns a tuple with the IdTokenNonce field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIdTokenNonce
+
+`func (o *UpdateRegistrationFlowWithOidcMethod) SetIdTokenNonce(v string)`
+
+SetIdTokenNonce sets IdTokenNonce field to given value.
+
+### HasIdTokenNonce
+
+`func (o *UpdateRegistrationFlowWithOidcMethod) HasIdTokenNonce() bool`
+
+HasIdTokenNonce returns a boolean if a field has been set.
+
### GetMethod
`func (o *UpdateRegistrationFlowWithOidcMethod) GetMethod() string`
diff --git a/docs/VerifiableIdentityAddress.md b/docs/VerifiableIdentityAddress.md
index e2b45c4..7a0d7d5 100644
--- a/docs/VerifiableIdentityAddress.md
+++ b/docs/VerifiableIdentityAddress.md
@@ -11,7 +11,7 @@ Name | Type | Description | Notes
**Value** | **string** | The address value example foo@user.com |
**Verified** | **bool** | Indicates if the address has already been verified |
**VerifiedAt** | Pointer to **time.Time** | | [optional]
-**Via** | **string** | VerifiableAddressType must not exceed 16 characters as that is the limitation in the SQL Schema |
+**Via** | **string** | The delivery method |
## Methods
diff --git a/docs/VerificationFlow.md b/docs/VerificationFlow.md
index ae3862a..c6cbb3e 100644
--- a/docs/VerificationFlow.md
+++ b/docs/VerificationFlow.md
@@ -10,7 +10,7 @@ Name | Type | Description | Notes
**IssuedAt** | Pointer to **time.Time** | IssuedAt is the time (UTC) when the request occurred. | [optional]
**RequestUrl** | Pointer to **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | [optional]
**ReturnTo** | Pointer to **string** | ReturnTo contains the requested return_to URL. | [optional]
-**State** | [**VerificationFlowState**](VerificationFlowState.md) | |
+**State** | **interface{}** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. |
**Type** | **string** | The flow type can either be `api` or `browser`. |
**Ui** | [**UiContainer**](UiContainer.md) | |
@@ -18,7 +18,7 @@ Name | Type | Description | Notes
### NewVerificationFlow
-`func NewVerificationFlow(id string, state VerificationFlowState, type_ string, ui UiContainer, ) *VerificationFlow`
+`func NewVerificationFlow(id string, state interface{}, type_ string, ui UiContainer, ) *VerificationFlow`
NewVerificationFlow instantiates a new VerificationFlow object
This constructor will assign default values to properties that have it defined,
@@ -180,24 +180,34 @@ HasReturnTo returns a boolean if a field has been set.
### GetState
-`func (o *VerificationFlow) GetState() VerificationFlowState`
+`func (o *VerificationFlow) GetState() interface{}`
GetState returns the State field if non-nil, zero value otherwise.
### GetStateOk
-`func (o *VerificationFlow) GetStateOk() (*VerificationFlowState, bool)`
+`func (o *VerificationFlow) GetStateOk() (*interface{}, bool)`
GetStateOk returns a tuple with the State field if it's non-nil, zero value otherwise
and a boolean to check if the value has been set.
### SetState
-`func (o *VerificationFlow) SetState(v VerificationFlowState)`
+`func (o *VerificationFlow) SetState(v interface{})`
SetState sets State field to given value.
+### SetStateNil
+
+`func (o *VerificationFlow) SetStateNil(b bool)`
+
+ SetStateNil sets the value for State to be an explicit nil
+
+### UnsetState
+`func (o *VerificationFlow) UnsetState()`
+
+UnsetState ensures that no value is present for State, not even an explicit nil
### GetType
`func (o *VerificationFlow) GetType() string`
diff --git a/go.mod b/go.mod
index bc2b5d5..ac7843b 100644
--- a/go.mod
+++ b/go.mod
@@ -2,11 +2,10 @@ module github.com/ory/kratos-client-go
go 1.17
-require golang.org/x/oauth2 v0.11.0
+require github.com/stretchr/testify v1.8.4
require (
- github.com/golang/protobuf v1.5.3 // indirect
- golang.org/x/net v0.14.0 // indirect
- google.golang.org/appengine v1.6.7 // indirect
- google.golang.org/protobuf v1.31.0 // indirect
+ github.com/davecgh/go-spew v1.1.1 // indirect
+ github.com/pmezard/go-difflib v1.0.0 // indirect
+ gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/go.sum b/go.sum
index a27087a..fa4b6e6 100644
--- a/go.sum
+++ b/go.sum
@@ -1,1565 +1,10 @@
-cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw=
-cloud.google.com/go v0.34.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw=
-cloud.google.com/go v0.38.0/go.mod h1:990N+gfupTy94rShfmMCWGDn0LpTmnzTp2qbd1dvSRU=
-cloud.google.com/go v0.44.1/go.mod h1:iSa0KzasP4Uvy3f1mN/7PiObzGgflwredwwASm/v6AU=
-cloud.google.com/go v0.44.2/go.mod h1:60680Gw3Yr4ikxnPRS/oxxkBccT6SA1yMk63TGekxKY=
-cloud.google.com/go v0.44.3/go.mod h1:60680Gw3Yr4ikxnPRS/oxxkBccT6SA1yMk63TGekxKY=
-cloud.google.com/go v0.45.1/go.mod h1:RpBamKRgapWJb87xiFSdk4g1CME7QZg3uwTez+TSTjc=
-cloud.google.com/go v0.46.3/go.mod h1:a6bKKbmY7er1mI7TEI4lsAkts/mkhTSZK8w33B4RAg0=
-cloud.google.com/go v0.50.0/go.mod h1:r9sluTvynVuxRIOHXQEHMFffphuXHOMZMycpNR5e6To=
-cloud.google.com/go v0.52.0/go.mod h1:pXajvRH/6o3+F9jDHZWQ5PbGhn+o8w9qiu/CffaVdO4=
-cloud.google.com/go v0.53.0/go.mod h1:fp/UouUEsRkN6ryDKNW/Upv/JBKnv6WDthjR6+vze6M=
-cloud.google.com/go v0.54.0/go.mod h1:1rq2OEkV3YMf6n/9ZvGWI3GWw0VoqH/1x2nd8Is/bPc=
-cloud.google.com/go v0.56.0/go.mod h1:jr7tqZxxKOVYizybht9+26Z/gUq7tiRzu+ACVAMbKVk=
-cloud.google.com/go v0.57.0/go.mod h1:oXiQ6Rzq3RAkkY7N6t3TcE6jE+CIBBbA36lwQ1JyzZs=
-cloud.google.com/go v0.62.0/go.mod h1:jmCYTdRCQuc1PHIIJ/maLInMho30T/Y0M4hTdTShOYc=
-cloud.google.com/go v0.65.0/go.mod h1:O5N8zS7uWy9vkA9vayVHs65eM1ubvY4h553ofrNHObY=
-cloud.google.com/go v0.72.0/go.mod h1:M+5Vjvlc2wnp6tjzE102Dw08nGShTscUx2nZMufOKPI=
-cloud.google.com/go v0.74.0/go.mod h1:VV1xSbzvo+9QJOxLDaJfTjx5e+MePCpCWwvftOeQmWk=
-cloud.google.com/go v0.75.0/go.mod h1:VGuuCn7PG0dwsd5XPVm2Mm3wlh3EL55/79EKB6hlPTY=
-cloud.google.com/go v0.78.0/go.mod h1:QjdrLG0uq+YwhjoVOLsS1t7TW8fs36kLs4XO5R5ECHg=
-cloud.google.com/go v0.79.0/go.mod h1:3bzgcEeQlzbuEAYu4mrWhKqWjmpprinYgKJLgKHnbb8=
-cloud.google.com/go v0.81.0/go.mod h1:mk/AM35KwGk/Nm2YSeZbxXdrNK3KZOYHmLkOqC2V6E0=
-cloud.google.com/go v0.83.0/go.mod h1:Z7MJUsANfY0pYPdw0lbnivPx4/vhy/e2FEkSkF7vAVY=
-cloud.google.com/go v0.84.0/go.mod h1:RazrYuxIK6Kb7YrzzhPoLmCVzl7Sup4NrbKPg8KHSUM=
-cloud.google.com/go v0.87.0/go.mod h1:TpDYlFy7vuLzZMMZ+B6iRiELaY7z/gJPaqbMx6mlWcY=
-cloud.google.com/go v0.90.0/go.mod h1:kRX0mNRHe0e2rC6oNakvwQqzyDmg57xJ+SZU1eT2aDQ=
-cloud.google.com/go v0.93.3/go.mod h1:8utlLll2EF5XMAV15woO4lSbWQlk8rer9aLOfLh7+YI=
-cloud.google.com/go v0.94.1/go.mod h1:qAlAugsXlC+JWO+Bke5vCtc9ONxjQT3drlTTnAplMW4=
-cloud.google.com/go v0.97.0/go.mod h1:GF7l59pYBVlXQIBLx3a761cZ41F9bBH3JUlihCt2Udc=
-cloud.google.com/go v0.99.0/go.mod h1:w0Xx2nLzqWJPuozYQX+hFfCSI8WioryfRDzkoI/Y2ZA=
-cloud.google.com/go v0.100.1/go.mod h1:fs4QogzfH5n2pBXBP9vRiU+eCny7lD2vmFZy79Iuw1U=
-cloud.google.com/go v0.100.2/go.mod h1:4Xra9TjzAeYHrl5+oeLlzbM2k3mjVhZh4UqTZ//w99A=
-cloud.google.com/go v0.102.0/go.mod h1:oWcCzKlqJ5zgHQt9YsaeTY9KzIvjyy0ArmiBUgpQ+nc=
-cloud.google.com/go v0.102.1/go.mod h1:XZ77E9qnTEnrgEOvr4xzfdX5TRo7fB4T2F4O6+34hIU=
-cloud.google.com/go v0.104.0/go.mod h1:OO6xxXdJyvuJPcEPBLN9BJPD+jep5G1+2U5B5gkRYtA=
-cloud.google.com/go v0.105.0/go.mod h1:PrLgOJNe5nfE9UMxKxgXj4mD3voiP+YQ6gdt6KMFOKM=
-cloud.google.com/go v0.107.0/go.mod h1:wpc2eNrD7hXUTy8EKS10jkxpZBjASrORK7goS+3YX2I=
-cloud.google.com/go v0.110.0/go.mod h1:SJnCLqQ0FCFGSZMUNUf84MV3Aia54kn7pi8st7tMzaY=
-cloud.google.com/go v0.110.2/go.mod h1:k04UEeEtb6ZBRTv3dZz4CeJC3jKGxyhl0sAiVVquxiw=
-cloud.google.com/go/accessapproval v1.4.0/go.mod h1:zybIuC3KpDOvotz59lFe5qxRZx6C75OtwbisN56xYB4=
-cloud.google.com/go/accessapproval v1.5.0/go.mod h1:HFy3tuiGvMdcd/u+Cu5b9NkO1pEICJ46IR82PoUdplw=
-cloud.google.com/go/accessapproval v1.6.0/go.mod h1:R0EiYnwV5fsRFiKZkPHr6mwyk2wxUJ30nL4j2pcFY2E=
-cloud.google.com/go/accesscontextmanager v1.3.0/go.mod h1:TgCBehyr5gNMz7ZaH9xubp+CE8dkrszb4oK9CWyvD4o=
-cloud.google.com/go/accesscontextmanager v1.4.0/go.mod h1:/Kjh7BBu/Gh83sv+K60vN9QE5NJcd80sU33vIe2IFPE=
-cloud.google.com/go/accesscontextmanager v1.6.0/go.mod h1:8XCvZWfYw3K/ji0iVnp+6pu7huxoQTLmxAbVjbloTtM=
-cloud.google.com/go/accesscontextmanager v1.7.0/go.mod h1:CEGLewx8dwa33aDAZQujl7Dx+uYhS0eay198wB/VumQ=
-cloud.google.com/go/aiplatform v1.22.0/go.mod h1:ig5Nct50bZlzV6NvKaTwmplLLddFx0YReh9WfTO5jKw=
-cloud.google.com/go/aiplatform v1.24.0/go.mod h1:67UUvRBKG6GTayHKV8DBv2RtR1t93YRu5B1P3x99mYY=
-cloud.google.com/go/aiplatform v1.27.0/go.mod h1:Bvxqtl40l0WImSb04d0hXFU7gDOiq9jQmorivIiWcKg=
-cloud.google.com/go/aiplatform v1.35.0/go.mod h1:7MFT/vCaOyZT/4IIFfxH4ErVg/4ku6lKv3w0+tFTgXQ=
-cloud.google.com/go/aiplatform v1.36.1/go.mod h1:WTm12vJRPARNvJ+v6P52RDHCNe4AhvjcIZ/9/RRHy/k=
-cloud.google.com/go/aiplatform v1.37.0/go.mod h1:IU2Cv29Lv9oCn/9LkFiiuKfwrRTq+QQMbW+hPCxJGZw=
-cloud.google.com/go/analytics v0.11.0/go.mod h1:DjEWCu41bVbYcKyvlws9Er60YE4a//bK6mnhWvQeFNI=
-cloud.google.com/go/analytics v0.12.0/go.mod h1:gkfj9h6XRf9+TS4bmuhPEShsh3hH8PAZzm/41OOhQd4=
-cloud.google.com/go/analytics v0.17.0/go.mod h1:WXFa3WSym4IZ+JiKmavYdJwGG/CvpqiqczmL59bTD9M=
-cloud.google.com/go/analytics v0.18.0/go.mod h1:ZkeHGQlcIPkw0R/GW+boWHhCOR43xz9RN/jn7WcqfIE=
-cloud.google.com/go/analytics v0.19.0/go.mod h1:k8liqf5/HCnOUkbawNtrWWc+UAzyDlW89doe8TtoDsE=
-cloud.google.com/go/apigateway v1.3.0/go.mod h1:89Z8Bhpmxu6AmUxuVRg/ECRGReEdiP3vQtk4Z1J9rJk=
-cloud.google.com/go/apigateway v1.4.0/go.mod h1:pHVY9MKGaH9PQ3pJ4YLzoj6U5FUDeDFBllIz7WmzJoc=
-cloud.google.com/go/apigateway v1.5.0/go.mod h1:GpnZR3Q4rR7LVu5951qfXPJCHquZt02jf7xQx7kpqN8=
-cloud.google.com/go/apigeeconnect v1.3.0/go.mod h1:G/AwXFAKo0gIXkPTVfZDd2qA1TxBXJ3MgMRBQkIi9jc=
-cloud.google.com/go/apigeeconnect v1.4.0/go.mod h1:kV4NwOKqjvt2JYR0AoIWo2QGfoRtn/pkS3QlHp0Ni04=
-cloud.google.com/go/apigeeconnect v1.5.0/go.mod h1:KFaCqvBRU6idyhSNyn3vlHXc8VMDJdRmwDF6JyFRqZ8=
-cloud.google.com/go/apigeeregistry v0.4.0/go.mod h1:EUG4PGcsZvxOXAdyEghIdXwAEi/4MEaoqLMLDMIwKXY=
-cloud.google.com/go/apigeeregistry v0.5.0/go.mod h1:YR5+s0BVNZfVOUkMa5pAR2xGd0A473vA5M7j247o1wM=
-cloud.google.com/go/apigeeregistry v0.6.0/go.mod h1:BFNzW7yQVLZ3yj0TKcwzb8n25CFBri51GVGOEUcgQsc=
-cloud.google.com/go/apikeys v0.4.0/go.mod h1:XATS/yqZbaBK0HOssf+ALHp8jAlNHUgyfprvNcBIszU=
-cloud.google.com/go/apikeys v0.5.0/go.mod h1:5aQfwY4D+ewMMWScd3hm2en3hCj+BROlyrt3ytS7KLI=
-cloud.google.com/go/apikeys v0.6.0/go.mod h1:kbpXu5upyiAlGkKrJgQl8A0rKNNJ7dQ377pdroRSSi8=
-cloud.google.com/go/appengine v1.4.0/go.mod h1:CS2NhuBuDXM9f+qscZ6V86m1MIIqPj3WC/UoEuR1Sno=
-cloud.google.com/go/appengine v1.5.0/go.mod h1:TfasSozdkFI0zeoxW3PTBLiNqRmzraodCWatWI9Dmak=
-cloud.google.com/go/appengine v1.6.0/go.mod h1:hg6i0J/BD2cKmDJbaFSYHFyZkgBEfQrDg/X0V5fJn84=
-cloud.google.com/go/appengine v1.7.0/go.mod h1:eZqpbHFCqRGa2aCdope7eC0SWLV1j0neb/QnMJVWx6A=
-cloud.google.com/go/appengine v1.7.1/go.mod h1:IHLToyb/3fKutRysUlFO0BPt5j7RiQ45nrzEJmKTo6E=
-cloud.google.com/go/area120 v0.5.0/go.mod h1:DE/n4mp+iqVyvxHN41Vf1CR602GiHQjFPusMFW6bGR4=
-cloud.google.com/go/area120 v0.6.0/go.mod h1:39yFJqWVgm0UZqWTOdqkLhjoC7uFfgXRC8g/ZegeAh0=
-cloud.google.com/go/area120 v0.7.0/go.mod h1:a3+8EUD1SX5RUcCs3MY5YasiO1z6yLiNLRiFrykbynY=
-cloud.google.com/go/area120 v0.7.1/go.mod h1:j84i4E1RboTWjKtZVWXPqvK5VHQFJRF2c1Nm69pWm9k=
-cloud.google.com/go/artifactregistry v1.6.0/go.mod h1:IYt0oBPSAGYj/kprzsBjZ/4LnG/zOcHyFHjWPCi6SAQ=
-cloud.google.com/go/artifactregistry v1.7.0/go.mod h1:mqTOFOnGZx8EtSqK/ZWcsm/4U8B77rbcLP6ruDU2Ixk=
-cloud.google.com/go/artifactregistry v1.8.0/go.mod h1:w3GQXkJX8hiKN0v+at4b0qotwijQbYUqF2GWkZzAhC0=
-cloud.google.com/go/artifactregistry v1.9.0/go.mod h1:2K2RqvA2CYvAeARHRkLDhMDJ3OXy26h3XW+3/Jh2uYc=
-cloud.google.com/go/artifactregistry v1.11.1/go.mod h1:lLYghw+Itq9SONbCa1YWBoWs1nOucMH0pwXN1rOBZFI=
-cloud.google.com/go/artifactregistry v1.11.2/go.mod h1:nLZns771ZGAwVLzTX/7Al6R9ehma4WUEhZGWV6CeQNQ=
-cloud.google.com/go/artifactregistry v1.12.0/go.mod h1:o6P3MIvtzTOnmvGagO9v/rOjjA0HmhJ+/6KAXrmYDCI=
-cloud.google.com/go/artifactregistry v1.13.0/go.mod h1:uy/LNfoOIivepGhooAUpL1i30Hgee3Cu0l4VTWHUC08=
-cloud.google.com/go/asset v1.5.0/go.mod h1:5mfs8UvcM5wHhqtSv8J1CtxxaQq3AdBxxQi2jGW/K4o=
-cloud.google.com/go/asset v1.7.0/go.mod h1:YbENsRK4+xTiL+Ofoj5Ckf+O17kJtgp3Y3nn4uzZz5s=
-cloud.google.com/go/asset v1.8.0/go.mod h1:mUNGKhiqIdbr8X7KNayoYvyc4HbbFO9URsjbytpUaW0=
-cloud.google.com/go/asset v1.9.0/go.mod h1:83MOE6jEJBMqFKadM9NLRcs80Gdw76qGuHn8m3h8oHQ=
-cloud.google.com/go/asset v1.10.0/go.mod h1:pLz7uokL80qKhzKr4xXGvBQXnzHn5evJAEAtZiIb0wY=
-cloud.google.com/go/asset v1.11.1/go.mod h1:fSwLhbRvC9p9CXQHJ3BgFeQNM4c9x10lqlrdEUYXlJo=
-cloud.google.com/go/asset v1.12.0/go.mod h1:h9/sFOa4eDIyKmH6QMpm4eUK3pDojWnUhTgJlk762Hg=
-cloud.google.com/go/asset v1.13.0/go.mod h1:WQAMyYek/b7NBpYq/K4KJWcRqzoalEsxz/t/dTk4THw=
-cloud.google.com/go/assuredworkloads v1.5.0/go.mod h1:n8HOZ6pff6re5KYfBXcFvSViQjDwxFkAkmUFffJRbbY=
-cloud.google.com/go/assuredworkloads v1.6.0/go.mod h1:yo2YOk37Yc89Rsd5QMVECvjaMKymF9OP+QXWlKXUkXw=
-cloud.google.com/go/assuredworkloads v1.7.0/go.mod h1:z/736/oNmtGAyU47reJgGN+KVoYoxeLBoj4XkKYscNI=
-cloud.google.com/go/assuredworkloads v1.8.0/go.mod h1:AsX2cqyNCOvEQC8RMPnoc0yEarXQk6WEKkxYfL6kGIo=
-cloud.google.com/go/assuredworkloads v1.9.0/go.mod h1:kFuI1P78bplYtT77Tb1hi0FMxM0vVpRC7VVoJC3ZoT0=
-cloud.google.com/go/assuredworkloads v1.10.0/go.mod h1:kwdUQuXcedVdsIaKgKTp9t0UJkE5+PAVNhdQm4ZVq2E=
-cloud.google.com/go/automl v1.5.0/go.mod h1:34EjfoFGMZ5sgJ9EoLsRtdPSNZLcfflJR39VbVNS2M0=
-cloud.google.com/go/automl v1.6.0/go.mod h1:ugf8a6Fx+zP0D59WLhqgTDsQI9w07o64uf/Is3Nh5p8=
-cloud.google.com/go/automl v1.7.0/go.mod h1:RL9MYCCsJEOmt0Wf3z9uzG0a7adTT1fe+aObgSpkCt8=
-cloud.google.com/go/automl v1.8.0/go.mod h1:xWx7G/aPEe/NP+qzYXktoBSDfjO+vnKMGgsApGJJquM=
-cloud.google.com/go/automl v1.12.0/go.mod h1:tWDcHDp86aMIuHmyvjuKeeHEGq76lD7ZqfGLN6B0NuU=
-cloud.google.com/go/baremetalsolution v0.3.0/go.mod h1:XOrocE+pvK1xFfleEnShBlNAXf+j5blPPxrhjKgnIFc=
-cloud.google.com/go/baremetalsolution v0.4.0/go.mod h1:BymplhAadOO/eBa7KewQ0Ppg4A4Wplbn+PsFKRLo0uI=
-cloud.google.com/go/baremetalsolution v0.5.0/go.mod h1:dXGxEkmR9BMwxhzBhV0AioD0ULBmuLZI8CdwalUxuss=
-cloud.google.com/go/batch v0.3.0/go.mod h1:TR18ZoAekj1GuirsUsR1ZTKN3FC/4UDnScjT8NXImFE=
-cloud.google.com/go/batch v0.4.0/go.mod h1:WZkHnP43R/QCGQsZ+0JyG4i79ranE2u8xvjq/9+STPE=
-cloud.google.com/go/batch v0.7.0/go.mod h1:vLZN95s6teRUqRQ4s3RLDsH8PvboqBK+rn1oevL159g=
-cloud.google.com/go/beyondcorp v0.2.0/go.mod h1:TB7Bd+EEtcw9PCPQhCJtJGjk/7TC6ckmnSFS+xwTfm4=
-cloud.google.com/go/beyondcorp v0.3.0/go.mod h1:E5U5lcrcXMsCuoDNyGrpyTm/hn7ne941Jz2vmksAxW8=
-cloud.google.com/go/beyondcorp v0.4.0/go.mod h1:3ApA0mbhHx6YImmuubf5pyW8srKnCEPON32/5hj+RmM=
-cloud.google.com/go/beyondcorp v0.5.0/go.mod h1:uFqj9X+dSfrheVp7ssLTaRHd2EHqSL4QZmH4e8WXGGU=
-cloud.google.com/go/bigquery v1.0.1/go.mod h1:i/xbL2UlR5RvWAURpBYZTtm/cXjCha9lbfbpx4poX+o=
-cloud.google.com/go/bigquery v1.3.0/go.mod h1:PjpwJnslEMmckchkHFfq+HTD2DmtT67aNFKH1/VBDHE=
-cloud.google.com/go/bigquery v1.4.0/go.mod h1:S8dzgnTigyfTmLBfrtrhyYhwRxG72rYxvftPBK2Dvzc=
-cloud.google.com/go/bigquery v1.5.0/go.mod h1:snEHRnqQbz117VIFhE8bmtwIDY80NLUZUMb4Nv6dBIg=
-cloud.google.com/go/bigquery v1.7.0/go.mod h1://okPTzCYNXSlb24MZs83e2Do+h+VXtc4gLoIoXIAPc=
-cloud.google.com/go/bigquery v1.8.0/go.mod h1:J5hqkt3O0uAFnINi6JXValWIb1v0goeZM77hZzJN/fQ=
-cloud.google.com/go/bigquery v1.42.0/go.mod h1:8dRTJxhtG+vwBKzE5OseQn/hiydoQN3EedCaOdYmxRA=
-cloud.google.com/go/bigquery v1.43.0/go.mod h1:ZMQcXHsl+xmU1z36G2jNGZmKp9zNY5BUua5wDgmNCfw=
-cloud.google.com/go/bigquery v1.44.0/go.mod h1:0Y33VqXTEsbamHJvJHdFmtqHvMIY28aK1+dFsvaChGc=
-cloud.google.com/go/bigquery v1.47.0/go.mod h1:sA9XOgy0A8vQK9+MWhEQTY6Tix87M/ZurWFIxmF9I/E=
-cloud.google.com/go/bigquery v1.48.0/go.mod h1:QAwSz+ipNgfL5jxiaK7weyOhzdoAy1zFm0Nf1fysJac=
-cloud.google.com/go/bigquery v1.49.0/go.mod h1:Sv8hMmTFFYBlt/ftw2uN6dFdQPzBlREY9yBh7Oy7/4Q=
-cloud.google.com/go/bigquery v1.50.0/go.mod h1:YrleYEh2pSEbgTBZYMJ5SuSr0ML3ypjRB1zgf7pvQLU=
-cloud.google.com/go/billing v1.4.0/go.mod h1:g9IdKBEFlItS8bTtlrZdVLWSSdSyFUZKXNS02zKMOZY=
-cloud.google.com/go/billing v1.5.0/go.mod h1:mztb1tBc3QekhjSgmpf/CV4LzWXLzCArwpLmP2Gm88s=
-cloud.google.com/go/billing v1.6.0/go.mod h1:WoXzguj+BeHXPbKfNWkqVtDdzORazmCjraY+vrxcyvI=
-cloud.google.com/go/billing v1.7.0/go.mod h1:q457N3Hbj9lYwwRbnlD7vUpyjq6u5U1RAOArInEiD5Y=
-cloud.google.com/go/billing v1.12.0/go.mod h1:yKrZio/eu+okO/2McZEbch17O5CB5NpZhhXG6Z766ss=
-cloud.google.com/go/billing v1.13.0/go.mod h1:7kB2W9Xf98hP9Sr12KfECgfGclsH3CQR0R08tnRlRbc=
-cloud.google.com/go/binaryauthorization v1.1.0/go.mod h1:xwnoWu3Y84jbuHa0zd526MJYmtnVXn0syOjaJgy4+dM=
-cloud.google.com/go/binaryauthorization v1.2.0/go.mod h1:86WKkJHtRcv5ViNABtYMhhNWRrD1Vpi//uKEy7aYEfI=
-cloud.google.com/go/binaryauthorization v1.3.0/go.mod h1:lRZbKgjDIIQvzYQS1p99A7/U1JqvqeZg0wiI5tp6tg0=
-cloud.google.com/go/binaryauthorization v1.4.0/go.mod h1:tsSPQrBd77VLplV70GUhBf/Zm3FsKmgSqgm4UmiDItk=
-cloud.google.com/go/binaryauthorization v1.5.0/go.mod h1:OSe4OU1nN/VswXKRBmciKpo9LulY41gch5c68htf3/Q=
-cloud.google.com/go/certificatemanager v1.3.0/go.mod h1:n6twGDvcUBFu9uBgt4eYvvf3sQ6My8jADcOVwHmzadg=
-cloud.google.com/go/certificatemanager v1.4.0/go.mod h1:vowpercVFyqs8ABSmrdV+GiFf2H/ch3KyudYQEMM590=
-cloud.google.com/go/certificatemanager v1.6.0/go.mod h1:3Hh64rCKjRAX8dXgRAyOcY5vQ/fE1sh8o+Mdd6KPgY8=
-cloud.google.com/go/channel v1.8.0/go.mod h1:W5SwCXDJsq/rg3tn3oG0LOxpAo6IMxNa09ngphpSlnk=
-cloud.google.com/go/channel v1.9.0/go.mod h1:jcu05W0my9Vx4mt3/rEHpfxc9eKi9XwsdDL8yBMbKUk=
-cloud.google.com/go/channel v1.11.0/go.mod h1:IdtI0uWGqhEeatSB62VOoJ8FSUhJ9/+iGkJVqp74CGE=
-cloud.google.com/go/channel v1.12.0/go.mod h1:VkxCGKASi4Cq7TbXxlaBezonAYpp1GCnKMY6tnMQnLU=
-cloud.google.com/go/cloudbuild v1.3.0/go.mod h1:WequR4ULxlqvMsjDEEEFnOG5ZSRSgWOywXYDb1vPE6U=
-cloud.google.com/go/cloudbuild v1.4.0/go.mod h1:5Qwa40LHiOXmz3386FrjrYM93rM/hdRr7b53sySrTqA=
-cloud.google.com/go/cloudbuild v1.6.0/go.mod h1:UIbc/w9QCbH12xX+ezUsgblrWv+Cv4Tw83GiSMHOn9M=
-cloud.google.com/go/cloudbuild v1.7.0/go.mod h1:zb5tWh2XI6lR9zQmsm1VRA+7OCuve5d8S+zJUul8KTg=
-cloud.google.com/go/cloudbuild v1.9.0/go.mod h1:qK1d7s4QlO0VwfYn5YuClDGg2hfmLZEb4wQGAbIgL1s=
-cloud.google.com/go/clouddms v1.3.0/go.mod h1:oK6XsCDdW4Ib3jCCBugx+gVjevp2TMXFtgxvPSee3OM=
-cloud.google.com/go/clouddms v1.4.0/go.mod h1:Eh7sUGCC+aKry14O1NRljhjyrr0NFC0G2cjwX0cByRk=
-cloud.google.com/go/clouddms v1.5.0/go.mod h1:QSxQnhikCLUw13iAbffF2CZxAER3xDGNHjsTAkQJcQA=
-cloud.google.com/go/cloudtasks v1.5.0/go.mod h1:fD92REy1x5woxkKEkLdvavGnPJGEn8Uic9nWuLzqCpY=
-cloud.google.com/go/cloudtasks v1.6.0/go.mod h1:C6Io+sxuke9/KNRkbQpihnW93SWDU3uXt92nu85HkYI=
-cloud.google.com/go/cloudtasks v1.7.0/go.mod h1:ImsfdYWwlWNJbdgPIIGJWC+gemEGTBK/SunNQQNCAb4=
-cloud.google.com/go/cloudtasks v1.8.0/go.mod h1:gQXUIwCSOI4yPVK7DgTVFiiP0ZW/eQkydWzwVMdHxrI=
-cloud.google.com/go/cloudtasks v1.9.0/go.mod h1:w+EyLsVkLWHcOaqNEyvcKAsWp9p29dL6uL9Nst1cI7Y=
-cloud.google.com/go/cloudtasks v1.10.0/go.mod h1:NDSoTLkZ3+vExFEWu2UJV1arUyzVDAiZtdWcsUyNwBs=
-cloud.google.com/go/compute v0.1.0/go.mod h1:GAesmwr110a34z04OlxYkATPBEfVhkymfTBXtfbBFow=
-cloud.google.com/go/compute v1.3.0/go.mod h1:cCZiE1NHEtai4wiufUhW8I8S1JKkAnhnQJWM7YD99wM=
-cloud.google.com/go/compute v1.5.0/go.mod h1:9SMHyhJlzhlkJqrPAc839t2BZFTSk6Jdj6mkzQJeu0M=
-cloud.google.com/go/compute v1.6.0/go.mod h1:T29tfhtVbq1wvAPo0E3+7vhgmkOYeXjhFvz/FMzPu0s=
-cloud.google.com/go/compute v1.6.1/go.mod h1:g85FgpzFvNULZ+S8AYq87axRKuf2Kh7deLqV/jJ3thU=
-cloud.google.com/go/compute v1.7.0/go.mod h1:435lt8av5oL9P3fv1OEzSbSUe+ybHXGMPQHHZWZxy9U=
-cloud.google.com/go/compute v1.10.0/go.mod h1:ER5CLbMxl90o2jtNbGSbtfOpQKR0t15FOtRsugnLrlU=
-cloud.google.com/go/compute v1.12.0/go.mod h1:e8yNOBcBONZU1vJKCvCoDw/4JQsA0dpM4x/6PIIOocU=
-cloud.google.com/go/compute v1.12.1/go.mod h1:e8yNOBcBONZU1vJKCvCoDw/4JQsA0dpM4x/6PIIOocU=
-cloud.google.com/go/compute v1.13.0/go.mod h1:5aPTS0cUNMIc1CE546K+Th6weJUNQErARyZtRXDJ8GE=
-cloud.google.com/go/compute v1.14.0/go.mod h1:YfLtxrj9sU4Yxv+sXzZkyPjEyPBZfXHUvjxega5vAdo=
-cloud.google.com/go/compute v1.15.1/go.mod h1:bjjoF/NtFUrkD/urWfdHaKuOPDR5nWIs63rR+SXhcpA=
-cloud.google.com/go/compute v1.18.0/go.mod h1:1X7yHxec2Ga+Ss6jPyjxRxpu2uu7PLgsOVXvgU0yacs=
-cloud.google.com/go/compute v1.19.0/go.mod h1:rikpw2y+UMidAe9tISo04EHNOIf42RLYF/q8Bs93scU=
-cloud.google.com/go/compute v1.19.3/go.mod h1:qxvISKp/gYnXkSAD1ppcSOveRAmzxicEv/JlizULFrI=
-cloud.google.com/go/compute v1.20.1/go.mod h1:4tCnrn48xsqlwSAiLf1HXMQk8CONslYbdiEZc9FEIbM=
-cloud.google.com/go/compute/metadata v0.1.0/go.mod h1:Z1VN+bulIf6bt4P/C37K4DyZYZEXYonfTBHHFPO/4UU=
-cloud.google.com/go/compute/metadata v0.2.0/go.mod h1:zFmK7XCadkQkj6TtorcaGlCW1hT1fIilQDwofLpJ20k=
-cloud.google.com/go/compute/metadata v0.2.1/go.mod h1:jgHgmJd2RKBGzXqF5LR2EZMGxBkeanZ9wwa75XHJgOM=
-cloud.google.com/go/compute/metadata v0.2.3/go.mod h1:VAV5nSsACxMJvgaAuX6Pk2AawlZn8kiOGuCv6gTkwuA=
-cloud.google.com/go/contactcenterinsights v1.3.0/go.mod h1:Eu2oemoePuEFc/xKFPjbTuPSj0fYJcPls9TFlPNnHHY=
-cloud.google.com/go/contactcenterinsights v1.4.0/go.mod h1:L2YzkGbPsv+vMQMCADxJoT9YiTTnSEd6fEvCeHTYVck=
-cloud.google.com/go/contactcenterinsights v1.6.0/go.mod h1:IIDlT6CLcDoyv79kDv8iWxMSTZhLxSCofVV5W6YFM/w=
-cloud.google.com/go/container v1.6.0/go.mod h1:Xazp7GjJSeUYo688S+6J5V+n/t+G5sKBTFkKNudGRxg=
-cloud.google.com/go/container v1.7.0/go.mod h1:Dp5AHtmothHGX3DwwIHPgq45Y8KmNsgN3amoYfxVkLo=
-cloud.google.com/go/container v1.13.1/go.mod h1:6wgbMPeQRw9rSnKBCAJXnds3Pzj03C4JHamr8asWKy4=
-cloud.google.com/go/container v1.14.0/go.mod h1:3AoJMPhHfLDxLvrlVWaK57IXzaPnLaZq63WX59aQBfM=
-cloud.google.com/go/container v1.15.0/go.mod h1:ft+9S0WGjAyjDggg5S06DXj+fHJICWg8L7isCQe9pQA=
-cloud.google.com/go/containeranalysis v0.5.1/go.mod h1:1D92jd8gRR/c0fGMlymRgxWD3Qw9C1ff6/T7mLgVL8I=
-cloud.google.com/go/containeranalysis v0.6.0/go.mod h1:HEJoiEIu+lEXM+k7+qLCci0h33lX3ZqoYFdmPcoO7s4=
-cloud.google.com/go/containeranalysis v0.7.0/go.mod h1:9aUL+/vZ55P2CXfuZjS4UjQ9AgXoSw8Ts6lemfmxBxI=
-cloud.google.com/go/containeranalysis v0.9.0/go.mod h1:orbOANbwk5Ejoom+s+DUCTTJ7IBdBQJDcSylAx/on9s=
-cloud.google.com/go/datacatalog v1.3.0/go.mod h1:g9svFY6tuR+j+hrTw3J2dNcmI0dzmSiyOzm8kpLq0a0=
-cloud.google.com/go/datacatalog v1.5.0/go.mod h1:M7GPLNQeLfWqeIm3iuiruhPzkt65+Bx8dAKvScX8jvs=
-cloud.google.com/go/datacatalog v1.6.0/go.mod h1:+aEyF8JKg+uXcIdAmmaMUmZ3q1b/lKLtXCmXdnc0lbc=
-cloud.google.com/go/datacatalog v1.7.0/go.mod h1:9mEl4AuDYWw81UGc41HonIHH7/sn52H0/tc8f8ZbZIE=
-cloud.google.com/go/datacatalog v1.8.0/go.mod h1:KYuoVOv9BM8EYz/4eMFxrr4DUKhGIOXxZoKYF5wdISM=
-cloud.google.com/go/datacatalog v1.8.1/go.mod h1:RJ58z4rMp3gvETA465Vg+ag8BGgBdnRPEMMSTr5Uv+M=
-cloud.google.com/go/datacatalog v1.12.0/go.mod h1:CWae8rFkfp6LzLumKOnmVh4+Zle4A3NXLzVJ1d1mRm0=
-cloud.google.com/go/datacatalog v1.13.0/go.mod h1:E4Rj9a5ZtAxcQJlEBTLgMTphfP11/lNaAshpoBgemX8=
-cloud.google.com/go/dataflow v0.6.0/go.mod h1:9QwV89cGoxjjSR9/r7eFDqqjtvbKxAK2BaYU6PVk9UM=
-cloud.google.com/go/dataflow v0.7.0/go.mod h1:PX526vb4ijFMesO1o202EaUmouZKBpjHsTlCtB4parQ=
-cloud.google.com/go/dataflow v0.8.0/go.mod h1:Rcf5YgTKPtQyYz8bLYhFoIV/vP39eL7fWNcSOyFfLJE=
-cloud.google.com/go/dataform v0.3.0/go.mod h1:cj8uNliRlHpa6L3yVhDOBrUXH+BPAO1+KFMQQNSThKo=
-cloud.google.com/go/dataform v0.4.0/go.mod h1:fwV6Y4Ty2yIFL89huYlEkwUPtS7YZinZbzzj5S9FzCE=
-cloud.google.com/go/dataform v0.5.0/go.mod h1:GFUYRe8IBa2hcomWplodVmUx/iTL0FrsauObOM3Ipr0=
-cloud.google.com/go/dataform v0.6.0/go.mod h1:QPflImQy33e29VuapFdf19oPbE4aYTJxr31OAPV+ulA=
-cloud.google.com/go/dataform v0.7.0/go.mod h1:7NulqnVozfHvWUBpMDfKMUESr+85aJsC/2O0o3jWPDE=
-cloud.google.com/go/datafusion v1.4.0/go.mod h1:1Zb6VN+W6ALo85cXnM1IKiPw+yQMKMhB9TsTSRDo/38=
-cloud.google.com/go/datafusion v1.5.0/go.mod h1:Kz+l1FGHB0J+4XF2fud96WMmRiq/wj8N9u007vyXZ2w=
-cloud.google.com/go/datafusion v1.6.0/go.mod h1:WBsMF8F1RhSXvVM8rCV3AeyWVxcC2xY6vith3iw3S+8=
-cloud.google.com/go/datalabeling v0.5.0/go.mod h1:TGcJ0G2NzcsXSE/97yWjIZO0bXj0KbVlINXMG9ud42I=
-cloud.google.com/go/datalabeling v0.6.0/go.mod h1:WqdISuk/+WIGeMkpw/1q7bK/tFEZxsrFJOJdY2bXvTQ=
-cloud.google.com/go/datalabeling v0.7.0/go.mod h1:WPQb1y08RJbmpM3ww0CSUAGweL0SxByuW2E+FU+wXcM=
-cloud.google.com/go/dataplex v1.3.0/go.mod h1:hQuRtDg+fCiFgC8j0zV222HvzFQdRd+SVX8gdmFcZzA=
-cloud.google.com/go/dataplex v1.4.0/go.mod h1:X51GfLXEMVJ6UN47ESVqvlsRplbLhcsAt0kZCCKsU0A=
-cloud.google.com/go/dataplex v1.5.2/go.mod h1:cVMgQHsmfRoI5KFYq4JtIBEUbYwc3c7tXmIDhRmNNVQ=
-cloud.google.com/go/dataplex v1.6.0/go.mod h1:bMsomC/aEJOSpHXdFKFGQ1b0TDPIeL28nJObeO1ppRs=
-cloud.google.com/go/dataproc v1.7.0/go.mod h1:CKAlMjII9H90RXaMpSxQ8EU6dQx6iAYNPcYPOkSbi8s=
-cloud.google.com/go/dataproc v1.8.0/go.mod h1:5OW+zNAH0pMpw14JVrPONsxMQYMBqJuzORhIBfBn9uI=
-cloud.google.com/go/dataproc v1.12.0/go.mod h1:zrF3aX0uV3ikkMz6z4uBbIKyhRITnxvr4i3IjKsKrw4=
-cloud.google.com/go/dataqna v0.5.0/go.mod h1:90Hyk596ft3zUQ8NkFfvICSIfHFh1Bc7C4cK3vbhkeo=
-cloud.google.com/go/dataqna v0.6.0/go.mod h1:1lqNpM7rqNLVgWBJyk5NF6Uen2PHym0jtVJonplVsDA=
-cloud.google.com/go/dataqna v0.7.0/go.mod h1:Lx9OcIIeqCrw1a6KdO3/5KMP1wAmTc0slZWwP12Qq3c=
-cloud.google.com/go/datastore v1.0.0/go.mod h1:LXYbyblFSglQ5pkeyhO+Qmw7ukd3C+pD7TKLgZqpHYE=
-cloud.google.com/go/datastore v1.1.0/go.mod h1:umbIZjpQpHh4hmRpGhH4tLFup+FVzqBi1b3c64qFpCk=
-cloud.google.com/go/datastore v1.10.0/go.mod h1:PC5UzAmDEkAmkfaknstTYbNpgE49HAgW2J1gcgUfmdM=
-cloud.google.com/go/datastore v1.11.0/go.mod h1:TvGxBIHCS50u8jzG+AW/ppf87v1of8nwzFNgEZU1D3c=
-cloud.google.com/go/datastream v1.2.0/go.mod h1:i/uTP8/fZwgATHS/XFu0TcNUhuA0twZxxQ3EyCUQMwo=
-cloud.google.com/go/datastream v1.3.0/go.mod h1:cqlOX8xlyYF/uxhiKn6Hbv6WjwPPuI9W2M9SAXwaLLQ=
-cloud.google.com/go/datastream v1.4.0/go.mod h1:h9dpzScPhDTs5noEMQVWP8Wx8AFBRyS0s8KWPx/9r0g=
-cloud.google.com/go/datastream v1.5.0/go.mod h1:6TZMMNPwjUqZHBKPQ1wwXpb0d5VDVPl2/XoS5yi88q4=
-cloud.google.com/go/datastream v1.6.0/go.mod h1:6LQSuswqLa7S4rPAOZFVjHIG3wJIjZcZrw8JDEDJuIs=
-cloud.google.com/go/datastream v1.7.0/go.mod h1:uxVRMm2elUSPuh65IbZpzJNMbuzkcvu5CjMqVIUHrww=
-cloud.google.com/go/deploy v1.4.0/go.mod h1:5Xghikd4VrmMLNaF6FiRFDlHb59VM59YoDQnOUdsH/c=
-cloud.google.com/go/deploy v1.5.0/go.mod h1:ffgdD0B89tToyW/U/D2eL0jN2+IEV/3EMuXHA0l4r+s=
-cloud.google.com/go/deploy v1.6.0/go.mod h1:f9PTHehG/DjCom3QH0cntOVRm93uGBDt2vKzAPwpXQI=
-cloud.google.com/go/deploy v1.8.0/go.mod h1:z3myEJnA/2wnB4sgjqdMfgxCA0EqC3RBTNcVPs93mtQ=
-cloud.google.com/go/dialogflow v1.15.0/go.mod h1:HbHDWs33WOGJgn6rfzBW1Kv807BE3O1+xGbn59zZWI4=
-cloud.google.com/go/dialogflow v1.16.1/go.mod h1:po6LlzGfK+smoSmTBnbkIZY2w8ffjz/RcGSS+sh1el0=
-cloud.google.com/go/dialogflow v1.17.0/go.mod h1:YNP09C/kXA1aZdBgC/VtXX74G/TKn7XVCcVumTflA+8=
-cloud.google.com/go/dialogflow v1.18.0/go.mod h1:trO7Zu5YdyEuR+BhSNOqJezyFQ3aUzz0njv7sMx/iek=
-cloud.google.com/go/dialogflow v1.19.0/go.mod h1:JVmlG1TwykZDtxtTXujec4tQ+D8SBFMoosgy+6Gn0s0=
-cloud.google.com/go/dialogflow v1.29.0/go.mod h1:b+2bzMe+k1s9V+F2jbJwpHPzrnIyHihAdRFMtn2WXuM=
-cloud.google.com/go/dialogflow v1.31.0/go.mod h1:cuoUccuL1Z+HADhyIA7dci3N5zUssgpBJmCzI6fNRB4=
-cloud.google.com/go/dialogflow v1.32.0/go.mod h1:jG9TRJl8CKrDhMEcvfcfFkkpp8ZhgPz3sBGmAUYJ2qE=
-cloud.google.com/go/dlp v1.6.0/go.mod h1:9eyB2xIhpU0sVwUixfBubDoRwP+GjeUoxxeueZmqvmM=
-cloud.google.com/go/dlp v1.7.0/go.mod h1:68ak9vCiMBjbasxeVD17hVPxDEck+ExiHavX8kiHG+Q=
-cloud.google.com/go/dlp v1.9.0/go.mod h1:qdgmqgTyReTz5/YNSSuueR8pl7hO0o9bQ39ZhtgkWp4=
-cloud.google.com/go/documentai v1.7.0/go.mod h1:lJvftZB5NRiFSX4moiye1SMxHx0Bc3x1+p9e/RfXYiU=
-cloud.google.com/go/documentai v1.8.0/go.mod h1:xGHNEB7CtsnySCNrCFdCyyMz44RhFEEX2Q7UD0c5IhU=
-cloud.google.com/go/documentai v1.9.0/go.mod h1:FS5485S8R00U10GhgBC0aNGrJxBP8ZVpEeJ7PQDZd6k=
-cloud.google.com/go/documentai v1.10.0/go.mod h1:vod47hKQIPeCfN2QS/jULIvQTugbmdc0ZvxxfQY1bg4=
-cloud.google.com/go/documentai v1.16.0/go.mod h1:o0o0DLTEZ+YnJZ+J4wNfTxmDVyrkzFvttBXXtYRMHkM=
-cloud.google.com/go/documentai v1.18.0/go.mod h1:F6CK6iUH8J81FehpskRmhLq/3VlwQvb7TvwOceQ2tbs=
-cloud.google.com/go/domains v0.6.0/go.mod h1:T9Rz3GasrpYk6mEGHh4rymIhjlnIuB4ofT1wTxDeT4Y=
-cloud.google.com/go/domains v0.7.0/go.mod h1:PtZeqS1xjnXuRPKE/88Iru/LdfoRyEHYA9nFQf4UKpg=
-cloud.google.com/go/domains v0.8.0/go.mod h1:M9i3MMDzGFXsydri9/vW+EWz9sWb4I6WyHqdlAk0idE=
-cloud.google.com/go/edgecontainer v0.1.0/go.mod h1:WgkZ9tp10bFxqO8BLPqv2LlfmQF1X8lZqwW4r1BTajk=
-cloud.google.com/go/edgecontainer v0.2.0/go.mod h1:RTmLijy+lGpQ7BXuTDa4C4ssxyXT34NIuHIgKuP4s5w=
-cloud.google.com/go/edgecontainer v0.3.0/go.mod h1:FLDpP4nykgwwIfcLt6zInhprzw0lEi2P1fjO6Ie0qbc=
-cloud.google.com/go/edgecontainer v1.0.0/go.mod h1:cttArqZpBB2q58W/upSG++ooo6EsblxDIolxa3jSjbY=
-cloud.google.com/go/errorreporting v0.3.0/go.mod h1:xsP2yaAp+OAW4OIm60An2bbLpqIhKXdWR/tawvl7QzU=
-cloud.google.com/go/essentialcontacts v1.3.0/go.mod h1:r+OnHa5jfj90qIfZDO/VztSFqbQan7HV75p8sA+mdGI=
-cloud.google.com/go/essentialcontacts v1.4.0/go.mod h1:8tRldvHYsmnBCHdFpvU+GL75oWiBKl80BiqlFh9tp+8=
-cloud.google.com/go/essentialcontacts v1.5.0/go.mod h1:ay29Z4zODTuwliK7SnX8E86aUF2CTzdNtvv42niCX0M=
-cloud.google.com/go/eventarc v1.7.0/go.mod h1:6ctpF3zTnaQCxUjHUdcfgcA1A2T309+omHZth7gDfmc=
-cloud.google.com/go/eventarc v1.8.0/go.mod h1:imbzxkyAU4ubfsaKYdQg04WS1NvncblHEup4kvF+4gw=
-cloud.google.com/go/eventarc v1.10.0/go.mod h1:u3R35tmZ9HvswGRBnF48IlYgYeBcPUCjkr4BTdem2Kw=
-cloud.google.com/go/eventarc v1.11.0/go.mod h1:PyUjsUKPWoRBCHeOxZd/lbOOjahV41icXyUY5kSTvVY=
-cloud.google.com/go/filestore v1.3.0/go.mod h1:+qbvHGvXU1HaKX2nD0WEPo92TP/8AQuCVEBXNY9z0+w=
-cloud.google.com/go/filestore v1.4.0/go.mod h1:PaG5oDfo9r224f8OYXURtAsY+Fbyq/bLYoINEK8XQAI=
-cloud.google.com/go/filestore v1.5.0/go.mod h1:FqBXDWBp4YLHqRnVGveOkHDf8svj9r5+mUDLupOWEDs=
-cloud.google.com/go/filestore v1.6.0/go.mod h1:di5unNuss/qfZTw2U9nhFqo8/ZDSc466dre85Kydllg=
-cloud.google.com/go/firestore v1.9.0/go.mod h1:HMkjKHNTtRyZNiMzu7YAsLr9K3X2udY2AMwDaMEQiiE=
-cloud.google.com/go/functions v1.6.0/go.mod h1:3H1UA3qiIPRWD7PeZKLvHZ9SaQhR26XIJcC0A5GbvAk=
-cloud.google.com/go/functions v1.7.0/go.mod h1:+d+QBcWM+RsrgZfV9xo6KfA1GlzJfxcfZcRPEhDDfzg=
-cloud.google.com/go/functions v1.8.0/go.mod h1:RTZ4/HsQjIqIYP9a9YPbU+QFoQsAlYgrwOXJWHn1POY=
-cloud.google.com/go/functions v1.9.0/go.mod h1:Y+Dz8yGguzO3PpIjhLTbnqV1CWmgQ5UwtlpzoyquQ08=
-cloud.google.com/go/functions v1.10.0/go.mod h1:0D3hEOe3DbEvCXtYOZHQZmD+SzYsi1YbI7dGvHfldXw=
-cloud.google.com/go/functions v1.12.0/go.mod h1:AXWGrF3e2C/5ehvwYo/GH6O5s09tOPksiKhz+hH8WkA=
-cloud.google.com/go/functions v1.13.0/go.mod h1:EU4O007sQm6Ef/PwRsI8N2umygGqPBS/IZQKBQBcJ3c=
-cloud.google.com/go/gaming v1.5.0/go.mod h1:ol7rGcxP/qHTRQE/RO4bxkXq+Fix0j6D4LFPzYTIrDM=
-cloud.google.com/go/gaming v1.6.0/go.mod h1:YMU1GEvA39Qt3zWGyAVA9bpYz/yAhTvaQ1t2sK4KPUA=
-cloud.google.com/go/gaming v1.7.0/go.mod h1:LrB8U7MHdGgFG851iHAfqUdLcKBdQ55hzXy9xBJz0+w=
-cloud.google.com/go/gaming v1.8.0/go.mod h1:xAqjS8b7jAVW0KFYeRUxngo9My3f33kFmua++Pi+ggM=
-cloud.google.com/go/gaming v1.9.0/go.mod h1:Fc7kEmCObylSWLO334NcO+O9QMDyz+TKC4v1D7X+Bc0=
-cloud.google.com/go/gkebackup v0.2.0/go.mod h1:XKvv/4LfG829/B8B7xRkk8zRrOEbKtEam6yNfuQNH60=
-cloud.google.com/go/gkebackup v0.3.0/go.mod h1:n/E671i1aOQvUxT541aTkCwExO/bTer2HDlj4TsBRAo=
-cloud.google.com/go/gkebackup v0.4.0/go.mod h1:byAyBGUwYGEEww7xsbnUTBHIYcOPy/PgUWUtOeRm9Vg=
-cloud.google.com/go/gkeconnect v0.5.0/go.mod h1:c5lsNAg5EwAy7fkqX/+goqFsU1Da/jQFqArp+wGNr/o=
-cloud.google.com/go/gkeconnect v0.6.0/go.mod h1:Mln67KyU/sHJEBY8kFZ0xTeyPtzbq9StAVvEULYK16A=
-cloud.google.com/go/gkeconnect v0.7.0/go.mod h1:SNfmVqPkaEi3bF/B3CNZOAYPYdg7sU+obZ+QTky2Myw=
-cloud.google.com/go/gkehub v0.9.0/go.mod h1:WYHN6WG8w9bXU0hqNxt8rm5uxnk8IH+lPY9J2TV7BK0=
-cloud.google.com/go/gkehub v0.10.0/go.mod h1:UIPwxI0DsrpsVoWpLB0stwKCP+WFVG9+y977wO+hBH0=
-cloud.google.com/go/gkehub v0.11.0/go.mod h1:JOWHlmN+GHyIbuWQPl47/C2RFhnFKH38jH9Ascu3n0E=
-cloud.google.com/go/gkehub v0.12.0/go.mod h1:djiIwwzTTBrF5NaXCGv3mf7klpEMcST17VBTVVDcuaw=
-cloud.google.com/go/gkemulticloud v0.3.0/go.mod h1:7orzy7O0S+5kq95e4Hpn7RysVA7dPs8W/GgfUtsPbrA=
-cloud.google.com/go/gkemulticloud v0.4.0/go.mod h1:E9gxVBnseLWCk24ch+P9+B2CoDFJZTyIgLKSalC7tuI=
-cloud.google.com/go/gkemulticloud v0.5.0/go.mod h1:W0JDkiyi3Tqh0TJr//y19wyb1yf8llHVto2Htf2Ja3Y=
-cloud.google.com/go/grafeas v0.2.0/go.mod h1:KhxgtF2hb0P191HlY5besjYm6MqTSTj3LSI+M+ByZHc=
-cloud.google.com/go/gsuiteaddons v1.3.0/go.mod h1:EUNK/J1lZEZO8yPtykKxLXI6JSVN2rg9bN8SXOa0bgM=
-cloud.google.com/go/gsuiteaddons v1.4.0/go.mod h1:rZK5I8hht7u7HxFQcFei0+AtfS9uSushomRlg+3ua1o=
-cloud.google.com/go/gsuiteaddons v1.5.0/go.mod h1:TFCClYLd64Eaa12sFVmUyG62tk4mdIsI7pAnSXRkcFo=
-cloud.google.com/go/iam v0.1.0/go.mod h1:vcUNEa0pEm0qRVpmWepWaFMIAI8/hjB9mO8rNCJtF6c=
-cloud.google.com/go/iam v0.3.0/go.mod h1:XzJPvDayI+9zsASAFO68Hk07u3z+f+JrT2xXNdp4bnY=
-cloud.google.com/go/iam v0.5.0/go.mod h1:wPU9Vt0P4UmCux7mqtRu6jcpPAb74cP1fh50J3QpkUc=
-cloud.google.com/go/iam v0.6.0/go.mod h1:+1AH33ueBne5MzYccyMHtEKqLE4/kJOibtffMHDMFMc=
-cloud.google.com/go/iam v0.7.0/go.mod h1:H5Br8wRaDGNc8XP3keLc4unfUUZeyH3Sfl9XpQEYOeg=
-cloud.google.com/go/iam v0.8.0/go.mod h1:lga0/y3iH6CX7sYqypWJ33hf7kkfXJag67naqGESjkE=
-cloud.google.com/go/iam v0.11.0/go.mod h1:9PiLDanza5D+oWFZiH1uG+RnRCfEGKoyl6yo4cgWZGY=
-cloud.google.com/go/iam v0.12.0/go.mod h1:knyHGviacl11zrtZUoDuYpDgLjvr28sLQaG0YB2GYAY=
-cloud.google.com/go/iam v0.13.0/go.mod h1:ljOg+rcNfzZ5d6f1nAUJ8ZIxOaZUVoS14bKCtaLZ/D0=
-cloud.google.com/go/iap v1.4.0/go.mod h1:RGFwRJdihTINIe4wZ2iCP0zF/qu18ZwyKxrhMhygBEc=
-cloud.google.com/go/iap v1.5.0/go.mod h1:UH/CGgKd4KyohZL5Pt0jSKE4m3FR51qg6FKQ/z/Ix9A=
-cloud.google.com/go/iap v1.6.0/go.mod h1:NSuvI9C/j7UdjGjIde7t7HBz+QTwBcapPE07+sSRcLk=
-cloud.google.com/go/iap v1.7.0/go.mod h1:beqQx56T9O1G1yNPph+spKpNibDlYIiIixiqsQXxLIo=
-cloud.google.com/go/iap v1.7.1/go.mod h1:WapEwPc7ZxGt2jFGB/C/bm+hP0Y6NXzOYGjpPnmMS74=
-cloud.google.com/go/ids v1.1.0/go.mod h1:WIuwCaYVOzHIj2OhN9HAwvW+DBdmUAdcWlFxRl+KubM=
-cloud.google.com/go/ids v1.2.0/go.mod h1:5WXvp4n25S0rA/mQWAg1YEEBBq6/s+7ml1RDCW1IrcY=
-cloud.google.com/go/ids v1.3.0/go.mod h1:JBdTYwANikFKaDP6LtW5JAi4gubs57SVNQjemdt6xV4=
-cloud.google.com/go/iot v1.3.0/go.mod h1:r7RGh2B61+B8oz0AGE+J72AhA0G7tdXItODWsaA2oLs=
-cloud.google.com/go/iot v1.4.0/go.mod h1:dIDxPOn0UvNDUMD8Ger7FIaTuvMkj+aGk94RPP0iV+g=
-cloud.google.com/go/iot v1.5.0/go.mod h1:mpz5259PDl3XJthEmh9+ap0affn/MqNSP4My77Qql9o=
-cloud.google.com/go/iot v1.6.0/go.mod h1:IqdAsmE2cTYYNO1Fvjfzo9po179rAtJeVGUvkLN3rLE=
-cloud.google.com/go/kms v1.4.0/go.mod h1:fajBHndQ+6ubNw6Ss2sSd+SWvjL26RNo/dr7uxsnnOA=
-cloud.google.com/go/kms v1.5.0/go.mod h1:QJS2YY0eJGBg3mnDfuaCyLauWwBJiHRboYxJ++1xJNg=
-cloud.google.com/go/kms v1.6.0/go.mod h1:Jjy850yySiasBUDi6KFUwUv2n1+o7QZFyuUJg6OgjA0=
-cloud.google.com/go/kms v1.8.0/go.mod h1:4xFEhYFqvW+4VMELtZyxomGSYtSQKzM178ylFW4jMAg=
-cloud.google.com/go/kms v1.9.0/go.mod h1:qb1tPTgfF9RQP8e1wq4cLFErVuTJv7UsSC915J8dh3w=
-cloud.google.com/go/kms v1.10.0/go.mod h1:ng3KTUtQQU9bPX3+QGLsflZIHlkbn8amFAMY63m8d24=
-cloud.google.com/go/kms v1.10.1/go.mod h1:rIWk/TryCkR59GMC3YtHtXeLzd634lBbKenvyySAyYI=
-cloud.google.com/go/language v1.4.0/go.mod h1:F9dRpNFQmJbkaop6g0JhSBXCNlO90e1KWx5iDdxbWic=
-cloud.google.com/go/language v1.6.0/go.mod h1:6dJ8t3B+lUYfStgls25GusK04NLh3eDLQnWM3mdEbhI=
-cloud.google.com/go/language v1.7.0/go.mod h1:DJ6dYN/W+SQOjF8e1hLQXMF21AkH2w9wiPzPCJa2MIE=
-cloud.google.com/go/language v1.8.0/go.mod h1:qYPVHf7SPoNNiCL2Dr0FfEFNil1qi3pQEyygwpgVKB8=
-cloud.google.com/go/language v1.9.0/go.mod h1:Ns15WooPM5Ad/5no/0n81yUetis74g3zrbeJBE+ptUY=
-cloud.google.com/go/lifesciences v0.5.0/go.mod h1:3oIKy8ycWGPUyZDR/8RNnTOYevhaMLqh5vLUXs9zvT8=
-cloud.google.com/go/lifesciences v0.6.0/go.mod h1:ddj6tSX/7BOnhxCSd3ZcETvtNr8NZ6t/iPhY2Tyfu08=
-cloud.google.com/go/lifesciences v0.8.0/go.mod h1:lFxiEOMqII6XggGbOnKiyZ7IBwoIqA84ClvoezaA/bo=
-cloud.google.com/go/logging v1.6.1/go.mod h1:5ZO0mHHbvm8gEmeEUHrmDlTDSu5imF6MUP9OfilNXBw=
-cloud.google.com/go/logging v1.7.0/go.mod h1:3xjP2CjkM3ZkO73aj4ASA5wRPGGCRrPIAeNqVNkzY8M=
-cloud.google.com/go/longrunning v0.1.1/go.mod h1:UUFxuDWkv22EuY93jjmDMFT5GPQKeFVJBIF6QlTqdsE=
-cloud.google.com/go/longrunning v0.3.0/go.mod h1:qth9Y41RRSUE69rDcOn6DdK3HfQfsUI0YSmW3iIlLJc=
-cloud.google.com/go/longrunning v0.4.1/go.mod h1:4iWDqhBZ70CvZ6BfETbvam3T8FMvLK+eFj0E6AaRQTo=
-cloud.google.com/go/managedidentities v1.3.0/go.mod h1:UzlW3cBOiPrzucO5qWkNkh0w33KFtBJU281hacNvsdE=
-cloud.google.com/go/managedidentities v1.4.0/go.mod h1:NWSBYbEMgqmbZsLIyKvxrYbtqOsxY1ZrGM+9RgDqInM=
-cloud.google.com/go/managedidentities v1.5.0/go.mod h1:+dWcZ0JlUmpuxpIDfyP5pP5y0bLdRwOS4Lp7gMni/LA=
-cloud.google.com/go/maps v0.1.0/go.mod h1:BQM97WGyfw9FWEmQMpZ5T6cpovXXSd1cGmFma94eubI=
-cloud.google.com/go/maps v0.6.0/go.mod h1:o6DAMMfb+aINHz/p/jbcY+mYeXBoZoxTfdSQ8VAJaCw=
-cloud.google.com/go/maps v0.7.0/go.mod h1:3GnvVl3cqeSvgMcpRlQidXsPYuDGQ8naBis7MVzpXsY=
-cloud.google.com/go/mediatranslation v0.5.0/go.mod h1:jGPUhGTybqsPQn91pNXw0xVHfuJ3leR1wj37oU3y1f4=
-cloud.google.com/go/mediatranslation v0.6.0/go.mod h1:hHdBCTYNigsBxshbznuIMFNe5QXEowAuNmmC7h8pu5w=
-cloud.google.com/go/mediatranslation v0.7.0/go.mod h1:LCnB/gZr90ONOIQLgSXagp8XUW1ODs2UmUMvcgMfI2I=
-cloud.google.com/go/memcache v1.4.0/go.mod h1:rTOfiGZtJX1AaFUrOgsMHX5kAzaTQ8azHiuDoTPzNsE=
-cloud.google.com/go/memcache v1.5.0/go.mod h1:dk3fCK7dVo0cUU2c36jKb4VqKPS22BTkf81Xq617aWM=
-cloud.google.com/go/memcache v1.6.0/go.mod h1:XS5xB0eQZdHtTuTF9Hf8eJkKtR3pVRCcvJwtm68T3rA=
-cloud.google.com/go/memcache v1.7.0/go.mod h1:ywMKfjWhNtkQTxrWxCkCFkoPjLHPW6A7WOTVI8xy3LY=
-cloud.google.com/go/memcache v1.9.0/go.mod h1:8oEyzXCu+zo9RzlEaEjHl4KkgjlNDaXbCQeQWlzNFJM=
-cloud.google.com/go/metastore v1.5.0/go.mod h1:2ZNrDcQwghfdtCwJ33nM0+GrBGlVuh8rakL3vdPY3XY=
-cloud.google.com/go/metastore v1.6.0/go.mod h1:6cyQTls8CWXzk45G55x57DVQ9gWg7RiH65+YgPsNh9s=
-cloud.google.com/go/metastore v1.7.0/go.mod h1:s45D0B4IlsINu87/AsWiEVYbLaIMeUSoxlKKDqBGFS8=
-cloud.google.com/go/metastore v1.8.0/go.mod h1:zHiMc4ZUpBiM7twCIFQmJ9JMEkDSyZS9U12uf7wHqSI=
-cloud.google.com/go/metastore v1.10.0/go.mod h1:fPEnH3g4JJAk+gMRnrAnoqyv2lpUCqJPWOodSaf45Eo=
-cloud.google.com/go/monitoring v1.7.0/go.mod h1:HpYse6kkGo//7p6sT0wsIC6IBDET0RhIsnmlA53dvEk=
-cloud.google.com/go/monitoring v1.8.0/go.mod h1:E7PtoMJ1kQXWxPjB6mv2fhC5/15jInuulFdYYtlcvT4=
-cloud.google.com/go/monitoring v1.12.0/go.mod h1:yx8Jj2fZNEkL/GYZyTLS4ZtZEZN8WtDEiEqG4kLK50w=
-cloud.google.com/go/monitoring v1.13.0/go.mod h1:k2yMBAB1H9JT/QETjNkgdCGD9bPF712XiLTVr+cBrpw=
-cloud.google.com/go/networkconnectivity v1.4.0/go.mod h1:nOl7YL8odKyAOtzNX73/M5/mGZgqqMeryi6UPZTk/rA=
-cloud.google.com/go/networkconnectivity v1.5.0/go.mod h1:3GzqJx7uhtlM3kln0+x5wyFvuVH1pIBJjhCpjzSt75o=
-cloud.google.com/go/networkconnectivity v1.6.0/go.mod h1:OJOoEXW+0LAxHh89nXd64uGG+FbQoeH8DtxCHVOMlaM=
-cloud.google.com/go/networkconnectivity v1.7.0/go.mod h1:RMuSbkdbPwNMQjB5HBWD5MpTBnNm39iAVpC3TmsExt8=
-cloud.google.com/go/networkconnectivity v1.10.0/go.mod h1:UP4O4sWXJG13AqrTdQCD9TnLGEbtNRqjuaaA7bNjF5E=
-cloud.google.com/go/networkconnectivity v1.11.0/go.mod h1:iWmDD4QF16VCDLXUqvyspJjIEtBR/4zq5hwnY2X3scM=
-cloud.google.com/go/networkmanagement v1.4.0/go.mod h1:Q9mdLLRn60AsOrPc8rs8iNV6OHXaGcDdsIQe1ohekq8=
-cloud.google.com/go/networkmanagement v1.5.0/go.mod h1:ZnOeZ/evzUdUsnvRt792H0uYEnHQEMaz+REhhzJRcf4=
-cloud.google.com/go/networkmanagement v1.6.0/go.mod h1:5pKPqyXjB/sgtvB5xqOemumoQNB7y95Q7S+4rjSOPYY=
-cloud.google.com/go/networksecurity v0.5.0/go.mod h1:xS6fOCoqpVC5zx15Z/MqkfDwH4+m/61A3ODiDV1xmiQ=
-cloud.google.com/go/networksecurity v0.6.0/go.mod h1:Q5fjhTr9WMI5mbpRYEbiexTzROf7ZbDzvzCrNl14nyU=
-cloud.google.com/go/networksecurity v0.7.0/go.mod h1:mAnzoxx/8TBSyXEeESMy9OOYwo1v+gZ5eMRnsT5bC8k=
-cloud.google.com/go/networksecurity v0.8.0/go.mod h1:B78DkqsxFG5zRSVuwYFRZ9Xz8IcQ5iECsNrPn74hKHU=
-cloud.google.com/go/notebooks v1.2.0/go.mod h1:9+wtppMfVPUeJ8fIWPOq1UnATHISkGXGqTkxeieQ6UY=
-cloud.google.com/go/notebooks v1.3.0/go.mod h1:bFR5lj07DtCPC7YAAJ//vHskFBxA5JzYlH68kXVdk34=
-cloud.google.com/go/notebooks v1.4.0/go.mod h1:4QPMngcwmgb6uw7Po99B2xv5ufVoIQ7nOGDyL4P8AgA=
-cloud.google.com/go/notebooks v1.5.0/go.mod h1:q8mwhnP9aR8Hpfnrc5iN5IBhrXUy8S2vuYs+kBJ/gu0=
-cloud.google.com/go/notebooks v1.7.0/go.mod h1:PVlaDGfJgj1fl1S3dUwhFMXFgfYGhYQt2164xOMONmE=
-cloud.google.com/go/notebooks v1.8.0/go.mod h1:Lq6dYKOYOWUCTvw5t2q1gp1lAp0zxAxRycayS0iJcqQ=
-cloud.google.com/go/optimization v1.1.0/go.mod h1:5po+wfvX5AQlPznyVEZjGJTMr4+CAkJf2XSTQOOl9l4=
-cloud.google.com/go/optimization v1.2.0/go.mod h1:Lr7SOHdRDENsh+WXVmQhQTrzdu9ybg0NecjHidBq6xs=
-cloud.google.com/go/optimization v1.3.1/go.mod h1:IvUSefKiwd1a5p0RgHDbWCIbDFgKuEdB+fPPuP0IDLI=
-cloud.google.com/go/orchestration v1.3.0/go.mod h1:Sj5tq/JpWiB//X/q3Ngwdl5K7B7Y0KZ7bfv0wL6fqVA=
-cloud.google.com/go/orchestration v1.4.0/go.mod h1:6W5NLFWs2TlniBphAViZEVhrXRSMgUGDfW7vrWKvsBk=
-cloud.google.com/go/orchestration v1.6.0/go.mod h1:M62Bevp7pkxStDfFfTuCOaXgaaqRAga1yKyoMtEoWPQ=
-cloud.google.com/go/orgpolicy v1.4.0/go.mod h1:xrSLIV4RePWmP9P3tBl8S93lTmlAxjm06NSm2UTmKvE=
-cloud.google.com/go/orgpolicy v1.5.0/go.mod h1:hZEc5q3wzwXJaKrsx5+Ewg0u1LxJ51nNFlext7Tanwc=
-cloud.google.com/go/orgpolicy v1.10.0/go.mod h1:w1fo8b7rRqlXlIJbVhOMPrwVljyuW5mqssvBtU18ONc=
-cloud.google.com/go/osconfig v1.7.0/go.mod h1:oVHeCeZELfJP7XLxcBGTMBvRO+1nQ5tFG9VQTmYS2Fs=
-cloud.google.com/go/osconfig v1.8.0/go.mod h1:EQqZLu5w5XA7eKizepumcvWx+m8mJUhEwiPqWiZeEdg=
-cloud.google.com/go/osconfig v1.9.0/go.mod h1:Yx+IeIZJ3bdWmzbQU4fxNl8xsZ4amB+dygAwFPlvnNo=
-cloud.google.com/go/osconfig v1.10.0/go.mod h1:uMhCzqC5I8zfD9zDEAfvgVhDS8oIjySWh+l4WK6GnWw=
-cloud.google.com/go/osconfig v1.11.0/go.mod h1:aDICxrur2ogRd9zY5ytBLV89KEgT2MKB2L/n6x1ooPw=
-cloud.google.com/go/oslogin v1.4.0/go.mod h1:YdgMXWRaElXz/lDk1Na6Fh5orF7gvmJ0FGLIs9LId4E=
-cloud.google.com/go/oslogin v1.5.0/go.mod h1:D260Qj11W2qx/HVF29zBg+0fd6YCSjSqLUkY/qEenQU=
-cloud.google.com/go/oslogin v1.6.0/go.mod h1:zOJ1O3+dTU8WPlGEkFSh7qeHPPSoxrcMbbK1Nm2iX70=
-cloud.google.com/go/oslogin v1.7.0/go.mod h1:e04SN0xO1UNJ1M5GP0vzVBFicIe4O53FOfcixIqTyXo=
-cloud.google.com/go/oslogin v1.9.0/go.mod h1:HNavntnH8nzrn8JCTT5fj18FuJLFJc4NaZJtBnQtKFs=
-cloud.google.com/go/phishingprotection v0.5.0/go.mod h1:Y3HZknsK9bc9dMi+oE8Bim0lczMU6hrX0UpADuMefr0=
-cloud.google.com/go/phishingprotection v0.6.0/go.mod h1:9Y3LBLgy0kDTcYET8ZH3bq/7qni15yVUoAxiFxnlSUA=
-cloud.google.com/go/phishingprotection v0.7.0/go.mod h1:8qJI4QKHoda/sb/7/YmMQ2omRLSLYSu9bU0EKCNI+Lk=
-cloud.google.com/go/policytroubleshooter v1.3.0/go.mod h1:qy0+VwANja+kKrjlQuOzmlvscn4RNsAc0e15GGqfMxg=
-cloud.google.com/go/policytroubleshooter v1.4.0/go.mod h1:DZT4BcRw3QoO8ota9xw/LKtPa8lKeCByYeKTIf/vxdE=
-cloud.google.com/go/policytroubleshooter v1.5.0/go.mod h1:Rz1WfV+1oIpPdN2VvvuboLVRsB1Hclg3CKQ53j9l8vw=
-cloud.google.com/go/policytroubleshooter v1.6.0/go.mod h1:zYqaPTsmfvpjm5ULxAyD/lINQxJ0DDsnWOP/GZ7xzBc=
-cloud.google.com/go/privatecatalog v0.5.0/go.mod h1:XgosMUvvPyxDjAVNDYxJ7wBW8//hLDDYmnsNcMGq1K0=
-cloud.google.com/go/privatecatalog v0.6.0/go.mod h1:i/fbkZR0hLN29eEWiiwue8Pb+GforiEIBnV9yrRUOKI=
-cloud.google.com/go/privatecatalog v0.7.0/go.mod h1:2s5ssIFO69F5csTXcwBP7NPFTZvps26xGzvQ2PQaBYg=
-cloud.google.com/go/privatecatalog v0.8.0/go.mod h1:nQ6pfaegeDAq/Q5lrfCQzQLhubPiZhSaNhIgfJlnIXs=
-cloud.google.com/go/pubsub v1.0.1/go.mod h1:R0Gpsv3s54REJCy4fxDixWD93lHJMoZTyQ2kNxGRt3I=
-cloud.google.com/go/pubsub v1.1.0/go.mod h1:EwwdRX2sKPjnvnqCa270oGRyludottCI76h+R3AArQw=
-cloud.google.com/go/pubsub v1.2.0/go.mod h1:jhfEVHT8odbXTkndysNHCcx0awwzvfOlguIAii9o8iA=
-cloud.google.com/go/pubsub v1.3.1/go.mod h1:i+ucay31+CNRpDW4Lu78I4xXG+O1r/MAHgjpRVR+TSU=
-cloud.google.com/go/pubsub v1.26.0/go.mod h1:QgBH3U/jdJy/ftjPhTkyXNj543Tin1pRYcdcPRnFIRI=
-cloud.google.com/go/pubsub v1.27.1/go.mod h1:hQN39ymbV9geqBnfQq6Xf63yNhUAhv9CZhzp5O6qsW0=
-cloud.google.com/go/pubsub v1.28.0/go.mod h1:vuXFpwaVoIPQMGXqRyUQigu/AX1S3IWugR9xznmcXX8=
-cloud.google.com/go/pubsub v1.30.0/go.mod h1:qWi1OPS0B+b5L+Sg6Gmc9zD1Y+HaM0MdUr7LsupY1P4=
-cloud.google.com/go/pubsublite v1.5.0/go.mod h1:xapqNQ1CuLfGi23Yda/9l4bBCKz/wC3KIJ5gKcxveZg=
-cloud.google.com/go/pubsublite v1.6.0/go.mod h1:1eFCS0U11xlOuMFV/0iBqw3zP12kddMeCbj/F3FSj9k=
-cloud.google.com/go/pubsublite v1.7.0/go.mod h1:8hVMwRXfDfvGm3fahVbtDbiLePT3gpoiJYJY+vxWxVM=
-cloud.google.com/go/recaptchaenterprise v1.3.1/go.mod h1:OdD+q+y4XGeAlxRaMn1Y7/GveP6zmq76byL6tjPE7d4=
-cloud.google.com/go/recaptchaenterprise/v2 v2.1.0/go.mod h1:w9yVqajwroDNTfGuhmOjPDN//rZGySaf6PtFVcSCa7o=
-cloud.google.com/go/recaptchaenterprise/v2 v2.2.0/go.mod h1:/Zu5jisWGeERrd5HnlS3EUGb/D335f9k51B/FVil0jk=
-cloud.google.com/go/recaptchaenterprise/v2 v2.3.0/go.mod h1:O9LwGCjrhGHBQET5CA7dd5NwwNQUErSgEDit1DLNTdo=
-cloud.google.com/go/recaptchaenterprise/v2 v2.4.0/go.mod h1:Am3LHfOuBstrLrNCBrlI5sbwx9LBg3te2N6hGvHn2mE=
-cloud.google.com/go/recaptchaenterprise/v2 v2.5.0/go.mod h1:O8LzcHXN3rz0j+LBC91jrwI3R+1ZSZEWrfL7XHgNo9U=
-cloud.google.com/go/recaptchaenterprise/v2 v2.6.0/go.mod h1:RPauz9jeLtB3JVzg6nCbe12qNoaa8pXc4d/YukAmcnA=
-cloud.google.com/go/recaptchaenterprise/v2 v2.7.0/go.mod h1:19wVj/fs5RtYtynAPJdDTb69oW0vNHYDBTbB4NvMD9c=
-cloud.google.com/go/recommendationengine v0.5.0/go.mod h1:E5756pJcVFeVgaQv3WNpImkFP8a+RptV6dDLGPILjvg=
-cloud.google.com/go/recommendationengine v0.6.0/go.mod h1:08mq2umu9oIqc7tDy8sx+MNJdLG0fUi3vaSVbztHgJ4=
-cloud.google.com/go/recommendationengine v0.7.0/go.mod h1:1reUcE3GIu6MeBz/h5xZJqNLuuVjNg1lmWMPyjatzac=
-cloud.google.com/go/recommender v1.5.0/go.mod h1:jdoeiBIVrJe9gQjwd759ecLJbxCDED4A6p+mqoqDvTg=
-cloud.google.com/go/recommender v1.6.0/go.mod h1:+yETpm25mcoiECKh9DEScGzIRyDKpZ0cEhWGo+8bo+c=
-cloud.google.com/go/recommender v1.7.0/go.mod h1:XLHs/W+T8olwlGOgfQenXBTbIseGclClff6lhFVe9Bs=
-cloud.google.com/go/recommender v1.8.0/go.mod h1:PkjXrTT05BFKwxaUxQmtIlrtj0kph108r02ZZQ5FE70=
-cloud.google.com/go/recommender v1.9.0/go.mod h1:PnSsnZY7q+VL1uax2JWkt/UegHssxjUVVCrX52CuEmQ=
-cloud.google.com/go/redis v1.7.0/go.mod h1:V3x5Jq1jzUcg+UNsRvdmsfuFnit1cfe3Z/PGyq/lm4Y=
-cloud.google.com/go/redis v1.8.0/go.mod h1:Fm2szCDavWzBk2cDKxrkmWBqoCiL1+Ctwq7EyqBCA/A=
-cloud.google.com/go/redis v1.9.0/go.mod h1:HMYQuajvb2D0LvMgZmLDZW8V5aOC/WxstZHiy4g8OiA=
-cloud.google.com/go/redis v1.10.0/go.mod h1:ThJf3mMBQtW18JzGgh41/Wld6vnDDc/F/F35UolRZPM=
-cloud.google.com/go/redis v1.11.0/go.mod h1:/X6eicana+BWcUda5PpwZC48o37SiFVTFSs0fWAJ7uQ=
-cloud.google.com/go/resourcemanager v1.3.0/go.mod h1:bAtrTjZQFJkiWTPDb1WBjzvc6/kifjj4QBYuKCCoqKA=
-cloud.google.com/go/resourcemanager v1.4.0/go.mod h1:MwxuzkumyTX7/a3n37gmsT3py7LIXwrShilPh3P1tR0=
-cloud.google.com/go/resourcemanager v1.5.0/go.mod h1:eQoXNAiAvCf5PXxWxXjhKQoTMaUSNrEfg+6qdf/wots=
-cloud.google.com/go/resourcemanager v1.6.0/go.mod h1:YcpXGRs8fDzcUl1Xw8uOVmI8JEadvhRIkoXXUNVYcVo=
-cloud.google.com/go/resourcemanager v1.7.0/go.mod h1:HlD3m6+bwhzj9XCouqmeiGuni95NTrExfhoSrkC/3EI=
-cloud.google.com/go/resourcesettings v1.3.0/go.mod h1:lzew8VfESA5DQ8gdlHwMrqZs1S9V87v3oCnKCWoOuQU=
-cloud.google.com/go/resourcesettings v1.4.0/go.mod h1:ldiH9IJpcrlC3VSuCGvjR5of/ezRrOxFtpJoJo5SmXg=
-cloud.google.com/go/resourcesettings v1.5.0/go.mod h1:+xJF7QSG6undsQDfsCJyqWXyBwUoJLhetkRMDRnIoXA=
-cloud.google.com/go/retail v1.8.0/go.mod h1:QblKS8waDmNUhghY2TI9O3JLlFk8jybHeV4BF19FrE4=
-cloud.google.com/go/retail v1.9.0/go.mod h1:g6jb6mKuCS1QKnH/dpu7isX253absFl6iE92nHwlBUY=
-cloud.google.com/go/retail v1.10.0/go.mod h1:2gDk9HsL4HMS4oZwz6daui2/jmKvqShXKQuB2RZ+cCc=
-cloud.google.com/go/retail v1.11.0/go.mod h1:MBLk1NaWPmh6iVFSz9MeKG/Psyd7TAgm6y/9L2B4x9Y=
-cloud.google.com/go/retail v1.12.0/go.mod h1:UMkelN/0Z8XvKymXFbD4EhFJlYKRx1FGhQkVPU5kF14=
-cloud.google.com/go/run v0.2.0/go.mod h1:CNtKsTA1sDcnqqIFR3Pb5Tq0usWxJJvsWOCPldRU3Do=
-cloud.google.com/go/run v0.3.0/go.mod h1:TuyY1+taHxTjrD0ZFk2iAR+xyOXEA0ztb7U3UNA0zBo=
-cloud.google.com/go/run v0.8.0/go.mod h1:VniEnuBwqjigv0A7ONfQUaEItaiCRVujlMqerPPiktM=
-cloud.google.com/go/run v0.9.0/go.mod h1:Wwu+/vvg8Y+JUApMwEDfVfhetv30hCG4ZwDR/IXl2Qg=
-cloud.google.com/go/scheduler v1.4.0/go.mod h1:drcJBmxF3aqZJRhmkHQ9b3uSSpQoltBPGPxGAWROx6s=
-cloud.google.com/go/scheduler v1.5.0/go.mod h1:ri073ym49NW3AfT6DZi21vLZrG07GXr5p3H1KxN5QlI=
-cloud.google.com/go/scheduler v1.6.0/go.mod h1:SgeKVM7MIwPn3BqtcBntpLyrIJftQISRrYB5ZtT+KOk=
-cloud.google.com/go/scheduler v1.7.0/go.mod h1:jyCiBqWW956uBjjPMMuX09n3x37mtyPJegEWKxRsn44=
-cloud.google.com/go/scheduler v1.8.0/go.mod h1:TCET+Y5Gp1YgHT8py4nlg2Sew8nUHMqcpousDgXJVQc=
-cloud.google.com/go/scheduler v1.9.0/go.mod h1:yexg5t+KSmqu+njTIh3b7oYPheFtBWGcbVUYF1GGMIc=
-cloud.google.com/go/secretmanager v1.6.0/go.mod h1:awVa/OXF6IiyaU1wQ34inzQNc4ISIDIrId8qE5QGgKA=
-cloud.google.com/go/secretmanager v1.8.0/go.mod h1:hnVgi/bN5MYHd3Gt0SPuTPPp5ENina1/LxM+2W9U9J4=
-cloud.google.com/go/secretmanager v1.9.0/go.mod h1:b71qH2l1yHmWQHt9LC80akm86mX8AL6X1MA01dW8ht4=
-cloud.google.com/go/secretmanager v1.10.0/go.mod h1:MfnrdvKMPNra9aZtQFvBcvRU54hbPD8/HayQdlUgJpU=
-cloud.google.com/go/security v1.5.0/go.mod h1:lgxGdyOKKjHL4YG3/YwIL2zLqMFCKs0UbQwgyZmfJl4=
-cloud.google.com/go/security v1.7.0/go.mod h1:mZklORHl6Bg7CNnnjLH//0UlAlaXqiG7Lb9PsPXLfD0=
-cloud.google.com/go/security v1.8.0/go.mod h1:hAQOwgmaHhztFhiQ41CjDODdWP0+AE1B3sX4OFlq+GU=
-cloud.google.com/go/security v1.9.0/go.mod h1:6Ta1bO8LXI89nZnmnsZGp9lVoVWXqsVbIq/t9dzI+2Q=
-cloud.google.com/go/security v1.10.0/go.mod h1:QtOMZByJVlibUT2h9afNDWRZ1G96gVywH8T5GUSb9IA=
-cloud.google.com/go/security v1.12.0/go.mod h1:rV6EhrpbNHrrxqlvW0BWAIawFWq3X90SduMJdFwtLB8=
-cloud.google.com/go/security v1.13.0/go.mod h1:Q1Nvxl1PAgmeW0y3HTt54JYIvUdtcpYKVfIB8AOMZ+0=
-cloud.google.com/go/securitycenter v1.13.0/go.mod h1:cv5qNAqjY84FCN6Y9z28WlkKXyWsgLO832YiWwkCWcU=
-cloud.google.com/go/securitycenter v1.14.0/go.mod h1:gZLAhtyKv85n52XYWt6RmeBdydyxfPeTrpToDPw4Auc=
-cloud.google.com/go/securitycenter v1.15.0/go.mod h1:PeKJ0t8MoFmmXLXWm41JidyzI3PJjd8sXWaVqg43WWk=
-cloud.google.com/go/securitycenter v1.16.0/go.mod h1:Q9GMaLQFUD+5ZTabrbujNWLtSLZIZF7SAR0wWECrjdk=
-cloud.google.com/go/securitycenter v1.18.1/go.mod h1:0/25gAzCM/9OL9vVx4ChPeM/+DlfGQJDwBy/UC8AKK0=
-cloud.google.com/go/securitycenter v1.19.0/go.mod h1:LVLmSg8ZkkyaNy4u7HCIshAngSQ8EcIRREP3xBnyfag=
-cloud.google.com/go/servicecontrol v1.4.0/go.mod h1:o0hUSJ1TXJAmi/7fLJAedOovnujSEvjKCAFNXPQ1RaU=
-cloud.google.com/go/servicecontrol v1.5.0/go.mod h1:qM0CnXHhyqKVuiZnGKrIurvVImCs8gmqWsDoqe9sU1s=
-cloud.google.com/go/servicecontrol v1.10.0/go.mod h1:pQvyvSRh7YzUF2efw7H87V92mxU8FnFDawMClGCNuAA=
-cloud.google.com/go/servicecontrol v1.11.0/go.mod h1:kFmTzYzTUIuZs0ycVqRHNaNhgR+UMUpw9n02l/pY+mc=
-cloud.google.com/go/servicecontrol v1.11.1/go.mod h1:aSnNNlwEFBY+PWGQ2DoM0JJ/QUXqV5/ZD9DOLB7SnUk=
-cloud.google.com/go/servicedirectory v1.4.0/go.mod h1:gH1MUaZCgtP7qQiI+F+A+OpeKF/HQWgtAddhTbhL2bs=
-cloud.google.com/go/servicedirectory v1.5.0/go.mod h1:QMKFL0NUySbpZJ1UZs3oFAmdvVxhhxB6eJ/Vlp73dfg=
-cloud.google.com/go/servicedirectory v1.6.0/go.mod h1:pUlbnWsLH9c13yGkxCmfumWEPjsRs1RlmJ4pqiNjVL4=
-cloud.google.com/go/servicedirectory v1.7.0/go.mod h1:5p/U5oyvgYGYejufvxhgwjL8UVXjkuw7q5XcG10wx1U=
-cloud.google.com/go/servicedirectory v1.8.0/go.mod h1:srXodfhY1GFIPvltunswqXpVxFPpZjf8nkKQT7XcXaY=
-cloud.google.com/go/servicedirectory v1.9.0/go.mod h1:29je5JjiygNYlmsGz8k6o+OZ8vd4f//bQLtvzkPPT/s=
-cloud.google.com/go/servicemanagement v1.4.0/go.mod h1:d8t8MDbezI7Z2R1O/wu8oTggo3BI2GKYbdG4y/SJTco=
-cloud.google.com/go/servicemanagement v1.5.0/go.mod h1:XGaCRe57kfqu4+lRxaFEAuqmjzF0r+gWHjWqKqBvKFo=
-cloud.google.com/go/servicemanagement v1.6.0/go.mod h1:aWns7EeeCOtGEX4OvZUWCCJONRZeFKiptqKf1D0l/Jc=
-cloud.google.com/go/servicemanagement v1.8.0/go.mod h1:MSS2TDlIEQD/fzsSGfCdJItQveu9NXnUniTrq/L8LK4=
-cloud.google.com/go/serviceusage v1.3.0/go.mod h1:Hya1cozXM4SeSKTAgGXgj97GlqUvF5JaoXacR1JTP/E=
-cloud.google.com/go/serviceusage v1.4.0/go.mod h1:SB4yxXSaYVuUBYUml6qklyONXNLt83U0Rb+CXyhjEeU=
-cloud.google.com/go/serviceusage v1.5.0/go.mod h1:w8U1JvqUqwJNPEOTQjrMHkw3IaIFLoLsPLvsE3xueec=
-cloud.google.com/go/serviceusage v1.6.0/go.mod h1:R5wwQcbOWsyuOfbP9tGdAnCAc6B9DRwPG1xtWMDeuPA=
-cloud.google.com/go/shell v1.3.0/go.mod h1:VZ9HmRjZBsjLGXusm7K5Q5lzzByZmJHf1d0IWHEN5X4=
-cloud.google.com/go/shell v1.4.0/go.mod h1:HDxPzZf3GkDdhExzD/gs8Grqk+dmYcEjGShZgYa9URw=
-cloud.google.com/go/shell v1.6.0/go.mod h1:oHO8QACS90luWgxP3N9iZVuEiSF84zNyLytb+qE2f9A=
-cloud.google.com/go/spanner v1.41.0/go.mod h1:MLYDBJR/dY4Wt7ZaMIQ7rXOTLjYrmxLE/5ve9vFfWos=
-cloud.google.com/go/spanner v1.44.0/go.mod h1:G8XIgYdOK+Fbcpbs7p2fiprDw4CaZX63whnSMLVBxjk=
-cloud.google.com/go/spanner v1.45.0/go.mod h1:FIws5LowYz8YAE1J8fOS7DJup8ff7xJeetWEo5REA2M=
-cloud.google.com/go/speech v1.6.0/go.mod h1:79tcr4FHCimOp56lwC01xnt/WPJZc4v3gzyT7FoBkCM=
-cloud.google.com/go/speech v1.7.0/go.mod h1:KptqL+BAQIhMsj1kOP2la5DSEEerPDuOP/2mmkhHhZQ=
-cloud.google.com/go/speech v1.8.0/go.mod h1:9bYIl1/tjsAnMgKGHKmBZzXKEkGgtU+MpdDPTE9f7y0=
-cloud.google.com/go/speech v1.9.0/go.mod h1:xQ0jTcmnRFFM2RfX/U+rk6FQNUF6DQlydUSyoooSpco=
-cloud.google.com/go/speech v1.14.1/go.mod h1:gEosVRPJ9waG7zqqnsHpYTOoAS4KouMRLDFMekpJ0J0=
-cloud.google.com/go/speech v1.15.0/go.mod h1:y6oH7GhqCaZANH7+Oe0BhgIogsNInLlz542tg3VqeYI=
-cloud.google.com/go/storage v1.0.0/go.mod h1:IhtSnM/ZTZV8YYJWCY8RULGVqBDmpoyjwiyrjsg+URw=
-cloud.google.com/go/storage v1.5.0/go.mod h1:tpKbwo567HUNpVclU5sGELwQWBDZ8gh0ZeosJ0Rtdos=
-cloud.google.com/go/storage v1.6.0/go.mod h1:N7U0C8pVQ/+NIKOBQyamJIeKQKkZ+mxpohlUTyfDhBk=
-cloud.google.com/go/storage v1.8.0/go.mod h1:Wv1Oy7z6Yz3DshWRJFhqM/UCfaWIRTdp0RXyy7KQOVs=
-cloud.google.com/go/storage v1.10.0/go.mod h1:FLPqc6j+Ki4BU591ie1oL6qBQGu2Bl/tZ9ullr3+Kg0=
-cloud.google.com/go/storage v1.14.0/go.mod h1:GrKmX003DSIwi9o29oFT7YDnHYwZoctc3fOKtUw0Xmo=
-cloud.google.com/go/storage v1.22.1/go.mod h1:S8N1cAStu7BOeFfE8KAQzmyyLkK8p/vmRq6kuBTW58Y=
-cloud.google.com/go/storage v1.23.0/go.mod h1:vOEEDNFnciUMhBeT6hsJIn3ieU5cFRmzeLgDvXzfIXc=
-cloud.google.com/go/storage v1.27.0/go.mod h1:x9DOL8TK/ygDUMieqwfhdpQryTeEkhGKMi80i/iqR2s=
-cloud.google.com/go/storage v1.28.1/go.mod h1:Qnisd4CqDdo6BGs2AD5LLnEsmSQ80wQ5ogcBBKhU86Y=
-cloud.google.com/go/storage v1.29.0/go.mod h1:4puEjyTKnku6gfKoTfNOU/W+a9JyuVNxjpS5GBrB8h4=
-cloud.google.com/go/storagetransfer v1.5.0/go.mod h1:dxNzUopWy7RQevYFHewchb29POFv3/AaBgnhqzqiK0w=
-cloud.google.com/go/storagetransfer v1.6.0/go.mod h1:y77xm4CQV/ZhFZH75PLEXY0ROiS7Gh6pSKrM8dJyg6I=
-cloud.google.com/go/storagetransfer v1.7.0/go.mod h1:8Giuj1QNb1kfLAiWM1bN6dHzfdlDAVC9rv9abHot2W4=
-cloud.google.com/go/storagetransfer v1.8.0/go.mod h1:JpegsHHU1eXg7lMHkvf+KE5XDJ7EQu0GwNJbbVGanEw=
-cloud.google.com/go/talent v1.1.0/go.mod h1:Vl4pt9jiHKvOgF9KoZo6Kob9oV4lwd/ZD5Cto54zDRw=
-cloud.google.com/go/talent v1.2.0/go.mod h1:MoNF9bhFQbiJ6eFD3uSsg0uBALw4n4gaCaEjBw9zo8g=
-cloud.google.com/go/talent v1.3.0/go.mod h1:CmcxwJ/PKfRgd1pBjQgU6W3YBwiewmUzQYH5HHmSCmM=
-cloud.google.com/go/talent v1.4.0/go.mod h1:ezFtAgVuRf8jRsvyE6EwmbTK5LKciD4KVnHuDEFmOOA=
-cloud.google.com/go/talent v1.5.0/go.mod h1:G+ODMj9bsasAEJkQSzO2uHQWXHHXUomArjWQQYkqK6c=
-cloud.google.com/go/texttospeech v1.4.0/go.mod h1:FX8HQHA6sEpJ7rCMSfXuzBcysDAuWusNNNvN9FELDd8=
-cloud.google.com/go/texttospeech v1.5.0/go.mod h1:oKPLhR4n4ZdQqWKURdwxMy0uiTS1xU161C8W57Wkea4=
-cloud.google.com/go/texttospeech v1.6.0/go.mod h1:YmwmFT8pj1aBblQOI3TfKmwibnsfvhIBzPXcW4EBovc=
-cloud.google.com/go/tpu v1.3.0/go.mod h1:aJIManG0o20tfDQlRIej44FcwGGl/cD0oiRyMKG19IQ=
-cloud.google.com/go/tpu v1.4.0/go.mod h1:mjZaX8p0VBgllCzF6wcU2ovUXN9TONFLd7iz227X2Xg=
-cloud.google.com/go/tpu v1.5.0/go.mod h1:8zVo1rYDFuW2l4yZVY0R0fb/v44xLh3llq7RuV61fPM=
-cloud.google.com/go/trace v1.3.0/go.mod h1:FFUE83d9Ca57C+K8rDl/Ih8LwOzWIV1krKgxg6N0G28=
-cloud.google.com/go/trace v1.4.0/go.mod h1:UG0v8UBqzusp+z63o7FK74SdFE+AXpCLdFb1rshXG+Y=
-cloud.google.com/go/trace v1.8.0/go.mod h1:zH7vcsbAhklH8hWFig58HvxcxyQbaIqMarMg9hn5ECA=
-cloud.google.com/go/trace v1.9.0/go.mod h1:lOQqpE5IaWY0Ixg7/r2SjixMuc6lfTFeO4QGM4dQWOk=
-cloud.google.com/go/translate v1.3.0/go.mod h1:gzMUwRjvOqj5i69y/LYLd8RrNQk+hOmIXTi9+nb3Djs=
-cloud.google.com/go/translate v1.4.0/go.mod h1:06Dn/ppvLD6WvA5Rhdp029IX2Mi3Mn7fpMRLPvXT5Wg=
-cloud.google.com/go/translate v1.5.0/go.mod h1:29YDSYveqqpA1CQFD7NQuP49xymq17RXNaUDdc0mNu0=
-cloud.google.com/go/translate v1.6.0/go.mod h1:lMGRudH1pu7I3n3PETiOB2507gf3HnfLV8qlkHZEyos=
-cloud.google.com/go/translate v1.7.0/go.mod h1:lMGRudH1pu7I3n3PETiOB2507gf3HnfLV8qlkHZEyos=
-cloud.google.com/go/video v1.8.0/go.mod h1:sTzKFc0bUSByE8Yoh8X0mn8bMymItVGPfTuUBUyRgxk=
-cloud.google.com/go/video v1.9.0/go.mod h1:0RhNKFRF5v92f8dQt0yhaHrEuH95m068JYOvLZYnJSw=
-cloud.google.com/go/video v1.12.0/go.mod h1:MLQew95eTuaNDEGriQdcYn0dTwf9oWiA4uYebxM5kdg=
-cloud.google.com/go/video v1.13.0/go.mod h1:ulzkYlYgCp15N2AokzKjy7MQ9ejuynOJdf1tR5lGthk=
-cloud.google.com/go/video v1.14.0/go.mod h1:SkgaXwT+lIIAKqWAJfktHT/RbgjSuY6DobxEp0C5yTQ=
-cloud.google.com/go/video v1.15.0/go.mod h1:SkgaXwT+lIIAKqWAJfktHT/RbgjSuY6DobxEp0C5yTQ=
-cloud.google.com/go/videointelligence v1.6.0/go.mod h1:w0DIDlVRKtwPCn/C4iwZIJdvC69yInhW0cfi+p546uU=
-cloud.google.com/go/videointelligence v1.7.0/go.mod h1:k8pI/1wAhjznARtVT9U1llUaFNPh7muw8QyOUpavru4=
-cloud.google.com/go/videointelligence v1.8.0/go.mod h1:dIcCn4gVDdS7yte/w+koiXn5dWVplOZkE+xwG9FgK+M=
-cloud.google.com/go/videointelligence v1.9.0/go.mod h1:29lVRMPDYHikk3v8EdPSaL8Ku+eMzDljjuvRs105XoU=
-cloud.google.com/go/videointelligence v1.10.0/go.mod h1:LHZngX1liVtUhZvi2uNS0VQuOzNi2TkY1OakiuoUOjU=
-cloud.google.com/go/vision v1.2.0/go.mod h1:SmNwgObm5DpFBme2xpyOyasvBc1aPdjvMk2bBk0tKD0=
-cloud.google.com/go/vision/v2 v2.2.0/go.mod h1:uCdV4PpN1S0jyCyq8sIM42v2Y6zOLkZs+4R9LrGYwFo=
-cloud.google.com/go/vision/v2 v2.3.0/go.mod h1:UO61abBx9QRMFkNBbf1D8B1LXdS2cGiiCRx0vSpZoUo=
-cloud.google.com/go/vision/v2 v2.4.0/go.mod h1:VtI579ll9RpVTrdKdkMzckdnwMyX2JILb+MhPqRbPsY=
-cloud.google.com/go/vision/v2 v2.5.0/go.mod h1:MmaezXOOE+IWa+cS7OhRRLK2cNv1ZL98zhqFFZaaH2E=
-cloud.google.com/go/vision/v2 v2.6.0/go.mod h1:158Hes0MvOS9Z/bDMSFpjwsUrZ5fPrdwuyyvKSGAGMY=
-cloud.google.com/go/vision/v2 v2.7.0/go.mod h1:H89VysHy21avemp6xcf9b9JvZHVehWbET0uT/bcuY/0=
-cloud.google.com/go/vmmigration v1.2.0/go.mod h1:IRf0o7myyWFSmVR1ItrBSFLFD/rJkfDCUTO4vLlJvsE=
-cloud.google.com/go/vmmigration v1.3.0/go.mod h1:oGJ6ZgGPQOFdjHuocGcLqX4lc98YQ7Ygq8YQwHh9A7g=
-cloud.google.com/go/vmmigration v1.5.0/go.mod h1:E4YQ8q7/4W9gobHjQg4JJSgXXSgY21nA5r8swQV+Xxc=
-cloud.google.com/go/vmmigration v1.6.0/go.mod h1:bopQ/g4z+8qXzichC7GW1w2MjbErL54rk3/C843CjfY=
-cloud.google.com/go/vmwareengine v0.1.0/go.mod h1:RsdNEf/8UDvKllXhMz5J40XxDrNJNN4sagiox+OI208=
-cloud.google.com/go/vmwareengine v0.2.2/go.mod h1:sKdctNJxb3KLZkE/6Oui94iw/xs9PRNC2wnNLXsHvH8=
-cloud.google.com/go/vmwareengine v0.3.0/go.mod h1:wvoyMvNWdIzxMYSpH/R7y2h5h3WFkx6d+1TIsP39WGY=
-cloud.google.com/go/vpcaccess v1.4.0/go.mod h1:aQHVbTWDYUR1EbTApSVvMq1EnT57ppDmQzZ3imqIk4w=
-cloud.google.com/go/vpcaccess v1.5.0/go.mod h1:drmg4HLk9NkZpGfCmZ3Tz0Bwnm2+DKqViEpeEpOq0m8=
-cloud.google.com/go/vpcaccess v1.6.0/go.mod h1:wX2ILaNhe7TlVa4vC5xce1bCnqE3AeH27RV31lnmZes=
-cloud.google.com/go/webrisk v1.4.0/go.mod h1:Hn8X6Zr+ziE2aNd8SliSDWpEnSS1u4R9+xXZmFiHmGE=
-cloud.google.com/go/webrisk v1.5.0/go.mod h1:iPG6fr52Tv7sGk0H6qUFzmL3HHZev1htXuWDEEsqMTg=
-cloud.google.com/go/webrisk v1.6.0/go.mod h1:65sW9V9rOosnc9ZY7A7jsy1zoHS5W9IAXv6dGqhMQMc=
-cloud.google.com/go/webrisk v1.7.0/go.mod h1:mVMHgEYH0r337nmt1JyLthzMr6YxwN1aAIEc2fTcq7A=
-cloud.google.com/go/webrisk v1.8.0/go.mod h1:oJPDuamzHXgUc+b8SiHRcVInZQuybnvEW72PqTc7sSg=
-cloud.google.com/go/websecurityscanner v1.3.0/go.mod h1:uImdKm2wyeXQevQJXeh8Uun/Ym1VqworNDlBXQevGMo=
-cloud.google.com/go/websecurityscanner v1.4.0/go.mod h1:ebit/Fp0a+FWu5j4JOmJEV8S8CzdTkAS77oDsiSqYWQ=
-cloud.google.com/go/websecurityscanner v1.5.0/go.mod h1:Y6xdCPy81yi0SQnDY1xdNTNpfY1oAgXUlcfN3B3eSng=
-cloud.google.com/go/workflows v1.6.0/go.mod h1:6t9F5h/unJz41YqfBmqSASJSXccBLtD1Vwf+KmJENM0=
-cloud.google.com/go/workflows v1.7.0/go.mod h1:JhSrZuVZWuiDfKEFxU0/F1PQjmpnpcoISEXH2bcHC3M=
-cloud.google.com/go/workflows v1.8.0/go.mod h1:ysGhmEajwZxGn1OhGOGKsTXc5PyxOc0vfKf5Af+to4M=
-cloud.google.com/go/workflows v1.9.0/go.mod h1:ZGkj1aFIOd9c8Gerkjjq7OW7I5+l6cSvT3ujaO/WwSA=
-cloud.google.com/go/workflows v1.10.0/go.mod h1:fZ8LmRmZQWacon9UCX1r/g/DfAXx5VcPALq2CxzdePw=
-dmitri.shuralyov.com/gpu/mtl v0.0.0-20190408044501-666a987793e9/go.mod h1:H6x//7gZCb22OMCxBHrMx7a5I7Hp++hsVxbQ4BYO7hU=
-gioui.org v0.0.0-20210308172011-57750fc8a0a6/go.mod h1:RSH6KIUZ0p2xy5zHDxgAM4zumjgTw83q2ge/PI+yyw8=
-git.sr.ht/~sbinet/gg v0.3.1/go.mod h1:KGYtlADtqsqANL9ueOFkWymvzUvLMQllU5Ixo+8v3pc=
-github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU=
-github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod h1:IVnqGOEym/WlBOVXweHU+Q+/VP0lqqI8lqeDx9IjBqo=
-github.com/JohnCGriffin/overflow v0.0.0-20211019200055-46fa312c352c/go.mod h1:X0CRv0ky0k6m906ixxpzmDRLvX58TFUKS2eePweuyxk=
-github.com/OneOfOne/xxhash v1.2.2/go.mod h1:HSdplMjZKSmBqAxg5vPj2TmRDmfkzw+cTzAElWljhcU=
-github.com/ajstarks/deck v0.0.0-20200831202436-30c9fc6549a9/go.mod h1:JynElWSGnm/4RlzPXRlREEwqTHAN3T56Bv2ITsFT3gY=
-github.com/ajstarks/deck/generate v0.0.0-20210309230005-c3f852c02e19/go.mod h1:T13YZdzov6OU0A1+RfKZiZN9ca6VeKdBdyDV+BY97Tk=
-github.com/ajstarks/svgo v0.0.0-20180226025133-644b8db467af/go.mod h1:K08gAheRH3/J6wwsYMMT4xOr94bZjxIelGM0+d/wbFw=
-github.com/ajstarks/svgo v0.0.0-20211024235047-1546f124cd8b/go.mod h1:1KcenG0jGWcpt8ov532z81sp/kMMUG485J2InIOyADM=
-github.com/andybalholm/brotli v1.0.4/go.mod h1:fO7iG3H7G2nSZ7m0zPUDn85XEX2GTukHGRSepvi9Eig=
-github.com/antihax/optional v1.0.0/go.mod h1:uupD/76wgC+ih3iEmQUL+0Ugr19nfwCT1kdvxnR2qWY=
-github.com/apache/arrow/go/v10 v10.0.1/go.mod h1:YvhnlEePVnBS4+0z3fhPfUy7W1Ikj0Ih0vcRo/gZ1M0=
-github.com/apache/arrow/go/v11 v11.0.0/go.mod h1:Eg5OsL5H+e299f7u5ssuXsuHQVEGC4xei5aX110hRiI=
-github.com/apache/thrift v0.16.0/go.mod h1:PHK3hniurgQaNMZYaCLEqXKsYK8upmhPbmdP2FXSqgU=
-github.com/boombuler/barcode v1.0.0/go.mod h1:paBWMcWSl3LHKBqUq+rly7CNSldXjb2rDl3JlRe0mD8=
-github.com/boombuler/barcode v1.0.1/go.mod h1:paBWMcWSl3LHKBqUq+rly7CNSldXjb2rDl3JlRe0mD8=
-github.com/census-instrumentation/opencensus-proto v0.2.1/go.mod h1:f6KPmirojxKA12rnyqOA5BBL4O983OfeGPqjHWSTneU=
-github.com/census-instrumentation/opencensus-proto v0.3.0/go.mod h1:f6KPmirojxKA12rnyqOA5BBL4O983OfeGPqjHWSTneU=
-github.com/census-instrumentation/opencensus-proto v0.4.1/go.mod h1:4T9NM4+4Vw91VeyqjLS6ao50K5bOcLKN6Q42XnYaRYw=
-github.com/cespare/xxhash v1.1.0/go.mod h1:XrSqR1VqqWfGrhpAt58auRo0WTKS1nRRg3ghfAqPWnc=
-github.com/cespare/xxhash/v2 v2.1.1/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs=
-github.com/cespare/xxhash/v2 v2.2.0/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs=
-github.com/chzyer/logex v1.1.10/go.mod h1:+Ywpsq7O8HXn0nuIou7OrIPyXbp3wmkHB+jjWRnGsAI=
-github.com/chzyer/readline v0.0.0-20180603132655-2972be24d48e/go.mod h1:nSuG5e5PlCu98SY8svDHJxuZscDgtXS6KTTbou5AhLI=
-github.com/chzyer/test v0.0.0-20180213035817-a1ea475d72b1/go.mod h1:Q3SI9o4m/ZMnBNeIyt5eFwwo7qiLfzFZmjNmxjkiQlU=
-github.com/client9/misspell v0.3.4/go.mod h1:qj6jICC3Q7zFZvVWo7KLAzC3yx5G7kyvSDkc90ppPyw=
-github.com/cncf/udpa/go v0.0.0-20191209042840-269d4d468f6f/go.mod h1:M8M6+tZqaGXZJjfX53e64911xZQV5JYwmTeXPW+k8Sc=
-github.com/cncf/udpa/go v0.0.0-20200629203442-efcf912fb354/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk=
-github.com/cncf/udpa/go v0.0.0-20201120205902-5459f2c99403/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk=
-github.com/cncf/udpa/go v0.0.0-20210930031921-04548b0d99d4/go.mod h1:6pvJx4me5XPnfI9Z40ddWsdw2W/uZgQLFXToKeRcDiI=
-github.com/cncf/udpa/go v0.0.0-20220112060539-c52dc94e7fbe/go.mod h1:6pvJx4me5XPnfI9Z40ddWsdw2W/uZgQLFXToKeRcDiI=
-github.com/cncf/xds/go v0.0.0-20210312221358-fbca930ec8ed/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
-github.com/cncf/xds/go v0.0.0-20210805033703-aa0b78936158/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
-github.com/cncf/xds/go v0.0.0-20210922020428-25de7278fc84/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
-github.com/cncf/xds/go v0.0.0-20211001041855-01bcc9b48dfe/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
-github.com/cncf/xds/go v0.0.0-20211011173535-cb28da3451f1/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
-github.com/cncf/xds/go v0.0.0-20220314180256-7f1daf1720fc/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
-github.com/cncf/xds/go v0.0.0-20230105202645-06c439db220b/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
-github.com/cncf/xds/go v0.0.0-20230310173818-32f1caf87195/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
-github.com/creack/pty v1.1.9/go.mod h1:oKZEueFk5CKHvIhNR5MUki03XCEU+Q6VDXinZuGJ33E=
-github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
+github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c=
github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
-github.com/docopt/docopt-go v0.0.0-20180111231733-ee0de3bc6815/go.mod h1:WwZ+bS3ebgob9U8Nd0kOddGdZWjyMGR8Wziv+TBNwSE=
-github.com/dustin/go-humanize v1.0.0/go.mod h1:HtrtbFcZ19U5GC7JDqmcUSB87Iq5E25KnS6fMYU6eOk=
-github.com/envoyproxy/go-control-plane v0.9.0/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4=
-github.com/envoyproxy/go-control-plane v0.9.1-0.20191026205805-5f8ba28d4473/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4=
-github.com/envoyproxy/go-control-plane v0.9.4/go.mod h1:6rpuAdCZL397s3pYoYcLgu1mIlRU8Am5FuJP05cCM98=
-github.com/envoyproxy/go-control-plane v0.9.7/go.mod h1:cwu0lG7PUMfa9snN8LXBig5ynNVH9qI8YYLbd1fK2po=
-github.com/envoyproxy/go-control-plane v0.9.9-0.20201210154907-fd9021fe5dad/go.mod h1:cXg6YxExXjJnVBQHBLXeUAgxn2UodCpnH306RInaBQk=
-github.com/envoyproxy/go-control-plane v0.9.9-0.20210217033140-668b12f5399d/go.mod h1:cXg6YxExXjJnVBQHBLXeUAgxn2UodCpnH306RInaBQk=
-github.com/envoyproxy/go-control-plane v0.9.9-0.20210512163311-63b5d3c536b0/go.mod h1:hliV/p42l8fGbc6Y9bQ70uLwIvmJyVE5k4iMKlh8wCQ=
-github.com/envoyproxy/go-control-plane v0.9.10-0.20210907150352-cf90f659a021/go.mod h1:AFq3mo9L8Lqqiid3OhADV3RfLJnjiw63cSpi+fDTRC0=
-github.com/envoyproxy/go-control-plane v0.10.2-0.20220325020618-49ff273808a1/go.mod h1:KJwIaB5Mv44NWtYuAOFCVOjcI94vtpEz2JU/D2v6IjE=
-github.com/envoyproxy/go-control-plane v0.10.3/go.mod h1:fJJn/j26vwOu972OllsvAgJJM//w9BV6Fxbg2LuVd34=
-github.com/envoyproxy/go-control-plane v0.11.0/go.mod h1:VnHyVMpzcLvCFt9yUz1UnCwHLhwx1WguiVDV7pTG/tI=
-github.com/envoyproxy/protoc-gen-validate v0.1.0/go.mod h1:iSmxcyjqTsJpI2R4NaDN7+kN2VEUnK/pcBlmesArF7c=
-github.com/envoyproxy/protoc-gen-validate v0.6.7/go.mod h1:dyJXwwfPK2VSqiB9Klm1J6romD608Ba7Hij42vrOBCo=
-github.com/envoyproxy/protoc-gen-validate v0.9.1/go.mod h1:OKNgG7TCp5pF4d6XftA0++PMirau2/yoOwVac3AbF2w=
-github.com/envoyproxy/protoc-gen-validate v0.10.0/go.mod h1:DRjgyB0I43LtJapqN6NiRwroiAU2PaFuvk/vjgh61ss=
-github.com/fogleman/gg v1.2.1-0.20190220221249-0403632d5b90/go.mod h1:R/bRT+9gY/C5z7JzPU0zXsXHKM4/ayA+zqcVNZzPa1k=
-github.com/fogleman/gg v1.3.0/go.mod h1:R/bRT+9gY/C5z7JzPU0zXsXHKM4/ayA+zqcVNZzPa1k=
-github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04=
-github.com/go-fonts/dejavu v0.1.0/go.mod h1:4Wt4I4OU2Nq9asgDCteaAaWZOV24E+0/Pwo0gppep4g=
-github.com/go-fonts/latin-modern v0.2.0/go.mod h1:rQVLdDMK+mK1xscDwsqM5J8U2jrRa3T0ecnM9pNujks=
-github.com/go-fonts/liberation v0.1.1/go.mod h1:K6qoJYypsmfVjWg8KOVDQhLc8UDgIK2HYqyqAO9z7GY=
-github.com/go-fonts/liberation v0.2.0/go.mod h1:K6qoJYypsmfVjWg8KOVDQhLc8UDgIK2HYqyqAO9z7GY=
-github.com/go-fonts/stix v0.1.0/go.mod h1:w/c1f0ldAUlJmLBvlbkvVXLAD+tAMqobIIQpmnUIzUY=
-github.com/go-gl/glfw v0.0.0-20190409004039-e6da0acd62b1/go.mod h1:vR7hzQXu2zJy9AVAgeJqvqgH9Q5CA+iKCZ2gyEVpxRU=
-github.com/go-gl/glfw/v3.3/glfw v0.0.0-20191125211704-12ad95a8df72/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8=
-github.com/go-gl/glfw/v3.3/glfw v0.0.0-20200222043503-6f7a984d4dc4/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8=
-github.com/go-latex/latex v0.0.0-20210118124228-b3d85cf34e07/go.mod h1:CO1AlKB2CSIqUrmQPqA0gdRIlnLEY0gK5JGjh37zN5U=
-github.com/go-latex/latex v0.0.0-20210823091927-c0d11ff05a81/go.mod h1:SX0U8uGpxhq9o2S/CELCSUxEWWAuoCUcVCQWv7G2OCk=
-github.com/go-pdf/fpdf v0.5.0/go.mod h1:HzcnA+A23uwogo0tp9yU+l3V+KXhiESpt1PMayhOh5M=
-github.com/go-pdf/fpdf v0.6.0/go.mod h1:HzcnA+A23uwogo0tp9yU+l3V+KXhiESpt1PMayhOh5M=
-github.com/goccy/go-json v0.9.11/go.mod h1:6MelG93GURQebXPDq3khkgXZkazVtN9CRI+MGFi0w8I=
-github.com/golang/freetype v0.0.0-20170609003504-e2365dfdc4a0/go.mod h1:E/TSTwGwJL78qG/PmXZO1EjYhfJinVAhrmmHX6Z8B9k=
-github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q=
-github.com/golang/glog v1.0.0/go.mod h1:EWib/APOK0SL3dFbYqvxE3UYd8E6s1ouQ7iEp/0LWV4=
-github.com/golang/glog v1.1.0/go.mod h1:pfYeQZ3JWZoXTV5sFc986z3HTpwQs9At6P4ImfuP3NQ=
-github.com/golang/groupcache v0.0.0-20190702054246-869f871628b6/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
-github.com/golang/groupcache v0.0.0-20191227052852-215e87163ea7/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
-github.com/golang/groupcache v0.0.0-20200121045136-8c9f03a8e57e/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
-github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
-github.com/golang/mock v1.1.1/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A=
-github.com/golang/mock v1.2.0/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A=
-github.com/golang/mock v1.3.1/go.mod h1:sBzyDLLjw3U8JLTeZvSv8jJB+tU5PVekmnlKIyFUx0Y=
-github.com/golang/mock v1.4.0/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw=
-github.com/golang/mock v1.4.1/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw=
-github.com/golang/mock v1.4.3/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw=
-github.com/golang/mock v1.4.4/go.mod h1:l3mdAwkq5BuhzHwde/uurv3sEJeZMXNpwsxVWU71h+4=
-github.com/golang/mock v1.5.0/go.mod h1:CWnOUgYIOo4TcNZ0wHX3YZCqsaM1I1Jvs6v3mP3KVu8=
-github.com/golang/mock v1.6.0/go.mod h1:p6yTPP+5HYm5mzsMV8JkE6ZKdX+/wYM6Hr+LicevLPs=
-github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U=
-github.com/golang/protobuf v1.3.1/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U=
-github.com/golang/protobuf v1.3.2/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U=
-github.com/golang/protobuf v1.3.3/go.mod h1:vzj43D7+SQXF/4pzW/hwtAqwc6iTitCiVSaWz5lYuqw=
-github.com/golang/protobuf v1.3.4/go.mod h1:vzj43D7+SQXF/4pzW/hwtAqwc6iTitCiVSaWz5lYuqw=
-github.com/golang/protobuf v1.3.5/go.mod h1:6O5/vntMXwX2lRkT1hjjk0nAC1IDOTvTlVgjlRvqsdk=
-github.com/golang/protobuf v1.4.0-rc.1/go.mod h1:ceaxUfeHdC40wWswd/P6IGgMaK3YpKi5j83Wpe3EHw8=
-github.com/golang/protobuf v1.4.0-rc.1.0.20200221234624-67d41d38c208/go.mod h1:xKAWHe0F5eneWXFV3EuXVDTCmh+JuBKY0li0aMyXATA=
-github.com/golang/protobuf v1.4.0-rc.2/go.mod h1:LlEzMj4AhA7rCAGe4KMBDvJI+AwstrUpVNzEA03Pprs=
-github.com/golang/protobuf v1.4.0-rc.4.0.20200313231945-b860323f09d0/go.mod h1:WU3c8KckQ9AFe+yFwt9sWVRKCVIyN9cPHBJSNnbL67w=
-github.com/golang/protobuf v1.4.0/go.mod h1:jodUvKwWbYaEsadDk5Fwe5c77LiNKVO9IDvqG2KuDX0=
-github.com/golang/protobuf v1.4.1/go.mod h1:U8fpvMrcmy5pZrNK1lt4xCsGvpyWQ/VVv6QDs8UjoX8=
-github.com/golang/protobuf v1.4.2/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI=
-github.com/golang/protobuf v1.4.3/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI=
-github.com/golang/protobuf v1.5.0/go.mod h1:FsONVRAS9T7sI+LIUmWTfcYkHO4aIWwzhcaSAoJOfIk=
-github.com/golang/protobuf v1.5.1/go.mod h1:DopwsBzvsk0Fs44TXzsVbJyPhcCPeIwnvohx4u74HPM=
-github.com/golang/protobuf v1.5.2/go.mod h1:XVQd3VNwM+JqD3oG2Ue2ip4fOMUkwXdXDdiuN0vRsmY=
-github.com/golang/protobuf v1.5.3 h1:KhyjKVUg7Usr/dYsdSqoFveMYd5ko72D+zANwlG1mmg=
-github.com/golang/protobuf v1.5.3/go.mod h1:XVQd3VNwM+JqD3oG2Ue2ip4fOMUkwXdXDdiuN0vRsmY=
-github.com/golang/snappy v0.0.3/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q=
-github.com/golang/snappy v0.0.4/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q=
-github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ=
-github.com/google/btree v1.0.0/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ=
-github.com/google/flatbuffers v2.0.8+incompatible/go.mod h1:1AeVuKshWv4vARoZatz6mlQ0JxURH0Kv5+zNeJKJCa8=
-github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M=
-github.com/google/go-cmp v0.3.0/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU=
-github.com/google/go-cmp v0.3.1/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU=
-github.com/google/go-cmp v0.4.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.4.1/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.5.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.5.1/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.5.2/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.5.3/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.5.4/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.5.5/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.5.6/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.5.7/go.mod h1:n+brtR0CgQNWTVd5ZUFpTBC8YFBDLK/h/bpaJ8/DtOE=
-github.com/google/go-cmp v0.5.8/go.mod h1:17dUlkBOakJ0+DkrSSNjCkIjxS6bF9zb3elmeNGIjoY=
-github.com/google/go-cmp v0.5.9 h1:O2Tfq5qg4qc4AmwVlvv0oLiVAGB7enBSJ2x2DqQFi38=
-github.com/google/go-cmp v0.5.9/go.mod h1:17dUlkBOakJ0+DkrSSNjCkIjxS6bF9zb3elmeNGIjoY=
-github.com/google/martian v2.1.0+incompatible/go.mod h1:9I4somxYTbIHy5NJKHRl3wXiIaQGbYVAs8BPL6v8lEs=
-github.com/google/martian/v3 v3.0.0/go.mod h1:y5Zk1BBys9G+gd6Jrk0W3cC1+ELVxBWuIGO+w/tUAp0=
-github.com/google/martian/v3 v3.1.0/go.mod h1:y5Zk1BBys9G+gd6Jrk0W3cC1+ELVxBWuIGO+w/tUAp0=
-github.com/google/martian/v3 v3.2.1/go.mod h1:oBOf6HBosgwRXnUGWUB05QECsc6uvmMiJ3+6W4l/CUk=
-github.com/google/martian/v3 v3.3.2/go.mod h1:oBOf6HBosgwRXnUGWUB05QECsc6uvmMiJ3+6W4l/CUk=
-github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc=
-github.com/google/pprof v0.0.0-20190515194954-54271f7e092f/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc=
-github.com/google/pprof v0.0.0-20191218002539-d4f498aebedc/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
-github.com/google/pprof v0.0.0-20200212024743-f11f1df84d12/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
-github.com/google/pprof v0.0.0-20200229191704-1ebb73c60ed3/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
-github.com/google/pprof v0.0.0-20200430221834-fc25d7d30c6d/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
-github.com/google/pprof v0.0.0-20200708004538-1a94d8640e99/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
-github.com/google/pprof v0.0.0-20201023163331-3e6fc7fc9c4c/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE=
-github.com/google/pprof v0.0.0-20201203190320-1bf35d6f28c2/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE=
-github.com/google/pprof v0.0.0-20201218002935-b9804c9f04c2/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE=
-github.com/google/pprof v0.0.0-20210122040257-d980be63207e/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE=
-github.com/google/pprof v0.0.0-20210226084205-cbba55b83ad5/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE=
-github.com/google/pprof v0.0.0-20210601050228-01bbb1931b22/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE=
-github.com/google/pprof v0.0.0-20210609004039-a478d1d731e9/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE=
-github.com/google/pprof v0.0.0-20210720184732-4bb14d4b1be1/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE=
-github.com/google/renameio v0.1.0/go.mod h1:KWCgfxg9yswjAJkECMjeO8J8rahYeXnNhOm40UhjYkI=
-github.com/google/s2a-go v0.1.0/go.mod h1:OJpEgntRZo8ugHpF9hkoLJbS5dSI20XZeXJ9JVywLlM=
-github.com/google/s2a-go v0.1.3/go.mod h1:Ej+mSEMGRnqRzjc7VtF+jdBwYG5fuJfiZ8ELkjEwM0A=
-github.com/google/s2a-go v0.1.4/go.mod h1:Ej+mSEMGRnqRzjc7VtF+jdBwYG5fuJfiZ8ELkjEwM0A=
-github.com/google/uuid v1.1.2/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo=
-github.com/google/uuid v1.3.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo=
-github.com/googleapis/enterprise-certificate-proxy v0.0.0-20220520183353-fd19c99a87aa/go.mod h1:17drOmN3MwGY7t0e+Ei9b45FFGA3fBs3x36SsCg1hq8=
-github.com/googleapis/enterprise-certificate-proxy v0.1.0/go.mod h1:17drOmN3MwGY7t0e+Ei9b45FFGA3fBs3x36SsCg1hq8=
-github.com/googleapis/enterprise-certificate-proxy v0.2.0/go.mod h1:8C0jb7/mgJe/9KK8Lm7X9ctZC2t60YyIpYEI16jx0Qg=
-github.com/googleapis/enterprise-certificate-proxy v0.2.1/go.mod h1:AwSRAtLfXpU5Nm3pW+v7rGDHp09LsPtGY9MduiEsR9k=
-github.com/googleapis/enterprise-certificate-proxy v0.2.3/go.mod h1:AwSRAtLfXpU5Nm3pW+v7rGDHp09LsPtGY9MduiEsR9k=
-github.com/googleapis/gax-go/v2 v2.0.4/go.mod h1:0Wqv26UfaUD9n4G6kQubkQ+KchISgw+vpHVxEJEs9eg=
-github.com/googleapis/gax-go/v2 v2.0.5/go.mod h1:DWXyrwAJ9X0FpwwEdw+IPEYBICEFu5mhpdKc/us6bOk=
-github.com/googleapis/gax-go/v2 v2.1.0/go.mod h1:Q3nei7sK6ybPYH7twZdmQpAd1MKb7pfu6SK+H1/DsU0=
-github.com/googleapis/gax-go/v2 v2.1.1/go.mod h1:hddJymUZASv3XPyGkUpKj8pPO47Rmb0eJc8R6ouapiM=
-github.com/googleapis/gax-go/v2 v2.2.0/go.mod h1:as02EH8zWkzwUoLbBaFeQ+arQaj/OthfcblKl4IGNaM=
-github.com/googleapis/gax-go/v2 v2.3.0/go.mod h1:b8LNqSzNabLiUpXKkY7HAR5jr6bIT99EXz9pXxye9YM=
-github.com/googleapis/gax-go/v2 v2.4.0/go.mod h1:XOTVJ59hdnfJLIP/dh8n5CGryZR2LxK9wbMD5+iXC6c=
-github.com/googleapis/gax-go/v2 v2.5.1/go.mod h1:h6B0KMMFNtI2ddbGJn3T3ZbwkeT6yqEF02fYlzkUCyo=
-github.com/googleapis/gax-go/v2 v2.6.0/go.mod h1:1mjbznJAPHFpesgE5ucqfYEscaz5kMdcIDwU/6+DDoY=
-github.com/googleapis/gax-go/v2 v2.7.0/go.mod h1:TEop28CZZQ2y+c0VxMUmu1lV+fQx57QpBWsYpwqHJx8=
-github.com/googleapis/gax-go/v2 v2.7.1/go.mod h1:4orTrqY6hXxxaUL4LHIPl6lGo8vAE38/qKbhSAKP6QI=
-github.com/googleapis/gax-go/v2 v2.8.0/go.mod h1:4orTrqY6hXxxaUL4LHIPl6lGo8vAE38/qKbhSAKP6QI=
-github.com/googleapis/gax-go/v2 v2.10.0/go.mod h1:4UOEnMCrxsSqQ940WnTiD6qJ63le2ev3xfyagutxiPw=
-github.com/googleapis/gax-go/v2 v2.11.0/go.mod h1:DxmR61SGKkGLa2xigwuZIQpkCI2S5iydzRfb3peWZJI=
-github.com/googleapis/go-type-adapters v1.0.0/go.mod h1:zHW75FOG2aur7gAO2B+MLby+cLsWGBF62rFAi7WjWO4=
-github.com/googleapis/google-cloud-go-testing v0.0.0-20200911160855-bcd43fbb19e8/go.mod h1:dvDLG8qkwmyD9a/MJJN3XJcT3xFxOKAvTZGvuZmac9g=
-github.com/grpc-ecosystem/grpc-gateway v1.16.0/go.mod h1:BDjrQk3hbvj6Nolgz8mAMFbcEtjT1g+wF4CSlocrBnw=
-github.com/grpc-ecosystem/grpc-gateway/v2 v2.7.0/go.mod h1:hgWBS7lorOAVIJEQMi4ZsPv9hVvWI6+ch50m39Pf2Ks=
-github.com/grpc-ecosystem/grpc-gateway/v2 v2.11.3/go.mod h1:o//XUCC/F+yRGJoPO/VU0GSB0f8Nhgmxx0VIRUvaC0w=
-github.com/hashicorp/golang-lru v0.5.0/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8=
-github.com/hashicorp/golang-lru v0.5.1/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8=
-github.com/iancoleman/strcase v0.2.0/go.mod h1:iwCmte+B7n89clKwxIoIXy/HfoL7AsD47ZCWhYzw7ho=
-github.com/ianlancetaylor/demangle v0.0.0-20181102032728-5e5cf60278f6/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc=
-github.com/ianlancetaylor/demangle v0.0.0-20200824232613-28f6c0f3b639/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc=
-github.com/jstemmer/go-junit-report v0.0.0-20190106144839-af01ea7f8024/go.mod h1:6v2b51hI/fHJwM22ozAgKL4VKDeJcHhJFhtBdhmNjmU=
-github.com/jstemmer/go-junit-report v0.9.1/go.mod h1:Brl9GWCQeLvo8nXZwPNNblvFj/XSXhF0NWZEnDohbsk=
-github.com/jung-kurt/gofpdf v1.0.0/go.mod h1:7Id9E/uU8ce6rXgefFLlgrJj/GYY22cpxn+r32jIOes=
-github.com/jung-kurt/gofpdf v1.0.3-0.20190309125859-24315acbbda5/go.mod h1:7Id9E/uU8ce6rXgefFLlgrJj/GYY22cpxn+r32jIOes=
-github.com/kballard/go-shellquote v0.0.0-20180428030007-95032a82bc51/go.mod h1:CzGEWj7cYgsdH8dAjBGEr58BoE7ScuLd+fwFZ44+/x8=
-github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck=
-github.com/klauspost/asmfmt v1.3.2/go.mod h1:AG8TuvYojzulgDAMCnYn50l/5QV3Bs/tp6j0HLHbNSE=
-github.com/klauspost/compress v1.15.9/go.mod h1:PhcZ0MbTNciWF3rruxRgKxI5NkcHHrHUDtV4Yw2GlzU=
-github.com/klauspost/cpuid/v2 v2.0.9/go.mod h1:FInQzS24/EEf25PyTYn52gqo7WaD8xa0213Md/qVLRg=
-github.com/kr/fs v0.1.0/go.mod h1:FFnZGqtBN9Gxj7eW1uZ42v5BccTP0vu6NEaFoC2HwRg=
-github.com/kr/pretty v0.1.0/go.mod h1:dAy3ld7l9f0ibDNOQOHHMYYIIbhfbHSm3C4ZsoJORNo=
-github.com/kr/pretty v0.2.1/go.mod h1:ipq/a2n7PKx3OHsz4KJII5eveXtPO4qwEXGdVfWzfnI=
-github.com/kr/pretty v0.3.0/go.mod h1:640gp4NfQd8pI5XOwp5fnNeVWj67G7CFk/SaSQn7NBk=
-github.com/kr/pty v1.1.1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ=
-github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI=
-github.com/kr/text v0.2.0/go.mod h1:eLer722TekiGuMkidMxC/pM04lWEeraHUUmBw8l2grE=
-github.com/lyft/protoc-gen-star v0.6.0/go.mod h1:TGAoBVkt8w7MPG72TrKIu85MIdXwDuzJYeZuUPFPNwA=
-github.com/lyft/protoc-gen-star v0.6.1/go.mod h1:TGAoBVkt8w7MPG72TrKIu85MIdXwDuzJYeZuUPFPNwA=
-github.com/lyft/protoc-gen-star/v2 v2.0.1/go.mod h1:RcCdONR2ScXaYnQC5tUzxzlpA3WVYF7/opLeUgcQs/o=
-github.com/mattn/go-isatty v0.0.12/go.mod h1:cbi8OIDigv2wuxKPP5vlRcQ1OAZbq2CE4Kysco4FUpU=
-github.com/mattn/go-isatty v0.0.16/go.mod h1:kYGgaQfpe5nmfYZH+SKPsOc2e4SrIfOl2e/yFXSvRLM=
-github.com/mattn/go-sqlite3 v1.14.14/go.mod h1:NyWgC/yNuGj7Q9rpYnZvas74GogHl5/Z4A/KQRfk6bU=
-github.com/minio/asm2plan9s v0.0.0-20200509001527-cdd76441f9d8/go.mod h1:mC1jAcsrzbxHt8iiaC+zU4b1ylILSosueou12R++wfY=
-github.com/minio/c2goasm v0.0.0-20190812172519-36a3d3bbc4f3/go.mod h1:RagcQ7I8IeTMnF8JTXieKnO4Z6JCsikNEzj0DwauVzE=
-github.com/phpdave11/gofpdf v1.4.2/go.mod h1:zpO6xFn9yxo3YLyMvW8HcKWVdbNqgIfOOp2dXMnm1mY=
-github.com/phpdave11/gofpdi v1.0.12/go.mod h1:vBmVV0Do6hSBHC8uKUQ71JGW+ZGQq74llk/7bXwjDoI=
-github.com/phpdave11/gofpdi v1.0.13/go.mod h1:vBmVV0Do6hSBHC8uKUQ71JGW+ZGQq74llk/7bXwjDoI=
-github.com/pierrec/lz4/v4 v4.1.15/go.mod h1:gZWDp/Ze/IJXGXf23ltt2EXimqmTUXEy0GFuRQyBid4=
-github.com/pkg/diff v0.0.0-20210226163009-20ebb0f2a09e/go.mod h1:pJLUxLENpZxwdsKMEsNbx1VGcRFpLqf3715MtcvvzbA=
-github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
-github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
-github.com/pkg/sftp v1.10.1/go.mod h1:lYOWFsE0bwd1+KfKJaKeuokY15vzFx25BLbzYYoAxZI=
-github.com/pkg/sftp v1.13.1/go.mod h1:3HaPG6Dq1ILlpPZRO0HVMrsydcdLt6HRDccSgb87qRg=
+github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
-github.com/prometheus/client_model v0.0.0-20190812154241-14fe0d1b01d4/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA=
-github.com/prometheus/client_model v0.2.0/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA=
-github.com/prometheus/client_model v0.3.0/go.mod h1:LDGWKZIo7rky3hgvBe+caln+Dr3dPggB5dvjtD7w9+w=
-github.com/remyoudompheng/bigfft v0.0.0-20200410134404-eec4a21b6bb0/go.mod h1:qqbHyh8v60DhA7CoWK5oRCqLrMHRGoxYCSS9EjAz6Eo=
-github.com/rogpeppe/fastuuid v1.2.0/go.mod h1:jVj6XXZzXRy/MSR5jhDC/2q6DgLz+nrA6LYCDYWNEvQ=
-github.com/rogpeppe/go-internal v1.3.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4=
-github.com/rogpeppe/go-internal v1.6.1/go.mod h1:xXDCJY+GAPziupqXw64V24skbSoqbTEfhy4qGm1nDQc=
-github.com/rogpeppe/go-internal v1.9.0/go.mod h1:WtVeX8xhTBvf0smdhujwtBcq4Qrzq/fJaraNFVN+nFs=
-github.com/ruudk/golang-pdf417 v0.0.0-20181029194003-1af4ab5afa58/go.mod h1:6lfFZQK844Gfx8o5WFuvpxWRwnSoipWe/p622j1v06w=
-github.com/ruudk/golang-pdf417 v0.0.0-20201230142125-a7e3863a1245/go.mod h1:pQAZKsJ8yyVxGRWYNEm9oFB8ieLgKFnamEyDmSA0BRk=
-github.com/spaolacci/murmur3 v0.0.0-20180118202830-f09979ecbc72/go.mod h1:JwIasOWyU6f++ZhiEuf87xNszmSA2myDM2Kzu9HwQUA=
-github.com/spf13/afero v1.3.3/go.mod h1:5KUK8ByomD5Ti5Artl0RtHeI5pTF7MIDuXL3yY520V4=
-github.com/spf13/afero v1.6.0/go.mod h1:Ai8FlHk4v/PARR026UzYexafAt9roJ7LcLMAmO6Z93I=
-github.com/spf13/afero v1.9.2/go.mod h1:iUV7ddyEEZPO5gA3zD4fJt6iStLlL+Lg4m2cihcDf8Y=
-github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME=
-github.com/stretchr/objx v0.4.0/go.mod h1:YvHI0jy2hoMjB+UWwv71VJQ9isScKT/TqJzVSSt89Yw=
-github.com/stretchr/objx v0.5.0/go.mod h1:Yh+to48EsGEfYuaHDzXPcE3xhTkx73EhmCGUpEOglKo=
-github.com/stretchr/testify v1.2.2/go.mod h1:a8OnRcib4nhh0OaRAV+Yts87kKdq0PP7pXfy6kDkUVs=
-github.com/stretchr/testify v1.4.0/go.mod h1:j7eGeouHqKxXV5pUuKE4zz7dFj8WfuZ+81PSLYec5m4=
-github.com/stretchr/testify v1.5.1/go.mod h1:5W2xD1RspED5o8YsWQXVCued0rvSQ+mT+I5cxcmMvtA=
-github.com/stretchr/testify v1.6.1/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg=
-github.com/stretchr/testify v1.7.0/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg=
-github.com/stretchr/testify v1.7.1/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg=
-github.com/stretchr/testify v1.8.0/go.mod h1:yNjHg4UonilssWZ8iaSj1OCr/vHnekPRkoO+kdMU+MU=
-github.com/stretchr/testify v1.8.1/go.mod h1:w2LPCIKwWwSfY2zedu0+kehJoqGctiVI29o6fzry7u4=
-github.com/yuin/goldmark v1.1.25/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74=
-github.com/yuin/goldmark v1.1.27/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74=
-github.com/yuin/goldmark v1.1.32/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74=
-github.com/yuin/goldmark v1.2.1/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74=
-github.com/yuin/goldmark v1.3.5/go.mod h1:mwnBkeHKe2W/ZEtQ+71ViKU8L12m81fl3OWwC1Zlc8k=
-github.com/yuin/goldmark v1.4.1/go.mod h1:mwnBkeHKe2W/ZEtQ+71ViKU8L12m81fl3OWwC1Zlc8k=
-github.com/yuin/goldmark v1.4.13/go.mod h1:6yULJ656Px+3vBD8DxQVa3kxgyrAnzto9xy5taEt/CY=
-github.com/zeebo/assert v1.3.0/go.mod h1:Pq9JiuJQpG8JLJdtkwrJESF0Foym2/D9XMU5ciN/wJ0=
-github.com/zeebo/xxh3 v1.0.2/go.mod h1:5NWz9Sef7zIDm2JHfFlcQvNekmcEl9ekUZQQKCYaDcA=
-go.opencensus.io v0.21.0/go.mod h1:mSImk1erAIZhrmZN+AvHh14ztQfjbGwt4TtuofqLduU=
-go.opencensus.io v0.22.0/go.mod h1:+kGneAE2xo2IficOXnaByMWTGM9T73dGwxeWcUqIpI8=
-go.opencensus.io v0.22.2/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw=
-go.opencensus.io v0.22.3/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw=
-go.opencensus.io v0.22.4/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw=
-go.opencensus.io v0.22.5/go.mod h1:5pWMHQbX5EPX2/62yrJeAkowc+lfs/XD7Uxpq3pI6kk=
-go.opencensus.io v0.23.0/go.mod h1:XItmlyltB5F7CS4xOC1DcqMoFqwtC6OG2xF7mCv7P7E=
-go.opencensus.io v0.24.0/go.mod h1:vNK8G9p7aAivkbmorf4v+7Hgx+Zs0yY+0fOtgBfjQKo=
-go.opentelemetry.io/proto/otlp v0.7.0/go.mod h1:PqfVotwruBrMGOCsRd/89rSnXhoiJIqeYNgFYFoEGnI=
-go.opentelemetry.io/proto/otlp v0.15.0/go.mod h1:H7XAot3MsfNsj7EXtrA2q5xSNQ10UqI405h3+duxN4U=
-go.opentelemetry.io/proto/otlp v0.19.0/go.mod h1:H7XAot3MsfNsj7EXtrA2q5xSNQ10UqI405h3+duxN4U=
-golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
-golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
-golang.org/x/crypto v0.0.0-20190605123033-f99c8df09eb5/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
-golang.org/x/crypto v0.0.0-20190820162420-60c769a6c586/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
-golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
-golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
-golang.org/x/crypto v0.0.0-20210421170649-83a5a9bb288b/go.mod h1:T9bdIzuCu7OtxOm1hfPfRQxPLYneinmdGuTeoZ9dtd4=
-golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
-golang.org/x/crypto v0.0.0-20211108221036-ceb1ce70b4fa/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
-golang.org/x/crypto v0.0.0-20220314234659-1baeb1ce4c0b/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4=
-golang.org/x/crypto v0.1.0/go.mod h1:RecgLatLF4+eUMCP1PoPZQb+cVrJcOPbHkTkbkB9sbw=
-golang.org/x/crypto v0.7.0/go.mod h1:pYwdfH91IfpZVANVyUOhSIPZaFoJGxTFbZhFTx+dXZU=
-golang.org/x/crypto v0.9.0/go.mod h1:yrmDGqONDYtNj3tH8X9dzUun2m2lzPa9ngI6/RUPGR0=
-golang.org/x/crypto v0.12.0/go.mod h1:NF0Gs7EO5K4qLn+Ylc+fih8BSTeIjAP05siRnAh98yw=
-golang.org/x/exp v0.0.0-20180321215751-8460e604b9de/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20180807140117-3d87b88a115f/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20190125153040-c74c464bbbf2/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8=
-golang.org/x/exp v0.0.0-20190829153037-c13cbed26979/go.mod h1:86+5VVa7VpoJ4kLfm080zCjGlMRFzhUhsZKEZO7MGek=
-golang.org/x/exp v0.0.0-20191002040644-a1355ae1e2c3/go.mod h1:NOZ3BPKG0ec/BKJQgnvsSFpcKLM5xXVWnvZS97DWHgE=
-golang.org/x/exp v0.0.0-20191030013958-a1ab85dbe136/go.mod h1:JXzH8nQsPlswgeRAPE3MuO9GYsAcnJvJ4vnMwN/5qkY=
-golang.org/x/exp v0.0.0-20191129062945-2f5052295587/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4=
-golang.org/x/exp v0.0.0-20191227195350-da58074b4299/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4=
-golang.org/x/exp v0.0.0-20200119233911-0405dc783f0a/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4=
-golang.org/x/exp v0.0.0-20200207192155-f17229e696bd/go.mod h1:J/WKrq2StrnmMY6+EHIKF9dgMWnmCNThgcyBT1FY9mM=
-golang.org/x/exp v0.0.0-20200224162631-6cc2880d07d6/go.mod h1:3jZMyOhIsHpP37uCMkUooju7aAi5cS1Q23tOzKc+0MU=
-golang.org/x/exp v0.0.0-20220827204233-334a2380cb91/go.mod h1:cyybsKvd6eL0RnXn6p/Grxp8F5bW7iYuBgsNCOHpMYE=
-golang.org/x/image v0.0.0-20180708004352-c73c2afc3b81/go.mod h1:ux5Hcp/YLpHSI86hEcLt0YII63i6oz57MZXIpbrjZUs=
-golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js=
-golang.org/x/image v0.0.0-20190802002840-cff245a6509b/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0=
-golang.org/x/image v0.0.0-20190910094157-69e4b8554b2a/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0=
-golang.org/x/image v0.0.0-20200119044424-58c23975cae1/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0=
-golang.org/x/image v0.0.0-20200430140353-33d19683fad8/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0=
-golang.org/x/image v0.0.0-20200618115811-c13761719519/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0=
-golang.org/x/image v0.0.0-20201208152932-35266b937fa6/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0=
-golang.org/x/image v0.0.0-20210216034530-4410531fe030/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0=
-golang.org/x/image v0.0.0-20210607152325-775e3b0c77b9/go.mod h1:023OzeP/+EPmXeapQh35lcL3II3LrY8Ic+EFFKVhULM=
-golang.org/x/image v0.0.0-20210628002857-a66eb6448b8d/go.mod h1:023OzeP/+EPmXeapQh35lcL3II3LrY8Ic+EFFKVhULM=
-golang.org/x/image v0.0.0-20211028202545-6944b10bf410/go.mod h1:023OzeP/+EPmXeapQh35lcL3II3LrY8Ic+EFFKVhULM=
-golang.org/x/image v0.0.0-20220302094943-723b81ca9867/go.mod h1:023OzeP/+EPmXeapQh35lcL3II3LrY8Ic+EFFKVhULM=
-golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
-golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
-golang.org/x/lint v0.0.0-20190301231843-5614ed5bae6f/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
-golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
-golang.org/x/lint v0.0.0-20190409202823-959b441ac422/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
-golang.org/x/lint v0.0.0-20190909230951-414d861bb4ac/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
-golang.org/x/lint v0.0.0-20190930215403-16217165b5de/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
-golang.org/x/lint v0.0.0-20191125180803-fdd1cda4f05f/go.mod h1:5qLYkcX4OjUUV8bRuDixDT3tpyyb+LUpUlRWLxfhWrs=
-golang.org/x/lint v0.0.0-20200130185559-910be7a94367/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY=
-golang.org/x/lint v0.0.0-20200302205851-738671d3881b/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY=
-golang.org/x/lint v0.0.0-20201208152925-83fdc39ff7b5/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY=
-golang.org/x/lint v0.0.0-20210508222113-6edffad5e616/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY=
-golang.org/x/mobile v0.0.0-20190312151609-d3739f865fa6/go.mod h1:z+o9i4GpDbdi3rU15maQ/Ox0txvL9dWGYEHz965HBQE=
-golang.org/x/mobile v0.0.0-20190719004257-d2bd2a29d028/go.mod h1:E/iHnbuqvinMTCcRqshq8CkpyQDoeVncDDYHnLhea+o=
-golang.org/x/mod v0.0.0-20190513183733-4bf6d317e70e/go.mod h1:mXi4GBBbnImb6dmsKGUJ2LatrhH/nqhxcFungHvyanc=
-golang.org/x/mod v0.1.0/go.mod h1:0QHyrYULN0/3qlju5TqG8bIK38QM8yzMo5ekMj3DlcY=
-golang.org/x/mod v0.1.1-0.20191105210325-c90efee705ee/go.mod h1:QqPTAvyqsEbceGzBzNggFXnrqF1CaUcvgkdR5Ot7KZg=
-golang.org/x/mod v0.1.1-0.20191107180719-034126e5016b/go.mod h1:QqPTAvyqsEbceGzBzNggFXnrqF1CaUcvgkdR5Ot7KZg=
-golang.org/x/mod v0.2.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
-golang.org/x/mod v0.3.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
-golang.org/x/mod v0.4.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
-golang.org/x/mod v0.4.1/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
-golang.org/x/mod v0.4.2/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
-golang.org/x/mod v0.5.0/go.mod h1:5OXOZSfqPIIbmVBIIKWRFfZjPR0E5r58TLhUjH0a2Ro=
-golang.org/x/mod v0.5.1/go.mod h1:5OXOZSfqPIIbmVBIIKWRFfZjPR0E5r58TLhUjH0a2Ro=
-golang.org/x/mod v0.6.0-dev.0.20220419223038-86c51ed26bb4/go.mod h1:jJ57K6gSWd91VN4djpZkiMVwK6gcyfeH4XE8wZrZaV4=
-golang.org/x/mod v0.7.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs=
-golang.org/x/mod v0.8.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs=
-golang.org/x/mod v0.9.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs=
-golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
-golang.org/x/net v0.0.0-20180826012351-8a410e7b638d/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
-golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
-golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
-golang.org/x/net v0.0.0-20190311183353-d8887717615a/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
-golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
-golang.org/x/net v0.0.0-20190501004415-9ce7a6920f09/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
-golang.org/x/net v0.0.0-20190503192946-f4e77d36d62c/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
-golang.org/x/net v0.0.0-20190603091049-60506f45cf65/go.mod h1:HSz+uSET+XFnRR8LxR5pz3Of3rY3CfYBVs4xY44aLks=
-golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20190628185345-da137c7871d7/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20190724013045-ca1201d0de80/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20191209160850-c0dbc17a3553/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20200114155413-6afb5195e5aa/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20200202094626-16171245cfb2/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20200222125558-5a598a2470a0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20200301022130-244492dfa37a/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20200324143707-d3edc9973b7e/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
-golang.org/x/net v0.0.0-20200501053045-e0ff5e5a1de5/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
-golang.org/x/net v0.0.0-20200506145744-7e3656a0809f/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
-golang.org/x/net v0.0.0-20200513185701-a91f0712d120/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
-golang.org/x/net v0.0.0-20200520182314-0ba52f642ac2/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
-golang.org/x/net v0.0.0-20200625001655-4c5254603344/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA=
-golang.org/x/net v0.0.0-20200707034311-ab3426394381/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA=
-golang.org/x/net v0.0.0-20200822124328-c89045814202/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA=
-golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.0.0-20201031054903-ff519b6c9102/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.0.0-20201110031124-69a78807bb2b/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.0.0-20201209123823-ac852fbbde11/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
-golang.org/x/net v0.0.0-20201224014010-6772e930b67b/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
-golang.org/x/net v0.0.0-20210119194325-5f4716e94777/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
-golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
-golang.org/x/net v0.0.0-20210316092652-d523dce5a7f4/go.mod h1:RBQZq4jEuRlivfhVLdyRGr576XBO4/greRjx4P4O3yc=
-golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
-golang.org/x/net v0.0.0-20210503060351-7fd8e65b6420/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y=
-golang.org/x/net v0.0.0-20210813160813-60bc85c4be6d/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y=
-golang.org/x/net v0.0.0-20211015210444-4f30a5c0130f/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y=
-golang.org/x/net v0.0.0-20211112202133-69e39bad7dc2/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y=
-golang.org/x/net v0.0.0-20220127200216-cd36cc0744dd/go.mod h1:CfG3xpIq0wQ8r1q4Su4UZFWDARRcnwPjda9FqA0JpMk=
-golang.org/x/net v0.0.0-20220225172249-27dd8689420f/go.mod h1:CfG3xpIq0wQ8r1q4Su4UZFWDARRcnwPjda9FqA0JpMk=
-golang.org/x/net v0.0.0-20220325170049-de3da57026de/go.mod h1:CfG3xpIq0wQ8r1q4Su4UZFWDARRcnwPjda9FqA0JpMk=
-golang.org/x/net v0.0.0-20220412020605-290c469a71a5/go.mod h1:CfG3xpIq0wQ8r1q4Su4UZFWDARRcnwPjda9FqA0JpMk=
-golang.org/x/net v0.0.0-20220425223048-2871e0cb64e4/go.mod h1:CfG3xpIq0wQ8r1q4Su4UZFWDARRcnwPjda9FqA0JpMk=
-golang.org/x/net v0.0.0-20220607020251-c690dde0001d/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
-golang.org/x/net v0.0.0-20220617184016-355a448f1bc9/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
-golang.org/x/net v0.0.0-20220624214902-1bab6f366d9e/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
-golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
-golang.org/x/net v0.0.0-20220909164309-bea034e7d591/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk=
-golang.org/x/net v0.0.0-20221012135044-0b7e1fb9d458/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk=
-golang.org/x/net v0.0.0-20221014081412-f15817d10f9b/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk=
-golang.org/x/net v0.1.0/go.mod h1:Cx3nUiGt4eDBEyega/BKRp+/AlGL8hYe7U9odMt2Cco=
-golang.org/x/net v0.2.0/go.mod h1:KqCZLdyyvdV855qA2rE3GC2aiw5xGR5TEjj8smXukLY=
-golang.org/x/net v0.4.0/go.mod h1:MBQ8lrhLObU/6UmLb4fmbmk5OcyYmqtbGd/9yIeKjEE=
-golang.org/x/net v0.5.0/go.mod h1:DivGGAXEgPSlEBzxGzZI+ZLohi+xUj054jfeKui00ws=
-golang.org/x/net v0.6.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs=
-golang.org/x/net v0.7.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs=
-golang.org/x/net v0.8.0/go.mod h1:QVkue5JL9kW//ek3r6jTKnTFis1tRmNAW2P1shuFdJc=
-golang.org/x/net v0.9.0/go.mod h1:d48xBJpPfHeWQsugry2m+kC02ZBRGRgulfHnEXEuWns=
-golang.org/x/net v0.10.0/go.mod h1:0qNGK6F8kojg2nk9dLZ2mShWaEBan6FAoqfSigmmuDg=
-golang.org/x/net v0.14.0 h1:BONx9s002vGdD9umnlX1Po8vOZmrgH34qlHcD1MfK14=
-golang.org/x/net v0.14.0/go.mod h1:PpSgVXXLK0OxS0F31C1/tv6XNguvCrnXIDrFMspZIUI=
-golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
-golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
-golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
-golang.org/x/oauth2 v0.0.0-20191202225959-858c2ad4c8b6/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
-golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
-golang.org/x/oauth2 v0.0.0-20200902213428-5d25da1a8d43/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20201109201403-9fd604954f58/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20201208152858-08078c50e5b5/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20210218202405-ba52d332ba99/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20210220000619-9bb904979d93/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20210313182246-cd4f82c27b84/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20210514164344-f6687ab2804c/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20210628180205-a41e5a781914/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20210805134026-6f1e6394065a/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20210819190943-2bc19b11175f/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20211104180415-d3ed0bb246c8/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
-golang.org/x/oauth2 v0.0.0-20220223155221-ee480838109b/go.mod h1:DAh4E804XQdzx2j+YRIaUnCqCV2RuMz24cGBJ5QYIrc=
-golang.org/x/oauth2 v0.0.0-20220309155454-6242fa91716a/go.mod h1:DAh4E804XQdzx2j+YRIaUnCqCV2RuMz24cGBJ5QYIrc=
-golang.org/x/oauth2 v0.0.0-20220411215720-9780585627b5/go.mod h1:DAh4E804XQdzx2j+YRIaUnCqCV2RuMz24cGBJ5QYIrc=
-golang.org/x/oauth2 v0.0.0-20220608161450-d0670ef3b1eb/go.mod h1:jaDAt6Dkxork7LmZnYtzbRWj0W47D86a3TGe0YHBvmE=
-golang.org/x/oauth2 v0.0.0-20220622183110-fd043fe589d2/go.mod h1:jaDAt6Dkxork7LmZnYtzbRWj0W47D86a3TGe0YHBvmE=
-golang.org/x/oauth2 v0.0.0-20220822191816-0ebed06d0094/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg=
-golang.org/x/oauth2 v0.0.0-20220909003341-f21342109be1/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg=
-golang.org/x/oauth2 v0.0.0-20221006150949-b44042a4b9c1/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg=
-golang.org/x/oauth2 v0.0.0-20221014153046-6fdb5e3db783/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg=
-golang.org/x/oauth2 v0.4.0/go.mod h1:RznEsdpjGAINPTOF0UH/t+xJ75L18YO3Ho6Pyn+uRec=
-golang.org/x/oauth2 v0.5.0/go.mod h1:9/XBHVqLaWO3/BRHs5jbpYCnOZVjj5V0ndyaAM7KB4I=
-golang.org/x/oauth2 v0.6.0/go.mod h1:ycmewcwgD4Rpr3eZJLSB4Kyyljb3qDh40vJ8STE5HKw=
-golang.org/x/oauth2 v0.7.0/go.mod h1:hPLQkd9LyjfXTiRohC/41GhcFqxisoUQ99sCUOHO9x4=
-golang.org/x/oauth2 v0.8.0/go.mod h1:yr7u4HXZRm1R1kBWqr/xKNqewf0plRYoB7sla+BCIXE=
-golang.org/x/oauth2 v0.11.0 h1:vPL4xzxBM4niKCW6g9whtaWVXTJf1U5e4aZxxFx/gbU=
-golang.org/x/oauth2 v0.11.0/go.mod h1:LdF7O/8bLR/qWK9DrpXmbHLTouvRHK0SgJl0GmDBchk=
-golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20190227155943-e225da77a7e6/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20200317015054-43a5402ce75a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20200625203802-6e8e738ad208/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20201207232520-09787c993a3a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20220601150217-0de741cfad7f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20220819030929-7fc1605a5dde/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.0.0-20220929204114-8fcdb60fdcc0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.1.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.2.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
-golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
-golang.org/x/sys v0.0.0-20190312061237-fead79001313/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20190502145724-3ef323f4f1fd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20190507160741-ecd444e8653b/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20190606165138-5da285871e9c/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20190624142023-c5567b49c5d0/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20190726091711-fc99dfbffb4e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20191001151750-bb3f8db39f24/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20191204072324-ce4227a45e2e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20191228213918-04cbcbbfeed8/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200113162924-86b910548bc1/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200116001909-b77594299b42/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200122134326-e047566fdf82/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200202164722-d101bd2416d5/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200212091648-12a6c2dcc1e4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200223170610-d5e6a3e2c0ae/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200302150141-5c8b2ff67527/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200323222414-85ca7c5b95cd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200331124033-c3d80250170d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200501052902-10377860bb8e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200511232937-7e40ca221e25/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200515095857-1151b9dac4a9/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200523222454-059865788121/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200803210538-64077c9b5642/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200905004654-be1d3432aa8f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200930185726-fdedc70b468f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20201119102817-f84b799fce68/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20201201145000-ef89a241ccb3/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210104204734-6f8348627aad/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210119212857-b64e53b001e4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210220050731-9a76102bfb43/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210225134936-a50acf3fe073/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210304124612-50617c2ba197/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210305230114-8fe3ee5dd75b/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210315160823-c6e025ad8005/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210320140829-1e4c9ba3b0c4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210330210617-4fbd30eecc44/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210423082822-04245dca01da/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210423185535-09eb48e85fd7/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210510120138-977fb7262007/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20210514084401-e8d321eab015/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20210603125802-9665404d3644/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20210616094352-59db8d763f22/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20210806184541-e5e7981a1069/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20210816183151-1e6c022a8912/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20210823070655-63515b42dcdf/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20210908233432-aa78b53d3365/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20211007075335-d3039528d8ac/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20211019181941-9d821ace8654/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20211124211545-fe61309f8881/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20211210111614-af8b64212486/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20211216021012-1d35b9e2eb4e/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220128215802-99c3d69c2c27/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220209214540-3681064d5158/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220227234510-4e6760a101f9/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220328115105-d36c6a25d886/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220412211240-33da011f77ad/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220502124256-b6088ccd6cba/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220503163025-988cb79eb6c6/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220520151302-bc2c85ada10a/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220610221304-9f5ed59c137d/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220615213510-4f61da869c0c/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220624220833-87e55d714810/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220722155257-8c9f86f7a55f/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220728004956-3c1f35247d10/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220811171246-fbc7d0a398ab/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.0.0-20220829200755-d48e67d00261/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.2.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.3.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.4.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.5.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.7.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.8.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.11.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
-golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8=
-golang.org/x/term v0.1.0/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8=
-golang.org/x/term v0.2.0/go.mod h1:TVmDHMZPmdnySmBfhjOoOdhjzdE1h4u1VwSiw2l1Nuc=
-golang.org/x/term v0.3.0/go.mod h1:q750SLmJuPmVoN1blW3UFBPREJfb1KmY3vwxfr+nFDA=
-golang.org/x/term v0.4.0/go.mod h1:9P2UbLfCdcvo3p/nzKvsmas4TnlujnuoV9hGgYzW1lQ=
-golang.org/x/term v0.5.0/go.mod h1:jMB1sMXY+tzblOD4FWmEbocvup2/aLOaQEp7JmGp78k=
-golang.org/x/term v0.6.0/go.mod h1:m6U89DPEgQRMq3DNkDClhWw02AUbt2daBVO4cn4Hv9U=
-golang.org/x/term v0.7.0/go.mod h1:P32HKFT3hSsZrRxla30E9HqToFYAQPCMs/zFMBUFqPY=
-golang.org/x/term v0.8.0/go.mod h1:xPskH00ivmX89bAKVGSKKtLOWNx2+17Eiy94tnKShWo=
-golang.org/x/term v0.11.0/go.mod h1:zC9APTIj3jG3FdV/Ons+XE1riIZXG4aZ4GTHiPZJPIU=
-golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk=
-golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.3.4/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.3.5/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ=
-golang.org/x/text v0.3.8/go.mod h1:E6s5w1FMmriuDzIBO73fBruAKo1PCIq6d2Q6DHfQ8WQ=
-golang.org/x/text v0.4.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
-golang.org/x/text v0.5.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
-golang.org/x/text v0.6.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
-golang.org/x/text v0.7.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
-golang.org/x/text v0.8.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8=
-golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8=
-golang.org/x/text v0.12.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE=
-golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
-golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
-golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
-golang.org/x/time v0.0.0-20220922220347-f3bd1da661af/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
-golang.org/x/time v0.1.0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
-golang.org/x/time v0.3.0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
-golang.org/x/tools v0.0.0-20180525024113-a5b4c53f6e8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
-golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
-golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
-golang.org/x/tools v0.0.0-20190206041539-40960b6deb8e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
-golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY=
-golang.org/x/tools v0.0.0-20190311212946-11955173bddd/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs=
-golang.org/x/tools v0.0.0-20190312151545-0bb0c0a6e846/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs=
-golang.org/x/tools v0.0.0-20190312170243-e65039ee4138/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs=
-golang.org/x/tools v0.0.0-20190425150028-36563e24a262/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q=
-golang.org/x/tools v0.0.0-20190506145303-2d16b83fe98c/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q=
-golang.org/x/tools v0.0.0-20190524140312-2c0ae7006135/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q=
-golang.org/x/tools v0.0.0-20190606124116-d0a3d012864b/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc=
-golang.org/x/tools v0.0.0-20190621195816-6e04913cbbac/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc=
-golang.org/x/tools v0.0.0-20190628153133-6cdbf07be9d0/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc=
-golang.org/x/tools v0.0.0-20190816200558-6889da9d5479/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
-golang.org/x/tools v0.0.0-20190911174233-4f2ddba30aff/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
-golang.org/x/tools v0.0.0-20190927191325-030b2cf1153e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
-golang.org/x/tools v0.0.0-20191012152004-8de300cfc20a/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
-golang.org/x/tools v0.0.0-20191113191852-77e3bb0ad9e7/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
-golang.org/x/tools v0.0.0-20191115202509-3a792d9c32b2/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
-golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
-golang.org/x/tools v0.0.0-20191125144606-a911d9008d1f/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
-golang.org/x/tools v0.0.0-20191130070609-6e064ea0cf2d/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
-golang.org/x/tools v0.0.0-20191216173652-a0e659d51361/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20191227053925-7b8e75db28f4/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20200117161641-43d50277825c/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20200122220014-bf1340f18c4a/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20200130002326-2f3ba24bd6e7/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20200204074204-1cc6d1ef6c74/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20200207183749-b753a1ba74fa/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20200212150539-ea181f53ac56/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20200224181240-023911ca70b2/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20200227222343-706bc42d1f0d/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.0.0-20200304193943-95d2e580d8eb/go.mod h1:o4KQGtdN14AW+yjsvvwRTJJuXz8XRtIHtEnmAXLyFUw=
-golang.org/x/tools v0.0.0-20200312045724-11d5b4c81c7d/go.mod h1:o4KQGtdN14AW+yjsvvwRTJJuXz8XRtIHtEnmAXLyFUw=
-golang.org/x/tools v0.0.0-20200331025713-a30bf2db82d4/go.mod h1:Sl4aGygMT6LrqrWclx+PTx3U+LnKx/seiNR+3G19Ar8=
-golang.org/x/tools v0.0.0-20200501065659-ab2804fb9c9d/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
-golang.org/x/tools v0.0.0-20200512131952-2bc93b1c0c88/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
-golang.org/x/tools v0.0.0-20200515010526-7d3b6ebf133d/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
-golang.org/x/tools v0.0.0-20200618134242-20370b0cb4b2/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
-golang.org/x/tools v0.0.0-20200729194436-6467de6f59a7/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA=
-golang.org/x/tools v0.0.0-20200804011535-6c149bb5ef0d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA=
-golang.org/x/tools v0.0.0-20200825202427-b303f430e36d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA=
-golang.org/x/tools v0.0.0-20200904185747-39188db58858/go.mod h1:Cj7w3i3Rnn0Xh82ur9kSqwfTHTeVxaDqrfMjpcNT6bE=
-golang.org/x/tools v0.0.0-20201110124207-079ba7bd75cd/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA=
-golang.org/x/tools v0.0.0-20201124115921-2c860bdd6e78/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA=
-golang.org/x/tools v0.0.0-20201201161351-ac6f37ff4c2a/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA=
-golang.org/x/tools v0.0.0-20201208233053-a543418bbed2/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA=
-golang.org/x/tools v0.0.0-20210105154028-b0ab187a4818/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA=
-golang.org/x/tools v0.0.0-20210108195828-e2f9c7f1fc8e/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA=
-golang.org/x/tools v0.1.0/go.mod h1:xkSsbof2nBLbhDlRMhhhyNLN/zl3eTqcnHD5viDpcZ0=
-golang.org/x/tools v0.1.1/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk=
-golang.org/x/tools v0.1.2/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk=
-golang.org/x/tools v0.1.3/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk=
-golang.org/x/tools v0.1.4/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk=
-golang.org/x/tools v0.1.5/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk=
-golang.org/x/tools v0.1.9/go.mod h1:nABZi5QlRsZVlzPpHl034qft6wpY4eDcsTt5AaioBiU=
-golang.org/x/tools v0.1.12/go.mod h1:hNGJHUnrk76NpqgfD5Aqm5Crs+Hm0VOH/i9J2+nxYbc=
-golang.org/x/tools v0.3.0/go.mod h1:/rWhSS2+zyEVwoJf8YAX6L2f0ntZ7Kn/mGgAWcipA5k=
-golang.org/x/tools v0.6.0/go.mod h1:Xwgl3UAJ/d3gWutnCtw505GrjyAbvKui8lOU390QaIU=
-golang.org/x/tools v0.7.0/go.mod h1:4pg6aUX35JBAogB10C9AtvVL+qowtN4pT3CGSQex14s=
-golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
-golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
-golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
-golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
-golang.org/x/xerrors v0.0.0-20220411194840-2f41105eb62f/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
-golang.org/x/xerrors v0.0.0-20220517211312-f3a8303e98df/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8=
-golang.org/x/xerrors v0.0.0-20220609144429-65e65417b02f/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8=
-golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8=
-gonum.org/v1/gonum v0.0.0-20180816165407-929014505bf4/go.mod h1:Y+Yx5eoAFn32cQvJDxZx5Dpnq+c3wtXuadVZAcxbbBo=
-gonum.org/v1/gonum v0.8.2/go.mod h1:oe/vMfY3deqTw+1EZJhuvEW2iwGF1bW9wwu7XCu0+v0=
-gonum.org/v1/gonum v0.9.3/go.mod h1:TZumC3NeyVQskjXqmyWt4S3bINhy7B4eYwW69EbyX+0=
-gonum.org/v1/gonum v0.11.0/go.mod h1:fSG4YDCxxUZQJ7rKsQrj0gMOg00Il0Z96/qMA4bVQhA=
-gonum.org/v1/netlib v0.0.0-20190313105609-8cb42192e0e0/go.mod h1:wa6Ws7BG/ESfp6dHfk7C6KdzKA7wR7u/rKwOGE66zvw=
-gonum.org/v1/plot v0.0.0-20190515093506-e2840ee46a6b/go.mod h1:Wt8AAjI+ypCyYX3nZBvf6cAIx93T+c/OS2HFAYskSZc=
-gonum.org/v1/plot v0.9.0/go.mod h1:3Pcqqmp6RHvJI72kgb8fThyUnav364FOsdDo2aGW5lY=
-gonum.org/v1/plot v0.10.1/go.mod h1:VZW5OlhkL1mysU9vaqNHnsy86inf6Ot+jB3r+BczCEo=
-google.golang.org/api v0.4.0/go.mod h1:8k5glujaEP+g9n7WNsDg8QP6cUVNI86fCNMcbazEtwE=
-google.golang.org/api v0.7.0/go.mod h1:WtwebWUNSVBH/HAw79HIFXZNqEvBhG+Ra+ax0hx3E3M=
-google.golang.org/api v0.8.0/go.mod h1:o4eAsZoiT+ibD93RtjEohWalFOjRDx6CVaqeizhEnKg=
-google.golang.org/api v0.9.0/go.mod h1:o4eAsZoiT+ibD93RtjEohWalFOjRDx6CVaqeizhEnKg=
-google.golang.org/api v0.13.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI=
-google.golang.org/api v0.14.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI=
-google.golang.org/api v0.15.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI=
-google.golang.org/api v0.17.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
-google.golang.org/api v0.18.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
-google.golang.org/api v0.19.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
-google.golang.org/api v0.20.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
-google.golang.org/api v0.22.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
-google.golang.org/api v0.24.0/go.mod h1:lIXQywCXRcnZPGlsd8NbLnOjtAoL6em04bJ9+z0MncE=
-google.golang.org/api v0.28.0/go.mod h1:lIXQywCXRcnZPGlsd8NbLnOjtAoL6em04bJ9+z0MncE=
-google.golang.org/api v0.29.0/go.mod h1:Lcubydp8VUV7KeIHD9z2Bys/sm/vGKnG1UHuDBSrHWM=
-google.golang.org/api v0.30.0/go.mod h1:QGmEvQ87FHZNiUVJkT14jQNYJ4ZJjdRF23ZXz5138Fc=
-google.golang.org/api v0.35.0/go.mod h1:/XrVsuzM0rZmrsbjJutiuftIzeuTQcEeaYcSk/mQ1dg=
-google.golang.org/api v0.36.0/go.mod h1:+z5ficQTmoYpPn8LCUNVpK5I7hwkpjbcgqA7I34qYtE=
-google.golang.org/api v0.40.0/go.mod h1:fYKFpnQN0DsDSKRVRcQSDQNtqWPfM9i+zNPxepjRCQ8=
-google.golang.org/api v0.41.0/go.mod h1:RkxM5lITDfTzmyKFPt+wGrCJbVfniCr2ool8kTBzRTU=
-google.golang.org/api v0.43.0/go.mod h1:nQsDGjRXMo4lvh5hP0TKqF244gqhGcr/YSIykhUk/94=
-google.golang.org/api v0.47.0/go.mod h1:Wbvgpq1HddcWVtzsVLyfLp8lDg6AA241LmgIL59tHXo=
-google.golang.org/api v0.48.0/go.mod h1:71Pr1vy+TAZRPkPs/xlCf5SsU8WjuAWv1Pfjbtukyy4=
-google.golang.org/api v0.50.0/go.mod h1:4bNT5pAuq5ji4SRZm+5QIkjny9JAyVD/3gaSihNefaw=
-google.golang.org/api v0.51.0/go.mod h1:t4HdrdoNgyN5cbEfm7Lum0lcLDLiise1F8qDKX00sOU=
-google.golang.org/api v0.54.0/go.mod h1:7C4bFFOvVDGXjfDTAsgGwDgAxRDeQ4X8NvUedIt6z3k=
-google.golang.org/api v0.55.0/go.mod h1:38yMfeP1kfjsl8isn0tliTjIb1rJXcQi4UXlbqivdVE=
-google.golang.org/api v0.56.0/go.mod h1:38yMfeP1kfjsl8isn0tliTjIb1rJXcQi4UXlbqivdVE=
-google.golang.org/api v0.57.0/go.mod h1:dVPlbZyBo2/OjBpmvNdpn2GRm6rPy75jyU7bmhdrMgI=
-google.golang.org/api v0.61.0/go.mod h1:xQRti5UdCmoCEqFxcz93fTl338AVqDgyaDRuOZ3hg9I=
-google.golang.org/api v0.63.0/go.mod h1:gs4ij2ffTRXwuzzgJl/56BdwJaA194ijkfn++9tDuPo=
-google.golang.org/api v0.67.0/go.mod h1:ShHKP8E60yPsKNw/w8w+VYaj9H6buA5UqDp8dhbQZ6g=
-google.golang.org/api v0.70.0/go.mod h1:Bs4ZM2HGifEvXwd50TtW70ovgJffJYw2oRCOFU/SkfA=
-google.golang.org/api v0.71.0/go.mod h1:4PyU6e6JogV1f9eA4voyrTY2batOLdgZ5qZ5HOCc4j8=
-google.golang.org/api v0.74.0/go.mod h1:ZpfMZOVRMywNyvJFeqL9HRWBgAuRfSjJFpe9QtRRyDs=
-google.golang.org/api v0.75.0/go.mod h1:pU9QmyHLnzlpar1Mjt4IbapUCy8J+6HD6GeELN69ljA=
-google.golang.org/api v0.77.0/go.mod h1:pU9QmyHLnzlpar1Mjt4IbapUCy8J+6HD6GeELN69ljA=
-google.golang.org/api v0.78.0/go.mod h1:1Sg78yoMLOhlQTeF+ARBoytAcH1NNyyl390YMy6rKmw=
-google.golang.org/api v0.80.0/go.mod h1:xY3nI94gbvBrE0J6NHXhxOmW97HG7Khjkku6AFB3Hyg=
-google.golang.org/api v0.84.0/go.mod h1:NTsGnUFJMYROtiquksZHBWtHfeMC7iYthki7Eq3pa8o=
-google.golang.org/api v0.85.0/go.mod h1:AqZf8Ep9uZ2pyTvgL+x0D3Zt0eoT9b5E8fmzfu6FO2g=
-google.golang.org/api v0.90.0/go.mod h1:+Sem1dnrKlrXMR/X0bPnMWyluQe4RsNoYfmNLhOIkzw=
-google.golang.org/api v0.93.0/go.mod h1:+Sem1dnrKlrXMR/X0bPnMWyluQe4RsNoYfmNLhOIkzw=
-google.golang.org/api v0.95.0/go.mod h1:eADj+UBuxkh5zlrSntJghuNeg8HwQ1w5lTKkuqaETEI=
-google.golang.org/api v0.96.0/go.mod h1:w7wJQLTM+wvQpNf5JyEcBoxK0RH7EDrh/L4qfsuJ13s=
-google.golang.org/api v0.97.0/go.mod h1:w7wJQLTM+wvQpNf5JyEcBoxK0RH7EDrh/L4qfsuJ13s=
-google.golang.org/api v0.98.0/go.mod h1:w7wJQLTM+wvQpNf5JyEcBoxK0RH7EDrh/L4qfsuJ13s=
-google.golang.org/api v0.99.0/go.mod h1:1YOf74vkVndF7pG6hIHuINsM7eWwpVTAfNMNiL91A08=
-google.golang.org/api v0.100.0/go.mod h1:ZE3Z2+ZOr87Rx7dqFsdRQkRBk36kDtp/h+QpHbB7a70=
-google.golang.org/api v0.102.0/go.mod h1:3VFl6/fzoA+qNuS1N1/VfXY4LjoXN/wzeIp7TweWwGo=
-google.golang.org/api v0.103.0/go.mod h1:hGtW6nK1AC+d9si/UBhw8Xli+QMOf6xyNAyJw4qU9w0=
-google.golang.org/api v0.106.0/go.mod h1:2Ts0XTHNVWxypznxWOYUeI4g3WdP9Pk2Qk58+a/O9MY=
-google.golang.org/api v0.107.0/go.mod h1:2Ts0XTHNVWxypznxWOYUeI4g3WdP9Pk2Qk58+a/O9MY=
-google.golang.org/api v0.108.0/go.mod h1:2Ts0XTHNVWxypznxWOYUeI4g3WdP9Pk2Qk58+a/O9MY=
-google.golang.org/api v0.110.0/go.mod h1:7FC4Vvx1Mooxh8C5HWjzZHcavuS2f6pmJpZx60ca7iI=
-google.golang.org/api v0.111.0/go.mod h1:qtFHvU9mhgTJegR31csQ+rwxyUTHOKFqCKWp1J0fdw0=
-google.golang.org/api v0.114.0/go.mod h1:ifYI2ZsFK6/uGddGfAD5BMxlnkBqCmqHSDUVi45N5Yg=
-google.golang.org/api v0.118.0/go.mod h1:76TtD3vkgmZ66zZzp72bUUklpmQmKlhh6sYtIjYK+5E=
-google.golang.org/api v0.122.0/go.mod h1:gcitW0lvnyWjSp9nKxAbdHKIZ6vF4aajGueeslZOyms=
-google.golang.org/api v0.124.0/go.mod h1:xu2HQurE5gi/3t1aFCvhPD781p0a3p11sdunTJ2BlP4=
-google.golang.org/api v0.126.0/go.mod h1:mBwVAtz+87bEN6CbA1GtZPDOqY2R5ONPqJeIlvyo4Aw=
-google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM=
-google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4=
-google.golang.org/appengine v1.5.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4=
-google.golang.org/appengine v1.6.1/go.mod h1:i06prIuMbXzDqacNJfV5OdTW448YApPu5ww/cMBSeb0=
-google.golang.org/appengine v1.6.5/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc=
-google.golang.org/appengine v1.6.6/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc=
-google.golang.org/appengine v1.6.7 h1:FZR1q0exgwxzPzp/aF+VccGrSfxfPpkBqjIIEq3ru6c=
-google.golang.org/appengine v1.6.7/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc=
-google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc=
-google.golang.org/genproto v0.0.0-20190307195333-5fe7a883aa19/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE=
-google.golang.org/genproto v0.0.0-20190418145605-e7d98fc518a7/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE=
-google.golang.org/genproto v0.0.0-20190425155659-357c62f0e4bb/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE=
-google.golang.org/genproto v0.0.0-20190502173448-54afdca5d873/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE=
-google.golang.org/genproto v0.0.0-20190801165951-fa694d86fc64/go.mod h1:DMBHOl98Agz4BDEuKkezgsaosCRResVns1a3J2ZsMNc=
-google.golang.org/genproto v0.0.0-20190819201941-24fa4b261c55/go.mod h1:DMBHOl98Agz4BDEuKkezgsaosCRResVns1a3J2ZsMNc=
-google.golang.org/genproto v0.0.0-20190911173649-1774047e7e51/go.mod h1:IbNlFCBrqXvoKpeg0TB2l7cyZUmoaFKYIwrEpbDKLA8=
-google.golang.org/genproto v0.0.0-20191108220845-16a3f7862a1a/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
-google.golang.org/genproto v0.0.0-20191115194625-c23dd37a84c9/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
-google.golang.org/genproto v0.0.0-20191216164720-4f79533eabd1/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
-google.golang.org/genproto v0.0.0-20191230161307-f3c370f40bfb/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
-google.golang.org/genproto v0.0.0-20200115191322-ca5a22157cba/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
-google.golang.org/genproto v0.0.0-20200122232147-0452cf42e150/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
-google.golang.org/genproto v0.0.0-20200204135345-fa8e72b47b90/go.mod h1:GmwEX6Z4W5gMy59cAlVYjN9JhxgbQH6Gn+gFDQe2lzA=
-google.golang.org/genproto v0.0.0-20200212174721-66ed5ce911ce/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
-google.golang.org/genproto v0.0.0-20200224152610-e50cd9704f63/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
-google.golang.org/genproto v0.0.0-20200228133532-8c2c7df3a383/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
-google.golang.org/genproto v0.0.0-20200305110556-506484158171/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
-google.golang.org/genproto v0.0.0-20200312145019-da6875a35672/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
-google.golang.org/genproto v0.0.0-20200331122359-1ee6d9798940/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
-google.golang.org/genproto v0.0.0-20200430143042-b979b6f78d84/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
-google.golang.org/genproto v0.0.0-20200511104702-f5ebc3bea380/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
-google.golang.org/genproto v0.0.0-20200513103714-09dca8ec2884/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
-google.golang.org/genproto v0.0.0-20200515170657-fc4c6c6a6587/go.mod h1:YsZOwe1myG/8QRHRsmBRE1LrgQY60beZKjly0O1fX9U=
-google.golang.org/genproto v0.0.0-20200526211855-cb27e3aa2013/go.mod h1:NbSheEEYHJ7i3ixzK3sjbqSGDJWnxyFXZblF3eUsNvo=
-google.golang.org/genproto v0.0.0-20200618031413-b414f8b61790/go.mod h1:jDfRM7FcilCzHH/e9qn6dsT145K34l5v+OpcnNgKAAA=
-google.golang.org/genproto v0.0.0-20200729003335-053ba62fc06f/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20200804131852-c06518451d9c/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20200825200019-8632dd797987/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20200904004341-0bd0a958aa1d/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20201109203340-2640f1f9cdfb/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20201201144952-b05cb90ed32e/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20201210142538-e3217bee35cc/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20201214200347-8c77b98c765d/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20210108203827-ffc7fda8c3d7/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20210222152913-aa3ee6e6a81c/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20210226172003-ab064af71705/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20210303154014-9728d6b83eeb/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20210310155132-4ce2db91004e/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20210319143718-93e7006c17a6/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
-google.golang.org/genproto v0.0.0-20210329143202-679c6ae281ee/go.mod h1:9lPAdzaEmUacj36I+k7YKbEc5CXzPIeORRgDAUOu28A=
-google.golang.org/genproto v0.0.0-20210402141018-6c239bbf2bb1/go.mod h1:9lPAdzaEmUacj36I+k7YKbEc5CXzPIeORRgDAUOu28A=
-google.golang.org/genproto v0.0.0-20210513213006-bf773b8c8384/go.mod h1:P3QM42oQyzQSnHPnZ/vqoCdDmzH28fzWByN9asMeM8A=
-google.golang.org/genproto v0.0.0-20210602131652-f16073e35f0c/go.mod h1:UODoCrxHCcBojKKwX1terBiRUaqAsFqJiF615XL43r0=
-google.golang.org/genproto v0.0.0-20210604141403-392c879c8b08/go.mod h1:UODoCrxHCcBojKKwX1terBiRUaqAsFqJiF615XL43r0=
-google.golang.org/genproto v0.0.0-20210608205507-b6d2f5bf0d7d/go.mod h1:UODoCrxHCcBojKKwX1terBiRUaqAsFqJiF615XL43r0=
-google.golang.org/genproto v0.0.0-20210624195500-8bfb893ecb84/go.mod h1:SzzZ/N+nwJDaO1kznhnlzqS8ocJICar6hYhVyhi++24=
-google.golang.org/genproto v0.0.0-20210713002101-d411969a0d9a/go.mod h1:AxrInvYm1dci+enl5hChSFPOmmUF1+uAa/UsgNRWd7k=
-google.golang.org/genproto v0.0.0-20210716133855-ce7ef5c701ea/go.mod h1:AxrInvYm1dci+enl5hChSFPOmmUF1+uAa/UsgNRWd7k=
-google.golang.org/genproto v0.0.0-20210728212813-7823e685a01f/go.mod h1:ob2IJxKrgPT52GcgX759i1sleT07tiKowYBGbczaW48=
-google.golang.org/genproto v0.0.0-20210805201207-89edb61ffb67/go.mod h1:ob2IJxKrgPT52GcgX759i1sleT07tiKowYBGbczaW48=
-google.golang.org/genproto v0.0.0-20210813162853-db860fec028c/go.mod h1:cFeNkxwySK631ADgubI+/XFU/xp8FD5KIVV4rj8UC5w=
-google.golang.org/genproto v0.0.0-20210821163610-241b8fcbd6c8/go.mod h1:eFjDcFEctNawg4eG61bRv87N7iHBWyVhJu7u1kqDUXY=
-google.golang.org/genproto v0.0.0-20210828152312-66f60bf46e71/go.mod h1:eFjDcFEctNawg4eG61bRv87N7iHBWyVhJu7u1kqDUXY=
-google.golang.org/genproto v0.0.0-20210831024726-fe130286e0e2/go.mod h1:eFjDcFEctNawg4eG61bRv87N7iHBWyVhJu7u1kqDUXY=
-google.golang.org/genproto v0.0.0-20210903162649-d08c68adba83/go.mod h1:eFjDcFEctNawg4eG61bRv87N7iHBWyVhJu7u1kqDUXY=
-google.golang.org/genproto v0.0.0-20210909211513-a8c4777a87af/go.mod h1:eFjDcFEctNawg4eG61bRv87N7iHBWyVhJu7u1kqDUXY=
-google.golang.org/genproto v0.0.0-20210924002016-3dee208752a0/go.mod h1:5CzLGKJ67TSI2B9POpiiyGha0AjJvZIUgRMt1dSmuhc=
-google.golang.org/genproto v0.0.0-20211118181313-81c1377c94b1/go.mod h1:5CzLGKJ67TSI2B9POpiiyGha0AjJvZIUgRMt1dSmuhc=
-google.golang.org/genproto v0.0.0-20211206160659-862468c7d6e0/go.mod h1:5CzLGKJ67TSI2B9POpiiyGha0AjJvZIUgRMt1dSmuhc=
-google.golang.org/genproto v0.0.0-20211208223120-3a66f561d7aa/go.mod h1:5CzLGKJ67TSI2B9POpiiyGha0AjJvZIUgRMt1dSmuhc=
-google.golang.org/genproto v0.0.0-20211221195035-429b39de9b1c/go.mod h1:5CzLGKJ67TSI2B9POpiiyGha0AjJvZIUgRMt1dSmuhc=
-google.golang.org/genproto v0.0.0-20220126215142-9970aeb2e350/go.mod h1:5CzLGKJ67TSI2B9POpiiyGha0AjJvZIUgRMt1dSmuhc=
-google.golang.org/genproto v0.0.0-20220207164111-0872dc986b00/go.mod h1:5CzLGKJ67TSI2B9POpiiyGha0AjJvZIUgRMt1dSmuhc=
-google.golang.org/genproto v0.0.0-20220218161850-94dd64e39d7c/go.mod h1:kGP+zUP2Ddo0ayMi4YuN7C3WZyJvGLZRh8Z5wnAqvEI=
-google.golang.org/genproto v0.0.0-20220222213610-43724f9ea8cf/go.mod h1:kGP+zUP2Ddo0ayMi4YuN7C3WZyJvGLZRh8Z5wnAqvEI=
-google.golang.org/genproto v0.0.0-20220304144024-325a89244dc8/go.mod h1:kGP+zUP2Ddo0ayMi4YuN7C3WZyJvGLZRh8Z5wnAqvEI=
-google.golang.org/genproto v0.0.0-20220310185008-1973136f34c6/go.mod h1:kGP+zUP2Ddo0ayMi4YuN7C3WZyJvGLZRh8Z5wnAqvEI=
-google.golang.org/genproto v0.0.0-20220324131243-acbaeb5b85eb/go.mod h1:hAL49I2IFola2sVEjAn7MEwsja0xp51I0tlGAf9hz4E=
-google.golang.org/genproto v0.0.0-20220329172620-7be39ac1afc7/go.mod h1:8w6bsBMX6yCPbAVTeqQHvzxW0EIFigd5lZyahWgyfDo=
-google.golang.org/genproto v0.0.0-20220407144326-9054f6ed7bac/go.mod h1:8w6bsBMX6yCPbAVTeqQHvzxW0EIFigd5lZyahWgyfDo=
-google.golang.org/genproto v0.0.0-20220413183235-5e96e2839df9/go.mod h1:8w6bsBMX6yCPbAVTeqQHvzxW0EIFigd5lZyahWgyfDo=
-google.golang.org/genproto v0.0.0-20220414192740-2d67ff6cf2b4/go.mod h1:8w6bsBMX6yCPbAVTeqQHvzxW0EIFigd5lZyahWgyfDo=
-google.golang.org/genproto v0.0.0-20220421151946-72621c1f0bd3/go.mod h1:8w6bsBMX6yCPbAVTeqQHvzxW0EIFigd5lZyahWgyfDo=
-google.golang.org/genproto v0.0.0-20220429170224-98d788798c3e/go.mod h1:8w6bsBMX6yCPbAVTeqQHvzxW0EIFigd5lZyahWgyfDo=
-google.golang.org/genproto v0.0.0-20220502173005-c8bf987b8c21/go.mod h1:RAyBrSAP7Fh3Nc84ghnVLDPuV51xc9agzmm4Ph6i0Q4=
-google.golang.org/genproto v0.0.0-20220505152158-f39f71e6c8f3/go.mod h1:RAyBrSAP7Fh3Nc84ghnVLDPuV51xc9agzmm4Ph6i0Q4=
-google.golang.org/genproto v0.0.0-20220518221133-4f43b3371335/go.mod h1:RAyBrSAP7Fh3Nc84ghnVLDPuV51xc9agzmm4Ph6i0Q4=
-google.golang.org/genproto v0.0.0-20220523171625-347a074981d8/go.mod h1:RAyBrSAP7Fh3Nc84ghnVLDPuV51xc9agzmm4Ph6i0Q4=
-google.golang.org/genproto v0.0.0-20220608133413-ed9918b62aac/go.mod h1:KEWEmljWE5zPzLBa/oHl6DaEt9LmfH6WtH1OHIvleBA=
-google.golang.org/genproto v0.0.0-20220616135557-88e70c0c3a90/go.mod h1:KEWEmljWE5zPzLBa/oHl6DaEt9LmfH6WtH1OHIvleBA=
-google.golang.org/genproto v0.0.0-20220617124728-180714bec0ad/go.mod h1:KEWEmljWE5zPzLBa/oHl6DaEt9LmfH6WtH1OHIvleBA=
-google.golang.org/genproto v0.0.0-20220624142145-8cd45d7dbd1f/go.mod h1:KEWEmljWE5zPzLBa/oHl6DaEt9LmfH6WtH1OHIvleBA=
-google.golang.org/genproto v0.0.0-20220628213854-d9e0b6570c03/go.mod h1:KEWEmljWE5zPzLBa/oHl6DaEt9LmfH6WtH1OHIvleBA=
-google.golang.org/genproto v0.0.0-20220722212130-b98a9ff5e252/go.mod h1:GkXuJDJ6aQ7lnJcRF+SJVgFdQhypqgl3LB1C9vabdRE=
-google.golang.org/genproto v0.0.0-20220801145646-83ce21fca29f/go.mod h1:iHe1svFLAZg9VWz891+QbRMwUv9O/1Ww+/mngYeThbc=
-google.golang.org/genproto v0.0.0-20220815135757-37a418bb8959/go.mod h1:dbqgFATTzChvnt+ujMdZwITVAJHFtfyN1qUhDqEiIlk=
-google.golang.org/genproto v0.0.0-20220817144833-d7fd3f11b9b1/go.mod h1:dbqgFATTzChvnt+ujMdZwITVAJHFtfyN1qUhDqEiIlk=
-google.golang.org/genproto v0.0.0-20220822174746-9e6da59bd2fc/go.mod h1:dbqgFATTzChvnt+ujMdZwITVAJHFtfyN1qUhDqEiIlk=
-google.golang.org/genproto v0.0.0-20220829144015-23454907ede3/go.mod h1:dbqgFATTzChvnt+ujMdZwITVAJHFtfyN1qUhDqEiIlk=
-google.golang.org/genproto v0.0.0-20220829175752-36a9c930ecbf/go.mod h1:dbqgFATTzChvnt+ujMdZwITVAJHFtfyN1qUhDqEiIlk=
-google.golang.org/genproto v0.0.0-20220913154956-18f8339a66a5/go.mod h1:0Nb8Qy+Sk5eDzHnzlStwW3itdNaWoZA5XeSG+R3JHSo=
-google.golang.org/genproto v0.0.0-20220914142337-ca0e39ece12f/go.mod h1:0Nb8Qy+Sk5eDzHnzlStwW3itdNaWoZA5XeSG+R3JHSo=
-google.golang.org/genproto v0.0.0-20220915135415-7fd63a7952de/go.mod h1:0Nb8Qy+Sk5eDzHnzlStwW3itdNaWoZA5XeSG+R3JHSo=
-google.golang.org/genproto v0.0.0-20220916172020-2692e8806bfa/go.mod h1:0Nb8Qy+Sk5eDzHnzlStwW3itdNaWoZA5XeSG+R3JHSo=
-google.golang.org/genproto v0.0.0-20220919141832-68c03719ef51/go.mod h1:0Nb8Qy+Sk5eDzHnzlStwW3itdNaWoZA5XeSG+R3JHSo=
-google.golang.org/genproto v0.0.0-20220920201722-2b89144ce006/go.mod h1:ht8XFiar2npT/g4vkk7O0WYS1sHOHbdujxbEp7CJWbw=
-google.golang.org/genproto v0.0.0-20220926165614-551eb538f295/go.mod h1:woMGP53BroOrRY3xTxlbr8Y3eB/nzAvvFM83q7kG2OI=
-google.golang.org/genproto v0.0.0-20220926220553-6981cbe3cfce/go.mod h1:woMGP53BroOrRY3xTxlbr8Y3eB/nzAvvFM83q7kG2OI=
-google.golang.org/genproto v0.0.0-20221010155953-15ba04fc1c0e/go.mod h1:3526vdqwhZAwq4wsRUaVG555sVgsNmIjRtO7t/JH29U=
-google.golang.org/genproto v0.0.0-20221014173430-6e2ab493f96b/go.mod h1:1vXfmgAz9N9Jx0QA82PqRVauvCz1SGSz739p0f183jM=
-google.golang.org/genproto v0.0.0-20221014213838-99cd37c6964a/go.mod h1:1vXfmgAz9N9Jx0QA82PqRVauvCz1SGSz739p0f183jM=
-google.golang.org/genproto v0.0.0-20221024153911-1573dae28c9c/go.mod h1:9qHF0xnpdSfF6knlcsnpzUu5y+rpwgbvsyGAZPBMg4s=
-google.golang.org/genproto v0.0.0-20221024183307-1bc688fe9f3e/go.mod h1:9qHF0xnpdSfF6knlcsnpzUu5y+rpwgbvsyGAZPBMg4s=
-google.golang.org/genproto v0.0.0-20221027153422-115e99e71e1c/go.mod h1:CGI5F/G+E5bKwmfYo09AXuVN4dD894kIKUFmVbP2/Fo=
-google.golang.org/genproto v0.0.0-20221109142239-94d6d90a7d66/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg=
-google.golang.org/genproto v0.0.0-20221114212237-e4508ebdbee1/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg=
-google.golang.org/genproto v0.0.0-20221117204609-8f9c96812029/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg=
-google.golang.org/genproto v0.0.0-20221118155620-16455021b5e6/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg=
-google.golang.org/genproto v0.0.0-20221201164419-0e50fba7f41c/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg=
-google.golang.org/genproto v0.0.0-20221201204527-e3fa12d562f3/go.mod h1:rZS5c/ZVYMaOGBfO68GWtjOw/eLaZM1X6iVtgjZ+EWg=
-google.golang.org/genproto v0.0.0-20221202195650-67e5cbc046fd/go.mod h1:cTsE614GARnxrLsqKREzmNYJACSWWpAWdNMwnD7c2BE=
-google.golang.org/genproto v0.0.0-20221227171554-f9683d7f8bef/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM=
-google.golang.org/genproto v0.0.0-20230110181048-76db0878b65f/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM=
-google.golang.org/genproto v0.0.0-20230112194545-e10362b5ecf9/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM=
-google.golang.org/genproto v0.0.0-20230113154510-dbe35b8444a5/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM=
-google.golang.org/genproto v0.0.0-20230123190316-2c411cf9d197/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM=
-google.golang.org/genproto v0.0.0-20230124163310-31e0e69b6fc2/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM=
-google.golang.org/genproto v0.0.0-20230125152338-dcaf20b6aeaa/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM=
-google.golang.org/genproto v0.0.0-20230127162408-596548ed4efa/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM=
-google.golang.org/genproto v0.0.0-20230209215440-0dfe4f8abfcc/go.mod h1:RGgjbofJ8xD9Sq1VVhDM1Vok1vRONV+rg+CjzG4SZKM=
-google.golang.org/genproto v0.0.0-20230216225411-c8e22ba71e44/go.mod h1:8B0gmkoRebU8ukX6HP+4wrVQUY1+6PkQ44BSyIlflHA=
-google.golang.org/genproto v0.0.0-20230222225845-10f96fb3dbec/go.mod h1:3Dl5ZL0q0isWJt+FVcfpQyirqemEuLAK/iFvg1UP1Hw=
-google.golang.org/genproto v0.0.0-20230223222841-637eb2293923/go.mod h1:3Dl5ZL0q0isWJt+FVcfpQyirqemEuLAK/iFvg1UP1Hw=
-google.golang.org/genproto v0.0.0-20230303212802-e74f57abe488/go.mod h1:TvhZT5f700eVlTNwND1xoEZQeWTB2RY/65kplwl/bFA=
-google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4/go.mod h1:NWraEVixdDnqcqQ30jipen1STv2r/n24Wb7twVTGR4s=
-google.golang.org/genproto v0.0.0-20230320184635-7606e756e683/go.mod h1:NWraEVixdDnqcqQ30jipen1STv2r/n24Wb7twVTGR4s=
-google.golang.org/genproto v0.0.0-20230323212658-478b75c54725/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak=
-google.golang.org/genproto v0.0.0-20230330154414-c0448cd141ea/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak=
-google.golang.org/genproto v0.0.0-20230331144136-dcfb400f0633/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak=
-google.golang.org/genproto v0.0.0-20230403163135-c38d8f061ccd/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak=
-google.golang.org/genproto v0.0.0-20230410155749-daa745c078e1/go.mod h1:nKE/iIaLqn2bQwXBg8f1g2Ylh6r5MN5CmZvuzZCgsCU=
-google.golang.org/genproto v0.0.0-20230525234025-438c736192d0/go.mod h1:9ExIQyXL5hZrHzQceCwuSYwZZ5QZBazOcprJ5rgs3lY=
-google.golang.org/genproto v0.0.0-20230530153820-e85fd2cbaebc/go.mod h1:xZnkP7mREFX5MORlOPEzLMr+90PPZQ2QWzrVTWfAq64=
-google.golang.org/genproto/googleapis/api v0.0.0-20230525234020-1aefcd67740a/go.mod h1:ts19tUU+Z0ZShN1y3aPyq2+O3d5FUNNgT6FtOzmrNn8=
-google.golang.org/genproto/googleapis/api v0.0.0-20230525234035-dd9d682886f9/go.mod h1:vHYtlOoi6TsQ3Uk2yxR7NI5z8uoV+3pZtR4jmHIkRig=
-google.golang.org/genproto/googleapis/api v0.0.0-20230526203410-71b5a4ffd15e/go.mod h1:vHYtlOoi6TsQ3Uk2yxR7NI5z8uoV+3pZtR4jmHIkRig=
-google.golang.org/genproto/googleapis/api v0.0.0-20230530153820-e85fd2cbaebc/go.mod h1:vHYtlOoi6TsQ3Uk2yxR7NI5z8uoV+3pZtR4jmHIkRig=
-google.golang.org/genproto/googleapis/bytestream v0.0.0-20230530153820-e85fd2cbaebc/go.mod h1:ylj+BE99M198VPbBh6A8d9n3w8fChvyLK3wwBOjXBFA=
-google.golang.org/genproto/googleapis/rpc v0.0.0-20230525234015-3fc162c6f38a/go.mod h1:xURIpW9ES5+/GZhnV6beoEtxQrnkRGIfP5VQG2tCBLc=
-google.golang.org/genproto/googleapis/rpc v0.0.0-20230525234030-28d5490b6b19/go.mod h1:66JfowdXAEgad5O9NnYcsNPLCPZJD++2L9X0PCMODrA=
-google.golang.org/genproto/googleapis/rpc v0.0.0-20230526203410-71b5a4ffd15e/go.mod h1:66JfowdXAEgad5O9NnYcsNPLCPZJD++2L9X0PCMODrA=
-google.golang.org/genproto/googleapis/rpc v0.0.0-20230530153820-e85fd2cbaebc/go.mod h1:66JfowdXAEgad5O9NnYcsNPLCPZJD++2L9X0PCMODrA=
-google.golang.org/grpc v1.19.0/go.mod h1:mqu4LbDTu4XGKhr4mRzUsmM4RtVoemTSY81AxZiDr8c=
-google.golang.org/grpc v1.20.1/go.mod h1:10oTOabMzJvdu6/UiuZezV6QK5dSlG84ov/aaiqXj38=
-google.golang.org/grpc v1.21.1/go.mod h1:oYelfM1adQP15Ek0mdvEgi9Df8B9CZIaU1084ijfRaM=
-google.golang.org/grpc v1.23.0/go.mod h1:Y5yQAOtifL1yxbo5wqy6BxZv8vAUGQwXBOALyacEbxg=
-google.golang.org/grpc v1.25.1/go.mod h1:c3i+UQWmh7LiEpx4sFZnkU36qjEYZ0imhYfXVyQciAY=
-google.golang.org/grpc v1.26.0/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk=
-google.golang.org/grpc v1.27.0/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk=
-google.golang.org/grpc v1.27.1/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk=
-google.golang.org/grpc v1.28.0/go.mod h1:rpkK4SK4GF4Ach/+MFLZUBavHOvF2JJB5uozKKal+60=
-google.golang.org/grpc v1.29.1/go.mod h1:itym6AZVZYACWQqET3MqgPpjcuV5QH3BxFS3IjizoKk=
-google.golang.org/grpc v1.30.0/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak=
-google.golang.org/grpc v1.31.0/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak=
-google.golang.org/grpc v1.31.1/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak=
-google.golang.org/grpc v1.33.1/go.mod h1:fr5YgcSWrqhRRxogOsw7RzIpsmvOZ6IcH4kBYTpR3n0=
-google.golang.org/grpc v1.33.2/go.mod h1:JMHMWHQWaTccqQQlmk3MJZS+GWXOdAesneDmEnv2fbc=
-google.golang.org/grpc v1.34.0/go.mod h1:WotjhfgOW/POjDeRt8vscBtXq+2VjORFy659qA51WJ8=
-google.golang.org/grpc v1.35.0/go.mod h1:qjiiYl8FncCW8feJPdyg3v6XW24KsRHe+dy9BAGRRjU=
-google.golang.org/grpc v1.36.0/go.mod h1:qjiiYl8FncCW8feJPdyg3v6XW24KsRHe+dy9BAGRRjU=
-google.golang.org/grpc v1.36.1/go.mod h1:qjiiYl8FncCW8feJPdyg3v6XW24KsRHe+dy9BAGRRjU=
-google.golang.org/grpc v1.37.0/go.mod h1:NREThFqKR1f3iQ6oBuvc5LadQuXVGo9rkm5ZGrQdJfM=
-google.golang.org/grpc v1.37.1/go.mod h1:NREThFqKR1f3iQ6oBuvc5LadQuXVGo9rkm5ZGrQdJfM=
-google.golang.org/grpc v1.38.0/go.mod h1:NREThFqKR1f3iQ6oBuvc5LadQuXVGo9rkm5ZGrQdJfM=
-google.golang.org/grpc v1.39.0/go.mod h1:PImNr+rS9TWYb2O4/emRugxiyHZ5JyHW5F+RPnDzfrE=
-google.golang.org/grpc v1.39.1/go.mod h1:PImNr+rS9TWYb2O4/emRugxiyHZ5JyHW5F+RPnDzfrE=
-google.golang.org/grpc v1.40.0/go.mod h1:ogyxbiOoUXAkP+4+xa6PZSE9DZgIHtSpzjDTB9KAK34=
-google.golang.org/grpc v1.40.1/go.mod h1:ogyxbiOoUXAkP+4+xa6PZSE9DZgIHtSpzjDTB9KAK34=
-google.golang.org/grpc v1.42.0/go.mod h1:k+4IHHFw41K8+bbowsex27ge2rCb65oeWqe4jJ590SU=
-google.golang.org/grpc v1.44.0/go.mod h1:k+4IHHFw41K8+bbowsex27ge2rCb65oeWqe4jJ590SU=
-google.golang.org/grpc v1.45.0/go.mod h1:lN7owxKUQEqMfSyQikvvk5tf/6zMPsrK+ONuO11+0rQ=
-google.golang.org/grpc v1.46.0/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk=
-google.golang.org/grpc v1.46.2/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk=
-google.golang.org/grpc v1.47.0/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk=
-google.golang.org/grpc v1.48.0/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk=
-google.golang.org/grpc v1.49.0/go.mod h1:ZgQEeidpAuNRZ8iRrlBKXZQP1ghovWIVhdJRyCDK+GI=
-google.golang.org/grpc v1.50.0/go.mod h1:ZgQEeidpAuNRZ8iRrlBKXZQP1ghovWIVhdJRyCDK+GI=
-google.golang.org/grpc v1.50.1/go.mod h1:ZgQEeidpAuNRZ8iRrlBKXZQP1ghovWIVhdJRyCDK+GI=
-google.golang.org/grpc v1.51.0/go.mod h1:wgNDFcnuBGmxLKI/qn4T+m5BtEBYXJPvibbUPsAIPww=
-google.golang.org/grpc v1.52.0/go.mod h1:pu6fVzoFb+NBYNAvQL08ic+lvB2IojljRYuun5vorUY=
-google.golang.org/grpc v1.53.0/go.mod h1:OnIrk0ipVdj4N5d9IUoFUx72/VlD7+jUsHwZgwSMQpw=
-google.golang.org/grpc v1.54.0/go.mod h1:PUSEXI6iWghWaB6lXM4knEgpJNu2qUcKfDtNci3EC2g=
-google.golang.org/grpc v1.55.0/go.mod h1:iYEXKGkEBhg1PjZQvoYEVPTDkHo1/bjTnfwTeGONTY8=
-google.golang.org/grpc/cmd/protoc-gen-go-grpc v1.1.0/go.mod h1:6Kw0yEErY5E/yWrBtf03jp27GLLJujG4z/JK95pnjjw=
-google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod h1:DFci5gLYBciE7Vtevhsrf46CRTquxDuWsQurQQe4oz8=
-google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod h1:kwYJMbMJ01Woi6D6+Kah6886xMZcty6N08ah7+eCXa0=
-google.golang.org/protobuf v0.0.0-20200228230310-ab0ca4ff8a60/go.mod h1:cfTl7dwQJ+fmap5saPgwCLgHXTUD7jkjRqWcaiX5VyM=
-google.golang.org/protobuf v1.20.1-0.20200309200217-e05f789c0967/go.mod h1:A+miEFZTKqfCUM6K7xSMQL9OKL/b6hQv+e19PK+JZNE=
-google.golang.org/protobuf v1.21.0/go.mod h1:47Nbq4nVaFHyn7ilMalzfO3qCViNmqZ2kzikPIcrTAo=
-google.golang.org/protobuf v1.22.0/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU=
-google.golang.org/protobuf v1.23.0/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU=
-google.golang.org/protobuf v1.23.1-0.20200526195155-81db48ad09cc/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU=
-google.golang.org/protobuf v1.24.0/go.mod h1:r/3tXBNzIEhYS9I1OUVjXDlt8tc493IdKGjtUeSXeh4=
-google.golang.org/protobuf v1.25.0/go.mod h1:9JNX74DMeImyA3h4bdi1ymwjUzf21/xIlbajtzgsN7c=
-google.golang.org/protobuf v1.26.0-rc.1/go.mod h1:jlhhOSvTdKEhbULTjvd4ARK9grFBp09yW+WbY/TyQbw=
-google.golang.org/protobuf v1.26.0/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc=
-google.golang.org/protobuf v1.27.1/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc=
-google.golang.org/protobuf v1.28.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I=
-google.golang.org/protobuf v1.28.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I=
-google.golang.org/protobuf v1.29.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I=
-google.golang.org/protobuf v1.30.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I=
-google.golang.org/protobuf v1.31.0 h1:g0LDEJHgrBl9N9r17Ru3sqWhkIx2NB67okBHPwC7hs8=
-google.golang.org/protobuf v1.31.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I=
+github.com/stretchr/testify v1.8.4 h1:CcVxjf3Q8PM0mHUKJCdn+eZZtm5yQwehR5yeSVQQcUk=
+github.com/stretchr/testify v1.8.4/go.mod h1:sz/lmYIOXD/1dqDmKjjqLyZ2RngseejIcXlSw2iwfAo=
+gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405 h1:yhCVgyC4o1eVCa2tZl7eS0r+SDo693bJlVdllGtEeKM=
gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
-gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
-gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c/go.mod h1:JHkPIbrfpd72SG/EVd6muEfDQjcINNoR0C8j2r3qZ4Q=
-gopkg.in/errgo.v2 v2.1.0/go.mod h1:hNsd1EY+bozCKY1Ytp96fpM3vjJbqLJn88ws8XvfDNI=
-gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
-gopkg.in/yaml.v2 v2.2.3/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
-gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM=
+gopkg.in/yaml.v3 v3.0.1 h1:fxVm/GzAzEWqLHuvctI91KS9hhNmmWOoWu0XTYJS7CA=
gopkg.in/yaml.v3 v3.0.1/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM=
-honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4=
-honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4=
-honnef.co/go/tools v0.0.0-20190418001031-e561f6794a2a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4=
-honnef.co/go/tools v0.0.0-20190523083050-ea95bdfd59fc/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4=
-honnef.co/go/tools v0.0.1-2019.2.3/go.mod h1:a3bituU0lyd329TUQxRnasdCoJDkEUEAqEt0JzvZhAg=
-honnef.co/go/tools v0.0.1-2020.1.3/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k=
-honnef.co/go/tools v0.0.1-2020.1.4/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k=
-honnef.co/go/tools v0.1.3/go.mod h1:NgwopIslSNH47DimFoV78dnkksY2EFtX0ajyb3K/las=
-lukechampine.com/uint128 v1.1.1/go.mod h1:c4eWIwlEGaxC/+H1VguhU4PHXNWDCDMUlWdIWl2j1gk=
-lukechampine.com/uint128 v1.2.0/go.mod h1:c4eWIwlEGaxC/+H1VguhU4PHXNWDCDMUlWdIWl2j1gk=
-modernc.org/cc/v3 v3.36.0/go.mod h1:NFUHyPn4ekoC/JHeZFfZurN6ixxawE1BnVonP/oahEI=
-modernc.org/cc/v3 v3.36.2/go.mod h1:NFUHyPn4ekoC/JHeZFfZurN6ixxawE1BnVonP/oahEI=
-modernc.org/cc/v3 v3.36.3/go.mod h1:NFUHyPn4ekoC/JHeZFfZurN6ixxawE1BnVonP/oahEI=
-modernc.org/ccgo/v3 v3.0.0-20220428102840-41399a37e894/go.mod h1:eI31LL8EwEBKPpNpA4bU1/i+sKOwOrQy8D87zWUcRZc=
-modernc.org/ccgo/v3 v3.0.0-20220430103911-bc99d88307be/go.mod h1:bwdAnOoaIt8Ax9YdWGjxWsdkPcZyRPHqrOvJxaKAKGw=
-modernc.org/ccgo/v3 v3.16.4/go.mod h1:tGtX0gE9Jn7hdZFeU88slbTh1UtCYKusWOoCJuvkWsQ=
-modernc.org/ccgo/v3 v3.16.6/go.mod h1:tGtX0gE9Jn7hdZFeU88slbTh1UtCYKusWOoCJuvkWsQ=
-modernc.org/ccgo/v3 v3.16.8/go.mod h1:zNjwkizS+fIFDrDjIAgBSCLkWbJuHF+ar3QRn+Z9aws=
-modernc.org/ccgo/v3 v3.16.9/go.mod h1:zNMzC9A9xeNUepy6KuZBbugn3c0Mc9TeiJO4lgvkJDo=
-modernc.org/ccorpus v1.11.6/go.mod h1:2gEUTrWqdpH2pXsmTM1ZkjeSrUWDpjMu2T6m29L/ErQ=
-modernc.org/httpfs v1.0.6/go.mod h1:7dosgurJGp0sPaRanU53W4xZYKh14wfzX420oZADeHM=
-modernc.org/libc v0.0.0-20220428101251-2d5f3daf273b/go.mod h1:p7Mg4+koNjc8jkqwcoFBJx7tXkpj00G77X7A72jXPXA=
-modernc.org/libc v1.16.0/go.mod h1:N4LD6DBE9cf+Dzf9buBlzVJndKr/iJHG97vGLHYnb5A=
-modernc.org/libc v1.16.1/go.mod h1:JjJE0eu4yeK7tab2n4S1w8tlWd9MxXLRzheaRnAKymU=
-modernc.org/libc v1.16.17/go.mod h1:hYIV5VZczAmGZAnG15Vdngn5HSF5cSkbvfz2B7GRuVU=
-modernc.org/libc v1.16.19/go.mod h1:p7Mg4+koNjc8jkqwcoFBJx7tXkpj00G77X7A72jXPXA=
-modernc.org/libc v1.17.0/go.mod h1:XsgLldpP4aWlPlsjqKRdHPqCxCjISdHfM/yeWC5GyW0=
-modernc.org/libc v1.17.1/go.mod h1:FZ23b+8LjxZs7XtFMbSzL/EhPxNbfZbErxEHc7cbD9s=
-modernc.org/mathutil v1.2.2/go.mod h1:mZW8CKdRPY1v87qxC/wUdX5O1qDzXMP5TH3wjfpga6E=
-modernc.org/mathutil v1.4.1/go.mod h1:mZW8CKdRPY1v87qxC/wUdX5O1qDzXMP5TH3wjfpga6E=
-modernc.org/mathutil v1.5.0/go.mod h1:mZW8CKdRPY1v87qxC/wUdX5O1qDzXMP5TH3wjfpga6E=
-modernc.org/memory v1.1.1/go.mod h1:/0wo5ibyrQiaoUoH7f9D8dnglAmILJ5/cxZlRECf+Nw=
-modernc.org/memory v1.2.0/go.mod h1:/0wo5ibyrQiaoUoH7f9D8dnglAmILJ5/cxZlRECf+Nw=
-modernc.org/memory v1.2.1/go.mod h1:PkUhL0Mugw21sHPeskwZW4D6VscE/GQJOnIpCnW6pSU=
-modernc.org/opt v0.1.1/go.mod h1:WdSiB5evDcignE70guQKxYUl14mgWtbClRi5wmkkTX0=
-modernc.org/opt v0.1.3/go.mod h1:WdSiB5evDcignE70guQKxYUl14mgWtbClRi5wmkkTX0=
-modernc.org/sqlite v1.18.1/go.mod h1:6ho+Gow7oX5V+OiOQ6Tr4xeqbx13UZ6t+Fw9IRUG4d4=
-modernc.org/strutil v1.1.1/go.mod h1:DE+MQQ/hjKBZS2zNInV5hhcipt5rLPWkmpbGeW5mmdw=
-modernc.org/strutil v1.1.3/go.mod h1:MEHNA7PdEnEwLvspRMtWTNnp2nnyvMfkimT1NKNAGbw=
-modernc.org/tcl v1.13.1/go.mod h1:XOLfOwzhkljL4itZkK6T72ckMgvj0BDsnKNdZVUOecw=
-modernc.org/token v1.0.0/go.mod h1:UGzOrNV1mAFSEB63lOFHIpNRUVMvYTc6yu1SMY/XTDM=
-modernc.org/z v1.5.1/go.mod h1:eWFB510QWW5Th9YGZT81s+LwvaAs3Q2yr4sP0rmLkv8=
-rsc.io/binaryregexp v0.2.0/go.mod h1:qTv7/COck+e2FymRvadv62gMdZztPaShugOCi3I+8D8=
-rsc.io/pdf v0.1.1/go.mod h1:n8OzWcQ6Sp37PL01nO98y4iUCRdTGarVfzxY20ICaU4=
-rsc.io/quote/v3 v3.1.0/go.mod h1:yEA65RcK8LyAZtP9Kv3t0HmxON59tX3rD+tICJqUlj0=
-rsc.io/sampler v1.3.0/go.mod h1:T1hPZKmBbMNahiBKFy5HrXp6adAjACjK9JXDnKaTXpA=
diff --git a/model_authenticator_assurance_level.go b/model_authenticator_assurance_level.go
index 5bb5157..bdc7d5d 100644
--- a/model_authenticator_assurance_level.go
+++ b/model_authenticator_assurance_level.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
diff --git a/model_batch_patch_identities_response.go b/model_batch_patch_identities_response.go
index 91d68f6..94e5a79 100644
--- a/model_batch_patch_identities_response.go
+++ b/model_batch_patch_identities_response.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the BatchPatchIdentitiesResponse type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &BatchPatchIdentitiesResponse{}
+
// BatchPatchIdentitiesResponse Patch identities response
type BatchPatchIdentitiesResponse struct {
// The patch responses for the individual identities.
@@ -43,7 +46,7 @@ func NewBatchPatchIdentitiesResponseWithDefaults() *BatchPatchIdentitiesResponse
// GetIdentities returns the Identities field value if set, zero value otherwise.
func (o *BatchPatchIdentitiesResponse) GetIdentities() []IdentityPatchResponse {
- if o == nil || o.Identities == nil {
+ if o == nil || IsNil(o.Identities) {
var ret []IdentityPatchResponse
return ret
}
@@ -53,7 +56,7 @@ func (o *BatchPatchIdentitiesResponse) GetIdentities() []IdentityPatchResponse {
// GetIdentitiesOk returns a tuple with the Identities field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *BatchPatchIdentitiesResponse) GetIdentitiesOk() ([]IdentityPatchResponse, bool) {
- if o == nil || o.Identities == nil {
+ if o == nil || IsNil(o.Identities) {
return nil, false
}
return o.Identities, true
@@ -61,7 +64,7 @@ func (o *BatchPatchIdentitiesResponse) GetIdentitiesOk() ([]IdentityPatchRespons
// HasIdentities returns a boolean if a field has been set.
func (o *BatchPatchIdentitiesResponse) HasIdentities() bool {
- if o != nil && o.Identities != nil {
+ if o != nil && !IsNil(o.Identities) {
return true
}
@@ -74,8 +77,16 @@ func (o *BatchPatchIdentitiesResponse) SetIdentities(v []IdentityPatchResponse)
}
func (o BatchPatchIdentitiesResponse) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o BatchPatchIdentitiesResponse) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Identities != nil {
+ if !IsNil(o.Identities) {
toSerialize["identities"] = o.Identities
}
@@ -83,16 +94,20 @@ func (o BatchPatchIdentitiesResponse) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *BatchPatchIdentitiesResponse) UnmarshalJSON(bytes []byte) (err error) {
varBatchPatchIdentitiesResponse := _BatchPatchIdentitiesResponse{}
- if err = json.Unmarshal(bytes, &varBatchPatchIdentitiesResponse); err == nil {
- *o = BatchPatchIdentitiesResponse(varBatchPatchIdentitiesResponse)
+ err = json.Unmarshal(bytes, &varBatchPatchIdentitiesResponse)
+
+ if err != nil {
+ return err
}
+ *o = BatchPatchIdentitiesResponse(varBatchPatchIdentitiesResponse)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_consistency_request_parameters.go b/model_consistency_request_parameters.go
new file mode 100644
index 0000000..46d0e14
--- /dev/null
+++ b/model_consistency_request_parameters.go
@@ -0,0 +1,157 @@
+/*
+Ory Identities API
+
+This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
+
+API version: v1.1.0
+Contact: office@ory.sh
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package client
+
+import (
+ "encoding/json"
+)
+
+// checks if the ConsistencyRequestParameters type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ConsistencyRequestParameters{}
+
+// ConsistencyRequestParameters Control API consistency guarantees
+type ConsistencyRequestParameters struct {
+ // Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps.
+ Consistency *string `json:"consistency,omitempty"`
+ AdditionalProperties map[string]interface{}
+}
+
+type _ConsistencyRequestParameters ConsistencyRequestParameters
+
+// NewConsistencyRequestParameters instantiates a new ConsistencyRequestParameters object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewConsistencyRequestParameters() *ConsistencyRequestParameters {
+ this := ConsistencyRequestParameters{}
+ return &this
+}
+
+// NewConsistencyRequestParametersWithDefaults instantiates a new ConsistencyRequestParameters object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewConsistencyRequestParametersWithDefaults() *ConsistencyRequestParameters {
+ this := ConsistencyRequestParameters{}
+ return &this
+}
+
+// GetConsistency returns the Consistency field value if set, zero value otherwise.
+func (o *ConsistencyRequestParameters) GetConsistency() string {
+ if o == nil || IsNil(o.Consistency) {
+ var ret string
+ return ret
+ }
+ return *o.Consistency
+}
+
+// GetConsistencyOk returns a tuple with the Consistency field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *ConsistencyRequestParameters) GetConsistencyOk() (*string, bool) {
+ if o == nil || IsNil(o.Consistency) {
+ return nil, false
+ }
+ return o.Consistency, true
+}
+
+// HasConsistency returns a boolean if a field has been set.
+func (o *ConsistencyRequestParameters) HasConsistency() bool {
+ if o != nil && !IsNil(o.Consistency) {
+ return true
+ }
+
+ return false
+}
+
+// SetConsistency gets a reference to the given string and assigns it to the Consistency field.
+func (o *ConsistencyRequestParameters) SetConsistency(v string) {
+ o.Consistency = &v
+}
+
+func (o ConsistencyRequestParameters) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ConsistencyRequestParameters) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ if !IsNil(o.Consistency) {
+ toSerialize["consistency"] = o.Consistency
+ }
+
+ for key, value := range o.AdditionalProperties {
+ toSerialize[key] = value
+ }
+
+ return toSerialize, nil
+}
+
+func (o *ConsistencyRequestParameters) UnmarshalJSON(bytes []byte) (err error) {
+ varConsistencyRequestParameters := _ConsistencyRequestParameters{}
+
+ err = json.Unmarshal(bytes, &varConsistencyRequestParameters)
+
+ if err != nil {
+ return err
+ }
+
+ *o = ConsistencyRequestParameters(varConsistencyRequestParameters)
+
+ additionalProperties := make(map[string]interface{})
+
+ if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
+ delete(additionalProperties, "consistency")
+ o.AdditionalProperties = additionalProperties
+ }
+
+ return err
+}
+
+type NullableConsistencyRequestParameters struct {
+ value *ConsistencyRequestParameters
+ isSet bool
+}
+
+func (v NullableConsistencyRequestParameters) Get() *ConsistencyRequestParameters {
+ return v.value
+}
+
+func (v *NullableConsistencyRequestParameters) Set(val *ConsistencyRequestParameters) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableConsistencyRequestParameters) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableConsistencyRequestParameters) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableConsistencyRequestParameters(val *ConsistencyRequestParameters) *NullableConsistencyRequestParameters {
+ return &NullableConsistencyRequestParameters{value: val, isSet: true}
+}
+
+func (v NullableConsistencyRequestParameters) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableConsistencyRequestParameters) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
+
+
diff --git a/model_continue_with.go b/model_continue_with.go
index 02d9739..a81b920 100644
--- a/model_continue_with.go
+++ b/model_continue_with.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -18,10 +18,19 @@ import (
// ContinueWith - struct for ContinueWith
type ContinueWith struct {
+ ContinueWithRecoveryUi *ContinueWithRecoveryUi
ContinueWithSetOrySessionToken *ContinueWithSetOrySessionToken
+ ContinueWithSettingsUi *ContinueWithSettingsUi
ContinueWithVerificationUi *ContinueWithVerificationUi
}
+// ContinueWithRecoveryUiAsContinueWith is a convenience function that returns ContinueWithRecoveryUi wrapped in ContinueWith
+func ContinueWithRecoveryUiAsContinueWith(v *ContinueWithRecoveryUi) ContinueWith {
+ return ContinueWith{
+ ContinueWithRecoveryUi: v,
+ }
+}
+
// ContinueWithSetOrySessionTokenAsContinueWith is a convenience function that returns ContinueWithSetOrySessionToken wrapped in ContinueWith
func ContinueWithSetOrySessionTokenAsContinueWith(v *ContinueWithSetOrySessionToken) ContinueWith {
return ContinueWith{
@@ -29,6 +38,13 @@ func ContinueWithSetOrySessionTokenAsContinueWith(v *ContinueWithSetOrySessionTo
}
}
+// ContinueWithSettingsUiAsContinueWith is a convenience function that returns ContinueWithSettingsUi wrapped in ContinueWith
+func ContinueWithSettingsUiAsContinueWith(v *ContinueWithSettingsUi) ContinueWith {
+ return ContinueWith{
+ ContinueWithSettingsUi: v,
+ }
+}
+
// ContinueWithVerificationUiAsContinueWith is a convenience function that returns ContinueWithVerificationUi wrapped in ContinueWith
func ContinueWithVerificationUiAsContinueWith(v *ContinueWithVerificationUi) ContinueWith {
return ContinueWith{
@@ -41,6 +57,19 @@ func ContinueWithVerificationUiAsContinueWith(v *ContinueWithVerificationUi) Con
func (dst *ContinueWith) UnmarshalJSON(data []byte) error {
var err error
match := 0
+ // try to unmarshal data into ContinueWithRecoveryUi
+ err = newStrictDecoder(data).Decode(&dst.ContinueWithRecoveryUi)
+ if err == nil {
+ jsonContinueWithRecoveryUi, _ := json.Marshal(dst.ContinueWithRecoveryUi)
+ if string(jsonContinueWithRecoveryUi) == "{}" { // empty struct
+ dst.ContinueWithRecoveryUi = nil
+ } else {
+ match++
+ }
+ } else {
+ dst.ContinueWithRecoveryUi = nil
+ }
+
// try to unmarshal data into ContinueWithSetOrySessionToken
err = newStrictDecoder(data).Decode(&dst.ContinueWithSetOrySessionToken)
if err == nil {
@@ -54,6 +83,19 @@ func (dst *ContinueWith) UnmarshalJSON(data []byte) error {
dst.ContinueWithSetOrySessionToken = nil
}
+ // try to unmarshal data into ContinueWithSettingsUi
+ err = newStrictDecoder(data).Decode(&dst.ContinueWithSettingsUi)
+ if err == nil {
+ jsonContinueWithSettingsUi, _ := json.Marshal(dst.ContinueWithSettingsUi)
+ if string(jsonContinueWithSettingsUi) == "{}" { // empty struct
+ dst.ContinueWithSettingsUi = nil
+ } else {
+ match++
+ }
+ } else {
+ dst.ContinueWithSettingsUi = nil
+ }
+
// try to unmarshal data into ContinueWithVerificationUi
err = newStrictDecoder(data).Decode(&dst.ContinueWithVerificationUi)
if err == nil {
@@ -69,23 +111,33 @@ func (dst *ContinueWith) UnmarshalJSON(data []byte) error {
if match > 1 { // more than 1 match
// reset to nil
+ dst.ContinueWithRecoveryUi = nil
dst.ContinueWithSetOrySessionToken = nil
+ dst.ContinueWithSettingsUi = nil
dst.ContinueWithVerificationUi = nil
- return fmt.Errorf("Data matches more than one schema in oneOf(ContinueWith)")
+ return fmt.Errorf("data matches more than one schema in oneOf(ContinueWith)")
} else if match == 1 {
return nil // exactly one match
} else { // no match
- return fmt.Errorf("Data failed to match schemas in oneOf(ContinueWith)")
+ return fmt.Errorf("data failed to match schemas in oneOf(ContinueWith)")
}
}
// Marshal data from the first non-nil pointers in the struct to JSON
func (src ContinueWith) MarshalJSON() ([]byte, error) {
+ if src.ContinueWithRecoveryUi != nil {
+ return json.Marshal(&src.ContinueWithRecoveryUi)
+ }
+
if src.ContinueWithSetOrySessionToken != nil {
return json.Marshal(&src.ContinueWithSetOrySessionToken)
}
+ if src.ContinueWithSettingsUi != nil {
+ return json.Marshal(&src.ContinueWithSettingsUi)
+ }
+
if src.ContinueWithVerificationUi != nil {
return json.Marshal(&src.ContinueWithVerificationUi)
}
@@ -98,10 +150,18 @@ func (obj *ContinueWith) GetActualInstance() (interface{}) {
if obj == nil {
return nil
}
+ if obj.ContinueWithRecoveryUi != nil {
+ return obj.ContinueWithRecoveryUi
+ }
+
if obj.ContinueWithSetOrySessionToken != nil {
return obj.ContinueWithSetOrySessionToken
}
+ if obj.ContinueWithSettingsUi != nil {
+ return obj.ContinueWithSettingsUi
+ }
+
if obj.ContinueWithVerificationUi != nil {
return obj.ContinueWithVerificationUi
}
diff --git a/model_continue_with_recovery_ui.go b/model_continue_with_recovery_ui.go
new file mode 100644
index 0000000..9bb8368
--- /dev/null
+++ b/model_continue_with_recovery_ui.go
@@ -0,0 +1,199 @@
+/*
+Ory Identities API
+
+This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
+
+API version: v1.1.0
+Contact: office@ory.sh
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package client
+
+import (
+ "encoding/json"
+ "fmt"
+)
+
+// checks if the ContinueWithRecoveryUi type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ContinueWithRecoveryUi{}
+
+// ContinueWithRecoveryUi Indicates, that the UI flow could be continued by showing a recovery ui
+type ContinueWithRecoveryUi struct {
+ // Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString
+ Action string `json:"action"`
+ Flow ContinueWithRecoveryUiFlow `json:"flow"`
+ AdditionalProperties map[string]interface{}
+}
+
+type _ContinueWithRecoveryUi ContinueWithRecoveryUi
+
+// NewContinueWithRecoveryUi instantiates a new ContinueWithRecoveryUi object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewContinueWithRecoveryUi(action string, flow ContinueWithRecoveryUiFlow) *ContinueWithRecoveryUi {
+ this := ContinueWithRecoveryUi{}
+ this.Action = action
+ this.Flow = flow
+ return &this
+}
+
+// NewContinueWithRecoveryUiWithDefaults instantiates a new ContinueWithRecoveryUi object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewContinueWithRecoveryUiWithDefaults() *ContinueWithRecoveryUi {
+ this := ContinueWithRecoveryUi{}
+ return &this
+}
+
+// GetAction returns the Action field value
+func (o *ContinueWithRecoveryUi) GetAction() string {
+ if o == nil {
+ var ret string
+ return ret
+ }
+
+ return o.Action
+}
+
+// GetActionOk returns a tuple with the Action field value
+// and a boolean to check if the value has been set.
+func (o *ContinueWithRecoveryUi) GetActionOk() (*string, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return &o.Action, true
+}
+
+// SetAction sets field value
+func (o *ContinueWithRecoveryUi) SetAction(v string) {
+ o.Action = v
+}
+
+// GetFlow returns the Flow field value
+func (o *ContinueWithRecoveryUi) GetFlow() ContinueWithRecoveryUiFlow {
+ if o == nil {
+ var ret ContinueWithRecoveryUiFlow
+ return ret
+ }
+
+ return o.Flow
+}
+
+// GetFlowOk returns a tuple with the Flow field value
+// and a boolean to check if the value has been set.
+func (o *ContinueWithRecoveryUi) GetFlowOk() (*ContinueWithRecoveryUiFlow, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return &o.Flow, true
+}
+
+// SetFlow sets field value
+func (o *ContinueWithRecoveryUi) SetFlow(v ContinueWithRecoveryUiFlow) {
+ o.Flow = v
+}
+
+func (o ContinueWithRecoveryUi) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ContinueWithRecoveryUi) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["action"] = o.Action
+ toSerialize["flow"] = o.Flow
+
+ for key, value := range o.AdditionalProperties {
+ toSerialize[key] = value
+ }
+
+ return toSerialize, nil
+}
+
+func (o *ContinueWithRecoveryUi) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "action",
+ "flow",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
+ varContinueWithRecoveryUi := _ContinueWithRecoveryUi{}
+
+ err = json.Unmarshal(bytes, &varContinueWithRecoveryUi)
+
+ if err != nil {
+ return err
+ }
+
+ *o = ContinueWithRecoveryUi(varContinueWithRecoveryUi)
+
+ additionalProperties := make(map[string]interface{})
+
+ if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
+ delete(additionalProperties, "action")
+ delete(additionalProperties, "flow")
+ o.AdditionalProperties = additionalProperties
+ }
+
+ return err
+}
+
+type NullableContinueWithRecoveryUi struct {
+ value *ContinueWithRecoveryUi
+ isSet bool
+}
+
+func (v NullableContinueWithRecoveryUi) Get() *ContinueWithRecoveryUi {
+ return v.value
+}
+
+func (v *NullableContinueWithRecoveryUi) Set(val *ContinueWithRecoveryUi) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableContinueWithRecoveryUi) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableContinueWithRecoveryUi) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableContinueWithRecoveryUi(val *ContinueWithRecoveryUi) *NullableContinueWithRecoveryUi {
+ return &NullableContinueWithRecoveryUi{value: val, isSet: true}
+}
+
+func (v NullableContinueWithRecoveryUi) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableContinueWithRecoveryUi) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
+
+
diff --git a/model_continue_with_recovery_ui_flow.go b/model_continue_with_recovery_ui_flow.go
new file mode 100644
index 0000000..9620c4e
--- /dev/null
+++ b/model_continue_with_recovery_ui_flow.go
@@ -0,0 +1,208 @@
+/*
+Ory Identities API
+
+This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
+
+API version: v1.1.0
+Contact: office@ory.sh
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package client
+
+import (
+ "encoding/json"
+ "fmt"
+)
+
+// checks if the ContinueWithRecoveryUiFlow type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ContinueWithRecoveryUiFlow{}
+
+// ContinueWithRecoveryUiFlow struct for ContinueWithRecoveryUiFlow
+type ContinueWithRecoveryUiFlow struct {
+ // The ID of the recovery flow
+ Id string `json:"id"`
+ // The URL of the recovery flow
+ Url *string `json:"url,omitempty"`
+ AdditionalProperties map[string]interface{}
+}
+
+type _ContinueWithRecoveryUiFlow ContinueWithRecoveryUiFlow
+
+// NewContinueWithRecoveryUiFlow instantiates a new ContinueWithRecoveryUiFlow object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewContinueWithRecoveryUiFlow(id string) *ContinueWithRecoveryUiFlow {
+ this := ContinueWithRecoveryUiFlow{}
+ this.Id = id
+ return &this
+}
+
+// NewContinueWithRecoveryUiFlowWithDefaults instantiates a new ContinueWithRecoveryUiFlow object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewContinueWithRecoveryUiFlowWithDefaults() *ContinueWithRecoveryUiFlow {
+ this := ContinueWithRecoveryUiFlow{}
+ return &this
+}
+
+// GetId returns the Id field value
+func (o *ContinueWithRecoveryUiFlow) GetId() string {
+ if o == nil {
+ var ret string
+ return ret
+ }
+
+ return o.Id
+}
+
+// GetIdOk returns a tuple with the Id field value
+// and a boolean to check if the value has been set.
+func (o *ContinueWithRecoveryUiFlow) GetIdOk() (*string, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return &o.Id, true
+}
+
+// SetId sets field value
+func (o *ContinueWithRecoveryUiFlow) SetId(v string) {
+ o.Id = v
+}
+
+// GetUrl returns the Url field value if set, zero value otherwise.
+func (o *ContinueWithRecoveryUiFlow) GetUrl() string {
+ if o == nil || IsNil(o.Url) {
+ var ret string
+ return ret
+ }
+ return *o.Url
+}
+
+// GetUrlOk returns a tuple with the Url field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *ContinueWithRecoveryUiFlow) GetUrlOk() (*string, bool) {
+ if o == nil || IsNil(o.Url) {
+ return nil, false
+ }
+ return o.Url, true
+}
+
+// HasUrl returns a boolean if a field has been set.
+func (o *ContinueWithRecoveryUiFlow) HasUrl() bool {
+ if o != nil && !IsNil(o.Url) {
+ return true
+ }
+
+ return false
+}
+
+// SetUrl gets a reference to the given string and assigns it to the Url field.
+func (o *ContinueWithRecoveryUiFlow) SetUrl(v string) {
+ o.Url = &v
+}
+
+func (o ContinueWithRecoveryUiFlow) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ContinueWithRecoveryUiFlow) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["id"] = o.Id
+ if !IsNil(o.Url) {
+ toSerialize["url"] = o.Url
+ }
+
+ for key, value := range o.AdditionalProperties {
+ toSerialize[key] = value
+ }
+
+ return toSerialize, nil
+}
+
+func (o *ContinueWithRecoveryUiFlow) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "id",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
+ varContinueWithRecoveryUiFlow := _ContinueWithRecoveryUiFlow{}
+
+ err = json.Unmarshal(bytes, &varContinueWithRecoveryUiFlow)
+
+ if err != nil {
+ return err
+ }
+
+ *o = ContinueWithRecoveryUiFlow(varContinueWithRecoveryUiFlow)
+
+ additionalProperties := make(map[string]interface{})
+
+ if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
+ delete(additionalProperties, "id")
+ delete(additionalProperties, "url")
+ o.AdditionalProperties = additionalProperties
+ }
+
+ return err
+}
+
+type NullableContinueWithRecoveryUiFlow struct {
+ value *ContinueWithRecoveryUiFlow
+ isSet bool
+}
+
+func (v NullableContinueWithRecoveryUiFlow) Get() *ContinueWithRecoveryUiFlow {
+ return v.value
+}
+
+func (v *NullableContinueWithRecoveryUiFlow) Set(val *ContinueWithRecoveryUiFlow) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableContinueWithRecoveryUiFlow) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableContinueWithRecoveryUiFlow) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableContinueWithRecoveryUiFlow(val *ContinueWithRecoveryUiFlow) *NullableContinueWithRecoveryUiFlow {
+ return &NullableContinueWithRecoveryUiFlow{value: val, isSet: true}
+}
+
+func (v NullableContinueWithRecoveryUiFlow) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableContinueWithRecoveryUiFlow) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
+
+
diff --git a/model_continue_with_set_ory_session_token.go b/model_continue_with_set_ory_session_token.go
index 21189ce..6b4c239 100644
--- a/model_continue_with_set_ory_session_token.go
+++ b/model_continue_with_set_ory_session_token.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,11 +13,15 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the ContinueWithSetOrySessionToken type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ContinueWithSetOrySessionToken{}
+
// ContinueWithSetOrySessionToken Indicates that a session was issued, and the application should use this token for authenticated requests
type ContinueWithSetOrySessionToken struct {
- // Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI
+ // Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString
Action string `json:"action"`
// Token is the token of the session
OrySessionToken string `json:"ory_session_token"`
@@ -94,28 +98,58 @@ func (o *ContinueWithSetOrySessionToken) SetOrySessionToken(v string) {
}
func (o ContinueWithSetOrySessionToken) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["action"] = o.Action
- }
- if true {
- toSerialize["ory_session_token"] = o.OrySessionToken
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
+ return json.Marshal(toSerialize)
+}
+
+func (o ContinueWithSetOrySessionToken) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["action"] = o.Action
+ toSerialize["ory_session_token"] = o.OrySessionToken
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *ContinueWithSetOrySessionToken) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "action",
+ "ory_session_token",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varContinueWithSetOrySessionToken := _ContinueWithSetOrySessionToken{}
- if err = json.Unmarshal(bytes, &varContinueWithSetOrySessionToken); err == nil {
- *o = ContinueWithSetOrySessionToken(varContinueWithSetOrySessionToken)
+ err = json.Unmarshal(bytes, &varContinueWithSetOrySessionToken)
+
+ if err != nil {
+ return err
}
+ *o = ContinueWithSetOrySessionToken(varContinueWithSetOrySessionToken)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_continue_with_settings_ui.go b/model_continue_with_settings_ui.go
new file mode 100644
index 0000000..6860e96
--- /dev/null
+++ b/model_continue_with_settings_ui.go
@@ -0,0 +1,199 @@
+/*
+Ory Identities API
+
+This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
+
+API version: v1.1.0
+Contact: office@ory.sh
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package client
+
+import (
+ "encoding/json"
+ "fmt"
+)
+
+// checks if the ContinueWithSettingsUi type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ContinueWithSettingsUi{}
+
+// ContinueWithSettingsUi Indicates, that the UI flow could be continued by showing a settings ui
+type ContinueWithSettingsUi struct {
+ // Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString
+ Action string `json:"action"`
+ Flow ContinueWithSettingsUiFlow `json:"flow"`
+ AdditionalProperties map[string]interface{}
+}
+
+type _ContinueWithSettingsUi ContinueWithSettingsUi
+
+// NewContinueWithSettingsUi instantiates a new ContinueWithSettingsUi object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewContinueWithSettingsUi(action string, flow ContinueWithSettingsUiFlow) *ContinueWithSettingsUi {
+ this := ContinueWithSettingsUi{}
+ this.Action = action
+ this.Flow = flow
+ return &this
+}
+
+// NewContinueWithSettingsUiWithDefaults instantiates a new ContinueWithSettingsUi object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewContinueWithSettingsUiWithDefaults() *ContinueWithSettingsUi {
+ this := ContinueWithSettingsUi{}
+ return &this
+}
+
+// GetAction returns the Action field value
+func (o *ContinueWithSettingsUi) GetAction() string {
+ if o == nil {
+ var ret string
+ return ret
+ }
+
+ return o.Action
+}
+
+// GetActionOk returns a tuple with the Action field value
+// and a boolean to check if the value has been set.
+func (o *ContinueWithSettingsUi) GetActionOk() (*string, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return &o.Action, true
+}
+
+// SetAction sets field value
+func (o *ContinueWithSettingsUi) SetAction(v string) {
+ o.Action = v
+}
+
+// GetFlow returns the Flow field value
+func (o *ContinueWithSettingsUi) GetFlow() ContinueWithSettingsUiFlow {
+ if o == nil {
+ var ret ContinueWithSettingsUiFlow
+ return ret
+ }
+
+ return o.Flow
+}
+
+// GetFlowOk returns a tuple with the Flow field value
+// and a boolean to check if the value has been set.
+func (o *ContinueWithSettingsUi) GetFlowOk() (*ContinueWithSettingsUiFlow, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return &o.Flow, true
+}
+
+// SetFlow sets field value
+func (o *ContinueWithSettingsUi) SetFlow(v ContinueWithSettingsUiFlow) {
+ o.Flow = v
+}
+
+func (o ContinueWithSettingsUi) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ContinueWithSettingsUi) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["action"] = o.Action
+ toSerialize["flow"] = o.Flow
+
+ for key, value := range o.AdditionalProperties {
+ toSerialize[key] = value
+ }
+
+ return toSerialize, nil
+}
+
+func (o *ContinueWithSettingsUi) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "action",
+ "flow",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
+ varContinueWithSettingsUi := _ContinueWithSettingsUi{}
+
+ err = json.Unmarshal(bytes, &varContinueWithSettingsUi)
+
+ if err != nil {
+ return err
+ }
+
+ *o = ContinueWithSettingsUi(varContinueWithSettingsUi)
+
+ additionalProperties := make(map[string]interface{})
+
+ if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
+ delete(additionalProperties, "action")
+ delete(additionalProperties, "flow")
+ o.AdditionalProperties = additionalProperties
+ }
+
+ return err
+}
+
+type NullableContinueWithSettingsUi struct {
+ value *ContinueWithSettingsUi
+ isSet bool
+}
+
+func (v NullableContinueWithSettingsUi) Get() *ContinueWithSettingsUi {
+ return v.value
+}
+
+func (v *NullableContinueWithSettingsUi) Set(val *ContinueWithSettingsUi) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableContinueWithSettingsUi) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableContinueWithSettingsUi) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableContinueWithSettingsUi(val *ContinueWithSettingsUi) *NullableContinueWithSettingsUi {
+ return &NullableContinueWithSettingsUi{value: val, isSet: true}
+}
+
+func (v NullableContinueWithSettingsUi) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableContinueWithSettingsUi) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
+
+
diff --git a/model_continue_with_settings_ui_flow.go b/model_continue_with_settings_ui_flow.go
new file mode 100644
index 0000000..0b0c7a5
--- /dev/null
+++ b/model_continue_with_settings_ui_flow.go
@@ -0,0 +1,170 @@
+/*
+Ory Identities API
+
+This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
+
+API version: v1.1.0
+Contact: office@ory.sh
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package client
+
+import (
+ "encoding/json"
+ "fmt"
+)
+
+// checks if the ContinueWithSettingsUiFlow type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ContinueWithSettingsUiFlow{}
+
+// ContinueWithSettingsUiFlow struct for ContinueWithSettingsUiFlow
+type ContinueWithSettingsUiFlow struct {
+ // The ID of the settings flow
+ Id string `json:"id"`
+ AdditionalProperties map[string]interface{}
+}
+
+type _ContinueWithSettingsUiFlow ContinueWithSettingsUiFlow
+
+// NewContinueWithSettingsUiFlow instantiates a new ContinueWithSettingsUiFlow object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewContinueWithSettingsUiFlow(id string) *ContinueWithSettingsUiFlow {
+ this := ContinueWithSettingsUiFlow{}
+ this.Id = id
+ return &this
+}
+
+// NewContinueWithSettingsUiFlowWithDefaults instantiates a new ContinueWithSettingsUiFlow object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewContinueWithSettingsUiFlowWithDefaults() *ContinueWithSettingsUiFlow {
+ this := ContinueWithSettingsUiFlow{}
+ return &this
+}
+
+// GetId returns the Id field value
+func (o *ContinueWithSettingsUiFlow) GetId() string {
+ if o == nil {
+ var ret string
+ return ret
+ }
+
+ return o.Id
+}
+
+// GetIdOk returns a tuple with the Id field value
+// and a boolean to check if the value has been set.
+func (o *ContinueWithSettingsUiFlow) GetIdOk() (*string, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return &o.Id, true
+}
+
+// SetId sets field value
+func (o *ContinueWithSettingsUiFlow) SetId(v string) {
+ o.Id = v
+}
+
+func (o ContinueWithSettingsUiFlow) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ContinueWithSettingsUiFlow) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["id"] = o.Id
+
+ for key, value := range o.AdditionalProperties {
+ toSerialize[key] = value
+ }
+
+ return toSerialize, nil
+}
+
+func (o *ContinueWithSettingsUiFlow) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "id",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
+ varContinueWithSettingsUiFlow := _ContinueWithSettingsUiFlow{}
+
+ err = json.Unmarshal(bytes, &varContinueWithSettingsUiFlow)
+
+ if err != nil {
+ return err
+ }
+
+ *o = ContinueWithSettingsUiFlow(varContinueWithSettingsUiFlow)
+
+ additionalProperties := make(map[string]interface{})
+
+ if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
+ delete(additionalProperties, "id")
+ o.AdditionalProperties = additionalProperties
+ }
+
+ return err
+}
+
+type NullableContinueWithSettingsUiFlow struct {
+ value *ContinueWithSettingsUiFlow
+ isSet bool
+}
+
+func (v NullableContinueWithSettingsUiFlow) Get() *ContinueWithSettingsUiFlow {
+ return v.value
+}
+
+func (v *NullableContinueWithSettingsUiFlow) Set(val *ContinueWithSettingsUiFlow) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableContinueWithSettingsUiFlow) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableContinueWithSettingsUiFlow) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableContinueWithSettingsUiFlow(val *ContinueWithSettingsUiFlow) *NullableContinueWithSettingsUiFlow {
+ return &NullableContinueWithSettingsUiFlow{value: val, isSet: true}
+}
+
+func (v NullableContinueWithSettingsUiFlow) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableContinueWithSettingsUiFlow) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
+
+
diff --git a/model_continue_with_verification_ui.go b/model_continue_with_verification_ui.go
index 74a71d1..7433a13 100644
--- a/model_continue_with_verification_ui.go
+++ b/model_continue_with_verification_ui.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,11 +13,15 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the ContinueWithVerificationUi type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ContinueWithVerificationUi{}
+
// ContinueWithVerificationUi Indicates, that the UI flow could be continued by showing a verification ui
type ContinueWithVerificationUi struct {
- // Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI
+ // Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString
Action string `json:"action"`
Flow ContinueWithVerificationUiFlow `json:"flow"`
AdditionalProperties map[string]interface{}
@@ -93,28 +97,58 @@ func (o *ContinueWithVerificationUi) SetFlow(v ContinueWithVerificationUiFlow) {
}
func (o ContinueWithVerificationUi) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["action"] = o.Action
- }
- if true {
- toSerialize["flow"] = o.Flow
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
+ return json.Marshal(toSerialize)
+}
+
+func (o ContinueWithVerificationUi) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["action"] = o.Action
+ toSerialize["flow"] = o.Flow
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *ContinueWithVerificationUi) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "action",
+ "flow",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varContinueWithVerificationUi := _ContinueWithVerificationUi{}
- if err = json.Unmarshal(bytes, &varContinueWithVerificationUi); err == nil {
- *o = ContinueWithVerificationUi(varContinueWithVerificationUi)
+ err = json.Unmarshal(bytes, &varContinueWithVerificationUi)
+
+ if err != nil {
+ return err
}
+ *o = ContinueWithVerificationUi(varContinueWithVerificationUi)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_continue_with_verification_ui_flow.go b/model_continue_with_verification_ui_flow.go
index 0cd5da6..d490e08 100644
--- a/model_continue_with_verification_ui_flow.go
+++ b/model_continue_with_verification_ui_flow.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the ContinueWithVerificationUiFlow type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ContinueWithVerificationUiFlow{}
+
// ContinueWithVerificationUiFlow struct for ContinueWithVerificationUiFlow
type ContinueWithVerificationUiFlow struct {
// The ID of the verification flow
@@ -73,7 +77,7 @@ func (o *ContinueWithVerificationUiFlow) SetId(v string) {
// GetUrl returns the Url field value if set, zero value otherwise.
func (o *ContinueWithVerificationUiFlow) GetUrl() string {
- if o == nil || o.Url == nil {
+ if o == nil || IsNil(o.Url) {
var ret string
return ret
}
@@ -83,7 +87,7 @@ func (o *ContinueWithVerificationUiFlow) GetUrl() string {
// GetUrlOk returns a tuple with the Url field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *ContinueWithVerificationUiFlow) GetUrlOk() (*string, bool) {
- if o == nil || o.Url == nil {
+ if o == nil || IsNil(o.Url) {
return nil, false
}
return o.Url, true
@@ -91,7 +95,7 @@ func (o *ContinueWithVerificationUiFlow) GetUrlOk() (*string, bool) {
// HasUrl returns a boolean if a field has been set.
func (o *ContinueWithVerificationUiFlow) HasUrl() bool {
- if o != nil && o.Url != nil {
+ if o != nil && !IsNil(o.Url) {
return true
}
@@ -128,31 +132,61 @@ func (o *ContinueWithVerificationUiFlow) SetVerifiableAddress(v string) {
}
func (o ContinueWithVerificationUiFlow) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["id"] = o.Id
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
- if o.Url != nil {
+ return json.Marshal(toSerialize)
+}
+
+func (o ContinueWithVerificationUiFlow) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["id"] = o.Id
+ if !IsNil(o.Url) {
toSerialize["url"] = o.Url
}
- if true {
- toSerialize["verifiable_address"] = o.VerifiableAddress
- }
+ toSerialize["verifiable_address"] = o.VerifiableAddress
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *ContinueWithVerificationUiFlow) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "id",
+ "verifiable_address",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varContinueWithVerificationUiFlow := _ContinueWithVerificationUiFlow{}
- if err = json.Unmarshal(bytes, &varContinueWithVerificationUiFlow); err == nil {
- *o = ContinueWithVerificationUiFlow(varContinueWithVerificationUiFlow)
+ err = json.Unmarshal(bytes, &varContinueWithVerificationUiFlow)
+
+ if err != nil {
+ return err
}
+ *o = ContinueWithVerificationUiFlow(varContinueWithVerificationUiFlow)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_courier_message_status.go b/model_courier_message_status.go
index d73ee3f..2dbe2c2 100644
--- a/model_courier_message_status.go
+++ b/model_courier_message_status.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
diff --git a/model_courier_message_type.go b/model_courier_message_type.go
index 631e14c..93daf49 100644
--- a/model_courier_message_type.go
+++ b/model_courier_message_type.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
diff --git a/model_create_identity_body.go b/model_create_identity_body.go
index dbcb1b4..5f18291 100644
--- a/model_create_identity_body.go
+++ b/model_create_identity_body.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the CreateIdentityBody type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &CreateIdentityBody{}
+
// CreateIdentityBody Create Identity Body
type CreateIdentityBody struct {
Credentials *IdentityWithCredentials `json:"credentials,omitempty"`
@@ -26,7 +30,8 @@ type CreateIdentityBody struct {
RecoveryAddresses []RecoveryIdentityAddress `json:"recovery_addresses,omitempty"`
// SchemaID is the ID of the JSON Schema to be used for validating the identity's traits.
SchemaId string `json:"schema_id"`
- State *IdentityState `json:"state,omitempty"`
+ // State is the identity's state. active StateActive inactive StateInactive
+ State *string `json:"state,omitempty"`
// Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`.
Traits map[string]interface{} `json:"traits"`
// VerifiableAddresses contains all the addresses that can be verified by the user. Use this structure to import verified addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update.
@@ -57,7 +62,7 @@ func NewCreateIdentityBodyWithDefaults() *CreateIdentityBody {
// GetCredentials returns the Credentials field value if set, zero value otherwise.
func (o *CreateIdentityBody) GetCredentials() IdentityWithCredentials {
- if o == nil || o.Credentials == nil {
+ if o == nil || IsNil(o.Credentials) {
var ret IdentityWithCredentials
return ret
}
@@ -67,7 +72,7 @@ func (o *CreateIdentityBody) GetCredentials() IdentityWithCredentials {
// GetCredentialsOk returns a tuple with the Credentials field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *CreateIdentityBody) GetCredentialsOk() (*IdentityWithCredentials, bool) {
- if o == nil || o.Credentials == nil {
+ if o == nil || IsNil(o.Credentials) {
return nil, false
}
return o.Credentials, true
@@ -75,7 +80,7 @@ func (o *CreateIdentityBody) GetCredentialsOk() (*IdentityWithCredentials, bool)
// HasCredentials returns a boolean if a field has been set.
func (o *CreateIdentityBody) HasCredentials() bool {
- if o != nil && o.Credentials != nil {
+ if o != nil && !IsNil(o.Credentials) {
return true
}
@@ -100,7 +105,7 @@ func (o *CreateIdentityBody) GetMetadataAdmin() interface{} {
// and a boolean to check if the value has been set.
// NOTE: If the value is an explicit nil, `nil, true` will be returned
func (o *CreateIdentityBody) GetMetadataAdminOk() (*interface{}, bool) {
- if o == nil || o.MetadataAdmin == nil {
+ if o == nil || IsNil(o.MetadataAdmin) {
return nil, false
}
return &o.MetadataAdmin, true
@@ -108,7 +113,7 @@ func (o *CreateIdentityBody) GetMetadataAdminOk() (*interface{}, bool) {
// HasMetadataAdmin returns a boolean if a field has been set.
func (o *CreateIdentityBody) HasMetadataAdmin() bool {
- if o != nil && o.MetadataAdmin != nil {
+ if o != nil && IsNil(o.MetadataAdmin) {
return true
}
@@ -133,7 +138,7 @@ func (o *CreateIdentityBody) GetMetadataPublic() interface{} {
// and a boolean to check if the value has been set.
// NOTE: If the value is an explicit nil, `nil, true` will be returned
func (o *CreateIdentityBody) GetMetadataPublicOk() (*interface{}, bool) {
- if o == nil || o.MetadataPublic == nil {
+ if o == nil || IsNil(o.MetadataPublic) {
return nil, false
}
return &o.MetadataPublic, true
@@ -141,7 +146,7 @@ func (o *CreateIdentityBody) GetMetadataPublicOk() (*interface{}, bool) {
// HasMetadataPublic returns a boolean if a field has been set.
func (o *CreateIdentityBody) HasMetadataPublic() bool {
- if o != nil && o.MetadataPublic != nil {
+ if o != nil && IsNil(o.MetadataPublic) {
return true
}
@@ -155,7 +160,7 @@ func (o *CreateIdentityBody) SetMetadataPublic(v interface{}) {
// GetRecoveryAddresses returns the RecoveryAddresses field value if set, zero value otherwise.
func (o *CreateIdentityBody) GetRecoveryAddresses() []RecoveryIdentityAddress {
- if o == nil || o.RecoveryAddresses == nil {
+ if o == nil || IsNil(o.RecoveryAddresses) {
var ret []RecoveryIdentityAddress
return ret
}
@@ -165,7 +170,7 @@ func (o *CreateIdentityBody) GetRecoveryAddresses() []RecoveryIdentityAddress {
// GetRecoveryAddressesOk returns a tuple with the RecoveryAddresses field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *CreateIdentityBody) GetRecoveryAddressesOk() ([]RecoveryIdentityAddress, bool) {
- if o == nil || o.RecoveryAddresses == nil {
+ if o == nil || IsNil(o.RecoveryAddresses) {
return nil, false
}
return o.RecoveryAddresses, true
@@ -173,7 +178,7 @@ func (o *CreateIdentityBody) GetRecoveryAddressesOk() ([]RecoveryIdentityAddress
// HasRecoveryAddresses returns a boolean if a field has been set.
func (o *CreateIdentityBody) HasRecoveryAddresses() bool {
- if o != nil && o.RecoveryAddresses != nil {
+ if o != nil && !IsNil(o.RecoveryAddresses) {
return true
}
@@ -210,9 +215,9 @@ func (o *CreateIdentityBody) SetSchemaId(v string) {
}
// GetState returns the State field value if set, zero value otherwise.
-func (o *CreateIdentityBody) GetState() IdentityState {
- if o == nil || o.State == nil {
- var ret IdentityState
+func (o *CreateIdentityBody) GetState() string {
+ if o == nil || IsNil(o.State) {
+ var ret string
return ret
}
return *o.State
@@ -220,8 +225,8 @@ func (o *CreateIdentityBody) GetState() IdentityState {
// GetStateOk returns a tuple with the State field value if set, nil otherwise
// and a boolean to check if the value has been set.
-func (o *CreateIdentityBody) GetStateOk() (*IdentityState, bool) {
- if o == nil || o.State == nil {
+func (o *CreateIdentityBody) GetStateOk() (*string, bool) {
+ if o == nil || IsNil(o.State) {
return nil, false
}
return o.State, true
@@ -229,15 +234,15 @@ func (o *CreateIdentityBody) GetStateOk() (*IdentityState, bool) {
// HasState returns a boolean if a field has been set.
func (o *CreateIdentityBody) HasState() bool {
- if o != nil && o.State != nil {
+ if o != nil && !IsNil(o.State) {
return true
}
return false
}
-// SetState gets a reference to the given IdentityState and assigns it to the State field.
-func (o *CreateIdentityBody) SetState(v IdentityState) {
+// SetState gets a reference to the given string and assigns it to the State field.
+func (o *CreateIdentityBody) SetState(v string) {
o.State = &v
}
@@ -255,7 +260,7 @@ func (o *CreateIdentityBody) GetTraits() map[string]interface{} {
// and a boolean to check if the value has been set.
func (o *CreateIdentityBody) GetTraitsOk() (map[string]interface{}, bool) {
if o == nil {
- return nil, false
+ return map[string]interface{}{}, false
}
return o.Traits, true
}
@@ -267,7 +272,7 @@ func (o *CreateIdentityBody) SetTraits(v map[string]interface{}) {
// GetVerifiableAddresses returns the VerifiableAddresses field value if set, zero value otherwise.
func (o *CreateIdentityBody) GetVerifiableAddresses() []VerifiableIdentityAddress {
- if o == nil || o.VerifiableAddresses == nil {
+ if o == nil || IsNil(o.VerifiableAddresses) {
var ret []VerifiableIdentityAddress
return ret
}
@@ -277,7 +282,7 @@ func (o *CreateIdentityBody) GetVerifiableAddresses() []VerifiableIdentityAddres
// GetVerifiableAddressesOk returns a tuple with the VerifiableAddresses field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *CreateIdentityBody) GetVerifiableAddressesOk() ([]VerifiableIdentityAddress, bool) {
- if o == nil || o.VerifiableAddresses == nil {
+ if o == nil || IsNil(o.VerifiableAddresses) {
return nil, false
}
return o.VerifiableAddresses, true
@@ -285,7 +290,7 @@ func (o *CreateIdentityBody) GetVerifiableAddressesOk() ([]VerifiableIdentityAdd
// HasVerifiableAddresses returns a boolean if a field has been set.
func (o *CreateIdentityBody) HasVerifiableAddresses() bool {
- if o != nil && o.VerifiableAddresses != nil {
+ if o != nil && !IsNil(o.VerifiableAddresses) {
return true
}
@@ -298,8 +303,16 @@ func (o *CreateIdentityBody) SetVerifiableAddresses(v []VerifiableIdentityAddres
}
func (o CreateIdentityBody) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o CreateIdentityBody) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Credentials != nil {
+ if !IsNil(o.Credentials) {
toSerialize["credentials"] = o.Credentials
}
if o.MetadataAdmin != nil {
@@ -308,19 +321,15 @@ func (o CreateIdentityBody) MarshalJSON() ([]byte, error) {
if o.MetadataPublic != nil {
toSerialize["metadata_public"] = o.MetadataPublic
}
- if o.RecoveryAddresses != nil {
+ if !IsNil(o.RecoveryAddresses) {
toSerialize["recovery_addresses"] = o.RecoveryAddresses
}
- if true {
- toSerialize["schema_id"] = o.SchemaId
- }
- if o.State != nil {
+ toSerialize["schema_id"] = o.SchemaId
+ if !IsNil(o.State) {
toSerialize["state"] = o.State
}
- if true {
- toSerialize["traits"] = o.Traits
- }
- if o.VerifiableAddresses != nil {
+ toSerialize["traits"] = o.Traits
+ if !IsNil(o.VerifiableAddresses) {
toSerialize["verifiable_addresses"] = o.VerifiableAddresses
}
@@ -328,16 +337,42 @@ func (o CreateIdentityBody) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *CreateIdentityBody) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "schema_id",
+ "traits",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varCreateIdentityBody := _CreateIdentityBody{}
- if err = json.Unmarshal(bytes, &varCreateIdentityBody); err == nil {
- *o = CreateIdentityBody(varCreateIdentityBody)
+ err = json.Unmarshal(bytes, &varCreateIdentityBody)
+
+ if err != nil {
+ return err
}
+ *o = CreateIdentityBody(varCreateIdentityBody)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_create_recovery_code_for_identity_body.go b/model_create_recovery_code_for_identity_body.go
index 43ca424..23c45d7 100644
--- a/model_create_recovery_code_for_identity_body.go
+++ b/model_create_recovery_code_for_identity_body.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the CreateRecoveryCodeForIdentityBody type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &CreateRecoveryCodeForIdentityBody{}
+
// CreateRecoveryCodeForIdentityBody Create Recovery Code for Identity Request Body
type CreateRecoveryCodeForIdentityBody struct {
// Code Expires In The recovery code will expire after that amount of time has passed. Defaults to the configuration value of `selfservice.methods.code.config.lifespan`.
@@ -46,7 +50,7 @@ func NewCreateRecoveryCodeForIdentityBodyWithDefaults() *CreateRecoveryCodeForId
// GetExpiresIn returns the ExpiresIn field value if set, zero value otherwise.
func (o *CreateRecoveryCodeForIdentityBody) GetExpiresIn() string {
- if o == nil || o.ExpiresIn == nil {
+ if o == nil || IsNil(o.ExpiresIn) {
var ret string
return ret
}
@@ -56,7 +60,7 @@ func (o *CreateRecoveryCodeForIdentityBody) GetExpiresIn() string {
// GetExpiresInOk returns a tuple with the ExpiresIn field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *CreateRecoveryCodeForIdentityBody) GetExpiresInOk() (*string, bool) {
- if o == nil || o.ExpiresIn == nil {
+ if o == nil || IsNil(o.ExpiresIn) {
return nil, false
}
return o.ExpiresIn, true
@@ -64,7 +68,7 @@ func (o *CreateRecoveryCodeForIdentityBody) GetExpiresInOk() (*string, bool) {
// HasExpiresIn returns a boolean if a field has been set.
func (o *CreateRecoveryCodeForIdentityBody) HasExpiresIn() bool {
- if o != nil && o.ExpiresIn != nil {
+ if o != nil && !IsNil(o.ExpiresIn) {
return true
}
@@ -101,28 +105,59 @@ func (o *CreateRecoveryCodeForIdentityBody) SetIdentityId(v string) {
}
func (o CreateRecoveryCodeForIdentityBody) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o CreateRecoveryCodeForIdentityBody) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.ExpiresIn != nil {
+ if !IsNil(o.ExpiresIn) {
toSerialize["expires_in"] = o.ExpiresIn
}
- if true {
- toSerialize["identity_id"] = o.IdentityId
- }
+ toSerialize["identity_id"] = o.IdentityId
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *CreateRecoveryCodeForIdentityBody) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "identity_id",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varCreateRecoveryCodeForIdentityBody := _CreateRecoveryCodeForIdentityBody{}
- if err = json.Unmarshal(bytes, &varCreateRecoveryCodeForIdentityBody); err == nil {
- *o = CreateRecoveryCodeForIdentityBody(varCreateRecoveryCodeForIdentityBody)
+ err = json.Unmarshal(bytes, &varCreateRecoveryCodeForIdentityBody)
+
+ if err != nil {
+ return err
}
+ *o = CreateRecoveryCodeForIdentityBody(varCreateRecoveryCodeForIdentityBody)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_create_recovery_link_for_identity_body.go b/model_create_recovery_link_for_identity_body.go
index 0556362..01f0ddb 100644
--- a/model_create_recovery_link_for_identity_body.go
+++ b/model_create_recovery_link_for_identity_body.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the CreateRecoveryLinkForIdentityBody type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &CreateRecoveryLinkForIdentityBody{}
+
// CreateRecoveryLinkForIdentityBody Create Recovery Link for Identity Request Body
type CreateRecoveryLinkForIdentityBody struct {
// Link Expires In The recovery link will expire after that amount of time has passed. Defaults to the configuration value of `selfservice.methods.code.config.lifespan`.
@@ -46,7 +50,7 @@ func NewCreateRecoveryLinkForIdentityBodyWithDefaults() *CreateRecoveryLinkForId
// GetExpiresIn returns the ExpiresIn field value if set, zero value otherwise.
func (o *CreateRecoveryLinkForIdentityBody) GetExpiresIn() string {
- if o == nil || o.ExpiresIn == nil {
+ if o == nil || IsNil(o.ExpiresIn) {
var ret string
return ret
}
@@ -56,7 +60,7 @@ func (o *CreateRecoveryLinkForIdentityBody) GetExpiresIn() string {
// GetExpiresInOk returns a tuple with the ExpiresIn field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *CreateRecoveryLinkForIdentityBody) GetExpiresInOk() (*string, bool) {
- if o == nil || o.ExpiresIn == nil {
+ if o == nil || IsNil(o.ExpiresIn) {
return nil, false
}
return o.ExpiresIn, true
@@ -64,7 +68,7 @@ func (o *CreateRecoveryLinkForIdentityBody) GetExpiresInOk() (*string, bool) {
// HasExpiresIn returns a boolean if a field has been set.
func (o *CreateRecoveryLinkForIdentityBody) HasExpiresIn() bool {
- if o != nil && o.ExpiresIn != nil {
+ if o != nil && !IsNil(o.ExpiresIn) {
return true
}
@@ -101,28 +105,59 @@ func (o *CreateRecoveryLinkForIdentityBody) SetIdentityId(v string) {
}
func (o CreateRecoveryLinkForIdentityBody) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o CreateRecoveryLinkForIdentityBody) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.ExpiresIn != nil {
+ if !IsNil(o.ExpiresIn) {
toSerialize["expires_in"] = o.ExpiresIn
}
- if true {
- toSerialize["identity_id"] = o.IdentityId
- }
+ toSerialize["identity_id"] = o.IdentityId
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *CreateRecoveryLinkForIdentityBody) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "identity_id",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varCreateRecoveryLinkForIdentityBody := _CreateRecoveryLinkForIdentityBody{}
- if err = json.Unmarshal(bytes, &varCreateRecoveryLinkForIdentityBody); err == nil {
- *o = CreateRecoveryLinkForIdentityBody(varCreateRecoveryLinkForIdentityBody)
+ err = json.Unmarshal(bytes, &varCreateRecoveryLinkForIdentityBody)
+
+ if err != nil {
+ return err
}
+ *o = CreateRecoveryLinkForIdentityBody(varCreateRecoveryLinkForIdentityBody)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_delete_my_sessions_count.go b/model_delete_my_sessions_count.go
index 0ad156e..cd14d30 100644
--- a/model_delete_my_sessions_count.go
+++ b/model_delete_my_sessions_count.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the DeleteMySessionsCount type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &DeleteMySessionsCount{}
+
// DeleteMySessionsCount Deleted Session Count
type DeleteMySessionsCount struct {
// The number of sessions that were revoked.
@@ -43,7 +46,7 @@ func NewDeleteMySessionsCountWithDefaults() *DeleteMySessionsCount {
// GetCount returns the Count field value if set, zero value otherwise.
func (o *DeleteMySessionsCount) GetCount() int64 {
- if o == nil || o.Count == nil {
+ if o == nil || IsNil(o.Count) {
var ret int64
return ret
}
@@ -53,7 +56,7 @@ func (o *DeleteMySessionsCount) GetCount() int64 {
// GetCountOk returns a tuple with the Count field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *DeleteMySessionsCount) GetCountOk() (*int64, bool) {
- if o == nil || o.Count == nil {
+ if o == nil || IsNil(o.Count) {
return nil, false
}
return o.Count, true
@@ -61,7 +64,7 @@ func (o *DeleteMySessionsCount) GetCountOk() (*int64, bool) {
// HasCount returns a boolean if a field has been set.
func (o *DeleteMySessionsCount) HasCount() bool {
- if o != nil && o.Count != nil {
+ if o != nil && !IsNil(o.Count) {
return true
}
@@ -74,8 +77,16 @@ func (o *DeleteMySessionsCount) SetCount(v int64) {
}
func (o DeleteMySessionsCount) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o DeleteMySessionsCount) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Count != nil {
+ if !IsNil(o.Count) {
toSerialize["count"] = o.Count
}
@@ -83,16 +94,20 @@ func (o DeleteMySessionsCount) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *DeleteMySessionsCount) UnmarshalJSON(bytes []byte) (err error) {
varDeleteMySessionsCount := _DeleteMySessionsCount{}
- if err = json.Unmarshal(bytes, &varDeleteMySessionsCount); err == nil {
- *o = DeleteMySessionsCount(varDeleteMySessionsCount)
+ err = json.Unmarshal(bytes, &varDeleteMySessionsCount)
+
+ if err != nil {
+ return err
}
+ *o = DeleteMySessionsCount(varDeleteMySessionsCount)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_error_authenticator_assurance_level_not_satisfied.go b/model_error_authenticator_assurance_level_not_satisfied.go
index 13ff1c4..25b5098 100644
--- a/model_error_authenticator_assurance_level_not_satisfied.go
+++ b/model_error_authenticator_assurance_level_not_satisfied.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the ErrorAuthenticatorAssuranceLevelNotSatisfied type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ErrorAuthenticatorAssuranceLevelNotSatisfied{}
+
// ErrorAuthenticatorAssuranceLevelNotSatisfied struct for ErrorAuthenticatorAssuranceLevelNotSatisfied
type ErrorAuthenticatorAssuranceLevelNotSatisfied struct {
Error *GenericError `json:"error,omitempty"`
@@ -44,7 +47,7 @@ func NewErrorAuthenticatorAssuranceLevelNotSatisfiedWithDefaults() *ErrorAuthent
// GetError returns the Error field value if set, zero value otherwise.
func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) GetError() GenericError {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
var ret GenericError
return ret
}
@@ -54,7 +57,7 @@ func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) GetError() GenericError {
// GetErrorOk returns a tuple with the Error field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) GetErrorOk() (*GenericError, bool) {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
return nil, false
}
return o.Error, true
@@ -62,7 +65,7 @@ func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) GetErrorOk() (*GenericErr
// HasError returns a boolean if a field has been set.
func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) HasError() bool {
- if o != nil && o.Error != nil {
+ if o != nil && !IsNil(o.Error) {
return true
}
@@ -76,7 +79,7 @@ func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) SetError(v GenericError)
// GetRedirectBrowserTo returns the RedirectBrowserTo field value if set, zero value otherwise.
func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) GetRedirectBrowserTo() string {
- if o == nil || o.RedirectBrowserTo == nil {
+ if o == nil || IsNil(o.RedirectBrowserTo) {
var ret string
return ret
}
@@ -86,7 +89,7 @@ func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) GetRedirectBrowserTo() st
// GetRedirectBrowserToOk returns a tuple with the RedirectBrowserTo field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) GetRedirectBrowserToOk() (*string, bool) {
- if o == nil || o.RedirectBrowserTo == nil {
+ if o == nil || IsNil(o.RedirectBrowserTo) {
return nil, false
}
return o.RedirectBrowserTo, true
@@ -94,7 +97,7 @@ func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) GetRedirectBrowserToOk()
// HasRedirectBrowserTo returns a boolean if a field has been set.
func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) HasRedirectBrowserTo() bool {
- if o != nil && o.RedirectBrowserTo != nil {
+ if o != nil && !IsNil(o.RedirectBrowserTo) {
return true
}
@@ -107,11 +110,19 @@ func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) SetRedirectBrowserTo(v st
}
func (o ErrorAuthenticatorAssuranceLevelNotSatisfied) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ErrorAuthenticatorAssuranceLevelNotSatisfied) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Error != nil {
+ if !IsNil(o.Error) {
toSerialize["error"] = o.Error
}
- if o.RedirectBrowserTo != nil {
+ if !IsNil(o.RedirectBrowserTo) {
toSerialize["redirect_browser_to"] = o.RedirectBrowserTo
}
@@ -119,16 +130,20 @@ func (o ErrorAuthenticatorAssuranceLevelNotSatisfied) MarshalJSON() ([]byte, err
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *ErrorAuthenticatorAssuranceLevelNotSatisfied) UnmarshalJSON(bytes []byte) (err error) {
varErrorAuthenticatorAssuranceLevelNotSatisfied := _ErrorAuthenticatorAssuranceLevelNotSatisfied{}
- if err = json.Unmarshal(bytes, &varErrorAuthenticatorAssuranceLevelNotSatisfied); err == nil {
- *o = ErrorAuthenticatorAssuranceLevelNotSatisfied(varErrorAuthenticatorAssuranceLevelNotSatisfied)
+ err = json.Unmarshal(bytes, &varErrorAuthenticatorAssuranceLevelNotSatisfied)
+
+ if err != nil {
+ return err
}
+ *o = ErrorAuthenticatorAssuranceLevelNotSatisfied(varErrorAuthenticatorAssuranceLevelNotSatisfied)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_error_browser_location_change_required.go b/model_error_browser_location_change_required.go
index 0835182..5268694 100644
--- a/model_error_browser_location_change_required.go
+++ b/model_error_browser_location_change_required.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the ErrorBrowserLocationChangeRequired type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ErrorBrowserLocationChangeRequired{}
+
// ErrorBrowserLocationChangeRequired struct for ErrorBrowserLocationChangeRequired
type ErrorBrowserLocationChangeRequired struct {
Error *ErrorGeneric `json:"error,omitempty"`
@@ -44,7 +47,7 @@ func NewErrorBrowserLocationChangeRequiredWithDefaults() *ErrorBrowserLocationCh
// GetError returns the Error field value if set, zero value otherwise.
func (o *ErrorBrowserLocationChangeRequired) GetError() ErrorGeneric {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
var ret ErrorGeneric
return ret
}
@@ -54,7 +57,7 @@ func (o *ErrorBrowserLocationChangeRequired) GetError() ErrorGeneric {
// GetErrorOk returns a tuple with the Error field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *ErrorBrowserLocationChangeRequired) GetErrorOk() (*ErrorGeneric, bool) {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
return nil, false
}
return o.Error, true
@@ -62,7 +65,7 @@ func (o *ErrorBrowserLocationChangeRequired) GetErrorOk() (*ErrorGeneric, bool)
// HasError returns a boolean if a field has been set.
func (o *ErrorBrowserLocationChangeRequired) HasError() bool {
- if o != nil && o.Error != nil {
+ if o != nil && !IsNil(o.Error) {
return true
}
@@ -76,7 +79,7 @@ func (o *ErrorBrowserLocationChangeRequired) SetError(v ErrorGeneric) {
// GetRedirectBrowserTo returns the RedirectBrowserTo field value if set, zero value otherwise.
func (o *ErrorBrowserLocationChangeRequired) GetRedirectBrowserTo() string {
- if o == nil || o.RedirectBrowserTo == nil {
+ if o == nil || IsNil(o.RedirectBrowserTo) {
var ret string
return ret
}
@@ -86,7 +89,7 @@ func (o *ErrorBrowserLocationChangeRequired) GetRedirectBrowserTo() string {
// GetRedirectBrowserToOk returns a tuple with the RedirectBrowserTo field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *ErrorBrowserLocationChangeRequired) GetRedirectBrowserToOk() (*string, bool) {
- if o == nil || o.RedirectBrowserTo == nil {
+ if o == nil || IsNil(o.RedirectBrowserTo) {
return nil, false
}
return o.RedirectBrowserTo, true
@@ -94,7 +97,7 @@ func (o *ErrorBrowserLocationChangeRequired) GetRedirectBrowserToOk() (*string,
// HasRedirectBrowserTo returns a boolean if a field has been set.
func (o *ErrorBrowserLocationChangeRequired) HasRedirectBrowserTo() bool {
- if o != nil && o.RedirectBrowserTo != nil {
+ if o != nil && !IsNil(o.RedirectBrowserTo) {
return true
}
@@ -107,11 +110,19 @@ func (o *ErrorBrowserLocationChangeRequired) SetRedirectBrowserTo(v string) {
}
func (o ErrorBrowserLocationChangeRequired) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ErrorBrowserLocationChangeRequired) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Error != nil {
+ if !IsNil(o.Error) {
toSerialize["error"] = o.Error
}
- if o.RedirectBrowserTo != nil {
+ if !IsNil(o.RedirectBrowserTo) {
toSerialize["redirect_browser_to"] = o.RedirectBrowserTo
}
@@ -119,16 +130,20 @@ func (o ErrorBrowserLocationChangeRequired) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *ErrorBrowserLocationChangeRequired) UnmarshalJSON(bytes []byte) (err error) {
varErrorBrowserLocationChangeRequired := _ErrorBrowserLocationChangeRequired{}
- if err = json.Unmarshal(bytes, &varErrorBrowserLocationChangeRequired); err == nil {
- *o = ErrorBrowserLocationChangeRequired(varErrorBrowserLocationChangeRequired)
+ err = json.Unmarshal(bytes, &varErrorBrowserLocationChangeRequired)
+
+ if err != nil {
+ return err
}
+ *o = ErrorBrowserLocationChangeRequired(varErrorBrowserLocationChangeRequired)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_error_flow_replaced.go b/model_error_flow_replaced.go
index d5e1680..9568fb0 100644
--- a/model_error_flow_replaced.go
+++ b/model_error_flow_replaced.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the ErrorFlowReplaced type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ErrorFlowReplaced{}
+
// ErrorFlowReplaced Is sent when a flow is replaced by a different flow of the same class
type ErrorFlowReplaced struct {
Error *GenericError `json:"error,omitempty"`
@@ -44,7 +47,7 @@ func NewErrorFlowReplacedWithDefaults() *ErrorFlowReplaced {
// GetError returns the Error field value if set, zero value otherwise.
func (o *ErrorFlowReplaced) GetError() GenericError {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
var ret GenericError
return ret
}
@@ -54,7 +57,7 @@ func (o *ErrorFlowReplaced) GetError() GenericError {
// GetErrorOk returns a tuple with the Error field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *ErrorFlowReplaced) GetErrorOk() (*GenericError, bool) {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
return nil, false
}
return o.Error, true
@@ -62,7 +65,7 @@ func (o *ErrorFlowReplaced) GetErrorOk() (*GenericError, bool) {
// HasError returns a boolean if a field has been set.
func (o *ErrorFlowReplaced) HasError() bool {
- if o != nil && o.Error != nil {
+ if o != nil && !IsNil(o.Error) {
return true
}
@@ -76,7 +79,7 @@ func (o *ErrorFlowReplaced) SetError(v GenericError) {
// GetUseFlowId returns the UseFlowId field value if set, zero value otherwise.
func (o *ErrorFlowReplaced) GetUseFlowId() string {
- if o == nil || o.UseFlowId == nil {
+ if o == nil || IsNil(o.UseFlowId) {
var ret string
return ret
}
@@ -86,7 +89,7 @@ func (o *ErrorFlowReplaced) GetUseFlowId() string {
// GetUseFlowIdOk returns a tuple with the UseFlowId field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *ErrorFlowReplaced) GetUseFlowIdOk() (*string, bool) {
- if o == nil || o.UseFlowId == nil {
+ if o == nil || IsNil(o.UseFlowId) {
return nil, false
}
return o.UseFlowId, true
@@ -94,7 +97,7 @@ func (o *ErrorFlowReplaced) GetUseFlowIdOk() (*string, bool) {
// HasUseFlowId returns a boolean if a field has been set.
func (o *ErrorFlowReplaced) HasUseFlowId() bool {
- if o != nil && o.UseFlowId != nil {
+ if o != nil && !IsNil(o.UseFlowId) {
return true
}
@@ -107,11 +110,19 @@ func (o *ErrorFlowReplaced) SetUseFlowId(v string) {
}
func (o ErrorFlowReplaced) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ErrorFlowReplaced) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Error != nil {
+ if !IsNil(o.Error) {
toSerialize["error"] = o.Error
}
- if o.UseFlowId != nil {
+ if !IsNil(o.UseFlowId) {
toSerialize["use_flow_id"] = o.UseFlowId
}
@@ -119,16 +130,20 @@ func (o ErrorFlowReplaced) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *ErrorFlowReplaced) UnmarshalJSON(bytes []byte) (err error) {
varErrorFlowReplaced := _ErrorFlowReplaced{}
- if err = json.Unmarshal(bytes, &varErrorFlowReplaced); err == nil {
- *o = ErrorFlowReplaced(varErrorFlowReplaced)
+ err = json.Unmarshal(bytes, &varErrorFlowReplaced)
+
+ if err != nil {
+ return err
}
+ *o = ErrorFlowReplaced(varErrorFlowReplaced)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_error_generic.go b/model_error_generic.go
index 5ac03a1..5d1ac75 100644
--- a/model_error_generic.go
+++ b/model_error_generic.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the ErrorGeneric type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ErrorGeneric{}
+
// ErrorGeneric The standard Ory JSON API error format.
type ErrorGeneric struct {
Error GenericError `json:"error"`
@@ -66,25 +70,56 @@ func (o *ErrorGeneric) SetError(v GenericError) {
}
func (o ErrorGeneric) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["error"] = o.Error
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
+ return json.Marshal(toSerialize)
+}
+
+func (o ErrorGeneric) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["error"] = o.Error
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *ErrorGeneric) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "error",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varErrorGeneric := _ErrorGeneric{}
- if err = json.Unmarshal(bytes, &varErrorGeneric); err == nil {
- *o = ErrorGeneric(varErrorGeneric)
+ err = json.Unmarshal(bytes, &varErrorGeneric)
+
+ if err != nil {
+ return err
}
+ *o = ErrorGeneric(varErrorGeneric)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_flow_error.go b/model_flow_error.go
index 8095f56..ee0c18a 100644
--- a/model_flow_error.go
+++ b/model_flow_error.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,8 +14,12 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the FlowError type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &FlowError{}
+
// FlowError struct for FlowError
type FlowError struct {
// CreatedAt is a helper struct field for gobuffalo.pop.
@@ -50,7 +54,7 @@ func NewFlowErrorWithDefaults() *FlowError {
// GetCreatedAt returns the CreatedAt field value if set, zero value otherwise.
func (o *FlowError) GetCreatedAt() time.Time {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
var ret time.Time
return ret
}
@@ -60,7 +64,7 @@ func (o *FlowError) GetCreatedAt() time.Time {
// GetCreatedAtOk returns a tuple with the CreatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *FlowError) GetCreatedAtOk() (*time.Time, bool) {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
return nil, false
}
return o.CreatedAt, true
@@ -68,7 +72,7 @@ func (o *FlowError) GetCreatedAtOk() (*time.Time, bool) {
// HasCreatedAt returns a boolean if a field has been set.
func (o *FlowError) HasCreatedAt() bool {
- if o != nil && o.CreatedAt != nil {
+ if o != nil && !IsNil(o.CreatedAt) {
return true
}
@@ -82,7 +86,7 @@ func (o *FlowError) SetCreatedAt(v time.Time) {
// GetError returns the Error field value if set, zero value otherwise.
func (o *FlowError) GetError() map[string]interface{} {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
var ret map[string]interface{}
return ret
}
@@ -92,15 +96,15 @@ func (o *FlowError) GetError() map[string]interface{} {
// GetErrorOk returns a tuple with the Error field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *FlowError) GetErrorOk() (map[string]interface{}, bool) {
- if o == nil || o.Error == nil {
- return nil, false
+ if o == nil || IsNil(o.Error) {
+ return map[string]interface{}{}, false
}
return o.Error, true
}
// HasError returns a boolean if a field has been set.
func (o *FlowError) HasError() bool {
- if o != nil && o.Error != nil {
+ if o != nil && !IsNil(o.Error) {
return true
}
@@ -138,7 +142,7 @@ func (o *FlowError) SetId(v string) {
// GetUpdatedAt returns the UpdatedAt field value if set, zero value otherwise.
func (o *FlowError) GetUpdatedAt() time.Time {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
var ret time.Time
return ret
}
@@ -148,7 +152,7 @@ func (o *FlowError) GetUpdatedAt() time.Time {
// GetUpdatedAtOk returns a tuple with the UpdatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *FlowError) GetUpdatedAtOk() (*time.Time, bool) {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
return nil, false
}
return o.UpdatedAt, true
@@ -156,7 +160,7 @@ func (o *FlowError) GetUpdatedAtOk() (*time.Time, bool) {
// HasUpdatedAt returns a boolean if a field has been set.
func (o *FlowError) HasUpdatedAt() bool {
- if o != nil && o.UpdatedAt != nil {
+ if o != nil && !IsNil(o.UpdatedAt) {
return true
}
@@ -169,17 +173,23 @@ func (o *FlowError) SetUpdatedAt(v time.Time) {
}
func (o FlowError) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o FlowError) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.CreatedAt != nil {
+ if !IsNil(o.CreatedAt) {
toSerialize["created_at"] = o.CreatedAt
}
- if o.Error != nil {
+ if !IsNil(o.Error) {
toSerialize["error"] = o.Error
}
- if true {
- toSerialize["id"] = o.Id
- }
- if o.UpdatedAt != nil {
+ toSerialize["id"] = o.Id
+ if !IsNil(o.UpdatedAt) {
toSerialize["updated_at"] = o.UpdatedAt
}
@@ -187,16 +197,41 @@ func (o FlowError) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *FlowError) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "id",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varFlowError := _FlowError{}
- if err = json.Unmarshal(bytes, &varFlowError); err == nil {
- *o = FlowError(varFlowError)
+ err = json.Unmarshal(bytes, &varFlowError)
+
+ if err != nil {
+ return err
}
+ *o = FlowError(varFlowError)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_generic_error.go b/model_generic_error.go
index 4e4284b..929c1ea 100644
--- a/model_generic_error.go
+++ b/model_generic_error.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the GenericError type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &GenericError{}
+
// GenericError struct for GenericError
type GenericError struct {
// The status code
@@ -58,7 +62,7 @@ func NewGenericErrorWithDefaults() *GenericError {
// GetCode returns the Code field value if set, zero value otherwise.
func (o *GenericError) GetCode() int64 {
- if o == nil || o.Code == nil {
+ if o == nil || IsNil(o.Code) {
var ret int64
return ret
}
@@ -68,7 +72,7 @@ func (o *GenericError) GetCode() int64 {
// GetCodeOk returns a tuple with the Code field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *GenericError) GetCodeOk() (*int64, bool) {
- if o == nil || o.Code == nil {
+ if o == nil || IsNil(o.Code) {
return nil, false
}
return o.Code, true
@@ -76,7 +80,7 @@ func (o *GenericError) GetCodeOk() (*int64, bool) {
// HasCode returns a boolean if a field has been set.
func (o *GenericError) HasCode() bool {
- if o != nil && o.Code != nil {
+ if o != nil && !IsNil(o.Code) {
return true
}
@@ -90,7 +94,7 @@ func (o *GenericError) SetCode(v int64) {
// GetDebug returns the Debug field value if set, zero value otherwise.
func (o *GenericError) GetDebug() string {
- if o == nil || o.Debug == nil {
+ if o == nil || IsNil(o.Debug) {
var ret string
return ret
}
@@ -100,7 +104,7 @@ func (o *GenericError) GetDebug() string {
// GetDebugOk returns a tuple with the Debug field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *GenericError) GetDebugOk() (*string, bool) {
- if o == nil || o.Debug == nil {
+ if o == nil || IsNil(o.Debug) {
return nil, false
}
return o.Debug, true
@@ -108,7 +112,7 @@ func (o *GenericError) GetDebugOk() (*string, bool) {
// HasDebug returns a boolean if a field has been set.
func (o *GenericError) HasDebug() bool {
- if o != nil && o.Debug != nil {
+ if o != nil && !IsNil(o.Debug) {
return true
}
@@ -122,7 +126,7 @@ func (o *GenericError) SetDebug(v string) {
// GetDetails returns the Details field value if set, zero value otherwise.
func (o *GenericError) GetDetails() map[string]interface{} {
- if o == nil || o.Details == nil {
+ if o == nil || IsNil(o.Details) {
var ret map[string]interface{}
return ret
}
@@ -132,15 +136,15 @@ func (o *GenericError) GetDetails() map[string]interface{} {
// GetDetailsOk returns a tuple with the Details field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *GenericError) GetDetailsOk() (map[string]interface{}, bool) {
- if o == nil || o.Details == nil {
- return nil, false
+ if o == nil || IsNil(o.Details) {
+ return map[string]interface{}{}, false
}
return o.Details, true
}
// HasDetails returns a boolean if a field has been set.
func (o *GenericError) HasDetails() bool {
- if o != nil && o.Details != nil {
+ if o != nil && !IsNil(o.Details) {
return true
}
@@ -154,7 +158,7 @@ func (o *GenericError) SetDetails(v map[string]interface{}) {
// GetId returns the Id field value if set, zero value otherwise.
func (o *GenericError) GetId() string {
- if o == nil || o.Id == nil {
+ if o == nil || IsNil(o.Id) {
var ret string
return ret
}
@@ -164,7 +168,7 @@ func (o *GenericError) GetId() string {
// GetIdOk returns a tuple with the Id field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *GenericError) GetIdOk() (*string, bool) {
- if o == nil || o.Id == nil {
+ if o == nil || IsNil(o.Id) {
return nil, false
}
return o.Id, true
@@ -172,7 +176,7 @@ func (o *GenericError) GetIdOk() (*string, bool) {
// HasId returns a boolean if a field has been set.
func (o *GenericError) HasId() bool {
- if o != nil && o.Id != nil {
+ if o != nil && !IsNil(o.Id) {
return true
}
@@ -210,7 +214,7 @@ func (o *GenericError) SetMessage(v string) {
// GetReason returns the Reason field value if set, zero value otherwise.
func (o *GenericError) GetReason() string {
- if o == nil || o.Reason == nil {
+ if o == nil || IsNil(o.Reason) {
var ret string
return ret
}
@@ -220,7 +224,7 @@ func (o *GenericError) GetReason() string {
// GetReasonOk returns a tuple with the Reason field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *GenericError) GetReasonOk() (*string, bool) {
- if o == nil || o.Reason == nil {
+ if o == nil || IsNil(o.Reason) {
return nil, false
}
return o.Reason, true
@@ -228,7 +232,7 @@ func (o *GenericError) GetReasonOk() (*string, bool) {
// HasReason returns a boolean if a field has been set.
func (o *GenericError) HasReason() bool {
- if o != nil && o.Reason != nil {
+ if o != nil && !IsNil(o.Reason) {
return true
}
@@ -242,7 +246,7 @@ func (o *GenericError) SetReason(v string) {
// GetRequest returns the Request field value if set, zero value otherwise.
func (o *GenericError) GetRequest() string {
- if o == nil || o.Request == nil {
+ if o == nil || IsNil(o.Request) {
var ret string
return ret
}
@@ -252,7 +256,7 @@ func (o *GenericError) GetRequest() string {
// GetRequestOk returns a tuple with the Request field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *GenericError) GetRequestOk() (*string, bool) {
- if o == nil || o.Request == nil {
+ if o == nil || IsNil(o.Request) {
return nil, false
}
return o.Request, true
@@ -260,7 +264,7 @@ func (o *GenericError) GetRequestOk() (*string, bool) {
// HasRequest returns a boolean if a field has been set.
func (o *GenericError) HasRequest() bool {
- if o != nil && o.Request != nil {
+ if o != nil && !IsNil(o.Request) {
return true
}
@@ -274,7 +278,7 @@ func (o *GenericError) SetRequest(v string) {
// GetStatus returns the Status field value if set, zero value otherwise.
func (o *GenericError) GetStatus() string {
- if o == nil || o.Status == nil {
+ if o == nil || IsNil(o.Status) {
var ret string
return ret
}
@@ -284,7 +288,7 @@ func (o *GenericError) GetStatus() string {
// GetStatusOk returns a tuple with the Status field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *GenericError) GetStatusOk() (*string, bool) {
- if o == nil || o.Status == nil {
+ if o == nil || IsNil(o.Status) {
return nil, false
}
return o.Status, true
@@ -292,7 +296,7 @@ func (o *GenericError) GetStatusOk() (*string, bool) {
// HasStatus returns a boolean if a field has been set.
func (o *GenericError) HasStatus() bool {
- if o != nil && o.Status != nil {
+ if o != nil && !IsNil(o.Status) {
return true
}
@@ -305,29 +309,35 @@ func (o *GenericError) SetStatus(v string) {
}
func (o GenericError) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o GenericError) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Code != nil {
+ if !IsNil(o.Code) {
toSerialize["code"] = o.Code
}
- if o.Debug != nil {
+ if !IsNil(o.Debug) {
toSerialize["debug"] = o.Debug
}
- if o.Details != nil {
+ if !IsNil(o.Details) {
toSerialize["details"] = o.Details
}
- if o.Id != nil {
+ if !IsNil(o.Id) {
toSerialize["id"] = o.Id
}
- if true {
- toSerialize["message"] = o.Message
- }
- if o.Reason != nil {
+ toSerialize["message"] = o.Message
+ if !IsNil(o.Reason) {
toSerialize["reason"] = o.Reason
}
- if o.Request != nil {
+ if !IsNil(o.Request) {
toSerialize["request"] = o.Request
}
- if o.Status != nil {
+ if !IsNil(o.Status) {
toSerialize["status"] = o.Status
}
@@ -335,16 +345,41 @@ func (o GenericError) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *GenericError) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "message",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varGenericError := _GenericError{}
- if err = json.Unmarshal(bytes, &varGenericError); err == nil {
- *o = GenericError(varGenericError)
+ err = json.Unmarshal(bytes, &varGenericError)
+
+ if err != nil {
+ return err
}
+ *o = GenericError(varGenericError)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_get_version_200_response.go b/model_get_version_200_response.go
index 9c87fde..03859e2 100644
--- a/model_get_version_200_response.go
+++ b/model_get_version_200_response.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the GetVersion200Response type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &GetVersion200Response{}
+
// GetVersion200Response struct for GetVersion200Response
type GetVersion200Response struct {
// The version of Ory Kratos.
@@ -67,25 +71,56 @@ func (o *GetVersion200Response) SetVersion(v string) {
}
func (o GetVersion200Response) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["version"] = o.Version
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
+ return json.Marshal(toSerialize)
+}
+
+func (o GetVersion200Response) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["version"] = o.Version
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *GetVersion200Response) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "version",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varGetVersion200Response := _GetVersion200Response{}
- if err = json.Unmarshal(bytes, &varGetVersion200Response); err == nil {
- *o = GetVersion200Response(varGetVersion200Response)
+ err = json.Unmarshal(bytes, &varGetVersion200Response)
+
+ if err != nil {
+ return err
}
+ *o = GetVersion200Response(varGetVersion200Response)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_health_not_ready_status.go b/model_health_not_ready_status.go
index ef0fe62..433775d 100644
--- a/model_health_not_ready_status.go
+++ b/model_health_not_ready_status.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the HealthNotReadyStatus type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &HealthNotReadyStatus{}
+
// HealthNotReadyStatus struct for HealthNotReadyStatus
type HealthNotReadyStatus struct {
// Errors contains a list of errors that caused the not ready status.
@@ -43,7 +46,7 @@ func NewHealthNotReadyStatusWithDefaults() *HealthNotReadyStatus {
// GetErrors returns the Errors field value if set, zero value otherwise.
func (o *HealthNotReadyStatus) GetErrors() map[string]string {
- if o == nil || o.Errors == nil {
+ if o == nil || IsNil(o.Errors) {
var ret map[string]string
return ret
}
@@ -53,7 +56,7 @@ func (o *HealthNotReadyStatus) GetErrors() map[string]string {
// GetErrorsOk returns a tuple with the Errors field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *HealthNotReadyStatus) GetErrorsOk() (*map[string]string, bool) {
- if o == nil || o.Errors == nil {
+ if o == nil || IsNil(o.Errors) {
return nil, false
}
return o.Errors, true
@@ -61,7 +64,7 @@ func (o *HealthNotReadyStatus) GetErrorsOk() (*map[string]string, bool) {
// HasErrors returns a boolean if a field has been set.
func (o *HealthNotReadyStatus) HasErrors() bool {
- if o != nil && o.Errors != nil {
+ if o != nil && !IsNil(o.Errors) {
return true
}
@@ -74,8 +77,16 @@ func (o *HealthNotReadyStatus) SetErrors(v map[string]string) {
}
func (o HealthNotReadyStatus) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o HealthNotReadyStatus) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Errors != nil {
+ if !IsNil(o.Errors) {
toSerialize["errors"] = o.Errors
}
@@ -83,16 +94,20 @@ func (o HealthNotReadyStatus) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *HealthNotReadyStatus) UnmarshalJSON(bytes []byte) (err error) {
varHealthNotReadyStatus := _HealthNotReadyStatus{}
- if err = json.Unmarshal(bytes, &varHealthNotReadyStatus); err == nil {
- *o = HealthNotReadyStatus(varHealthNotReadyStatus)
+ err = json.Unmarshal(bytes, &varHealthNotReadyStatus)
+
+ if err != nil {
+ return err
}
+ *o = HealthNotReadyStatus(varHealthNotReadyStatus)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_health_status.go b/model_health_status.go
index 8adca1f..a7ff2d2 100644
--- a/model_health_status.go
+++ b/model_health_status.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the HealthStatus type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &HealthStatus{}
+
// HealthStatus struct for HealthStatus
type HealthStatus struct {
// Status always contains \"ok\".
@@ -43,7 +46,7 @@ func NewHealthStatusWithDefaults() *HealthStatus {
// GetStatus returns the Status field value if set, zero value otherwise.
func (o *HealthStatus) GetStatus() string {
- if o == nil || o.Status == nil {
+ if o == nil || IsNil(o.Status) {
var ret string
return ret
}
@@ -53,7 +56,7 @@ func (o *HealthStatus) GetStatus() string {
// GetStatusOk returns a tuple with the Status field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *HealthStatus) GetStatusOk() (*string, bool) {
- if o == nil || o.Status == nil {
+ if o == nil || IsNil(o.Status) {
return nil, false
}
return o.Status, true
@@ -61,7 +64,7 @@ func (o *HealthStatus) GetStatusOk() (*string, bool) {
// HasStatus returns a boolean if a field has been set.
func (o *HealthStatus) HasStatus() bool {
- if o != nil && o.Status != nil {
+ if o != nil && !IsNil(o.Status) {
return true
}
@@ -74,8 +77,16 @@ func (o *HealthStatus) SetStatus(v string) {
}
func (o HealthStatus) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o HealthStatus) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Status != nil {
+ if !IsNil(o.Status) {
toSerialize["status"] = o.Status
}
@@ -83,16 +94,20 @@ func (o HealthStatus) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *HealthStatus) UnmarshalJSON(bytes []byte) (err error) {
varHealthStatus := _HealthStatus{}
- if err = json.Unmarshal(bytes, &varHealthStatus); err == nil {
- *o = HealthStatus(varHealthStatus)
+ err = json.Unmarshal(bytes, &varHealthStatus)
+
+ if err != nil {
+ return err
}
+ *o = HealthStatus(varHealthStatus)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity.go b/model_identity.go
index 0f24547..c00f274 100644
--- a/model_identity.go
+++ b/model_identity.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,8 +14,12 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the Identity type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &Identity{}
+
// Identity An [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) represents a (human) user in Ory.
type Identity struct {
// CreatedAt is a helper struct field for gobuffalo.pop.
@@ -28,13 +32,15 @@ type Identity struct {
MetadataAdmin interface{} `json:"metadata_admin,omitempty"`
// NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-
MetadataPublic interface{} `json:"metadata_public,omitempty"`
+ OrganizationId NullableString `json:"organization_id,omitempty"`
// RecoveryAddresses contains all the addresses that can be used to recover an identity.
RecoveryAddresses []RecoveryIdentityAddress `json:"recovery_addresses,omitempty"`
// SchemaID is the ID of the JSON Schema to be used for validating the identity's traits.
SchemaId string `json:"schema_id"`
// SchemaURL is the URL of the endpoint where the identity's traits schema can be fetched from. format: url
SchemaUrl string `json:"schema_url"`
- State *IdentityState `json:"state,omitempty"`
+ // State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive
+ State *string `json:"state,omitempty"`
StateChangedAt *time.Time `json:"state_changed_at,omitempty"`
// Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`.
Traits interface{} `json:"traits"`
@@ -70,7 +76,7 @@ func NewIdentityWithDefaults() *Identity {
// GetCreatedAt returns the CreatedAt field value if set, zero value otherwise.
func (o *Identity) GetCreatedAt() time.Time {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
var ret time.Time
return ret
}
@@ -80,7 +86,7 @@ func (o *Identity) GetCreatedAt() time.Time {
// GetCreatedAtOk returns a tuple with the CreatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Identity) GetCreatedAtOk() (*time.Time, bool) {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
return nil, false
}
return o.CreatedAt, true
@@ -88,7 +94,7 @@ func (o *Identity) GetCreatedAtOk() (*time.Time, bool) {
// HasCreatedAt returns a boolean if a field has been set.
func (o *Identity) HasCreatedAt() bool {
- if o != nil && o.CreatedAt != nil {
+ if o != nil && !IsNil(o.CreatedAt) {
return true
}
@@ -102,7 +108,7 @@ func (o *Identity) SetCreatedAt(v time.Time) {
// GetCredentials returns the Credentials field value if set, zero value otherwise.
func (o *Identity) GetCredentials() map[string]IdentityCredentials {
- if o == nil || o.Credentials == nil {
+ if o == nil || IsNil(o.Credentials) {
var ret map[string]IdentityCredentials
return ret
}
@@ -112,7 +118,7 @@ func (o *Identity) GetCredentials() map[string]IdentityCredentials {
// GetCredentialsOk returns a tuple with the Credentials field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Identity) GetCredentialsOk() (*map[string]IdentityCredentials, bool) {
- if o == nil || o.Credentials == nil {
+ if o == nil || IsNil(o.Credentials) {
return nil, false
}
return o.Credentials, true
@@ -120,7 +126,7 @@ func (o *Identity) GetCredentialsOk() (*map[string]IdentityCredentials, bool) {
// HasCredentials returns a boolean if a field has been set.
func (o *Identity) HasCredentials() bool {
- if o != nil && o.Credentials != nil {
+ if o != nil && !IsNil(o.Credentials) {
return true
}
@@ -169,7 +175,7 @@ func (o *Identity) GetMetadataAdmin() interface{} {
// and a boolean to check if the value has been set.
// NOTE: If the value is an explicit nil, `nil, true` will be returned
func (o *Identity) GetMetadataAdminOk() (*interface{}, bool) {
- if o == nil || o.MetadataAdmin == nil {
+ if o == nil || IsNil(o.MetadataAdmin) {
return nil, false
}
return &o.MetadataAdmin, true
@@ -177,7 +183,7 @@ func (o *Identity) GetMetadataAdminOk() (*interface{}, bool) {
// HasMetadataAdmin returns a boolean if a field has been set.
func (o *Identity) HasMetadataAdmin() bool {
- if o != nil && o.MetadataAdmin != nil {
+ if o != nil && IsNil(o.MetadataAdmin) {
return true
}
@@ -202,7 +208,7 @@ func (o *Identity) GetMetadataPublic() interface{} {
// and a boolean to check if the value has been set.
// NOTE: If the value is an explicit nil, `nil, true` will be returned
func (o *Identity) GetMetadataPublicOk() (*interface{}, bool) {
- if o == nil || o.MetadataPublic == nil {
+ if o == nil || IsNil(o.MetadataPublic) {
return nil, false
}
return &o.MetadataPublic, true
@@ -210,7 +216,7 @@ func (o *Identity) GetMetadataPublicOk() (*interface{}, bool) {
// HasMetadataPublic returns a boolean if a field has been set.
func (o *Identity) HasMetadataPublic() bool {
- if o != nil && o.MetadataPublic != nil {
+ if o != nil && IsNil(o.MetadataPublic) {
return true
}
@@ -222,9 +228,51 @@ func (o *Identity) SetMetadataPublic(v interface{}) {
o.MetadataPublic = v
}
+// GetOrganizationId returns the OrganizationId field value if set, zero value otherwise (both if not set or set to explicit null).
+func (o *Identity) GetOrganizationId() string {
+ if o == nil || IsNil(o.OrganizationId.Get()) {
+ var ret string
+ return ret
+ }
+ return *o.OrganizationId.Get()
+}
+
+// GetOrganizationIdOk returns a tuple with the OrganizationId field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+// NOTE: If the value is an explicit nil, `nil, true` will be returned
+func (o *Identity) GetOrganizationIdOk() (*string, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return o.OrganizationId.Get(), o.OrganizationId.IsSet()
+}
+
+// HasOrganizationId returns a boolean if a field has been set.
+func (o *Identity) HasOrganizationId() bool {
+ if o != nil && o.OrganizationId.IsSet() {
+ return true
+ }
+
+ return false
+}
+
+// SetOrganizationId gets a reference to the given NullableString and assigns it to the OrganizationId field.
+func (o *Identity) SetOrganizationId(v string) {
+ o.OrganizationId.Set(&v)
+}
+// SetOrganizationIdNil sets the value for OrganizationId to be an explicit nil
+func (o *Identity) SetOrganizationIdNil() {
+ o.OrganizationId.Set(nil)
+}
+
+// UnsetOrganizationId ensures that no value is present for OrganizationId, not even an explicit nil
+func (o *Identity) UnsetOrganizationId() {
+ o.OrganizationId.Unset()
+}
+
// GetRecoveryAddresses returns the RecoveryAddresses field value if set, zero value otherwise.
func (o *Identity) GetRecoveryAddresses() []RecoveryIdentityAddress {
- if o == nil || o.RecoveryAddresses == nil {
+ if o == nil || IsNil(o.RecoveryAddresses) {
var ret []RecoveryIdentityAddress
return ret
}
@@ -234,7 +282,7 @@ func (o *Identity) GetRecoveryAddresses() []RecoveryIdentityAddress {
// GetRecoveryAddressesOk returns a tuple with the RecoveryAddresses field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Identity) GetRecoveryAddressesOk() ([]RecoveryIdentityAddress, bool) {
- if o == nil || o.RecoveryAddresses == nil {
+ if o == nil || IsNil(o.RecoveryAddresses) {
return nil, false
}
return o.RecoveryAddresses, true
@@ -242,7 +290,7 @@ func (o *Identity) GetRecoveryAddressesOk() ([]RecoveryIdentityAddress, bool) {
// HasRecoveryAddresses returns a boolean if a field has been set.
func (o *Identity) HasRecoveryAddresses() bool {
- if o != nil && o.RecoveryAddresses != nil {
+ if o != nil && !IsNil(o.RecoveryAddresses) {
return true
}
@@ -303,9 +351,9 @@ func (o *Identity) SetSchemaUrl(v string) {
}
// GetState returns the State field value if set, zero value otherwise.
-func (o *Identity) GetState() IdentityState {
- if o == nil || o.State == nil {
- var ret IdentityState
+func (o *Identity) GetState() string {
+ if o == nil || IsNil(o.State) {
+ var ret string
return ret
}
return *o.State
@@ -313,8 +361,8 @@ func (o *Identity) GetState() IdentityState {
// GetStateOk returns a tuple with the State field value if set, nil otherwise
// and a boolean to check if the value has been set.
-func (o *Identity) GetStateOk() (*IdentityState, bool) {
- if o == nil || o.State == nil {
+func (o *Identity) GetStateOk() (*string, bool) {
+ if o == nil || IsNil(o.State) {
return nil, false
}
return o.State, true
@@ -322,21 +370,21 @@ func (o *Identity) GetStateOk() (*IdentityState, bool) {
// HasState returns a boolean if a field has been set.
func (o *Identity) HasState() bool {
- if o != nil && o.State != nil {
+ if o != nil && !IsNil(o.State) {
return true
}
return false
}
-// SetState gets a reference to the given IdentityState and assigns it to the State field.
-func (o *Identity) SetState(v IdentityState) {
+// SetState gets a reference to the given string and assigns it to the State field.
+func (o *Identity) SetState(v string) {
o.State = &v
}
// GetStateChangedAt returns the StateChangedAt field value if set, zero value otherwise.
func (o *Identity) GetStateChangedAt() time.Time {
- if o == nil || o.StateChangedAt == nil {
+ if o == nil || IsNil(o.StateChangedAt) {
var ret time.Time
return ret
}
@@ -346,7 +394,7 @@ func (o *Identity) GetStateChangedAt() time.Time {
// GetStateChangedAtOk returns a tuple with the StateChangedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Identity) GetStateChangedAtOk() (*time.Time, bool) {
- if o == nil || o.StateChangedAt == nil {
+ if o == nil || IsNil(o.StateChangedAt) {
return nil, false
}
return o.StateChangedAt, true
@@ -354,7 +402,7 @@ func (o *Identity) GetStateChangedAtOk() (*time.Time, bool) {
// HasStateChangedAt returns a boolean if a field has been set.
func (o *Identity) HasStateChangedAt() bool {
- if o != nil && o.StateChangedAt != nil {
+ if o != nil && !IsNil(o.StateChangedAt) {
return true
}
@@ -381,7 +429,7 @@ func (o *Identity) GetTraits() interface{} {
// and a boolean to check if the value has been set.
// NOTE: If the value is an explicit nil, `nil, true` will be returned
func (o *Identity) GetTraitsOk() (*interface{}, bool) {
- if o == nil || o.Traits == nil {
+ if o == nil || IsNil(o.Traits) {
return nil, false
}
return &o.Traits, true
@@ -394,7 +442,7 @@ func (o *Identity) SetTraits(v interface{}) {
// GetUpdatedAt returns the UpdatedAt field value if set, zero value otherwise.
func (o *Identity) GetUpdatedAt() time.Time {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
var ret time.Time
return ret
}
@@ -404,7 +452,7 @@ func (o *Identity) GetUpdatedAt() time.Time {
// GetUpdatedAtOk returns a tuple with the UpdatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Identity) GetUpdatedAtOk() (*time.Time, bool) {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
return nil, false
}
return o.UpdatedAt, true
@@ -412,7 +460,7 @@ func (o *Identity) GetUpdatedAtOk() (*time.Time, bool) {
// HasUpdatedAt returns a boolean if a field has been set.
func (o *Identity) HasUpdatedAt() bool {
- if o != nil && o.UpdatedAt != nil {
+ if o != nil && !IsNil(o.UpdatedAt) {
return true
}
@@ -426,7 +474,7 @@ func (o *Identity) SetUpdatedAt(v time.Time) {
// GetVerifiableAddresses returns the VerifiableAddresses field value if set, zero value otherwise.
func (o *Identity) GetVerifiableAddresses() []VerifiableIdentityAddress {
- if o == nil || o.VerifiableAddresses == nil {
+ if o == nil || IsNil(o.VerifiableAddresses) {
var ret []VerifiableIdentityAddress
return ret
}
@@ -436,7 +484,7 @@ func (o *Identity) GetVerifiableAddresses() []VerifiableIdentityAddress {
// GetVerifiableAddressesOk returns a tuple with the VerifiableAddresses field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Identity) GetVerifiableAddressesOk() ([]VerifiableIdentityAddress, bool) {
- if o == nil || o.VerifiableAddresses == nil {
+ if o == nil || IsNil(o.VerifiableAddresses) {
return nil, false
}
return o.VerifiableAddresses, true
@@ -444,7 +492,7 @@ func (o *Identity) GetVerifiableAddressesOk() ([]VerifiableIdentityAddress, bool
// HasVerifiableAddresses returns a boolean if a field has been set.
func (o *Identity) HasVerifiableAddresses() bool {
- if o != nil && o.VerifiableAddresses != nil {
+ if o != nil && !IsNil(o.VerifiableAddresses) {
return true
}
@@ -457,44 +505,49 @@ func (o *Identity) SetVerifiableAddresses(v []VerifiableIdentityAddress) {
}
func (o Identity) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o Identity) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.CreatedAt != nil {
+ if !IsNil(o.CreatedAt) {
toSerialize["created_at"] = o.CreatedAt
}
- if o.Credentials != nil {
+ if !IsNil(o.Credentials) {
toSerialize["credentials"] = o.Credentials
}
- if true {
- toSerialize["id"] = o.Id
- }
+ toSerialize["id"] = o.Id
if o.MetadataAdmin != nil {
toSerialize["metadata_admin"] = o.MetadataAdmin
}
if o.MetadataPublic != nil {
toSerialize["metadata_public"] = o.MetadataPublic
}
- if o.RecoveryAddresses != nil {
- toSerialize["recovery_addresses"] = o.RecoveryAddresses
+ if o.OrganizationId.IsSet() {
+ toSerialize["organization_id"] = o.OrganizationId.Get()
}
- if true {
- toSerialize["schema_id"] = o.SchemaId
- }
- if true {
- toSerialize["schema_url"] = o.SchemaUrl
+ if !IsNil(o.RecoveryAddresses) {
+ toSerialize["recovery_addresses"] = o.RecoveryAddresses
}
- if o.State != nil {
+ toSerialize["schema_id"] = o.SchemaId
+ toSerialize["schema_url"] = o.SchemaUrl
+ if !IsNil(o.State) {
toSerialize["state"] = o.State
}
- if o.StateChangedAt != nil {
+ if !IsNil(o.StateChangedAt) {
toSerialize["state_changed_at"] = o.StateChangedAt
}
if o.Traits != nil {
toSerialize["traits"] = o.Traits
}
- if o.UpdatedAt != nil {
+ if !IsNil(o.UpdatedAt) {
toSerialize["updated_at"] = o.UpdatedAt
}
- if o.VerifiableAddresses != nil {
+ if !IsNil(o.VerifiableAddresses) {
toSerialize["verifiable_addresses"] = o.VerifiableAddresses
}
@@ -502,16 +555,44 @@ func (o Identity) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *Identity) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "id",
+ "schema_id",
+ "schema_url",
+ "traits",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varIdentity := _Identity{}
- if err = json.Unmarshal(bytes, &varIdentity); err == nil {
- *o = Identity(varIdentity)
+ err = json.Unmarshal(bytes, &varIdentity)
+
+ if err != nil {
+ return err
}
+ *o = Identity(varIdentity)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
@@ -520,6 +601,7 @@ func (o *Identity) UnmarshalJSON(bytes []byte) (err error) {
delete(additionalProperties, "id")
delete(additionalProperties, "metadata_admin")
delete(additionalProperties, "metadata_public")
+ delete(additionalProperties, "organization_id")
delete(additionalProperties, "recovery_addresses")
delete(additionalProperties, "schema_id")
delete(additionalProperties, "schema_url")
diff --git a/model_identity_credentials.go b/model_identity_credentials.go
index 6777c60..c7838e4 100644
--- a/model_identity_credentials.go
+++ b/model_identity_credentials.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -16,6 +16,9 @@ import (
"time"
)
+// checks if the IdentityCredentials type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityCredentials{}
+
// IdentityCredentials Credentials represents a specific credential type
type IdentityCredentials struct {
Config map[string]interface{} `json:"config,omitempty"`
@@ -23,7 +26,8 @@ type IdentityCredentials struct {
CreatedAt *time.Time `json:"created_at,omitempty"`
// Identifiers represents a list of unique identifiers this credential type matches.
Identifiers []string `json:"identifiers,omitempty"`
- Type *IdentityCredentialsType `json:"type,omitempty"`
+ // Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode
+ Type *string `json:"type,omitempty"`
// UpdatedAt is a helper struct field for gobuffalo.pop.
UpdatedAt *time.Time `json:"updated_at,omitempty"`
// Version refers to the version of the credential. Useful when changing the config schema.
@@ -52,7 +56,7 @@ func NewIdentityCredentialsWithDefaults() *IdentityCredentials {
// GetConfig returns the Config field value if set, zero value otherwise.
func (o *IdentityCredentials) GetConfig() map[string]interface{} {
- if o == nil || o.Config == nil {
+ if o == nil || IsNil(o.Config) {
var ret map[string]interface{}
return ret
}
@@ -62,15 +66,15 @@ func (o *IdentityCredentials) GetConfig() map[string]interface{} {
// GetConfigOk returns a tuple with the Config field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentials) GetConfigOk() (map[string]interface{}, bool) {
- if o == nil || o.Config == nil {
- return nil, false
+ if o == nil || IsNil(o.Config) {
+ return map[string]interface{}{}, false
}
return o.Config, true
}
// HasConfig returns a boolean if a field has been set.
func (o *IdentityCredentials) HasConfig() bool {
- if o != nil && o.Config != nil {
+ if o != nil && !IsNil(o.Config) {
return true
}
@@ -84,7 +88,7 @@ func (o *IdentityCredentials) SetConfig(v map[string]interface{}) {
// GetCreatedAt returns the CreatedAt field value if set, zero value otherwise.
func (o *IdentityCredentials) GetCreatedAt() time.Time {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
var ret time.Time
return ret
}
@@ -94,7 +98,7 @@ func (o *IdentityCredentials) GetCreatedAt() time.Time {
// GetCreatedAtOk returns a tuple with the CreatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentials) GetCreatedAtOk() (*time.Time, bool) {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
return nil, false
}
return o.CreatedAt, true
@@ -102,7 +106,7 @@ func (o *IdentityCredentials) GetCreatedAtOk() (*time.Time, bool) {
// HasCreatedAt returns a boolean if a field has been set.
func (o *IdentityCredentials) HasCreatedAt() bool {
- if o != nil && o.CreatedAt != nil {
+ if o != nil && !IsNil(o.CreatedAt) {
return true
}
@@ -116,7 +120,7 @@ func (o *IdentityCredentials) SetCreatedAt(v time.Time) {
// GetIdentifiers returns the Identifiers field value if set, zero value otherwise.
func (o *IdentityCredentials) GetIdentifiers() []string {
- if o == nil || o.Identifiers == nil {
+ if o == nil || IsNil(o.Identifiers) {
var ret []string
return ret
}
@@ -126,7 +130,7 @@ func (o *IdentityCredentials) GetIdentifiers() []string {
// GetIdentifiersOk returns a tuple with the Identifiers field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentials) GetIdentifiersOk() ([]string, bool) {
- if o == nil || o.Identifiers == nil {
+ if o == nil || IsNil(o.Identifiers) {
return nil, false
}
return o.Identifiers, true
@@ -134,7 +138,7 @@ func (o *IdentityCredentials) GetIdentifiersOk() ([]string, bool) {
// HasIdentifiers returns a boolean if a field has been set.
func (o *IdentityCredentials) HasIdentifiers() bool {
- if o != nil && o.Identifiers != nil {
+ if o != nil && !IsNil(o.Identifiers) {
return true
}
@@ -147,9 +151,9 @@ func (o *IdentityCredentials) SetIdentifiers(v []string) {
}
// GetType returns the Type field value if set, zero value otherwise.
-func (o *IdentityCredentials) GetType() IdentityCredentialsType {
- if o == nil || o.Type == nil {
- var ret IdentityCredentialsType
+func (o *IdentityCredentials) GetType() string {
+ if o == nil || IsNil(o.Type) {
+ var ret string
return ret
}
return *o.Type
@@ -157,8 +161,8 @@ func (o *IdentityCredentials) GetType() IdentityCredentialsType {
// GetTypeOk returns a tuple with the Type field value if set, nil otherwise
// and a boolean to check if the value has been set.
-func (o *IdentityCredentials) GetTypeOk() (*IdentityCredentialsType, bool) {
- if o == nil || o.Type == nil {
+func (o *IdentityCredentials) GetTypeOk() (*string, bool) {
+ if o == nil || IsNil(o.Type) {
return nil, false
}
return o.Type, true
@@ -166,21 +170,21 @@ func (o *IdentityCredentials) GetTypeOk() (*IdentityCredentialsType, bool) {
// HasType returns a boolean if a field has been set.
func (o *IdentityCredentials) HasType() bool {
- if o != nil && o.Type != nil {
+ if o != nil && !IsNil(o.Type) {
return true
}
return false
}
-// SetType gets a reference to the given IdentityCredentialsType and assigns it to the Type field.
-func (o *IdentityCredentials) SetType(v IdentityCredentialsType) {
+// SetType gets a reference to the given string and assigns it to the Type field.
+func (o *IdentityCredentials) SetType(v string) {
o.Type = &v
}
// GetUpdatedAt returns the UpdatedAt field value if set, zero value otherwise.
func (o *IdentityCredentials) GetUpdatedAt() time.Time {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
var ret time.Time
return ret
}
@@ -190,7 +194,7 @@ func (o *IdentityCredentials) GetUpdatedAt() time.Time {
// GetUpdatedAtOk returns a tuple with the UpdatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentials) GetUpdatedAtOk() (*time.Time, bool) {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
return nil, false
}
return o.UpdatedAt, true
@@ -198,7 +202,7 @@ func (o *IdentityCredentials) GetUpdatedAtOk() (*time.Time, bool) {
// HasUpdatedAt returns a boolean if a field has been set.
func (o *IdentityCredentials) HasUpdatedAt() bool {
- if o != nil && o.UpdatedAt != nil {
+ if o != nil && !IsNil(o.UpdatedAt) {
return true
}
@@ -212,7 +216,7 @@ func (o *IdentityCredentials) SetUpdatedAt(v time.Time) {
// GetVersion returns the Version field value if set, zero value otherwise.
func (o *IdentityCredentials) GetVersion() int64 {
- if o == nil || o.Version == nil {
+ if o == nil || IsNil(o.Version) {
var ret int64
return ret
}
@@ -222,7 +226,7 @@ func (o *IdentityCredentials) GetVersion() int64 {
// GetVersionOk returns a tuple with the Version field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentials) GetVersionOk() (*int64, bool) {
- if o == nil || o.Version == nil {
+ if o == nil || IsNil(o.Version) {
return nil, false
}
return o.Version, true
@@ -230,7 +234,7 @@ func (o *IdentityCredentials) GetVersionOk() (*int64, bool) {
// HasVersion returns a boolean if a field has been set.
func (o *IdentityCredentials) HasVersion() bool {
- if o != nil && o.Version != nil {
+ if o != nil && !IsNil(o.Version) {
return true
}
@@ -243,23 +247,31 @@ func (o *IdentityCredentials) SetVersion(v int64) {
}
func (o IdentityCredentials) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityCredentials) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Config != nil {
+ if !IsNil(o.Config) {
toSerialize["config"] = o.Config
}
- if o.CreatedAt != nil {
+ if !IsNil(o.CreatedAt) {
toSerialize["created_at"] = o.CreatedAt
}
- if o.Identifiers != nil {
+ if !IsNil(o.Identifiers) {
toSerialize["identifiers"] = o.Identifiers
}
- if o.Type != nil {
+ if !IsNil(o.Type) {
toSerialize["type"] = o.Type
}
- if o.UpdatedAt != nil {
+ if !IsNil(o.UpdatedAt) {
toSerialize["updated_at"] = o.UpdatedAt
}
- if o.Version != nil {
+ if !IsNil(o.Version) {
toSerialize["version"] = o.Version
}
@@ -267,16 +279,20 @@ func (o IdentityCredentials) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityCredentials) UnmarshalJSON(bytes []byte) (err error) {
varIdentityCredentials := _IdentityCredentials{}
- if err = json.Unmarshal(bytes, &varIdentityCredentials); err == nil {
- *o = IdentityCredentials(varIdentityCredentials)
+ err = json.Unmarshal(bytes, &varIdentityCredentials)
+
+ if err != nil {
+ return err
}
+ *o = IdentityCredentials(varIdentityCredentials)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_credentials_code.go b/model_identity_credentials_code.go
new file mode 100644
index 0000000..b81efb4
--- /dev/null
+++ b/model_identity_credentials_code.go
@@ -0,0 +1,205 @@
+/*
+Ory Identities API
+
+This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
+
+API version: v1.1.0
+Contact: office@ory.sh
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package client
+
+import (
+ "encoding/json"
+ "time"
+)
+
+// checks if the IdentityCredentialsCode type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityCredentialsCode{}
+
+// IdentityCredentialsCode CredentialsCode represents a one time login/registration code
+type IdentityCredentialsCode struct {
+ // The type of the address for this code
+ AddressType *string `json:"address_type,omitempty"`
+ UsedAt NullableTime `json:"used_at,omitempty"`
+ AdditionalProperties map[string]interface{}
+}
+
+type _IdentityCredentialsCode IdentityCredentialsCode
+
+// NewIdentityCredentialsCode instantiates a new IdentityCredentialsCode object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewIdentityCredentialsCode() *IdentityCredentialsCode {
+ this := IdentityCredentialsCode{}
+ return &this
+}
+
+// NewIdentityCredentialsCodeWithDefaults instantiates a new IdentityCredentialsCode object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewIdentityCredentialsCodeWithDefaults() *IdentityCredentialsCode {
+ this := IdentityCredentialsCode{}
+ return &this
+}
+
+// GetAddressType returns the AddressType field value if set, zero value otherwise.
+func (o *IdentityCredentialsCode) GetAddressType() string {
+ if o == nil || IsNil(o.AddressType) {
+ var ret string
+ return ret
+ }
+ return *o.AddressType
+}
+
+// GetAddressTypeOk returns a tuple with the AddressType field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *IdentityCredentialsCode) GetAddressTypeOk() (*string, bool) {
+ if o == nil || IsNil(o.AddressType) {
+ return nil, false
+ }
+ return o.AddressType, true
+}
+
+// HasAddressType returns a boolean if a field has been set.
+func (o *IdentityCredentialsCode) HasAddressType() bool {
+ if o != nil && !IsNil(o.AddressType) {
+ return true
+ }
+
+ return false
+}
+
+// SetAddressType gets a reference to the given string and assigns it to the AddressType field.
+func (o *IdentityCredentialsCode) SetAddressType(v string) {
+ o.AddressType = &v
+}
+
+// GetUsedAt returns the UsedAt field value if set, zero value otherwise (both if not set or set to explicit null).
+func (o *IdentityCredentialsCode) GetUsedAt() time.Time {
+ if o == nil || IsNil(o.UsedAt.Get()) {
+ var ret time.Time
+ return ret
+ }
+ return *o.UsedAt.Get()
+}
+
+// GetUsedAtOk returns a tuple with the UsedAt field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+// NOTE: If the value is an explicit nil, `nil, true` will be returned
+func (o *IdentityCredentialsCode) GetUsedAtOk() (*time.Time, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return o.UsedAt.Get(), o.UsedAt.IsSet()
+}
+
+// HasUsedAt returns a boolean if a field has been set.
+func (o *IdentityCredentialsCode) HasUsedAt() bool {
+ if o != nil && o.UsedAt.IsSet() {
+ return true
+ }
+
+ return false
+}
+
+// SetUsedAt gets a reference to the given NullableTime and assigns it to the UsedAt field.
+func (o *IdentityCredentialsCode) SetUsedAt(v time.Time) {
+ o.UsedAt.Set(&v)
+}
+// SetUsedAtNil sets the value for UsedAt to be an explicit nil
+func (o *IdentityCredentialsCode) SetUsedAtNil() {
+ o.UsedAt.Set(nil)
+}
+
+// UnsetUsedAt ensures that no value is present for UsedAt, not even an explicit nil
+func (o *IdentityCredentialsCode) UnsetUsedAt() {
+ o.UsedAt.Unset()
+}
+
+func (o IdentityCredentialsCode) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityCredentialsCode) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ if !IsNil(o.AddressType) {
+ toSerialize["address_type"] = o.AddressType
+ }
+ if o.UsedAt.IsSet() {
+ toSerialize["used_at"] = o.UsedAt.Get()
+ }
+
+ for key, value := range o.AdditionalProperties {
+ toSerialize[key] = value
+ }
+
+ return toSerialize, nil
+}
+
+func (o *IdentityCredentialsCode) UnmarshalJSON(bytes []byte) (err error) {
+ varIdentityCredentialsCode := _IdentityCredentialsCode{}
+
+ err = json.Unmarshal(bytes, &varIdentityCredentialsCode)
+
+ if err != nil {
+ return err
+ }
+
+ *o = IdentityCredentialsCode(varIdentityCredentialsCode)
+
+ additionalProperties := make(map[string]interface{})
+
+ if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
+ delete(additionalProperties, "address_type")
+ delete(additionalProperties, "used_at")
+ o.AdditionalProperties = additionalProperties
+ }
+
+ return err
+}
+
+type NullableIdentityCredentialsCode struct {
+ value *IdentityCredentialsCode
+ isSet bool
+}
+
+func (v NullableIdentityCredentialsCode) Get() *IdentityCredentialsCode {
+ return v.value
+}
+
+func (v *NullableIdentityCredentialsCode) Set(val *IdentityCredentialsCode) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableIdentityCredentialsCode) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableIdentityCredentialsCode) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableIdentityCredentialsCode(val *IdentityCredentialsCode) *NullableIdentityCredentialsCode {
+ return &NullableIdentityCredentialsCode{value: val, isSet: true}
+}
+
+func (v NullableIdentityCredentialsCode) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableIdentityCredentialsCode) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
+
+
diff --git a/model_identity_credentials_oidc.go b/model_identity_credentials_oidc.go
index f655ccd..99849d7 100644
--- a/model_identity_credentials_oidc.go
+++ b/model_identity_credentials_oidc.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the IdentityCredentialsOidc type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityCredentialsOidc{}
+
// IdentityCredentialsOidc struct for IdentityCredentialsOidc
type IdentityCredentialsOidc struct {
Providers []IdentityCredentialsOidcProvider `json:"providers,omitempty"`
@@ -42,7 +45,7 @@ func NewIdentityCredentialsOidcWithDefaults() *IdentityCredentialsOidc {
// GetProviders returns the Providers field value if set, zero value otherwise.
func (o *IdentityCredentialsOidc) GetProviders() []IdentityCredentialsOidcProvider {
- if o == nil || o.Providers == nil {
+ if o == nil || IsNil(o.Providers) {
var ret []IdentityCredentialsOidcProvider
return ret
}
@@ -52,7 +55,7 @@ func (o *IdentityCredentialsOidc) GetProviders() []IdentityCredentialsOidcProvid
// GetProvidersOk returns a tuple with the Providers field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentialsOidc) GetProvidersOk() ([]IdentityCredentialsOidcProvider, bool) {
- if o == nil || o.Providers == nil {
+ if o == nil || IsNil(o.Providers) {
return nil, false
}
return o.Providers, true
@@ -60,7 +63,7 @@ func (o *IdentityCredentialsOidc) GetProvidersOk() ([]IdentityCredentialsOidcPro
// HasProviders returns a boolean if a field has been set.
func (o *IdentityCredentialsOidc) HasProviders() bool {
- if o != nil && o.Providers != nil {
+ if o != nil && !IsNil(o.Providers) {
return true
}
@@ -73,8 +76,16 @@ func (o *IdentityCredentialsOidc) SetProviders(v []IdentityCredentialsOidcProvid
}
func (o IdentityCredentialsOidc) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityCredentialsOidc) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Providers != nil {
+ if !IsNil(o.Providers) {
toSerialize["providers"] = o.Providers
}
@@ -82,16 +93,20 @@ func (o IdentityCredentialsOidc) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityCredentialsOidc) UnmarshalJSON(bytes []byte) (err error) {
varIdentityCredentialsOidc := _IdentityCredentialsOidc{}
- if err = json.Unmarshal(bytes, &varIdentityCredentialsOidc); err == nil {
- *o = IdentityCredentialsOidc(varIdentityCredentialsOidc)
+ err = json.Unmarshal(bytes, &varIdentityCredentialsOidc)
+
+ if err != nil {
+ return err
}
+ *o = IdentityCredentialsOidc(varIdentityCredentialsOidc)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_credentials_oidc_provider.go b/model_identity_credentials_oidc_provider.go
index 723b3af..2453e63 100644
--- a/model_identity_credentials_oidc_provider.go
+++ b/model_identity_credentials_oidc_provider.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,11 +15,15 @@ import (
"encoding/json"
)
+// checks if the IdentityCredentialsOidcProvider type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityCredentialsOidcProvider{}
+
// IdentityCredentialsOidcProvider struct for IdentityCredentialsOidcProvider
type IdentityCredentialsOidcProvider struct {
InitialAccessToken *string `json:"initial_access_token,omitempty"`
InitialIdToken *string `json:"initial_id_token,omitempty"`
InitialRefreshToken *string `json:"initial_refresh_token,omitempty"`
+ Organization *string `json:"organization,omitempty"`
Provider *string `json:"provider,omitempty"`
Subject *string `json:"subject,omitempty"`
AdditionalProperties map[string]interface{}
@@ -46,7 +50,7 @@ func NewIdentityCredentialsOidcProviderWithDefaults() *IdentityCredentialsOidcPr
// GetInitialAccessToken returns the InitialAccessToken field value if set, zero value otherwise.
func (o *IdentityCredentialsOidcProvider) GetInitialAccessToken() string {
- if o == nil || o.InitialAccessToken == nil {
+ if o == nil || IsNil(o.InitialAccessToken) {
var ret string
return ret
}
@@ -56,7 +60,7 @@ func (o *IdentityCredentialsOidcProvider) GetInitialAccessToken() string {
// GetInitialAccessTokenOk returns a tuple with the InitialAccessToken field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentialsOidcProvider) GetInitialAccessTokenOk() (*string, bool) {
- if o == nil || o.InitialAccessToken == nil {
+ if o == nil || IsNil(o.InitialAccessToken) {
return nil, false
}
return o.InitialAccessToken, true
@@ -64,7 +68,7 @@ func (o *IdentityCredentialsOidcProvider) GetInitialAccessTokenOk() (*string, bo
// HasInitialAccessToken returns a boolean if a field has been set.
func (o *IdentityCredentialsOidcProvider) HasInitialAccessToken() bool {
- if o != nil && o.InitialAccessToken != nil {
+ if o != nil && !IsNil(o.InitialAccessToken) {
return true
}
@@ -78,7 +82,7 @@ func (o *IdentityCredentialsOidcProvider) SetInitialAccessToken(v string) {
// GetInitialIdToken returns the InitialIdToken field value if set, zero value otherwise.
func (o *IdentityCredentialsOidcProvider) GetInitialIdToken() string {
- if o == nil || o.InitialIdToken == nil {
+ if o == nil || IsNil(o.InitialIdToken) {
var ret string
return ret
}
@@ -88,7 +92,7 @@ func (o *IdentityCredentialsOidcProvider) GetInitialIdToken() string {
// GetInitialIdTokenOk returns a tuple with the InitialIdToken field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentialsOidcProvider) GetInitialIdTokenOk() (*string, bool) {
- if o == nil || o.InitialIdToken == nil {
+ if o == nil || IsNil(o.InitialIdToken) {
return nil, false
}
return o.InitialIdToken, true
@@ -96,7 +100,7 @@ func (o *IdentityCredentialsOidcProvider) GetInitialIdTokenOk() (*string, bool)
// HasInitialIdToken returns a boolean if a field has been set.
func (o *IdentityCredentialsOidcProvider) HasInitialIdToken() bool {
- if o != nil && o.InitialIdToken != nil {
+ if o != nil && !IsNil(o.InitialIdToken) {
return true
}
@@ -110,7 +114,7 @@ func (o *IdentityCredentialsOidcProvider) SetInitialIdToken(v string) {
// GetInitialRefreshToken returns the InitialRefreshToken field value if set, zero value otherwise.
func (o *IdentityCredentialsOidcProvider) GetInitialRefreshToken() string {
- if o == nil || o.InitialRefreshToken == nil {
+ if o == nil || IsNil(o.InitialRefreshToken) {
var ret string
return ret
}
@@ -120,7 +124,7 @@ func (o *IdentityCredentialsOidcProvider) GetInitialRefreshToken() string {
// GetInitialRefreshTokenOk returns a tuple with the InitialRefreshToken field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentialsOidcProvider) GetInitialRefreshTokenOk() (*string, bool) {
- if o == nil || o.InitialRefreshToken == nil {
+ if o == nil || IsNil(o.InitialRefreshToken) {
return nil, false
}
return o.InitialRefreshToken, true
@@ -128,7 +132,7 @@ func (o *IdentityCredentialsOidcProvider) GetInitialRefreshTokenOk() (*string, b
// HasInitialRefreshToken returns a boolean if a field has been set.
func (o *IdentityCredentialsOidcProvider) HasInitialRefreshToken() bool {
- if o != nil && o.InitialRefreshToken != nil {
+ if o != nil && !IsNil(o.InitialRefreshToken) {
return true
}
@@ -140,9 +144,41 @@ func (o *IdentityCredentialsOidcProvider) SetInitialRefreshToken(v string) {
o.InitialRefreshToken = &v
}
+// GetOrganization returns the Organization field value if set, zero value otherwise.
+func (o *IdentityCredentialsOidcProvider) GetOrganization() string {
+ if o == nil || IsNil(o.Organization) {
+ var ret string
+ return ret
+ }
+ return *o.Organization
+}
+
+// GetOrganizationOk returns a tuple with the Organization field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *IdentityCredentialsOidcProvider) GetOrganizationOk() (*string, bool) {
+ if o == nil || IsNil(o.Organization) {
+ return nil, false
+ }
+ return o.Organization, true
+}
+
+// HasOrganization returns a boolean if a field has been set.
+func (o *IdentityCredentialsOidcProvider) HasOrganization() bool {
+ if o != nil && !IsNil(o.Organization) {
+ return true
+ }
+
+ return false
+}
+
+// SetOrganization gets a reference to the given string and assigns it to the Organization field.
+func (o *IdentityCredentialsOidcProvider) SetOrganization(v string) {
+ o.Organization = &v
+}
+
// GetProvider returns the Provider field value if set, zero value otherwise.
func (o *IdentityCredentialsOidcProvider) GetProvider() string {
- if o == nil || o.Provider == nil {
+ if o == nil || IsNil(o.Provider) {
var ret string
return ret
}
@@ -152,7 +188,7 @@ func (o *IdentityCredentialsOidcProvider) GetProvider() string {
// GetProviderOk returns a tuple with the Provider field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentialsOidcProvider) GetProviderOk() (*string, bool) {
- if o == nil || o.Provider == nil {
+ if o == nil || IsNil(o.Provider) {
return nil, false
}
return o.Provider, true
@@ -160,7 +196,7 @@ func (o *IdentityCredentialsOidcProvider) GetProviderOk() (*string, bool) {
// HasProvider returns a boolean if a field has been set.
func (o *IdentityCredentialsOidcProvider) HasProvider() bool {
- if o != nil && o.Provider != nil {
+ if o != nil && !IsNil(o.Provider) {
return true
}
@@ -174,7 +210,7 @@ func (o *IdentityCredentialsOidcProvider) SetProvider(v string) {
// GetSubject returns the Subject field value if set, zero value otherwise.
func (o *IdentityCredentialsOidcProvider) GetSubject() string {
- if o == nil || o.Subject == nil {
+ if o == nil || IsNil(o.Subject) {
var ret string
return ret
}
@@ -184,7 +220,7 @@ func (o *IdentityCredentialsOidcProvider) GetSubject() string {
// GetSubjectOk returns a tuple with the Subject field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentialsOidcProvider) GetSubjectOk() (*string, bool) {
- if o == nil || o.Subject == nil {
+ if o == nil || IsNil(o.Subject) {
return nil, false
}
return o.Subject, true
@@ -192,7 +228,7 @@ func (o *IdentityCredentialsOidcProvider) GetSubjectOk() (*string, bool) {
// HasSubject returns a boolean if a field has been set.
func (o *IdentityCredentialsOidcProvider) HasSubject() bool {
- if o != nil && o.Subject != nil {
+ if o != nil && !IsNil(o.Subject) {
return true
}
@@ -205,20 +241,31 @@ func (o *IdentityCredentialsOidcProvider) SetSubject(v string) {
}
func (o IdentityCredentialsOidcProvider) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityCredentialsOidcProvider) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.InitialAccessToken != nil {
+ if !IsNil(o.InitialAccessToken) {
toSerialize["initial_access_token"] = o.InitialAccessToken
}
- if o.InitialIdToken != nil {
+ if !IsNil(o.InitialIdToken) {
toSerialize["initial_id_token"] = o.InitialIdToken
}
- if o.InitialRefreshToken != nil {
+ if !IsNil(o.InitialRefreshToken) {
toSerialize["initial_refresh_token"] = o.InitialRefreshToken
}
- if o.Provider != nil {
+ if !IsNil(o.Organization) {
+ toSerialize["organization"] = o.Organization
+ }
+ if !IsNil(o.Provider) {
toSerialize["provider"] = o.Provider
}
- if o.Subject != nil {
+ if !IsNil(o.Subject) {
toSerialize["subject"] = o.Subject
}
@@ -226,22 +273,27 @@ func (o IdentityCredentialsOidcProvider) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityCredentialsOidcProvider) UnmarshalJSON(bytes []byte) (err error) {
varIdentityCredentialsOidcProvider := _IdentityCredentialsOidcProvider{}
- if err = json.Unmarshal(bytes, &varIdentityCredentialsOidcProvider); err == nil {
- *o = IdentityCredentialsOidcProvider(varIdentityCredentialsOidcProvider)
+ err = json.Unmarshal(bytes, &varIdentityCredentialsOidcProvider)
+
+ if err != nil {
+ return err
}
+ *o = IdentityCredentialsOidcProvider(varIdentityCredentialsOidcProvider)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
delete(additionalProperties, "initial_access_token")
delete(additionalProperties, "initial_id_token")
delete(additionalProperties, "initial_refresh_token")
+ delete(additionalProperties, "organization")
delete(additionalProperties, "provider")
delete(additionalProperties, "subject")
o.AdditionalProperties = additionalProperties
diff --git a/model_identity_credentials_password.go b/model_identity_credentials_password.go
index 6ef6cf5..856daf7 100644
--- a/model_identity_credentials_password.go
+++ b/model_identity_credentials_password.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the IdentityCredentialsPassword type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityCredentialsPassword{}
+
// IdentityCredentialsPassword struct for IdentityCredentialsPassword
type IdentityCredentialsPassword struct {
// HashedPassword is a hash-representation of the password.
@@ -43,7 +46,7 @@ func NewIdentityCredentialsPasswordWithDefaults() *IdentityCredentialsPassword {
// GetHashedPassword returns the HashedPassword field value if set, zero value otherwise.
func (o *IdentityCredentialsPassword) GetHashedPassword() string {
- if o == nil || o.HashedPassword == nil {
+ if o == nil || IsNil(o.HashedPassword) {
var ret string
return ret
}
@@ -53,7 +56,7 @@ func (o *IdentityCredentialsPassword) GetHashedPassword() string {
// GetHashedPasswordOk returns a tuple with the HashedPassword field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityCredentialsPassword) GetHashedPasswordOk() (*string, bool) {
- if o == nil || o.HashedPassword == nil {
+ if o == nil || IsNil(o.HashedPassword) {
return nil, false
}
return o.HashedPassword, true
@@ -61,7 +64,7 @@ func (o *IdentityCredentialsPassword) GetHashedPasswordOk() (*string, bool) {
// HasHashedPassword returns a boolean if a field has been set.
func (o *IdentityCredentialsPassword) HasHashedPassword() bool {
- if o != nil && o.HashedPassword != nil {
+ if o != nil && !IsNil(o.HashedPassword) {
return true
}
@@ -74,8 +77,16 @@ func (o *IdentityCredentialsPassword) SetHashedPassword(v string) {
}
func (o IdentityCredentialsPassword) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityCredentialsPassword) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.HashedPassword != nil {
+ if !IsNil(o.HashedPassword) {
toSerialize["hashed_password"] = o.HashedPassword
}
@@ -83,16 +94,20 @@ func (o IdentityCredentialsPassword) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityCredentialsPassword) UnmarshalJSON(bytes []byte) (err error) {
varIdentityCredentialsPassword := _IdentityCredentialsPassword{}
- if err = json.Unmarshal(bytes, &varIdentityCredentialsPassword); err == nil {
- *o = IdentityCredentialsPassword(varIdentityCredentialsPassword)
+ err = json.Unmarshal(bytes, &varIdentityCredentialsPassword)
+
+ if err != nil {
+ return err
}
+ *o = IdentityCredentialsPassword(varIdentityCredentialsPassword)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_credentials_type.go b/model_identity_credentials_type.go
deleted file mode 100644
index b75a897..0000000
--- a/model_identity_credentials_type.go
+++ /dev/null
@@ -1,118 +0,0 @@
-/*
-Ory Identities API
-
-This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-
-API version: v1.0.0
-Contact: office@ory.sh
-*/
-
-// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
-
-package client
-
-import (
- "encoding/json"
- "fmt"
-)
-
-// IdentityCredentialsType and so on.
-type IdentityCredentialsType string
-
-// List of identityCredentialsType
-const (
- IDENTITYCREDENTIALSTYPE_PASSWORD IdentityCredentialsType = "password"
- IDENTITYCREDENTIALSTYPE_TOTP IdentityCredentialsType = "totp"
- IDENTITYCREDENTIALSTYPE_OIDC IdentityCredentialsType = "oidc"
- IDENTITYCREDENTIALSTYPE_WEBAUTHN IdentityCredentialsType = "webauthn"
- IDENTITYCREDENTIALSTYPE_LOOKUP_SECRET IdentityCredentialsType = "lookup_secret"
-)
-
-// All allowed values of IdentityCredentialsType enum
-var AllowedIdentityCredentialsTypeEnumValues = []IdentityCredentialsType{
- "password",
- "totp",
- "oidc",
- "webauthn",
- "lookup_secret",
-}
-
-func (v *IdentityCredentialsType) UnmarshalJSON(src []byte) error {
- var value string
- err := json.Unmarshal(src, &value)
- if err != nil {
- return err
- }
- enumTypeValue := IdentityCredentialsType(value)
- for _, existing := range AllowedIdentityCredentialsTypeEnumValues {
- if existing == enumTypeValue {
- *v = enumTypeValue
- return nil
- }
- }
-
- return fmt.Errorf("%+v is not a valid IdentityCredentialsType", value)
-}
-
-// NewIdentityCredentialsTypeFromValue returns a pointer to a valid IdentityCredentialsType
-// for the value passed as argument, or an error if the value passed is not allowed by the enum
-func NewIdentityCredentialsTypeFromValue(v string) (*IdentityCredentialsType, error) {
- ev := IdentityCredentialsType(v)
- if ev.IsValid() {
- return &ev, nil
- } else {
- return nil, fmt.Errorf("invalid value '%v' for IdentityCredentialsType: valid values are %v", v, AllowedIdentityCredentialsTypeEnumValues)
- }
-}
-
-// IsValid return true if the value is valid for the enum, false otherwise
-func (v IdentityCredentialsType) IsValid() bool {
- for _, existing := range AllowedIdentityCredentialsTypeEnumValues {
- if existing == v {
- return true
- }
- }
- return false
-}
-
-// Ptr returns reference to identityCredentialsType value
-func (v IdentityCredentialsType) Ptr() *IdentityCredentialsType {
- return &v
-}
-
-type NullableIdentityCredentialsType struct {
- value *IdentityCredentialsType
- isSet bool
-}
-
-func (v NullableIdentityCredentialsType) Get() *IdentityCredentialsType {
- return v.value
-}
-
-func (v *NullableIdentityCredentialsType) Set(val *IdentityCredentialsType) {
- v.value = val
- v.isSet = true
-}
-
-func (v NullableIdentityCredentialsType) IsSet() bool {
- return v.isSet
-}
-
-func (v *NullableIdentityCredentialsType) Unset() {
- v.value = nil
- v.isSet = false
-}
-
-func NewNullableIdentityCredentialsType(val *IdentityCredentialsType) *NullableIdentityCredentialsType {
- return &NullableIdentityCredentialsType{value: val, isSet: true}
-}
-
-func (v NullableIdentityCredentialsType) MarshalJSON() ([]byte, error) {
- return json.Marshal(v.value)
-}
-
-func (v *NullableIdentityCredentialsType) UnmarshalJSON(src []byte) error {
- v.isSet = true
- return json.Unmarshal(src, &v.value)
-}
-
diff --git a/model_identity_patch.go b/model_identity_patch.go
index 9906ef5..0017418 100644
--- a/model_identity_patch.go
+++ b/model_identity_patch.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the IdentityPatch type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityPatch{}
+
// IdentityPatch Payload for patching an identity
type IdentityPatch struct {
Create *CreateIdentityBody `json:"create,omitempty"`
@@ -44,7 +47,7 @@ func NewIdentityPatchWithDefaults() *IdentityPatch {
// GetCreate returns the Create field value if set, zero value otherwise.
func (o *IdentityPatch) GetCreate() CreateIdentityBody {
- if o == nil || o.Create == nil {
+ if o == nil || IsNil(o.Create) {
var ret CreateIdentityBody
return ret
}
@@ -54,7 +57,7 @@ func (o *IdentityPatch) GetCreate() CreateIdentityBody {
// GetCreateOk returns a tuple with the Create field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityPatch) GetCreateOk() (*CreateIdentityBody, bool) {
- if o == nil || o.Create == nil {
+ if o == nil || IsNil(o.Create) {
return nil, false
}
return o.Create, true
@@ -62,7 +65,7 @@ func (o *IdentityPatch) GetCreateOk() (*CreateIdentityBody, bool) {
// HasCreate returns a boolean if a field has been set.
func (o *IdentityPatch) HasCreate() bool {
- if o != nil && o.Create != nil {
+ if o != nil && !IsNil(o.Create) {
return true
}
@@ -76,7 +79,7 @@ func (o *IdentityPatch) SetCreate(v CreateIdentityBody) {
// GetPatchId returns the PatchId field value if set, zero value otherwise.
func (o *IdentityPatch) GetPatchId() string {
- if o == nil || o.PatchId == nil {
+ if o == nil || IsNil(o.PatchId) {
var ret string
return ret
}
@@ -86,7 +89,7 @@ func (o *IdentityPatch) GetPatchId() string {
// GetPatchIdOk returns a tuple with the PatchId field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityPatch) GetPatchIdOk() (*string, bool) {
- if o == nil || o.PatchId == nil {
+ if o == nil || IsNil(o.PatchId) {
return nil, false
}
return o.PatchId, true
@@ -94,7 +97,7 @@ func (o *IdentityPatch) GetPatchIdOk() (*string, bool) {
// HasPatchId returns a boolean if a field has been set.
func (o *IdentityPatch) HasPatchId() bool {
- if o != nil && o.PatchId != nil {
+ if o != nil && !IsNil(o.PatchId) {
return true
}
@@ -107,11 +110,19 @@ func (o *IdentityPatch) SetPatchId(v string) {
}
func (o IdentityPatch) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityPatch) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Create != nil {
+ if !IsNil(o.Create) {
toSerialize["create"] = o.Create
}
- if o.PatchId != nil {
+ if !IsNil(o.PatchId) {
toSerialize["patch_id"] = o.PatchId
}
@@ -119,16 +130,20 @@ func (o IdentityPatch) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityPatch) UnmarshalJSON(bytes []byte) (err error) {
varIdentityPatch := _IdentityPatch{}
- if err = json.Unmarshal(bytes, &varIdentityPatch); err == nil {
- *o = IdentityPatch(varIdentityPatch)
+ err = json.Unmarshal(bytes, &varIdentityPatch)
+
+ if err != nil {
+ return err
}
+ *o = IdentityPatch(varIdentityPatch)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_patch_response.go b/model_identity_patch_response.go
index 4b8deab..859f6b6 100644
--- a/model_identity_patch_response.go
+++ b/model_identity_patch_response.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the IdentityPatchResponse type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityPatchResponse{}
+
// IdentityPatchResponse Response for a single identity patch
type IdentityPatchResponse struct {
// The action for this specific patch create ActionCreate Create this identity.
@@ -47,7 +50,7 @@ func NewIdentityPatchResponseWithDefaults() *IdentityPatchResponse {
// GetAction returns the Action field value if set, zero value otherwise.
func (o *IdentityPatchResponse) GetAction() string {
- if o == nil || o.Action == nil {
+ if o == nil || IsNil(o.Action) {
var ret string
return ret
}
@@ -57,7 +60,7 @@ func (o *IdentityPatchResponse) GetAction() string {
// GetActionOk returns a tuple with the Action field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityPatchResponse) GetActionOk() (*string, bool) {
- if o == nil || o.Action == nil {
+ if o == nil || IsNil(o.Action) {
return nil, false
}
return o.Action, true
@@ -65,7 +68,7 @@ func (o *IdentityPatchResponse) GetActionOk() (*string, bool) {
// HasAction returns a boolean if a field has been set.
func (o *IdentityPatchResponse) HasAction() bool {
- if o != nil && o.Action != nil {
+ if o != nil && !IsNil(o.Action) {
return true
}
@@ -79,7 +82,7 @@ func (o *IdentityPatchResponse) SetAction(v string) {
// GetIdentity returns the Identity field value if set, zero value otherwise.
func (o *IdentityPatchResponse) GetIdentity() string {
- if o == nil || o.Identity == nil {
+ if o == nil || IsNil(o.Identity) {
var ret string
return ret
}
@@ -89,7 +92,7 @@ func (o *IdentityPatchResponse) GetIdentity() string {
// GetIdentityOk returns a tuple with the Identity field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityPatchResponse) GetIdentityOk() (*string, bool) {
- if o == nil || o.Identity == nil {
+ if o == nil || IsNil(o.Identity) {
return nil, false
}
return o.Identity, true
@@ -97,7 +100,7 @@ func (o *IdentityPatchResponse) GetIdentityOk() (*string, bool) {
// HasIdentity returns a boolean if a field has been set.
func (o *IdentityPatchResponse) HasIdentity() bool {
- if o != nil && o.Identity != nil {
+ if o != nil && !IsNil(o.Identity) {
return true
}
@@ -111,7 +114,7 @@ func (o *IdentityPatchResponse) SetIdentity(v string) {
// GetPatchId returns the PatchId field value if set, zero value otherwise.
func (o *IdentityPatchResponse) GetPatchId() string {
- if o == nil || o.PatchId == nil {
+ if o == nil || IsNil(o.PatchId) {
var ret string
return ret
}
@@ -121,7 +124,7 @@ func (o *IdentityPatchResponse) GetPatchId() string {
// GetPatchIdOk returns a tuple with the PatchId field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityPatchResponse) GetPatchIdOk() (*string, bool) {
- if o == nil || o.PatchId == nil {
+ if o == nil || IsNil(o.PatchId) {
return nil, false
}
return o.PatchId, true
@@ -129,7 +132,7 @@ func (o *IdentityPatchResponse) GetPatchIdOk() (*string, bool) {
// HasPatchId returns a boolean if a field has been set.
func (o *IdentityPatchResponse) HasPatchId() bool {
- if o != nil && o.PatchId != nil {
+ if o != nil && !IsNil(o.PatchId) {
return true
}
@@ -142,14 +145,22 @@ func (o *IdentityPatchResponse) SetPatchId(v string) {
}
func (o IdentityPatchResponse) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityPatchResponse) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Action != nil {
+ if !IsNil(o.Action) {
toSerialize["action"] = o.Action
}
- if o.Identity != nil {
+ if !IsNil(o.Identity) {
toSerialize["identity"] = o.Identity
}
- if o.PatchId != nil {
+ if !IsNil(o.PatchId) {
toSerialize["patch_id"] = o.PatchId
}
@@ -157,16 +168,20 @@ func (o IdentityPatchResponse) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityPatchResponse) UnmarshalJSON(bytes []byte) (err error) {
varIdentityPatchResponse := _IdentityPatchResponse{}
- if err = json.Unmarshal(bytes, &varIdentityPatchResponse); err == nil {
- *o = IdentityPatchResponse(varIdentityPatchResponse)
+ err = json.Unmarshal(bytes, &varIdentityPatchResponse)
+
+ if err != nil {
+ return err
}
+ *o = IdentityPatchResponse(varIdentityPatchResponse)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_schema_container.go b/model_identity_schema_container.go
index 6c50f4d..ea6f27c 100644
--- a/model_identity_schema_container.go
+++ b/model_identity_schema_container.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the IdentitySchemaContainer type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentitySchemaContainer{}
+
// IdentitySchemaContainer An Identity JSON Schema Container
type IdentitySchemaContainer struct {
// The ID of the Identity JSON Schema
@@ -45,7 +48,7 @@ func NewIdentitySchemaContainerWithDefaults() *IdentitySchemaContainer {
// GetId returns the Id field value if set, zero value otherwise.
func (o *IdentitySchemaContainer) GetId() string {
- if o == nil || o.Id == nil {
+ if o == nil || IsNil(o.Id) {
var ret string
return ret
}
@@ -55,7 +58,7 @@ func (o *IdentitySchemaContainer) GetId() string {
// GetIdOk returns a tuple with the Id field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentitySchemaContainer) GetIdOk() (*string, bool) {
- if o == nil || o.Id == nil {
+ if o == nil || IsNil(o.Id) {
return nil, false
}
return o.Id, true
@@ -63,7 +66,7 @@ func (o *IdentitySchemaContainer) GetIdOk() (*string, bool) {
// HasId returns a boolean if a field has been set.
func (o *IdentitySchemaContainer) HasId() bool {
- if o != nil && o.Id != nil {
+ if o != nil && !IsNil(o.Id) {
return true
}
@@ -77,7 +80,7 @@ func (o *IdentitySchemaContainer) SetId(v string) {
// GetSchema returns the Schema field value if set, zero value otherwise.
func (o *IdentitySchemaContainer) GetSchema() map[string]interface{} {
- if o == nil || o.Schema == nil {
+ if o == nil || IsNil(o.Schema) {
var ret map[string]interface{}
return ret
}
@@ -87,15 +90,15 @@ func (o *IdentitySchemaContainer) GetSchema() map[string]interface{} {
// GetSchemaOk returns a tuple with the Schema field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentitySchemaContainer) GetSchemaOk() (map[string]interface{}, bool) {
- if o == nil || o.Schema == nil {
- return nil, false
+ if o == nil || IsNil(o.Schema) {
+ return map[string]interface{}{}, false
}
return o.Schema, true
}
// HasSchema returns a boolean if a field has been set.
func (o *IdentitySchemaContainer) HasSchema() bool {
- if o != nil && o.Schema != nil {
+ if o != nil && !IsNil(o.Schema) {
return true
}
@@ -108,11 +111,19 @@ func (o *IdentitySchemaContainer) SetSchema(v map[string]interface{}) {
}
func (o IdentitySchemaContainer) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentitySchemaContainer) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Id != nil {
+ if !IsNil(o.Id) {
toSerialize["id"] = o.Id
}
- if o.Schema != nil {
+ if !IsNil(o.Schema) {
toSerialize["schema"] = o.Schema
}
@@ -120,16 +131,20 @@ func (o IdentitySchemaContainer) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentitySchemaContainer) UnmarshalJSON(bytes []byte) (err error) {
varIdentitySchemaContainer := _IdentitySchemaContainer{}
- if err = json.Unmarshal(bytes, &varIdentitySchemaContainer); err == nil {
- *o = IdentitySchemaContainer(varIdentitySchemaContainer)
+ err = json.Unmarshal(bytes, &varIdentitySchemaContainer)
+
+ if err != nil {
+ return err
}
+ *o = IdentitySchemaContainer(varIdentitySchemaContainer)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_state.go b/model_identity_state.go
deleted file mode 100644
index 40b636a..0000000
--- a/model_identity_state.go
+++ /dev/null
@@ -1,112 +0,0 @@
-/*
-Ory Identities API
-
-This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-
-API version: v1.0.0
-Contact: office@ory.sh
-*/
-
-// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
-
-package client
-
-import (
- "encoding/json"
- "fmt"
-)
-
-// IdentityState The state can either be `active` or `inactive`.
-type IdentityState string
-
-// List of identityState
-const (
- IDENTITYSTATE_ACTIVE IdentityState = "active"
- IDENTITYSTATE_INACTIVE IdentityState = "inactive"
-)
-
-// All allowed values of IdentityState enum
-var AllowedIdentityStateEnumValues = []IdentityState{
- "active",
- "inactive",
-}
-
-func (v *IdentityState) UnmarshalJSON(src []byte) error {
- var value string
- err := json.Unmarshal(src, &value)
- if err != nil {
- return err
- }
- enumTypeValue := IdentityState(value)
- for _, existing := range AllowedIdentityStateEnumValues {
- if existing == enumTypeValue {
- *v = enumTypeValue
- return nil
- }
- }
-
- return fmt.Errorf("%+v is not a valid IdentityState", value)
-}
-
-// NewIdentityStateFromValue returns a pointer to a valid IdentityState
-// for the value passed as argument, or an error if the value passed is not allowed by the enum
-func NewIdentityStateFromValue(v string) (*IdentityState, error) {
- ev := IdentityState(v)
- if ev.IsValid() {
- return &ev, nil
- } else {
- return nil, fmt.Errorf("invalid value '%v' for IdentityState: valid values are %v", v, AllowedIdentityStateEnumValues)
- }
-}
-
-// IsValid return true if the value is valid for the enum, false otherwise
-func (v IdentityState) IsValid() bool {
- for _, existing := range AllowedIdentityStateEnumValues {
- if existing == v {
- return true
- }
- }
- return false
-}
-
-// Ptr returns reference to identityState value
-func (v IdentityState) Ptr() *IdentityState {
- return &v
-}
-
-type NullableIdentityState struct {
- value *IdentityState
- isSet bool
-}
-
-func (v NullableIdentityState) Get() *IdentityState {
- return v.value
-}
-
-func (v *NullableIdentityState) Set(val *IdentityState) {
- v.value = val
- v.isSet = true
-}
-
-func (v NullableIdentityState) IsSet() bool {
- return v.isSet
-}
-
-func (v *NullableIdentityState) Unset() {
- v.value = nil
- v.isSet = false
-}
-
-func NewNullableIdentityState(val *IdentityState) *NullableIdentityState {
- return &NullableIdentityState{value: val, isSet: true}
-}
-
-func (v NullableIdentityState) MarshalJSON() ([]byte, error) {
- return json.Marshal(v.value)
-}
-
-func (v *NullableIdentityState) UnmarshalJSON(src []byte) error {
- v.isSet = true
- return json.Unmarshal(src, &v.value)
-}
-
diff --git a/model_identity_with_credentials.go b/model_identity_with_credentials.go
index fbb353d..04c94d4 100644
--- a/model_identity_with_credentials.go
+++ b/model_identity_with_credentials.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the IdentityWithCredentials type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityWithCredentials{}
+
// IdentityWithCredentials Create Identity and Import Credentials
type IdentityWithCredentials struct {
Oidc *IdentityWithCredentialsOidc `json:"oidc,omitempty"`
@@ -43,7 +46,7 @@ func NewIdentityWithCredentialsWithDefaults() *IdentityWithCredentials {
// GetOidc returns the Oidc field value if set, zero value otherwise.
func (o *IdentityWithCredentials) GetOidc() IdentityWithCredentialsOidc {
- if o == nil || o.Oidc == nil {
+ if o == nil || IsNil(o.Oidc) {
var ret IdentityWithCredentialsOidc
return ret
}
@@ -53,7 +56,7 @@ func (o *IdentityWithCredentials) GetOidc() IdentityWithCredentialsOidc {
// GetOidcOk returns a tuple with the Oidc field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityWithCredentials) GetOidcOk() (*IdentityWithCredentialsOidc, bool) {
- if o == nil || o.Oidc == nil {
+ if o == nil || IsNil(o.Oidc) {
return nil, false
}
return o.Oidc, true
@@ -61,7 +64,7 @@ func (o *IdentityWithCredentials) GetOidcOk() (*IdentityWithCredentialsOidc, boo
// HasOidc returns a boolean if a field has been set.
func (o *IdentityWithCredentials) HasOidc() bool {
- if o != nil && o.Oidc != nil {
+ if o != nil && !IsNil(o.Oidc) {
return true
}
@@ -75,7 +78,7 @@ func (o *IdentityWithCredentials) SetOidc(v IdentityWithCredentialsOidc) {
// GetPassword returns the Password field value if set, zero value otherwise.
func (o *IdentityWithCredentials) GetPassword() IdentityWithCredentialsPassword {
- if o == nil || o.Password == nil {
+ if o == nil || IsNil(o.Password) {
var ret IdentityWithCredentialsPassword
return ret
}
@@ -85,7 +88,7 @@ func (o *IdentityWithCredentials) GetPassword() IdentityWithCredentialsPassword
// GetPasswordOk returns a tuple with the Password field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityWithCredentials) GetPasswordOk() (*IdentityWithCredentialsPassword, bool) {
- if o == nil || o.Password == nil {
+ if o == nil || IsNil(o.Password) {
return nil, false
}
return o.Password, true
@@ -93,7 +96,7 @@ func (o *IdentityWithCredentials) GetPasswordOk() (*IdentityWithCredentialsPassw
// HasPassword returns a boolean if a field has been set.
func (o *IdentityWithCredentials) HasPassword() bool {
- if o != nil && o.Password != nil {
+ if o != nil && !IsNil(o.Password) {
return true
}
@@ -106,11 +109,19 @@ func (o *IdentityWithCredentials) SetPassword(v IdentityWithCredentialsPassword)
}
func (o IdentityWithCredentials) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityWithCredentials) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Oidc != nil {
+ if !IsNil(o.Oidc) {
toSerialize["oidc"] = o.Oidc
}
- if o.Password != nil {
+ if !IsNil(o.Password) {
toSerialize["password"] = o.Password
}
@@ -118,16 +129,20 @@ func (o IdentityWithCredentials) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityWithCredentials) UnmarshalJSON(bytes []byte) (err error) {
varIdentityWithCredentials := _IdentityWithCredentials{}
- if err = json.Unmarshal(bytes, &varIdentityWithCredentials); err == nil {
- *o = IdentityWithCredentials(varIdentityWithCredentials)
+ err = json.Unmarshal(bytes, &varIdentityWithCredentials)
+
+ if err != nil {
+ return err
}
+ *o = IdentityWithCredentials(varIdentityWithCredentials)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_with_credentials_oidc.go b/model_identity_with_credentials_oidc.go
index a46b47a..faa2074 100644
--- a/model_identity_with_credentials_oidc.go
+++ b/model_identity_with_credentials_oidc.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the IdentityWithCredentialsOidc type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityWithCredentialsOidc{}
+
// IdentityWithCredentialsOidc Create Identity and Import Social Sign In Credentials
type IdentityWithCredentialsOidc struct {
Config *IdentityWithCredentialsOidcConfig `json:"config,omitempty"`
@@ -42,7 +45,7 @@ func NewIdentityWithCredentialsOidcWithDefaults() *IdentityWithCredentialsOidc {
// GetConfig returns the Config field value if set, zero value otherwise.
func (o *IdentityWithCredentialsOidc) GetConfig() IdentityWithCredentialsOidcConfig {
- if o == nil || o.Config == nil {
+ if o == nil || IsNil(o.Config) {
var ret IdentityWithCredentialsOidcConfig
return ret
}
@@ -52,7 +55,7 @@ func (o *IdentityWithCredentialsOidc) GetConfig() IdentityWithCredentialsOidcCon
// GetConfigOk returns a tuple with the Config field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityWithCredentialsOidc) GetConfigOk() (*IdentityWithCredentialsOidcConfig, bool) {
- if o == nil || o.Config == nil {
+ if o == nil || IsNil(o.Config) {
return nil, false
}
return o.Config, true
@@ -60,7 +63,7 @@ func (o *IdentityWithCredentialsOidc) GetConfigOk() (*IdentityWithCredentialsOid
// HasConfig returns a boolean if a field has been set.
func (o *IdentityWithCredentialsOidc) HasConfig() bool {
- if o != nil && o.Config != nil {
+ if o != nil && !IsNil(o.Config) {
return true
}
@@ -73,8 +76,16 @@ func (o *IdentityWithCredentialsOidc) SetConfig(v IdentityWithCredentialsOidcCon
}
func (o IdentityWithCredentialsOidc) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityWithCredentialsOidc) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Config != nil {
+ if !IsNil(o.Config) {
toSerialize["config"] = o.Config
}
@@ -82,16 +93,20 @@ func (o IdentityWithCredentialsOidc) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityWithCredentialsOidc) UnmarshalJSON(bytes []byte) (err error) {
varIdentityWithCredentialsOidc := _IdentityWithCredentialsOidc{}
- if err = json.Unmarshal(bytes, &varIdentityWithCredentialsOidc); err == nil {
- *o = IdentityWithCredentialsOidc(varIdentityWithCredentialsOidc)
+ err = json.Unmarshal(bytes, &varIdentityWithCredentialsOidc)
+
+ if err != nil {
+ return err
}
+ *o = IdentityWithCredentialsOidc(varIdentityWithCredentialsOidc)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_with_credentials_oidc_config.go b/model_identity_with_credentials_oidc_config.go
index 4ee7262..387897d 100644
--- a/model_identity_with_credentials_oidc_config.go
+++ b/model_identity_with_credentials_oidc_config.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the IdentityWithCredentialsOidcConfig type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityWithCredentialsOidcConfig{}
+
// IdentityWithCredentialsOidcConfig struct for IdentityWithCredentialsOidcConfig
type IdentityWithCredentialsOidcConfig struct {
Config *IdentityWithCredentialsPasswordConfig `json:"config,omitempty"`
@@ -44,7 +47,7 @@ func NewIdentityWithCredentialsOidcConfigWithDefaults() *IdentityWithCredentials
// GetConfig returns the Config field value if set, zero value otherwise.
func (o *IdentityWithCredentialsOidcConfig) GetConfig() IdentityWithCredentialsPasswordConfig {
- if o == nil || o.Config == nil {
+ if o == nil || IsNil(o.Config) {
var ret IdentityWithCredentialsPasswordConfig
return ret
}
@@ -54,7 +57,7 @@ func (o *IdentityWithCredentialsOidcConfig) GetConfig() IdentityWithCredentialsP
// GetConfigOk returns a tuple with the Config field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityWithCredentialsOidcConfig) GetConfigOk() (*IdentityWithCredentialsPasswordConfig, bool) {
- if o == nil || o.Config == nil {
+ if o == nil || IsNil(o.Config) {
return nil, false
}
return o.Config, true
@@ -62,7 +65,7 @@ func (o *IdentityWithCredentialsOidcConfig) GetConfigOk() (*IdentityWithCredenti
// HasConfig returns a boolean if a field has been set.
func (o *IdentityWithCredentialsOidcConfig) HasConfig() bool {
- if o != nil && o.Config != nil {
+ if o != nil && !IsNil(o.Config) {
return true
}
@@ -76,7 +79,7 @@ func (o *IdentityWithCredentialsOidcConfig) SetConfig(v IdentityWithCredentialsP
// GetProviders returns the Providers field value if set, zero value otherwise.
func (o *IdentityWithCredentialsOidcConfig) GetProviders() []IdentityWithCredentialsOidcConfigProvider {
- if o == nil || o.Providers == nil {
+ if o == nil || IsNil(o.Providers) {
var ret []IdentityWithCredentialsOidcConfigProvider
return ret
}
@@ -86,7 +89,7 @@ func (o *IdentityWithCredentialsOidcConfig) GetProviders() []IdentityWithCredent
// GetProvidersOk returns a tuple with the Providers field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityWithCredentialsOidcConfig) GetProvidersOk() ([]IdentityWithCredentialsOidcConfigProvider, bool) {
- if o == nil || o.Providers == nil {
+ if o == nil || IsNil(o.Providers) {
return nil, false
}
return o.Providers, true
@@ -94,7 +97,7 @@ func (o *IdentityWithCredentialsOidcConfig) GetProvidersOk() ([]IdentityWithCred
// HasProviders returns a boolean if a field has been set.
func (o *IdentityWithCredentialsOidcConfig) HasProviders() bool {
- if o != nil && o.Providers != nil {
+ if o != nil && !IsNil(o.Providers) {
return true
}
@@ -107,11 +110,19 @@ func (o *IdentityWithCredentialsOidcConfig) SetProviders(v []IdentityWithCredent
}
func (o IdentityWithCredentialsOidcConfig) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityWithCredentialsOidcConfig) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Config != nil {
+ if !IsNil(o.Config) {
toSerialize["config"] = o.Config
}
- if o.Providers != nil {
+ if !IsNil(o.Providers) {
toSerialize["providers"] = o.Providers
}
@@ -119,16 +130,20 @@ func (o IdentityWithCredentialsOidcConfig) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityWithCredentialsOidcConfig) UnmarshalJSON(bytes []byte) (err error) {
varIdentityWithCredentialsOidcConfig := _IdentityWithCredentialsOidcConfig{}
- if err = json.Unmarshal(bytes, &varIdentityWithCredentialsOidcConfig); err == nil {
- *o = IdentityWithCredentialsOidcConfig(varIdentityWithCredentialsOidcConfig)
+ err = json.Unmarshal(bytes, &varIdentityWithCredentialsOidcConfig)
+
+ if err != nil {
+ return err
}
+ *o = IdentityWithCredentialsOidcConfig(varIdentityWithCredentialsOidcConfig)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_with_credentials_oidc_config_provider.go b/model_identity_with_credentials_oidc_config_provider.go
index fb1c240..8c51c21 100644
--- a/model_identity_with_credentials_oidc_config_provider.go
+++ b/model_identity_with_credentials_oidc_config_provider.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the IdentityWithCredentialsOidcConfigProvider type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityWithCredentialsOidcConfigProvider{}
+
// IdentityWithCredentialsOidcConfigProvider Create Identity and Import Social Sign In Credentials Configuration
type IdentityWithCredentialsOidcConfigProvider struct {
// The OpenID Connect provider to link the subject to. Usually something like `google` or `github`.
@@ -94,28 +98,58 @@ func (o *IdentityWithCredentialsOidcConfigProvider) SetSubject(v string) {
}
func (o IdentityWithCredentialsOidcConfigProvider) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["provider"] = o.Provider
- }
- if true {
- toSerialize["subject"] = o.Subject
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityWithCredentialsOidcConfigProvider) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["provider"] = o.Provider
+ toSerialize["subject"] = o.Subject
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityWithCredentialsOidcConfigProvider) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "provider",
+ "subject",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varIdentityWithCredentialsOidcConfigProvider := _IdentityWithCredentialsOidcConfigProvider{}
- if err = json.Unmarshal(bytes, &varIdentityWithCredentialsOidcConfigProvider); err == nil {
- *o = IdentityWithCredentialsOidcConfigProvider(varIdentityWithCredentialsOidcConfigProvider)
+ err = json.Unmarshal(bytes, &varIdentityWithCredentialsOidcConfigProvider)
+
+ if err != nil {
+ return err
}
+ *o = IdentityWithCredentialsOidcConfigProvider(varIdentityWithCredentialsOidcConfigProvider)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_with_credentials_password.go b/model_identity_with_credentials_password.go
index b3b5b5f..03152f5 100644
--- a/model_identity_with_credentials_password.go
+++ b/model_identity_with_credentials_password.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the IdentityWithCredentialsPassword type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityWithCredentialsPassword{}
+
// IdentityWithCredentialsPassword Create Identity and Import Password Credentials
type IdentityWithCredentialsPassword struct {
Config *IdentityWithCredentialsPasswordConfig `json:"config,omitempty"`
@@ -42,7 +45,7 @@ func NewIdentityWithCredentialsPasswordWithDefaults() *IdentityWithCredentialsPa
// GetConfig returns the Config field value if set, zero value otherwise.
func (o *IdentityWithCredentialsPassword) GetConfig() IdentityWithCredentialsPasswordConfig {
- if o == nil || o.Config == nil {
+ if o == nil || IsNil(o.Config) {
var ret IdentityWithCredentialsPasswordConfig
return ret
}
@@ -52,7 +55,7 @@ func (o *IdentityWithCredentialsPassword) GetConfig() IdentityWithCredentialsPas
// GetConfigOk returns a tuple with the Config field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityWithCredentialsPassword) GetConfigOk() (*IdentityWithCredentialsPasswordConfig, bool) {
- if o == nil || o.Config == nil {
+ if o == nil || IsNil(o.Config) {
return nil, false
}
return o.Config, true
@@ -60,7 +63,7 @@ func (o *IdentityWithCredentialsPassword) GetConfigOk() (*IdentityWithCredential
// HasConfig returns a boolean if a field has been set.
func (o *IdentityWithCredentialsPassword) HasConfig() bool {
- if o != nil && o.Config != nil {
+ if o != nil && !IsNil(o.Config) {
return true
}
@@ -73,8 +76,16 @@ func (o *IdentityWithCredentialsPassword) SetConfig(v IdentityWithCredentialsPas
}
func (o IdentityWithCredentialsPassword) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityWithCredentialsPassword) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Config != nil {
+ if !IsNil(o.Config) {
toSerialize["config"] = o.Config
}
@@ -82,16 +93,20 @@ func (o IdentityWithCredentialsPassword) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityWithCredentialsPassword) UnmarshalJSON(bytes []byte) (err error) {
varIdentityWithCredentialsPassword := _IdentityWithCredentialsPassword{}
- if err = json.Unmarshal(bytes, &varIdentityWithCredentialsPassword); err == nil {
- *o = IdentityWithCredentialsPassword(varIdentityWithCredentialsPassword)
+ err = json.Unmarshal(bytes, &varIdentityWithCredentialsPassword)
+
+ if err != nil {
+ return err
}
+ *o = IdentityWithCredentialsPassword(varIdentityWithCredentialsPassword)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_identity_with_credentials_password_config.go b/model_identity_with_credentials_password_config.go
index ebee21c..1c25310 100644
--- a/model_identity_with_credentials_password_config.go
+++ b/model_identity_with_credentials_password_config.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,9 +15,12 @@ import (
"encoding/json"
)
+// checks if the IdentityWithCredentialsPasswordConfig type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IdentityWithCredentialsPasswordConfig{}
+
// IdentityWithCredentialsPasswordConfig Create Identity and Import Password Credentials Configuration
type IdentityWithCredentialsPasswordConfig struct {
- // The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format)
+ // The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords)
HashedPassword *string `json:"hashed_password,omitempty"`
// The password in plain text if no hash is available.
Password *string `json:"password,omitempty"`
@@ -45,7 +48,7 @@ func NewIdentityWithCredentialsPasswordConfigWithDefaults() *IdentityWithCredent
// GetHashedPassword returns the HashedPassword field value if set, zero value otherwise.
func (o *IdentityWithCredentialsPasswordConfig) GetHashedPassword() string {
- if o == nil || o.HashedPassword == nil {
+ if o == nil || IsNil(o.HashedPassword) {
var ret string
return ret
}
@@ -55,7 +58,7 @@ func (o *IdentityWithCredentialsPasswordConfig) GetHashedPassword() string {
// GetHashedPasswordOk returns a tuple with the HashedPassword field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityWithCredentialsPasswordConfig) GetHashedPasswordOk() (*string, bool) {
- if o == nil || o.HashedPassword == nil {
+ if o == nil || IsNil(o.HashedPassword) {
return nil, false
}
return o.HashedPassword, true
@@ -63,7 +66,7 @@ func (o *IdentityWithCredentialsPasswordConfig) GetHashedPasswordOk() (*string,
// HasHashedPassword returns a boolean if a field has been set.
func (o *IdentityWithCredentialsPasswordConfig) HasHashedPassword() bool {
- if o != nil && o.HashedPassword != nil {
+ if o != nil && !IsNil(o.HashedPassword) {
return true
}
@@ -77,7 +80,7 @@ func (o *IdentityWithCredentialsPasswordConfig) SetHashedPassword(v string) {
// GetPassword returns the Password field value if set, zero value otherwise.
func (o *IdentityWithCredentialsPasswordConfig) GetPassword() string {
- if o == nil || o.Password == nil {
+ if o == nil || IsNil(o.Password) {
var ret string
return ret
}
@@ -87,7 +90,7 @@ func (o *IdentityWithCredentialsPasswordConfig) GetPassword() string {
// GetPasswordOk returns a tuple with the Password field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *IdentityWithCredentialsPasswordConfig) GetPasswordOk() (*string, bool) {
- if o == nil || o.Password == nil {
+ if o == nil || IsNil(o.Password) {
return nil, false
}
return o.Password, true
@@ -95,7 +98,7 @@ func (o *IdentityWithCredentialsPasswordConfig) GetPasswordOk() (*string, bool)
// HasPassword returns a boolean if a field has been set.
func (o *IdentityWithCredentialsPasswordConfig) HasPassword() bool {
- if o != nil && o.Password != nil {
+ if o != nil && !IsNil(o.Password) {
return true
}
@@ -108,11 +111,19 @@ func (o *IdentityWithCredentialsPasswordConfig) SetPassword(v string) {
}
func (o IdentityWithCredentialsPasswordConfig) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o IdentityWithCredentialsPasswordConfig) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.HashedPassword != nil {
+ if !IsNil(o.HashedPassword) {
toSerialize["hashed_password"] = o.HashedPassword
}
- if o.Password != nil {
+ if !IsNil(o.Password) {
toSerialize["password"] = o.Password
}
@@ -120,16 +131,20 @@ func (o IdentityWithCredentialsPasswordConfig) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IdentityWithCredentialsPasswordConfig) UnmarshalJSON(bytes []byte) (err error) {
varIdentityWithCredentialsPasswordConfig := _IdentityWithCredentialsPasswordConfig{}
- if err = json.Unmarshal(bytes, &varIdentityWithCredentialsPasswordConfig); err == nil {
- *o = IdentityWithCredentialsPasswordConfig(varIdentityWithCredentialsPasswordConfig)
+ err = json.Unmarshal(bytes, &varIdentityWithCredentialsPasswordConfig)
+
+ if err != nil {
+ return err
}
+ *o = IdentityWithCredentialsPasswordConfig(varIdentityWithCredentialsPasswordConfig)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_is_alive_200_response.go b/model_is_alive_200_response.go
index a173085..c8369ee 100644
--- a/model_is_alive_200_response.go
+++ b/model_is_alive_200_response.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the IsAlive200Response type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IsAlive200Response{}
+
// IsAlive200Response struct for IsAlive200Response
type IsAlive200Response struct {
// Always \"ok\".
@@ -67,25 +71,56 @@ func (o *IsAlive200Response) SetStatus(v string) {
}
func (o IsAlive200Response) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["status"] = o.Status
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
+ return json.Marshal(toSerialize)
+}
+
+func (o IsAlive200Response) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["status"] = o.Status
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IsAlive200Response) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "status",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varIsAlive200Response := _IsAlive200Response{}
- if err = json.Unmarshal(bytes, &varIsAlive200Response); err == nil {
- *o = IsAlive200Response(varIsAlive200Response)
+ err = json.Unmarshal(bytes, &varIsAlive200Response)
+
+ if err != nil {
+ return err
}
+ *o = IsAlive200Response(varIsAlive200Response)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_is_ready_503_response.go b/model_is_ready_503_response.go
index c2c246f..c3f3172 100644
--- a/model_is_ready_503_response.go
+++ b/model_is_ready_503_response.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the IsReady503Response type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &IsReady503Response{}
+
// IsReady503Response struct for IsReady503Response
type IsReady503Response struct {
// Errors contains a list of errors that caused the not ready status.
@@ -67,25 +71,56 @@ func (o *IsReady503Response) SetErrors(v map[string]string) {
}
func (o IsReady503Response) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["errors"] = o.Errors
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
+ return json.Marshal(toSerialize)
+}
+
+func (o IsReady503Response) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["errors"] = o.Errors
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *IsReady503Response) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "errors",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varIsReady503Response := _IsReady503Response{}
- if err = json.Unmarshal(bytes, &varIsReady503Response); err == nil {
- *o = IsReady503Response(varIsReady503Response)
+ err = json.Unmarshal(bytes, &varIsReady503Response)
+
+ if err != nil {
+ return err
}
+ *o = IsReady503Response(varIsReady503Response)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_json_patch.go b/model_json_patch.go
index 1af874b..066c490 100644
--- a/model_json_patch.go
+++ b/model_json_patch.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the JsonPatch type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &JsonPatch{}
+
// JsonPatch A JSONPatch document as defined by RFC 6902
type JsonPatch struct {
// This field is used together with operation \"move\" and uses JSON Pointer notation. Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5).
@@ -51,7 +55,7 @@ func NewJsonPatchWithDefaults() *JsonPatch {
// GetFrom returns the From field value if set, zero value otherwise.
func (o *JsonPatch) GetFrom() string {
- if o == nil || o.From == nil {
+ if o == nil || IsNil(o.From) {
var ret string
return ret
}
@@ -61,7 +65,7 @@ func (o *JsonPatch) GetFrom() string {
// GetFromOk returns a tuple with the From field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *JsonPatch) GetFromOk() (*string, bool) {
- if o == nil || o.From == nil {
+ if o == nil || IsNil(o.From) {
return nil, false
}
return o.From, true
@@ -69,7 +73,7 @@ func (o *JsonPatch) GetFromOk() (*string, bool) {
// HasFrom returns a boolean if a field has been set.
func (o *JsonPatch) HasFrom() bool {
- if o != nil && o.From != nil {
+ if o != nil && !IsNil(o.From) {
return true
}
@@ -142,7 +146,7 @@ func (o *JsonPatch) GetValue() interface{} {
// and a boolean to check if the value has been set.
// NOTE: If the value is an explicit nil, `nil, true` will be returned
func (o *JsonPatch) GetValueOk() (*interface{}, bool) {
- if o == nil || o.Value == nil {
+ if o == nil || IsNil(o.Value) {
return nil, false
}
return &o.Value, true
@@ -150,7 +154,7 @@ func (o *JsonPatch) GetValueOk() (*interface{}, bool) {
// HasValue returns a boolean if a field has been set.
func (o *JsonPatch) HasValue() bool {
- if o != nil && o.Value != nil {
+ if o != nil && IsNil(o.Value) {
return true
}
@@ -163,16 +167,20 @@ func (o *JsonPatch) SetValue(v interface{}) {
}
func (o JsonPatch) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o JsonPatch) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.From != nil {
+ if !IsNil(o.From) {
toSerialize["from"] = o.From
}
- if true {
- toSerialize["op"] = o.Op
- }
- if true {
- toSerialize["path"] = o.Path
- }
+ toSerialize["op"] = o.Op
+ toSerialize["path"] = o.Path
if o.Value != nil {
toSerialize["value"] = o.Value
}
@@ -181,16 +189,42 @@ func (o JsonPatch) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *JsonPatch) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "op",
+ "path",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varJsonPatch := _JsonPatch{}
- if err = json.Unmarshal(bytes, &varJsonPatch); err == nil {
- *o = JsonPatch(varJsonPatch)
+ err = json.Unmarshal(bytes, &varJsonPatch)
+
+ if err != nil {
+ return err
}
+ *o = JsonPatch(varJsonPatch)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_login_flow.go b/model_login_flow.go
index a9843e4..00ccdaa 100644
--- a/model_login_flow.go
+++ b/model_login_flow.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,11 +14,16 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the LoginFlow type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &LoginFlow{}
+
// LoginFlow This object represents a login flow. A login flow is initiated at the \"Initiate Login API / Browser Flow\" endpoint by a client. Once a login flow is completed successfully, a session cookie or session token will be issued.
type LoginFlow struct {
- Active *IdentityCredentialsType `json:"active,omitempty"`
+ // The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode
+ Active *string `json:"active,omitempty"`
// CreatedAt is a helper struct field for gobuffalo.pop.
CreatedAt *time.Time `json:"created_at,omitempty"`
// ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated.
@@ -30,6 +35,7 @@ type LoginFlow struct {
// Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider.
Oauth2LoginChallenge *string `json:"oauth2_login_challenge,omitempty"`
Oauth2LoginRequest *OAuth2LoginRequest `json:"oauth2_login_request,omitempty"`
+ OrganizationId NullableString `json:"organization_id,omitempty"`
// Refresh stores whether this login flow should enforce re-authentication.
Refresh *bool `json:"refresh,omitempty"`
// RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example.
@@ -39,6 +45,8 @@ type LoginFlow struct {
ReturnTo *string `json:"return_to,omitempty"`
// SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the login flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the login flow.
SessionTokenExchangeCode *string `json:"session_token_exchange_code,omitempty"`
+ // State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed.
+ State interface{} `json:"state"`
// The flow type can either be `api` or `browser`.
Type string `json:"type"`
Ui UiContainer `json:"ui"`
@@ -53,12 +61,13 @@ type _LoginFlow LoginFlow
// This constructor will assign default values to properties that have it defined,
// and makes sure properties required by API are set, but the set of arguments
// will change when the set of required properties is changed
-func NewLoginFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, type_ string, ui UiContainer) *LoginFlow {
+func NewLoginFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, state interface{}, type_ string, ui UiContainer) *LoginFlow {
this := LoginFlow{}
this.ExpiresAt = expiresAt
this.Id = id
this.IssuedAt = issuedAt
this.RequestUrl = requestUrl
+ this.State = state
this.Type = type_
this.Ui = ui
return &this
@@ -73,9 +82,9 @@ func NewLoginFlowWithDefaults() *LoginFlow {
}
// GetActive returns the Active field value if set, zero value otherwise.
-func (o *LoginFlow) GetActive() IdentityCredentialsType {
- if o == nil || o.Active == nil {
- var ret IdentityCredentialsType
+func (o *LoginFlow) GetActive() string {
+ if o == nil || IsNil(o.Active) {
+ var ret string
return ret
}
return *o.Active
@@ -83,8 +92,8 @@ func (o *LoginFlow) GetActive() IdentityCredentialsType {
// GetActiveOk returns a tuple with the Active field value if set, nil otherwise
// and a boolean to check if the value has been set.
-func (o *LoginFlow) GetActiveOk() (*IdentityCredentialsType, bool) {
- if o == nil || o.Active == nil {
+func (o *LoginFlow) GetActiveOk() (*string, bool) {
+ if o == nil || IsNil(o.Active) {
return nil, false
}
return o.Active, true
@@ -92,21 +101,21 @@ func (o *LoginFlow) GetActiveOk() (*IdentityCredentialsType, bool) {
// HasActive returns a boolean if a field has been set.
func (o *LoginFlow) HasActive() bool {
- if o != nil && o.Active != nil {
+ if o != nil && !IsNil(o.Active) {
return true
}
return false
}
-// SetActive gets a reference to the given IdentityCredentialsType and assigns it to the Active field.
-func (o *LoginFlow) SetActive(v IdentityCredentialsType) {
+// SetActive gets a reference to the given string and assigns it to the Active field.
+func (o *LoginFlow) SetActive(v string) {
o.Active = &v
}
// GetCreatedAt returns the CreatedAt field value if set, zero value otherwise.
func (o *LoginFlow) GetCreatedAt() time.Time {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
var ret time.Time
return ret
}
@@ -116,7 +125,7 @@ func (o *LoginFlow) GetCreatedAt() time.Time {
// GetCreatedAtOk returns a tuple with the CreatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *LoginFlow) GetCreatedAtOk() (*time.Time, bool) {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
return nil, false
}
return o.CreatedAt, true
@@ -124,7 +133,7 @@ func (o *LoginFlow) GetCreatedAtOk() (*time.Time, bool) {
// HasCreatedAt returns a boolean if a field has been set.
func (o *LoginFlow) HasCreatedAt() bool {
- if o != nil && o.CreatedAt != nil {
+ if o != nil && !IsNil(o.CreatedAt) {
return true
}
@@ -210,7 +219,7 @@ func (o *LoginFlow) SetIssuedAt(v time.Time) {
// GetOauth2LoginChallenge returns the Oauth2LoginChallenge field value if set, zero value otherwise.
func (o *LoginFlow) GetOauth2LoginChallenge() string {
- if o == nil || o.Oauth2LoginChallenge == nil {
+ if o == nil || IsNil(o.Oauth2LoginChallenge) {
var ret string
return ret
}
@@ -220,7 +229,7 @@ func (o *LoginFlow) GetOauth2LoginChallenge() string {
// GetOauth2LoginChallengeOk returns a tuple with the Oauth2LoginChallenge field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *LoginFlow) GetOauth2LoginChallengeOk() (*string, bool) {
- if o == nil || o.Oauth2LoginChallenge == nil {
+ if o == nil || IsNil(o.Oauth2LoginChallenge) {
return nil, false
}
return o.Oauth2LoginChallenge, true
@@ -228,7 +237,7 @@ func (o *LoginFlow) GetOauth2LoginChallengeOk() (*string, bool) {
// HasOauth2LoginChallenge returns a boolean if a field has been set.
func (o *LoginFlow) HasOauth2LoginChallenge() bool {
- if o != nil && o.Oauth2LoginChallenge != nil {
+ if o != nil && !IsNil(o.Oauth2LoginChallenge) {
return true
}
@@ -242,7 +251,7 @@ func (o *LoginFlow) SetOauth2LoginChallenge(v string) {
// GetOauth2LoginRequest returns the Oauth2LoginRequest field value if set, zero value otherwise.
func (o *LoginFlow) GetOauth2LoginRequest() OAuth2LoginRequest {
- if o == nil || o.Oauth2LoginRequest == nil {
+ if o == nil || IsNil(o.Oauth2LoginRequest) {
var ret OAuth2LoginRequest
return ret
}
@@ -252,7 +261,7 @@ func (o *LoginFlow) GetOauth2LoginRequest() OAuth2LoginRequest {
// GetOauth2LoginRequestOk returns a tuple with the Oauth2LoginRequest field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *LoginFlow) GetOauth2LoginRequestOk() (*OAuth2LoginRequest, bool) {
- if o == nil || o.Oauth2LoginRequest == nil {
+ if o == nil || IsNil(o.Oauth2LoginRequest) {
return nil, false
}
return o.Oauth2LoginRequest, true
@@ -260,7 +269,7 @@ func (o *LoginFlow) GetOauth2LoginRequestOk() (*OAuth2LoginRequest, bool) {
// HasOauth2LoginRequest returns a boolean if a field has been set.
func (o *LoginFlow) HasOauth2LoginRequest() bool {
- if o != nil && o.Oauth2LoginRequest != nil {
+ if o != nil && !IsNil(o.Oauth2LoginRequest) {
return true
}
@@ -272,9 +281,51 @@ func (o *LoginFlow) SetOauth2LoginRequest(v OAuth2LoginRequest) {
o.Oauth2LoginRequest = &v
}
+// GetOrganizationId returns the OrganizationId field value if set, zero value otherwise (both if not set or set to explicit null).
+func (o *LoginFlow) GetOrganizationId() string {
+ if o == nil || IsNil(o.OrganizationId.Get()) {
+ var ret string
+ return ret
+ }
+ return *o.OrganizationId.Get()
+}
+
+// GetOrganizationIdOk returns a tuple with the OrganizationId field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+// NOTE: If the value is an explicit nil, `nil, true` will be returned
+func (o *LoginFlow) GetOrganizationIdOk() (*string, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return o.OrganizationId.Get(), o.OrganizationId.IsSet()
+}
+
+// HasOrganizationId returns a boolean if a field has been set.
+func (o *LoginFlow) HasOrganizationId() bool {
+ if o != nil && o.OrganizationId.IsSet() {
+ return true
+ }
+
+ return false
+}
+
+// SetOrganizationId gets a reference to the given NullableString and assigns it to the OrganizationId field.
+func (o *LoginFlow) SetOrganizationId(v string) {
+ o.OrganizationId.Set(&v)
+}
+// SetOrganizationIdNil sets the value for OrganizationId to be an explicit nil
+func (o *LoginFlow) SetOrganizationIdNil() {
+ o.OrganizationId.Set(nil)
+}
+
+// UnsetOrganizationId ensures that no value is present for OrganizationId, not even an explicit nil
+func (o *LoginFlow) UnsetOrganizationId() {
+ o.OrganizationId.Unset()
+}
+
// GetRefresh returns the Refresh field value if set, zero value otherwise.
func (o *LoginFlow) GetRefresh() bool {
- if o == nil || o.Refresh == nil {
+ if o == nil || IsNil(o.Refresh) {
var ret bool
return ret
}
@@ -284,7 +335,7 @@ func (o *LoginFlow) GetRefresh() bool {
// GetRefreshOk returns a tuple with the Refresh field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *LoginFlow) GetRefreshOk() (*bool, bool) {
- if o == nil || o.Refresh == nil {
+ if o == nil || IsNil(o.Refresh) {
return nil, false
}
return o.Refresh, true
@@ -292,7 +343,7 @@ func (o *LoginFlow) GetRefreshOk() (*bool, bool) {
// HasRefresh returns a boolean if a field has been set.
func (o *LoginFlow) HasRefresh() bool {
- if o != nil && o.Refresh != nil {
+ if o != nil && !IsNil(o.Refresh) {
return true
}
@@ -330,7 +381,7 @@ func (o *LoginFlow) SetRequestUrl(v string) {
// GetRequestedAal returns the RequestedAal field value if set, zero value otherwise.
func (o *LoginFlow) GetRequestedAal() AuthenticatorAssuranceLevel {
- if o == nil || o.RequestedAal == nil {
+ if o == nil || IsNil(o.RequestedAal) {
var ret AuthenticatorAssuranceLevel
return ret
}
@@ -340,7 +391,7 @@ func (o *LoginFlow) GetRequestedAal() AuthenticatorAssuranceLevel {
// GetRequestedAalOk returns a tuple with the RequestedAal field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *LoginFlow) GetRequestedAalOk() (*AuthenticatorAssuranceLevel, bool) {
- if o == nil || o.RequestedAal == nil {
+ if o == nil || IsNil(o.RequestedAal) {
return nil, false
}
return o.RequestedAal, true
@@ -348,7 +399,7 @@ func (o *LoginFlow) GetRequestedAalOk() (*AuthenticatorAssuranceLevel, bool) {
// HasRequestedAal returns a boolean if a field has been set.
func (o *LoginFlow) HasRequestedAal() bool {
- if o != nil && o.RequestedAal != nil {
+ if o != nil && !IsNil(o.RequestedAal) {
return true
}
@@ -362,7 +413,7 @@ func (o *LoginFlow) SetRequestedAal(v AuthenticatorAssuranceLevel) {
// GetReturnTo returns the ReturnTo field value if set, zero value otherwise.
func (o *LoginFlow) GetReturnTo() string {
- if o == nil || o.ReturnTo == nil {
+ if o == nil || IsNil(o.ReturnTo) {
var ret string
return ret
}
@@ -372,7 +423,7 @@ func (o *LoginFlow) GetReturnTo() string {
// GetReturnToOk returns a tuple with the ReturnTo field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *LoginFlow) GetReturnToOk() (*string, bool) {
- if o == nil || o.ReturnTo == nil {
+ if o == nil || IsNil(o.ReturnTo) {
return nil, false
}
return o.ReturnTo, true
@@ -380,7 +431,7 @@ func (o *LoginFlow) GetReturnToOk() (*string, bool) {
// HasReturnTo returns a boolean if a field has been set.
func (o *LoginFlow) HasReturnTo() bool {
- if o != nil && o.ReturnTo != nil {
+ if o != nil && !IsNil(o.ReturnTo) {
return true
}
@@ -394,7 +445,7 @@ func (o *LoginFlow) SetReturnTo(v string) {
// GetSessionTokenExchangeCode returns the SessionTokenExchangeCode field value if set, zero value otherwise.
func (o *LoginFlow) GetSessionTokenExchangeCode() string {
- if o == nil || o.SessionTokenExchangeCode == nil {
+ if o == nil || IsNil(o.SessionTokenExchangeCode) {
var ret string
return ret
}
@@ -404,7 +455,7 @@ func (o *LoginFlow) GetSessionTokenExchangeCode() string {
// GetSessionTokenExchangeCodeOk returns a tuple with the SessionTokenExchangeCode field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *LoginFlow) GetSessionTokenExchangeCodeOk() (*string, bool) {
- if o == nil || o.SessionTokenExchangeCode == nil {
+ if o == nil || IsNil(o.SessionTokenExchangeCode) {
return nil, false
}
return o.SessionTokenExchangeCode, true
@@ -412,7 +463,7 @@ func (o *LoginFlow) GetSessionTokenExchangeCodeOk() (*string, bool) {
// HasSessionTokenExchangeCode returns a boolean if a field has been set.
func (o *LoginFlow) HasSessionTokenExchangeCode() bool {
- if o != nil && o.SessionTokenExchangeCode != nil {
+ if o != nil && !IsNil(o.SessionTokenExchangeCode) {
return true
}
@@ -424,6 +475,32 @@ func (o *LoginFlow) SetSessionTokenExchangeCode(v string) {
o.SessionTokenExchangeCode = &v
}
+// GetState returns the State field value
+// If the value is explicit nil, the zero value for interface{} will be returned
+func (o *LoginFlow) GetState() interface{} {
+ if o == nil {
+ var ret interface{}
+ return ret
+ }
+
+ return o.State
+}
+
+// GetStateOk returns a tuple with the State field value
+// and a boolean to check if the value has been set.
+// NOTE: If the value is an explicit nil, `nil, true` will be returned
+func (o *LoginFlow) GetStateOk() (*interface{}, bool) {
+ if o == nil || IsNil(o.State) {
+ return nil, false
+ }
+ return &o.State, true
+}
+
+// SetState sets field value
+func (o *LoginFlow) SetState(v interface{}) {
+ o.State = v
+}
+
// GetType returns the Type field value
func (o *LoginFlow) GetType() string {
if o == nil {
@@ -474,7 +551,7 @@ func (o *LoginFlow) SetUi(v UiContainer) {
// GetUpdatedAt returns the UpdatedAt field value if set, zero value otherwise.
func (o *LoginFlow) GetUpdatedAt() time.Time {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
var ret time.Time
return ret
}
@@ -484,7 +561,7 @@ func (o *LoginFlow) GetUpdatedAt() time.Time {
// GetUpdatedAtOk returns a tuple with the UpdatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *LoginFlow) GetUpdatedAtOk() (*time.Time, bool) {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
return nil, false
}
return o.UpdatedAt, true
@@ -492,7 +569,7 @@ func (o *LoginFlow) GetUpdatedAtOk() (*time.Time, bool) {
// HasUpdatedAt returns a boolean if a field has been set.
func (o *LoginFlow) HasUpdatedAt() bool {
- if o != nil && o.UpdatedAt != nil {
+ if o != nil && !IsNil(o.UpdatedAt) {
return true
}
@@ -505,50 +582,52 @@ func (o *LoginFlow) SetUpdatedAt(v time.Time) {
}
func (o LoginFlow) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o LoginFlow) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Active != nil {
+ if !IsNil(o.Active) {
toSerialize["active"] = o.Active
}
- if o.CreatedAt != nil {
+ if !IsNil(o.CreatedAt) {
toSerialize["created_at"] = o.CreatedAt
}
- if true {
- toSerialize["expires_at"] = o.ExpiresAt
- }
- if true {
- toSerialize["id"] = o.Id
- }
- if true {
- toSerialize["issued_at"] = o.IssuedAt
- }
- if o.Oauth2LoginChallenge != nil {
+ toSerialize["expires_at"] = o.ExpiresAt
+ toSerialize["id"] = o.Id
+ toSerialize["issued_at"] = o.IssuedAt
+ if !IsNil(o.Oauth2LoginChallenge) {
toSerialize["oauth2_login_challenge"] = o.Oauth2LoginChallenge
}
- if o.Oauth2LoginRequest != nil {
+ if !IsNil(o.Oauth2LoginRequest) {
toSerialize["oauth2_login_request"] = o.Oauth2LoginRequest
}
- if o.Refresh != nil {
- toSerialize["refresh"] = o.Refresh
+ if o.OrganizationId.IsSet() {
+ toSerialize["organization_id"] = o.OrganizationId.Get()
}
- if true {
- toSerialize["request_url"] = o.RequestUrl
+ if !IsNil(o.Refresh) {
+ toSerialize["refresh"] = o.Refresh
}
- if o.RequestedAal != nil {
+ toSerialize["request_url"] = o.RequestUrl
+ if !IsNil(o.RequestedAal) {
toSerialize["requested_aal"] = o.RequestedAal
}
- if o.ReturnTo != nil {
+ if !IsNil(o.ReturnTo) {
toSerialize["return_to"] = o.ReturnTo
}
- if o.SessionTokenExchangeCode != nil {
+ if !IsNil(o.SessionTokenExchangeCode) {
toSerialize["session_token_exchange_code"] = o.SessionTokenExchangeCode
}
- if true {
- toSerialize["type"] = o.Type
+ if o.State != nil {
+ toSerialize["state"] = o.State
}
- if true {
- toSerialize["ui"] = o.Ui
- }
- if o.UpdatedAt != nil {
+ toSerialize["type"] = o.Type
+ toSerialize["ui"] = o.Ui
+ if !IsNil(o.UpdatedAt) {
toSerialize["updated_at"] = o.UpdatedAt
}
@@ -556,16 +635,47 @@ func (o LoginFlow) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *LoginFlow) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "expires_at",
+ "id",
+ "issued_at",
+ "request_url",
+ "state",
+ "type",
+ "ui",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varLoginFlow := _LoginFlow{}
- if err = json.Unmarshal(bytes, &varLoginFlow); err == nil {
- *o = LoginFlow(varLoginFlow)
+ err = json.Unmarshal(bytes, &varLoginFlow)
+
+ if err != nil {
+ return err
}
+ *o = LoginFlow(varLoginFlow)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
@@ -576,11 +686,13 @@ func (o *LoginFlow) UnmarshalJSON(bytes []byte) (err error) {
delete(additionalProperties, "issued_at")
delete(additionalProperties, "oauth2_login_challenge")
delete(additionalProperties, "oauth2_login_request")
+ delete(additionalProperties, "organization_id")
delete(additionalProperties, "refresh")
delete(additionalProperties, "request_url")
delete(additionalProperties, "requested_aal")
delete(additionalProperties, "return_to")
delete(additionalProperties, "session_token_exchange_code")
+ delete(additionalProperties, "state")
delete(additionalProperties, "type")
delete(additionalProperties, "ui")
delete(additionalProperties, "updated_at")
diff --git a/model_login_flow_state.go b/model_login_flow_state.go
new file mode 100644
index 0000000..4c52c1a
--- /dev/null
+++ b/model_login_flow_state.go
@@ -0,0 +1,114 @@
+/*
+Ory Identities API
+
+This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
+
+API version: v1.1.0
+Contact: office@ory.sh
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package client
+
+import (
+ "encoding/json"
+ "fmt"
+)
+
+// LoginFlowState The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed.
+type LoginFlowState string
+
+// List of loginFlowState
+const (
+ LOGINFLOWSTATE_CHOOSE_METHOD LoginFlowState = "choose_method"
+ LOGINFLOWSTATE_SENT_EMAIL LoginFlowState = "sent_email"
+ LOGINFLOWSTATE_PASSED_CHALLENGE LoginFlowState = "passed_challenge"
+)
+
+// All allowed values of LoginFlowState enum
+var AllowedLoginFlowStateEnumValues = []LoginFlowState{
+ "choose_method",
+ "sent_email",
+ "passed_challenge",
+}
+
+func (v *LoginFlowState) UnmarshalJSON(src []byte) error {
+ var value string
+ err := json.Unmarshal(src, &value)
+ if err != nil {
+ return err
+ }
+ enumTypeValue := LoginFlowState(value)
+ for _, existing := range AllowedLoginFlowStateEnumValues {
+ if existing == enumTypeValue {
+ *v = enumTypeValue
+ return nil
+ }
+ }
+
+ return fmt.Errorf("%+v is not a valid LoginFlowState", value)
+}
+
+// NewLoginFlowStateFromValue returns a pointer to a valid LoginFlowState
+// for the value passed as argument, or an error if the value passed is not allowed by the enum
+func NewLoginFlowStateFromValue(v string) (*LoginFlowState, error) {
+ ev := LoginFlowState(v)
+ if ev.IsValid() {
+ return &ev, nil
+ } else {
+ return nil, fmt.Errorf("invalid value '%v' for LoginFlowState: valid values are %v", v, AllowedLoginFlowStateEnumValues)
+ }
+}
+
+// IsValid return true if the value is valid for the enum, false otherwise
+func (v LoginFlowState) IsValid() bool {
+ for _, existing := range AllowedLoginFlowStateEnumValues {
+ if existing == v {
+ return true
+ }
+ }
+ return false
+}
+
+// Ptr returns reference to loginFlowState value
+func (v LoginFlowState) Ptr() *LoginFlowState {
+ return &v
+}
+
+type NullableLoginFlowState struct {
+ value *LoginFlowState
+ isSet bool
+}
+
+func (v NullableLoginFlowState) Get() *LoginFlowState {
+ return v.value
+}
+
+func (v *NullableLoginFlowState) Set(val *LoginFlowState) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableLoginFlowState) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableLoginFlowState) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableLoginFlowState(val *LoginFlowState) *NullableLoginFlowState {
+ return &NullableLoginFlowState{value: val, isSet: true}
+}
+
+func (v NullableLoginFlowState) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableLoginFlowState) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
+
diff --git a/model_logout_flow.go b/model_logout_flow.go
index 5972ada..7003158 100644
--- a/model_logout_flow.go
+++ b/model_logout_flow.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the LogoutFlow type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &LogoutFlow{}
+
// LogoutFlow Logout Flow
type LogoutFlow struct {
// LogoutToken can be used to perform logout using AJAX.
@@ -94,28 +98,58 @@ func (o *LogoutFlow) SetLogoutUrl(v string) {
}
func (o LogoutFlow) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["logout_token"] = o.LogoutToken
- }
- if true {
- toSerialize["logout_url"] = o.LogoutUrl
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
+ return json.Marshal(toSerialize)
+}
+
+func (o LogoutFlow) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["logout_token"] = o.LogoutToken
+ toSerialize["logout_url"] = o.LogoutUrl
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *LogoutFlow) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "logout_token",
+ "logout_url",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varLogoutFlow := _LogoutFlow{}
- if err = json.Unmarshal(bytes, &varLogoutFlow); err == nil {
- *o = LogoutFlow(varLogoutFlow)
+ err = json.Unmarshal(bytes, &varLogoutFlow)
+
+ if err != nil {
+ return err
}
+ *o = LogoutFlow(varLogoutFlow)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_message.go b/model_message.go
index 394d063..98c3557 100644
--- a/model_message.go
+++ b/model_message.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,11 +14,16 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the Message type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &Message{}
+
// Message struct for Message
type Message struct {
Body string `json:"body"`
+ Channel *string `json:"channel,omitempty"`
// CreatedAt is a helper struct field for gobuffalo.pop.
CreatedAt time.Time `json:"created_at"`
// Dispatches store information about the attempts of delivering a message May contain an error if any happened, or just the `success` state.
@@ -28,7 +33,7 @@ type Message struct {
SendCount int64 `json:"send_count"`
Status CourierMessageStatus `json:"status"`
Subject string `json:"subject"`
- // recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub
+ // recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid
TemplateType string `json:"template_type"`
Type CourierMessageType `json:"type"`
// UpdatedAt is a helper struct field for gobuffalo.pop.
@@ -89,6 +94,38 @@ func (o *Message) SetBody(v string) {
o.Body = v
}
+// GetChannel returns the Channel field value if set, zero value otherwise.
+func (o *Message) GetChannel() string {
+ if o == nil || IsNil(o.Channel) {
+ var ret string
+ return ret
+ }
+ return *o.Channel
+}
+
+// GetChannelOk returns a tuple with the Channel field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *Message) GetChannelOk() (*string, bool) {
+ if o == nil || IsNil(o.Channel) {
+ return nil, false
+ }
+ return o.Channel, true
+}
+
+// HasChannel returns a boolean if a field has been set.
+func (o *Message) HasChannel() bool {
+ if o != nil && !IsNil(o.Channel) {
+ return true
+ }
+
+ return false
+}
+
+// SetChannel gets a reference to the given string and assigns it to the Channel field.
+func (o *Message) SetChannel(v string) {
+ o.Channel = &v
+}
+
// GetCreatedAt returns the CreatedAt field value
func (o *Message) GetCreatedAt() time.Time {
if o == nil {
@@ -115,7 +152,7 @@ func (o *Message) SetCreatedAt(v time.Time) {
// GetDispatches returns the Dispatches field value if set, zero value otherwise.
func (o *Message) GetDispatches() []MessageDispatch {
- if o == nil || o.Dispatches == nil {
+ if o == nil || IsNil(o.Dispatches) {
var ret []MessageDispatch
return ret
}
@@ -125,7 +162,7 @@ func (o *Message) GetDispatches() []MessageDispatch {
// GetDispatchesOk returns a tuple with the Dispatches field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Message) GetDispatchesOk() ([]MessageDispatch, bool) {
- if o == nil || o.Dispatches == nil {
+ if o == nil || IsNil(o.Dispatches) {
return nil, false
}
return o.Dispatches, true
@@ -133,7 +170,7 @@ func (o *Message) GetDispatchesOk() ([]MessageDispatch, bool) {
// HasDispatches returns a boolean if a field has been set.
func (o *Message) HasDispatches() bool {
- if o != nil && o.Dispatches != nil {
+ if o != nil && !IsNil(o.Dispatches) {
return true
}
@@ -338,59 +375,85 @@ func (o *Message) SetUpdatedAt(v time.Time) {
}
func (o Message) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["body"] = o.Body
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
- if true {
- toSerialize["created_at"] = o.CreatedAt
+ return json.Marshal(toSerialize)
+}
+
+func (o Message) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["body"] = o.Body
+ if !IsNil(o.Channel) {
+ toSerialize["channel"] = o.Channel
}
- if o.Dispatches != nil {
+ toSerialize["created_at"] = o.CreatedAt
+ if !IsNil(o.Dispatches) {
toSerialize["dispatches"] = o.Dispatches
}
- if true {
- toSerialize["id"] = o.Id
- }
- if true {
- toSerialize["recipient"] = o.Recipient
- }
- if true {
- toSerialize["send_count"] = o.SendCount
- }
- if true {
- toSerialize["status"] = o.Status
- }
- if true {
- toSerialize["subject"] = o.Subject
- }
- if true {
- toSerialize["template_type"] = o.TemplateType
- }
- if true {
- toSerialize["type"] = o.Type
- }
- if true {
- toSerialize["updated_at"] = o.UpdatedAt
- }
+ toSerialize["id"] = o.Id
+ toSerialize["recipient"] = o.Recipient
+ toSerialize["send_count"] = o.SendCount
+ toSerialize["status"] = o.Status
+ toSerialize["subject"] = o.Subject
+ toSerialize["template_type"] = o.TemplateType
+ toSerialize["type"] = o.Type
+ toSerialize["updated_at"] = o.UpdatedAt
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *Message) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "body",
+ "created_at",
+ "id",
+ "recipient",
+ "send_count",
+ "status",
+ "subject",
+ "template_type",
+ "type",
+ "updated_at",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varMessage := _Message{}
- if err = json.Unmarshal(bytes, &varMessage); err == nil {
- *o = Message(varMessage)
+ err = json.Unmarshal(bytes, &varMessage)
+
+ if err != nil {
+ return err
}
+ *o = Message(varMessage)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
delete(additionalProperties, "body")
+ delete(additionalProperties, "channel")
delete(additionalProperties, "created_at")
delete(additionalProperties, "dispatches")
delete(additionalProperties, "id")
diff --git a/model_message_dispatch.go b/model_message_dispatch.go
index d62a95f..8df14e1 100644
--- a/model_message_dispatch.go
+++ b/model_message_dispatch.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,8 +14,12 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the MessageDispatch type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &MessageDispatch{}
+
// MessageDispatch MessageDispatch represents an attempt of sending a courier message It contains the status of the attempt (failed or successful) and the error if any occured
type MessageDispatch struct {
// CreatedAt is a helper struct field for gobuffalo.pop.
@@ -82,7 +86,7 @@ func (o *MessageDispatch) SetCreatedAt(v time.Time) {
// GetError returns the Error field value if set, zero value otherwise.
func (o *MessageDispatch) GetError() map[string]interface{} {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
var ret map[string]interface{}
return ret
}
@@ -92,15 +96,15 @@ func (o *MessageDispatch) GetError() map[string]interface{} {
// GetErrorOk returns a tuple with the Error field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *MessageDispatch) GetErrorOk() (map[string]interface{}, bool) {
- if o == nil || o.Error == nil {
- return nil, false
+ if o == nil || IsNil(o.Error) {
+ return map[string]interface{}{}, false
}
return o.Error, true
}
// HasError returns a boolean if a field has been set.
func (o *MessageDispatch) HasError() bool {
- if o != nil && o.Error != nil {
+ if o != nil && !IsNil(o.Error) {
return true
}
@@ -209,40 +213,67 @@ func (o *MessageDispatch) SetUpdatedAt(v time.Time) {
}
func (o MessageDispatch) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["created_at"] = o.CreatedAt
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
- if o.Error != nil {
+ return json.Marshal(toSerialize)
+}
+
+func (o MessageDispatch) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["created_at"] = o.CreatedAt
+ if !IsNil(o.Error) {
toSerialize["error"] = o.Error
}
- if true {
- toSerialize["id"] = o.Id
- }
- if true {
- toSerialize["message_id"] = o.MessageId
- }
- if true {
- toSerialize["status"] = o.Status
- }
- if true {
- toSerialize["updated_at"] = o.UpdatedAt
- }
+ toSerialize["id"] = o.Id
+ toSerialize["message_id"] = o.MessageId
+ toSerialize["status"] = o.Status
+ toSerialize["updated_at"] = o.UpdatedAt
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *MessageDispatch) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "created_at",
+ "id",
+ "message_id",
+ "status",
+ "updated_at",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varMessageDispatch := _MessageDispatch{}
- if err = json.Unmarshal(bytes, &varMessageDispatch); err == nil {
- *o = MessageDispatch(varMessageDispatch)
+ err = json.Unmarshal(bytes, &varMessageDispatch)
+
+ if err != nil {
+ return err
}
+ *o = MessageDispatch(varMessageDispatch)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_needs_privileged_session_error.go b/model_needs_privileged_session_error.go
index cd191c5..4a13af9 100644
--- a/model_needs_privileged_session_error.go
+++ b/model_needs_privileged_session_error.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the NeedsPrivilegedSessionError type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &NeedsPrivilegedSessionError{}
+
// NeedsPrivilegedSessionError struct for NeedsPrivilegedSessionError
type NeedsPrivilegedSessionError struct {
Error *GenericError `json:"error,omitempty"`
@@ -45,7 +49,7 @@ func NewNeedsPrivilegedSessionErrorWithDefaults() *NeedsPrivilegedSessionError {
// GetError returns the Error field value if set, zero value otherwise.
func (o *NeedsPrivilegedSessionError) GetError() GenericError {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
var ret GenericError
return ret
}
@@ -55,7 +59,7 @@ func (o *NeedsPrivilegedSessionError) GetError() GenericError {
// GetErrorOk returns a tuple with the Error field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *NeedsPrivilegedSessionError) GetErrorOk() (*GenericError, bool) {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
return nil, false
}
return o.Error, true
@@ -63,7 +67,7 @@ func (o *NeedsPrivilegedSessionError) GetErrorOk() (*GenericError, bool) {
// HasError returns a boolean if a field has been set.
func (o *NeedsPrivilegedSessionError) HasError() bool {
- if o != nil && o.Error != nil {
+ if o != nil && !IsNil(o.Error) {
return true
}
@@ -100,28 +104,59 @@ func (o *NeedsPrivilegedSessionError) SetRedirectBrowserTo(v string) {
}
func (o NeedsPrivilegedSessionError) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o NeedsPrivilegedSessionError) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Error != nil {
+ if !IsNil(o.Error) {
toSerialize["error"] = o.Error
}
- if true {
- toSerialize["redirect_browser_to"] = o.RedirectBrowserTo
- }
+ toSerialize["redirect_browser_to"] = o.RedirectBrowserTo
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *NeedsPrivilegedSessionError) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "redirect_browser_to",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varNeedsPrivilegedSessionError := _NeedsPrivilegedSessionError{}
- if err = json.Unmarshal(bytes, &varNeedsPrivilegedSessionError); err == nil {
- *o = NeedsPrivilegedSessionError(varNeedsPrivilegedSessionError)
+ err = json.Unmarshal(bytes, &varNeedsPrivilegedSessionError)
+
+ if err != nil {
+ return err
}
+ *o = NeedsPrivilegedSessionError(varNeedsPrivilegedSessionError)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_o_auth2_client.go b/model_o_auth2_client.go
index d69097b..4aa9054 100644
--- a/model_o_auth2_client.go
+++ b/model_o_auth2_client.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -16,8 +16,13 @@ import (
"time"
)
+// checks if the OAuth2Client type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &OAuth2Client{}
+
// OAuth2Client struct for OAuth2Client
type OAuth2Client struct {
+ // OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`.
+ AccessTokenStrategy *string `json:"access_token_strategy,omitempty"`
AllowedCorsOrigins []string `json:"allowed_cors_origins,omitempty"`
Audience []string `json:"audience,omitempty"`
// Specify a time duration in milliseconds, seconds, minutes, hours.
@@ -32,7 +37,7 @@ type OAuth2Client struct {
BackchannelLogoutUri *string `json:"backchannel_logout_uri,omitempty"`
// Specify a time duration in milliseconds, seconds, minutes, hours.
ClientCredentialsGrantAccessTokenLifespan *string `json:"client_credentials_grant_access_token_lifespan,omitempty"`
- // OAuth 2.0 Client ID The ID is autogenerated and immutable.
+ // OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated.
ClientId *string `json:"client_id,omitempty"`
// OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization.
ClientName *string `json:"client_name,omitempty"`
@@ -87,9 +92,13 @@ type OAuth2Client struct {
Scope *string `json:"scope,omitempty"`
// OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.
SectorIdentifierUri *string `json:"sector_identifier_uri,omitempty"`
+ // SkipConsent skips the consent screen for this client. This field can only be set from the admin API.
+ SkipConsent *bool `json:"skip_consent,omitempty"`
+ // SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API.
+ SkipLogoutConsent *bool `json:"skip_logout_consent,omitempty"`
// OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`.
SubjectType *string `json:"subject_type,omitempty"`
- // OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets.
+ // OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets.
TokenEndpointAuthMethod *string `json:"token_endpoint_auth_method,omitempty"`
// OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint.
TokenEndpointAuthSigningAlg *string `json:"token_endpoint_auth_signing_alg,omitempty"`
@@ -121,9 +130,41 @@ func NewOAuth2ClientWithDefaults() *OAuth2Client {
return &this
}
+// GetAccessTokenStrategy returns the AccessTokenStrategy field value if set, zero value otherwise.
+func (o *OAuth2Client) GetAccessTokenStrategy() string {
+ if o == nil || IsNil(o.AccessTokenStrategy) {
+ var ret string
+ return ret
+ }
+ return *o.AccessTokenStrategy
+}
+
+// GetAccessTokenStrategyOk returns a tuple with the AccessTokenStrategy field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *OAuth2Client) GetAccessTokenStrategyOk() (*string, bool) {
+ if o == nil || IsNil(o.AccessTokenStrategy) {
+ return nil, false
+ }
+ return o.AccessTokenStrategy, true
+}
+
+// HasAccessTokenStrategy returns a boolean if a field has been set.
+func (o *OAuth2Client) HasAccessTokenStrategy() bool {
+ if o != nil && !IsNil(o.AccessTokenStrategy) {
+ return true
+ }
+
+ return false
+}
+
+// SetAccessTokenStrategy gets a reference to the given string and assigns it to the AccessTokenStrategy field.
+func (o *OAuth2Client) SetAccessTokenStrategy(v string) {
+ o.AccessTokenStrategy = &v
+}
+
// GetAllowedCorsOrigins returns the AllowedCorsOrigins field value if set, zero value otherwise.
func (o *OAuth2Client) GetAllowedCorsOrigins() []string {
- if o == nil || o.AllowedCorsOrigins == nil {
+ if o == nil || IsNil(o.AllowedCorsOrigins) {
var ret []string
return ret
}
@@ -133,7 +174,7 @@ func (o *OAuth2Client) GetAllowedCorsOrigins() []string {
// GetAllowedCorsOriginsOk returns a tuple with the AllowedCorsOrigins field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetAllowedCorsOriginsOk() ([]string, bool) {
- if o == nil || o.AllowedCorsOrigins == nil {
+ if o == nil || IsNil(o.AllowedCorsOrigins) {
return nil, false
}
return o.AllowedCorsOrigins, true
@@ -141,7 +182,7 @@ func (o *OAuth2Client) GetAllowedCorsOriginsOk() ([]string, bool) {
// HasAllowedCorsOrigins returns a boolean if a field has been set.
func (o *OAuth2Client) HasAllowedCorsOrigins() bool {
- if o != nil && o.AllowedCorsOrigins != nil {
+ if o != nil && !IsNil(o.AllowedCorsOrigins) {
return true
}
@@ -155,7 +196,7 @@ func (o *OAuth2Client) SetAllowedCorsOrigins(v []string) {
// GetAudience returns the Audience field value if set, zero value otherwise.
func (o *OAuth2Client) GetAudience() []string {
- if o == nil || o.Audience == nil {
+ if o == nil || IsNil(o.Audience) {
var ret []string
return ret
}
@@ -165,7 +206,7 @@ func (o *OAuth2Client) GetAudience() []string {
// GetAudienceOk returns a tuple with the Audience field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetAudienceOk() ([]string, bool) {
- if o == nil || o.Audience == nil {
+ if o == nil || IsNil(o.Audience) {
return nil, false
}
return o.Audience, true
@@ -173,7 +214,7 @@ func (o *OAuth2Client) GetAudienceOk() ([]string, bool) {
// HasAudience returns a boolean if a field has been set.
func (o *OAuth2Client) HasAudience() bool {
- if o != nil && o.Audience != nil {
+ if o != nil && !IsNil(o.Audience) {
return true
}
@@ -187,7 +228,7 @@ func (o *OAuth2Client) SetAudience(v []string) {
// GetAuthorizationCodeGrantAccessTokenLifespan returns the AuthorizationCodeGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetAuthorizationCodeGrantAccessTokenLifespan() string {
- if o == nil || o.AuthorizationCodeGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.AuthorizationCodeGrantAccessTokenLifespan) {
var ret string
return ret
}
@@ -197,7 +238,7 @@ func (o *OAuth2Client) GetAuthorizationCodeGrantAccessTokenLifespan() string {
// GetAuthorizationCodeGrantAccessTokenLifespanOk returns a tuple with the AuthorizationCodeGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetAuthorizationCodeGrantAccessTokenLifespanOk() (*string, bool) {
- if o == nil || o.AuthorizationCodeGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.AuthorizationCodeGrantAccessTokenLifespan) {
return nil, false
}
return o.AuthorizationCodeGrantAccessTokenLifespan, true
@@ -205,7 +246,7 @@ func (o *OAuth2Client) GetAuthorizationCodeGrantAccessTokenLifespanOk() (*string
// HasAuthorizationCodeGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasAuthorizationCodeGrantAccessTokenLifespan() bool {
- if o != nil && o.AuthorizationCodeGrantAccessTokenLifespan != nil {
+ if o != nil && !IsNil(o.AuthorizationCodeGrantAccessTokenLifespan) {
return true
}
@@ -219,7 +260,7 @@ func (o *OAuth2Client) SetAuthorizationCodeGrantAccessTokenLifespan(v string) {
// GetAuthorizationCodeGrantIdTokenLifespan returns the AuthorizationCodeGrantIdTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetAuthorizationCodeGrantIdTokenLifespan() string {
- if o == nil || o.AuthorizationCodeGrantIdTokenLifespan == nil {
+ if o == nil || IsNil(o.AuthorizationCodeGrantIdTokenLifespan) {
var ret string
return ret
}
@@ -229,7 +270,7 @@ func (o *OAuth2Client) GetAuthorizationCodeGrantIdTokenLifespan() string {
// GetAuthorizationCodeGrantIdTokenLifespanOk returns a tuple with the AuthorizationCodeGrantIdTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetAuthorizationCodeGrantIdTokenLifespanOk() (*string, bool) {
- if o == nil || o.AuthorizationCodeGrantIdTokenLifespan == nil {
+ if o == nil || IsNil(o.AuthorizationCodeGrantIdTokenLifespan) {
return nil, false
}
return o.AuthorizationCodeGrantIdTokenLifespan, true
@@ -237,7 +278,7 @@ func (o *OAuth2Client) GetAuthorizationCodeGrantIdTokenLifespanOk() (*string, bo
// HasAuthorizationCodeGrantIdTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasAuthorizationCodeGrantIdTokenLifespan() bool {
- if o != nil && o.AuthorizationCodeGrantIdTokenLifespan != nil {
+ if o != nil && !IsNil(o.AuthorizationCodeGrantIdTokenLifespan) {
return true
}
@@ -251,7 +292,7 @@ func (o *OAuth2Client) SetAuthorizationCodeGrantIdTokenLifespan(v string) {
// GetAuthorizationCodeGrantRefreshTokenLifespan returns the AuthorizationCodeGrantRefreshTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetAuthorizationCodeGrantRefreshTokenLifespan() string {
- if o == nil || o.AuthorizationCodeGrantRefreshTokenLifespan == nil {
+ if o == nil || IsNil(o.AuthorizationCodeGrantRefreshTokenLifespan) {
var ret string
return ret
}
@@ -261,7 +302,7 @@ func (o *OAuth2Client) GetAuthorizationCodeGrantRefreshTokenLifespan() string {
// GetAuthorizationCodeGrantRefreshTokenLifespanOk returns a tuple with the AuthorizationCodeGrantRefreshTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetAuthorizationCodeGrantRefreshTokenLifespanOk() (*string, bool) {
- if o == nil || o.AuthorizationCodeGrantRefreshTokenLifespan == nil {
+ if o == nil || IsNil(o.AuthorizationCodeGrantRefreshTokenLifespan) {
return nil, false
}
return o.AuthorizationCodeGrantRefreshTokenLifespan, true
@@ -269,7 +310,7 @@ func (o *OAuth2Client) GetAuthorizationCodeGrantRefreshTokenLifespanOk() (*strin
// HasAuthorizationCodeGrantRefreshTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasAuthorizationCodeGrantRefreshTokenLifespan() bool {
- if o != nil && o.AuthorizationCodeGrantRefreshTokenLifespan != nil {
+ if o != nil && !IsNil(o.AuthorizationCodeGrantRefreshTokenLifespan) {
return true
}
@@ -283,7 +324,7 @@ func (o *OAuth2Client) SetAuthorizationCodeGrantRefreshTokenLifespan(v string) {
// GetBackchannelLogoutSessionRequired returns the BackchannelLogoutSessionRequired field value if set, zero value otherwise.
func (o *OAuth2Client) GetBackchannelLogoutSessionRequired() bool {
- if o == nil || o.BackchannelLogoutSessionRequired == nil {
+ if o == nil || IsNil(o.BackchannelLogoutSessionRequired) {
var ret bool
return ret
}
@@ -293,7 +334,7 @@ func (o *OAuth2Client) GetBackchannelLogoutSessionRequired() bool {
// GetBackchannelLogoutSessionRequiredOk returns a tuple with the BackchannelLogoutSessionRequired field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetBackchannelLogoutSessionRequiredOk() (*bool, bool) {
- if o == nil || o.BackchannelLogoutSessionRequired == nil {
+ if o == nil || IsNil(o.BackchannelLogoutSessionRequired) {
return nil, false
}
return o.BackchannelLogoutSessionRequired, true
@@ -301,7 +342,7 @@ func (o *OAuth2Client) GetBackchannelLogoutSessionRequiredOk() (*bool, bool) {
// HasBackchannelLogoutSessionRequired returns a boolean if a field has been set.
func (o *OAuth2Client) HasBackchannelLogoutSessionRequired() bool {
- if o != nil && o.BackchannelLogoutSessionRequired != nil {
+ if o != nil && !IsNil(o.BackchannelLogoutSessionRequired) {
return true
}
@@ -315,7 +356,7 @@ func (o *OAuth2Client) SetBackchannelLogoutSessionRequired(v bool) {
// GetBackchannelLogoutUri returns the BackchannelLogoutUri field value if set, zero value otherwise.
func (o *OAuth2Client) GetBackchannelLogoutUri() string {
- if o == nil || o.BackchannelLogoutUri == nil {
+ if o == nil || IsNil(o.BackchannelLogoutUri) {
var ret string
return ret
}
@@ -325,7 +366,7 @@ func (o *OAuth2Client) GetBackchannelLogoutUri() string {
// GetBackchannelLogoutUriOk returns a tuple with the BackchannelLogoutUri field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetBackchannelLogoutUriOk() (*string, bool) {
- if o == nil || o.BackchannelLogoutUri == nil {
+ if o == nil || IsNil(o.BackchannelLogoutUri) {
return nil, false
}
return o.BackchannelLogoutUri, true
@@ -333,7 +374,7 @@ func (o *OAuth2Client) GetBackchannelLogoutUriOk() (*string, bool) {
// HasBackchannelLogoutUri returns a boolean if a field has been set.
func (o *OAuth2Client) HasBackchannelLogoutUri() bool {
- if o != nil && o.BackchannelLogoutUri != nil {
+ if o != nil && !IsNil(o.BackchannelLogoutUri) {
return true
}
@@ -347,7 +388,7 @@ func (o *OAuth2Client) SetBackchannelLogoutUri(v string) {
// GetClientCredentialsGrantAccessTokenLifespan returns the ClientCredentialsGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetClientCredentialsGrantAccessTokenLifespan() string {
- if o == nil || o.ClientCredentialsGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.ClientCredentialsGrantAccessTokenLifespan) {
var ret string
return ret
}
@@ -357,7 +398,7 @@ func (o *OAuth2Client) GetClientCredentialsGrantAccessTokenLifespan() string {
// GetClientCredentialsGrantAccessTokenLifespanOk returns a tuple with the ClientCredentialsGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetClientCredentialsGrantAccessTokenLifespanOk() (*string, bool) {
- if o == nil || o.ClientCredentialsGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.ClientCredentialsGrantAccessTokenLifespan) {
return nil, false
}
return o.ClientCredentialsGrantAccessTokenLifespan, true
@@ -365,7 +406,7 @@ func (o *OAuth2Client) GetClientCredentialsGrantAccessTokenLifespanOk() (*string
// HasClientCredentialsGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasClientCredentialsGrantAccessTokenLifespan() bool {
- if o != nil && o.ClientCredentialsGrantAccessTokenLifespan != nil {
+ if o != nil && !IsNil(o.ClientCredentialsGrantAccessTokenLifespan) {
return true
}
@@ -379,7 +420,7 @@ func (o *OAuth2Client) SetClientCredentialsGrantAccessTokenLifespan(v string) {
// GetClientId returns the ClientId field value if set, zero value otherwise.
func (o *OAuth2Client) GetClientId() string {
- if o == nil || o.ClientId == nil {
+ if o == nil || IsNil(o.ClientId) {
var ret string
return ret
}
@@ -389,7 +430,7 @@ func (o *OAuth2Client) GetClientId() string {
// GetClientIdOk returns a tuple with the ClientId field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetClientIdOk() (*string, bool) {
- if o == nil || o.ClientId == nil {
+ if o == nil || IsNil(o.ClientId) {
return nil, false
}
return o.ClientId, true
@@ -397,7 +438,7 @@ func (o *OAuth2Client) GetClientIdOk() (*string, bool) {
// HasClientId returns a boolean if a field has been set.
func (o *OAuth2Client) HasClientId() bool {
- if o != nil && o.ClientId != nil {
+ if o != nil && !IsNil(o.ClientId) {
return true
}
@@ -411,7 +452,7 @@ func (o *OAuth2Client) SetClientId(v string) {
// GetClientName returns the ClientName field value if set, zero value otherwise.
func (o *OAuth2Client) GetClientName() string {
- if o == nil || o.ClientName == nil {
+ if o == nil || IsNil(o.ClientName) {
var ret string
return ret
}
@@ -421,7 +462,7 @@ func (o *OAuth2Client) GetClientName() string {
// GetClientNameOk returns a tuple with the ClientName field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetClientNameOk() (*string, bool) {
- if o == nil || o.ClientName == nil {
+ if o == nil || IsNil(o.ClientName) {
return nil, false
}
return o.ClientName, true
@@ -429,7 +470,7 @@ func (o *OAuth2Client) GetClientNameOk() (*string, bool) {
// HasClientName returns a boolean if a field has been set.
func (o *OAuth2Client) HasClientName() bool {
- if o != nil && o.ClientName != nil {
+ if o != nil && !IsNil(o.ClientName) {
return true
}
@@ -443,7 +484,7 @@ func (o *OAuth2Client) SetClientName(v string) {
// GetClientSecret returns the ClientSecret field value if set, zero value otherwise.
func (o *OAuth2Client) GetClientSecret() string {
- if o == nil || o.ClientSecret == nil {
+ if o == nil || IsNil(o.ClientSecret) {
var ret string
return ret
}
@@ -453,7 +494,7 @@ func (o *OAuth2Client) GetClientSecret() string {
// GetClientSecretOk returns a tuple with the ClientSecret field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetClientSecretOk() (*string, bool) {
- if o == nil || o.ClientSecret == nil {
+ if o == nil || IsNil(o.ClientSecret) {
return nil, false
}
return o.ClientSecret, true
@@ -461,7 +502,7 @@ func (o *OAuth2Client) GetClientSecretOk() (*string, bool) {
// HasClientSecret returns a boolean if a field has been set.
func (o *OAuth2Client) HasClientSecret() bool {
- if o != nil && o.ClientSecret != nil {
+ if o != nil && !IsNil(o.ClientSecret) {
return true
}
@@ -475,7 +516,7 @@ func (o *OAuth2Client) SetClientSecret(v string) {
// GetClientSecretExpiresAt returns the ClientSecretExpiresAt field value if set, zero value otherwise.
func (o *OAuth2Client) GetClientSecretExpiresAt() int64 {
- if o == nil || o.ClientSecretExpiresAt == nil {
+ if o == nil || IsNil(o.ClientSecretExpiresAt) {
var ret int64
return ret
}
@@ -485,7 +526,7 @@ func (o *OAuth2Client) GetClientSecretExpiresAt() int64 {
// GetClientSecretExpiresAtOk returns a tuple with the ClientSecretExpiresAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetClientSecretExpiresAtOk() (*int64, bool) {
- if o == nil || o.ClientSecretExpiresAt == nil {
+ if o == nil || IsNil(o.ClientSecretExpiresAt) {
return nil, false
}
return o.ClientSecretExpiresAt, true
@@ -493,7 +534,7 @@ func (o *OAuth2Client) GetClientSecretExpiresAtOk() (*int64, bool) {
// HasClientSecretExpiresAt returns a boolean if a field has been set.
func (o *OAuth2Client) HasClientSecretExpiresAt() bool {
- if o != nil && o.ClientSecretExpiresAt != nil {
+ if o != nil && !IsNil(o.ClientSecretExpiresAt) {
return true
}
@@ -507,7 +548,7 @@ func (o *OAuth2Client) SetClientSecretExpiresAt(v int64) {
// GetClientUri returns the ClientUri field value if set, zero value otherwise.
func (o *OAuth2Client) GetClientUri() string {
- if o == nil || o.ClientUri == nil {
+ if o == nil || IsNil(o.ClientUri) {
var ret string
return ret
}
@@ -517,7 +558,7 @@ func (o *OAuth2Client) GetClientUri() string {
// GetClientUriOk returns a tuple with the ClientUri field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetClientUriOk() (*string, bool) {
- if o == nil || o.ClientUri == nil {
+ if o == nil || IsNil(o.ClientUri) {
return nil, false
}
return o.ClientUri, true
@@ -525,7 +566,7 @@ func (o *OAuth2Client) GetClientUriOk() (*string, bool) {
// HasClientUri returns a boolean if a field has been set.
func (o *OAuth2Client) HasClientUri() bool {
- if o != nil && o.ClientUri != nil {
+ if o != nil && !IsNil(o.ClientUri) {
return true
}
@@ -539,7 +580,7 @@ func (o *OAuth2Client) SetClientUri(v string) {
// GetContacts returns the Contacts field value if set, zero value otherwise.
func (o *OAuth2Client) GetContacts() []string {
- if o == nil || o.Contacts == nil {
+ if o == nil || IsNil(o.Contacts) {
var ret []string
return ret
}
@@ -549,7 +590,7 @@ func (o *OAuth2Client) GetContacts() []string {
// GetContactsOk returns a tuple with the Contacts field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetContactsOk() ([]string, bool) {
- if o == nil || o.Contacts == nil {
+ if o == nil || IsNil(o.Contacts) {
return nil, false
}
return o.Contacts, true
@@ -557,7 +598,7 @@ func (o *OAuth2Client) GetContactsOk() ([]string, bool) {
// HasContacts returns a boolean if a field has been set.
func (o *OAuth2Client) HasContacts() bool {
- if o != nil && o.Contacts != nil {
+ if o != nil && !IsNil(o.Contacts) {
return true
}
@@ -571,7 +612,7 @@ func (o *OAuth2Client) SetContacts(v []string) {
// GetCreatedAt returns the CreatedAt field value if set, zero value otherwise.
func (o *OAuth2Client) GetCreatedAt() time.Time {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
var ret time.Time
return ret
}
@@ -581,7 +622,7 @@ func (o *OAuth2Client) GetCreatedAt() time.Time {
// GetCreatedAtOk returns a tuple with the CreatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetCreatedAtOk() (*time.Time, bool) {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
return nil, false
}
return o.CreatedAt, true
@@ -589,7 +630,7 @@ func (o *OAuth2Client) GetCreatedAtOk() (*time.Time, bool) {
// HasCreatedAt returns a boolean if a field has been set.
func (o *OAuth2Client) HasCreatedAt() bool {
- if o != nil && o.CreatedAt != nil {
+ if o != nil && !IsNil(o.CreatedAt) {
return true
}
@@ -603,7 +644,7 @@ func (o *OAuth2Client) SetCreatedAt(v time.Time) {
// GetFrontchannelLogoutSessionRequired returns the FrontchannelLogoutSessionRequired field value if set, zero value otherwise.
func (o *OAuth2Client) GetFrontchannelLogoutSessionRequired() bool {
- if o == nil || o.FrontchannelLogoutSessionRequired == nil {
+ if o == nil || IsNil(o.FrontchannelLogoutSessionRequired) {
var ret bool
return ret
}
@@ -613,7 +654,7 @@ func (o *OAuth2Client) GetFrontchannelLogoutSessionRequired() bool {
// GetFrontchannelLogoutSessionRequiredOk returns a tuple with the FrontchannelLogoutSessionRequired field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetFrontchannelLogoutSessionRequiredOk() (*bool, bool) {
- if o == nil || o.FrontchannelLogoutSessionRequired == nil {
+ if o == nil || IsNil(o.FrontchannelLogoutSessionRequired) {
return nil, false
}
return o.FrontchannelLogoutSessionRequired, true
@@ -621,7 +662,7 @@ func (o *OAuth2Client) GetFrontchannelLogoutSessionRequiredOk() (*bool, bool) {
// HasFrontchannelLogoutSessionRequired returns a boolean if a field has been set.
func (o *OAuth2Client) HasFrontchannelLogoutSessionRequired() bool {
- if o != nil && o.FrontchannelLogoutSessionRequired != nil {
+ if o != nil && !IsNil(o.FrontchannelLogoutSessionRequired) {
return true
}
@@ -635,7 +676,7 @@ func (o *OAuth2Client) SetFrontchannelLogoutSessionRequired(v bool) {
// GetFrontchannelLogoutUri returns the FrontchannelLogoutUri field value if set, zero value otherwise.
func (o *OAuth2Client) GetFrontchannelLogoutUri() string {
- if o == nil || o.FrontchannelLogoutUri == nil {
+ if o == nil || IsNil(o.FrontchannelLogoutUri) {
var ret string
return ret
}
@@ -645,7 +686,7 @@ func (o *OAuth2Client) GetFrontchannelLogoutUri() string {
// GetFrontchannelLogoutUriOk returns a tuple with the FrontchannelLogoutUri field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetFrontchannelLogoutUriOk() (*string, bool) {
- if o == nil || o.FrontchannelLogoutUri == nil {
+ if o == nil || IsNil(o.FrontchannelLogoutUri) {
return nil, false
}
return o.FrontchannelLogoutUri, true
@@ -653,7 +694,7 @@ func (o *OAuth2Client) GetFrontchannelLogoutUriOk() (*string, bool) {
// HasFrontchannelLogoutUri returns a boolean if a field has been set.
func (o *OAuth2Client) HasFrontchannelLogoutUri() bool {
- if o != nil && o.FrontchannelLogoutUri != nil {
+ if o != nil && !IsNil(o.FrontchannelLogoutUri) {
return true
}
@@ -667,7 +708,7 @@ func (o *OAuth2Client) SetFrontchannelLogoutUri(v string) {
// GetGrantTypes returns the GrantTypes field value if set, zero value otherwise.
func (o *OAuth2Client) GetGrantTypes() []string {
- if o == nil || o.GrantTypes == nil {
+ if o == nil || IsNil(o.GrantTypes) {
var ret []string
return ret
}
@@ -677,7 +718,7 @@ func (o *OAuth2Client) GetGrantTypes() []string {
// GetGrantTypesOk returns a tuple with the GrantTypes field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetGrantTypesOk() ([]string, bool) {
- if o == nil || o.GrantTypes == nil {
+ if o == nil || IsNil(o.GrantTypes) {
return nil, false
}
return o.GrantTypes, true
@@ -685,7 +726,7 @@ func (o *OAuth2Client) GetGrantTypesOk() ([]string, bool) {
// HasGrantTypes returns a boolean if a field has been set.
func (o *OAuth2Client) HasGrantTypes() bool {
- if o != nil && o.GrantTypes != nil {
+ if o != nil && !IsNil(o.GrantTypes) {
return true
}
@@ -699,7 +740,7 @@ func (o *OAuth2Client) SetGrantTypes(v []string) {
// GetImplicitGrantAccessTokenLifespan returns the ImplicitGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetImplicitGrantAccessTokenLifespan() string {
- if o == nil || o.ImplicitGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.ImplicitGrantAccessTokenLifespan) {
var ret string
return ret
}
@@ -709,7 +750,7 @@ func (o *OAuth2Client) GetImplicitGrantAccessTokenLifespan() string {
// GetImplicitGrantAccessTokenLifespanOk returns a tuple with the ImplicitGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetImplicitGrantAccessTokenLifespanOk() (*string, bool) {
- if o == nil || o.ImplicitGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.ImplicitGrantAccessTokenLifespan) {
return nil, false
}
return o.ImplicitGrantAccessTokenLifespan, true
@@ -717,7 +758,7 @@ func (o *OAuth2Client) GetImplicitGrantAccessTokenLifespanOk() (*string, bool) {
// HasImplicitGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasImplicitGrantAccessTokenLifespan() bool {
- if o != nil && o.ImplicitGrantAccessTokenLifespan != nil {
+ if o != nil && !IsNil(o.ImplicitGrantAccessTokenLifespan) {
return true
}
@@ -731,7 +772,7 @@ func (o *OAuth2Client) SetImplicitGrantAccessTokenLifespan(v string) {
// GetImplicitGrantIdTokenLifespan returns the ImplicitGrantIdTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetImplicitGrantIdTokenLifespan() string {
- if o == nil || o.ImplicitGrantIdTokenLifespan == nil {
+ if o == nil || IsNil(o.ImplicitGrantIdTokenLifespan) {
var ret string
return ret
}
@@ -741,7 +782,7 @@ func (o *OAuth2Client) GetImplicitGrantIdTokenLifespan() string {
// GetImplicitGrantIdTokenLifespanOk returns a tuple with the ImplicitGrantIdTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetImplicitGrantIdTokenLifespanOk() (*string, bool) {
- if o == nil || o.ImplicitGrantIdTokenLifespan == nil {
+ if o == nil || IsNil(o.ImplicitGrantIdTokenLifespan) {
return nil, false
}
return o.ImplicitGrantIdTokenLifespan, true
@@ -749,7 +790,7 @@ func (o *OAuth2Client) GetImplicitGrantIdTokenLifespanOk() (*string, bool) {
// HasImplicitGrantIdTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasImplicitGrantIdTokenLifespan() bool {
- if o != nil && o.ImplicitGrantIdTokenLifespan != nil {
+ if o != nil && !IsNil(o.ImplicitGrantIdTokenLifespan) {
return true
}
@@ -774,7 +815,7 @@ func (o *OAuth2Client) GetJwks() interface{} {
// and a boolean to check if the value has been set.
// NOTE: If the value is an explicit nil, `nil, true` will be returned
func (o *OAuth2Client) GetJwksOk() (*interface{}, bool) {
- if o == nil || o.Jwks == nil {
+ if o == nil || IsNil(o.Jwks) {
return nil, false
}
return &o.Jwks, true
@@ -782,7 +823,7 @@ func (o *OAuth2Client) GetJwksOk() (*interface{}, bool) {
// HasJwks returns a boolean if a field has been set.
func (o *OAuth2Client) HasJwks() bool {
- if o != nil && o.Jwks != nil {
+ if o != nil && IsNil(o.Jwks) {
return true
}
@@ -796,7 +837,7 @@ func (o *OAuth2Client) SetJwks(v interface{}) {
// GetJwksUri returns the JwksUri field value if set, zero value otherwise.
func (o *OAuth2Client) GetJwksUri() string {
- if o == nil || o.JwksUri == nil {
+ if o == nil || IsNil(o.JwksUri) {
var ret string
return ret
}
@@ -806,7 +847,7 @@ func (o *OAuth2Client) GetJwksUri() string {
// GetJwksUriOk returns a tuple with the JwksUri field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetJwksUriOk() (*string, bool) {
- if o == nil || o.JwksUri == nil {
+ if o == nil || IsNil(o.JwksUri) {
return nil, false
}
return o.JwksUri, true
@@ -814,7 +855,7 @@ func (o *OAuth2Client) GetJwksUriOk() (*string, bool) {
// HasJwksUri returns a boolean if a field has been set.
func (o *OAuth2Client) HasJwksUri() bool {
- if o != nil && o.JwksUri != nil {
+ if o != nil && !IsNil(o.JwksUri) {
return true
}
@@ -828,7 +869,7 @@ func (o *OAuth2Client) SetJwksUri(v string) {
// GetJwtBearerGrantAccessTokenLifespan returns the JwtBearerGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetJwtBearerGrantAccessTokenLifespan() string {
- if o == nil || o.JwtBearerGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.JwtBearerGrantAccessTokenLifespan) {
var ret string
return ret
}
@@ -838,7 +879,7 @@ func (o *OAuth2Client) GetJwtBearerGrantAccessTokenLifespan() string {
// GetJwtBearerGrantAccessTokenLifespanOk returns a tuple with the JwtBearerGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetJwtBearerGrantAccessTokenLifespanOk() (*string, bool) {
- if o == nil || o.JwtBearerGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.JwtBearerGrantAccessTokenLifespan) {
return nil, false
}
return o.JwtBearerGrantAccessTokenLifespan, true
@@ -846,7 +887,7 @@ func (o *OAuth2Client) GetJwtBearerGrantAccessTokenLifespanOk() (*string, bool)
// HasJwtBearerGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasJwtBearerGrantAccessTokenLifespan() bool {
- if o != nil && o.JwtBearerGrantAccessTokenLifespan != nil {
+ if o != nil && !IsNil(o.JwtBearerGrantAccessTokenLifespan) {
return true
}
@@ -860,7 +901,7 @@ func (o *OAuth2Client) SetJwtBearerGrantAccessTokenLifespan(v string) {
// GetLogoUri returns the LogoUri field value if set, zero value otherwise.
func (o *OAuth2Client) GetLogoUri() string {
- if o == nil || o.LogoUri == nil {
+ if o == nil || IsNil(o.LogoUri) {
var ret string
return ret
}
@@ -870,7 +911,7 @@ func (o *OAuth2Client) GetLogoUri() string {
// GetLogoUriOk returns a tuple with the LogoUri field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetLogoUriOk() (*string, bool) {
- if o == nil || o.LogoUri == nil {
+ if o == nil || IsNil(o.LogoUri) {
return nil, false
}
return o.LogoUri, true
@@ -878,7 +919,7 @@ func (o *OAuth2Client) GetLogoUriOk() (*string, bool) {
// HasLogoUri returns a boolean if a field has been set.
func (o *OAuth2Client) HasLogoUri() bool {
- if o != nil && o.LogoUri != nil {
+ if o != nil && !IsNil(o.LogoUri) {
return true
}
@@ -903,7 +944,7 @@ func (o *OAuth2Client) GetMetadata() interface{} {
// and a boolean to check if the value has been set.
// NOTE: If the value is an explicit nil, `nil, true` will be returned
func (o *OAuth2Client) GetMetadataOk() (*interface{}, bool) {
- if o == nil || o.Metadata == nil {
+ if o == nil || IsNil(o.Metadata) {
return nil, false
}
return &o.Metadata, true
@@ -911,7 +952,7 @@ func (o *OAuth2Client) GetMetadataOk() (*interface{}, bool) {
// HasMetadata returns a boolean if a field has been set.
func (o *OAuth2Client) HasMetadata() bool {
- if o != nil && o.Metadata != nil {
+ if o != nil && IsNil(o.Metadata) {
return true
}
@@ -925,7 +966,7 @@ func (o *OAuth2Client) SetMetadata(v interface{}) {
// GetOwner returns the Owner field value if set, zero value otherwise.
func (o *OAuth2Client) GetOwner() string {
- if o == nil || o.Owner == nil {
+ if o == nil || IsNil(o.Owner) {
var ret string
return ret
}
@@ -935,7 +976,7 @@ func (o *OAuth2Client) GetOwner() string {
// GetOwnerOk returns a tuple with the Owner field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetOwnerOk() (*string, bool) {
- if o == nil || o.Owner == nil {
+ if o == nil || IsNil(o.Owner) {
return nil, false
}
return o.Owner, true
@@ -943,7 +984,7 @@ func (o *OAuth2Client) GetOwnerOk() (*string, bool) {
// HasOwner returns a boolean if a field has been set.
func (o *OAuth2Client) HasOwner() bool {
- if o != nil && o.Owner != nil {
+ if o != nil && !IsNil(o.Owner) {
return true
}
@@ -957,7 +998,7 @@ func (o *OAuth2Client) SetOwner(v string) {
// GetPolicyUri returns the PolicyUri field value if set, zero value otherwise.
func (o *OAuth2Client) GetPolicyUri() string {
- if o == nil || o.PolicyUri == nil {
+ if o == nil || IsNil(o.PolicyUri) {
var ret string
return ret
}
@@ -967,7 +1008,7 @@ func (o *OAuth2Client) GetPolicyUri() string {
// GetPolicyUriOk returns a tuple with the PolicyUri field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetPolicyUriOk() (*string, bool) {
- if o == nil || o.PolicyUri == nil {
+ if o == nil || IsNil(o.PolicyUri) {
return nil, false
}
return o.PolicyUri, true
@@ -975,7 +1016,7 @@ func (o *OAuth2Client) GetPolicyUriOk() (*string, bool) {
// HasPolicyUri returns a boolean if a field has been set.
func (o *OAuth2Client) HasPolicyUri() bool {
- if o != nil && o.PolicyUri != nil {
+ if o != nil && !IsNil(o.PolicyUri) {
return true
}
@@ -989,7 +1030,7 @@ func (o *OAuth2Client) SetPolicyUri(v string) {
// GetPostLogoutRedirectUris returns the PostLogoutRedirectUris field value if set, zero value otherwise.
func (o *OAuth2Client) GetPostLogoutRedirectUris() []string {
- if o == nil || o.PostLogoutRedirectUris == nil {
+ if o == nil || IsNil(o.PostLogoutRedirectUris) {
var ret []string
return ret
}
@@ -999,7 +1040,7 @@ func (o *OAuth2Client) GetPostLogoutRedirectUris() []string {
// GetPostLogoutRedirectUrisOk returns a tuple with the PostLogoutRedirectUris field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetPostLogoutRedirectUrisOk() ([]string, bool) {
- if o == nil || o.PostLogoutRedirectUris == nil {
+ if o == nil || IsNil(o.PostLogoutRedirectUris) {
return nil, false
}
return o.PostLogoutRedirectUris, true
@@ -1007,7 +1048,7 @@ func (o *OAuth2Client) GetPostLogoutRedirectUrisOk() ([]string, bool) {
// HasPostLogoutRedirectUris returns a boolean if a field has been set.
func (o *OAuth2Client) HasPostLogoutRedirectUris() bool {
- if o != nil && o.PostLogoutRedirectUris != nil {
+ if o != nil && !IsNil(o.PostLogoutRedirectUris) {
return true
}
@@ -1021,7 +1062,7 @@ func (o *OAuth2Client) SetPostLogoutRedirectUris(v []string) {
// GetRedirectUris returns the RedirectUris field value if set, zero value otherwise.
func (o *OAuth2Client) GetRedirectUris() []string {
- if o == nil || o.RedirectUris == nil {
+ if o == nil || IsNil(o.RedirectUris) {
var ret []string
return ret
}
@@ -1031,7 +1072,7 @@ func (o *OAuth2Client) GetRedirectUris() []string {
// GetRedirectUrisOk returns a tuple with the RedirectUris field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetRedirectUrisOk() ([]string, bool) {
- if o == nil || o.RedirectUris == nil {
+ if o == nil || IsNil(o.RedirectUris) {
return nil, false
}
return o.RedirectUris, true
@@ -1039,7 +1080,7 @@ func (o *OAuth2Client) GetRedirectUrisOk() ([]string, bool) {
// HasRedirectUris returns a boolean if a field has been set.
func (o *OAuth2Client) HasRedirectUris() bool {
- if o != nil && o.RedirectUris != nil {
+ if o != nil && !IsNil(o.RedirectUris) {
return true
}
@@ -1053,7 +1094,7 @@ func (o *OAuth2Client) SetRedirectUris(v []string) {
// GetRefreshTokenGrantAccessTokenLifespan returns the RefreshTokenGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetRefreshTokenGrantAccessTokenLifespan() string {
- if o == nil || o.RefreshTokenGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.RefreshTokenGrantAccessTokenLifespan) {
var ret string
return ret
}
@@ -1063,7 +1104,7 @@ func (o *OAuth2Client) GetRefreshTokenGrantAccessTokenLifespan() string {
// GetRefreshTokenGrantAccessTokenLifespanOk returns a tuple with the RefreshTokenGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetRefreshTokenGrantAccessTokenLifespanOk() (*string, bool) {
- if o == nil || o.RefreshTokenGrantAccessTokenLifespan == nil {
+ if o == nil || IsNil(o.RefreshTokenGrantAccessTokenLifespan) {
return nil, false
}
return o.RefreshTokenGrantAccessTokenLifespan, true
@@ -1071,7 +1112,7 @@ func (o *OAuth2Client) GetRefreshTokenGrantAccessTokenLifespanOk() (*string, boo
// HasRefreshTokenGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasRefreshTokenGrantAccessTokenLifespan() bool {
- if o != nil && o.RefreshTokenGrantAccessTokenLifespan != nil {
+ if o != nil && !IsNil(o.RefreshTokenGrantAccessTokenLifespan) {
return true
}
@@ -1085,7 +1126,7 @@ func (o *OAuth2Client) SetRefreshTokenGrantAccessTokenLifespan(v string) {
// GetRefreshTokenGrantIdTokenLifespan returns the RefreshTokenGrantIdTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetRefreshTokenGrantIdTokenLifespan() string {
- if o == nil || o.RefreshTokenGrantIdTokenLifespan == nil {
+ if o == nil || IsNil(o.RefreshTokenGrantIdTokenLifespan) {
var ret string
return ret
}
@@ -1095,7 +1136,7 @@ func (o *OAuth2Client) GetRefreshTokenGrantIdTokenLifespan() string {
// GetRefreshTokenGrantIdTokenLifespanOk returns a tuple with the RefreshTokenGrantIdTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetRefreshTokenGrantIdTokenLifespanOk() (*string, bool) {
- if o == nil || o.RefreshTokenGrantIdTokenLifespan == nil {
+ if o == nil || IsNil(o.RefreshTokenGrantIdTokenLifespan) {
return nil, false
}
return o.RefreshTokenGrantIdTokenLifespan, true
@@ -1103,7 +1144,7 @@ func (o *OAuth2Client) GetRefreshTokenGrantIdTokenLifespanOk() (*string, bool) {
// HasRefreshTokenGrantIdTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasRefreshTokenGrantIdTokenLifespan() bool {
- if o != nil && o.RefreshTokenGrantIdTokenLifespan != nil {
+ if o != nil && !IsNil(o.RefreshTokenGrantIdTokenLifespan) {
return true
}
@@ -1117,7 +1158,7 @@ func (o *OAuth2Client) SetRefreshTokenGrantIdTokenLifespan(v string) {
// GetRefreshTokenGrantRefreshTokenLifespan returns the RefreshTokenGrantRefreshTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2Client) GetRefreshTokenGrantRefreshTokenLifespan() string {
- if o == nil || o.RefreshTokenGrantRefreshTokenLifespan == nil {
+ if o == nil || IsNil(o.RefreshTokenGrantRefreshTokenLifespan) {
var ret string
return ret
}
@@ -1127,7 +1168,7 @@ func (o *OAuth2Client) GetRefreshTokenGrantRefreshTokenLifespan() string {
// GetRefreshTokenGrantRefreshTokenLifespanOk returns a tuple with the RefreshTokenGrantRefreshTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetRefreshTokenGrantRefreshTokenLifespanOk() (*string, bool) {
- if o == nil || o.RefreshTokenGrantRefreshTokenLifespan == nil {
+ if o == nil || IsNil(o.RefreshTokenGrantRefreshTokenLifespan) {
return nil, false
}
return o.RefreshTokenGrantRefreshTokenLifespan, true
@@ -1135,7 +1176,7 @@ func (o *OAuth2Client) GetRefreshTokenGrantRefreshTokenLifespanOk() (*string, bo
// HasRefreshTokenGrantRefreshTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2Client) HasRefreshTokenGrantRefreshTokenLifespan() bool {
- if o != nil && o.RefreshTokenGrantRefreshTokenLifespan != nil {
+ if o != nil && !IsNil(o.RefreshTokenGrantRefreshTokenLifespan) {
return true
}
@@ -1149,7 +1190,7 @@ func (o *OAuth2Client) SetRefreshTokenGrantRefreshTokenLifespan(v string) {
// GetRegistrationAccessToken returns the RegistrationAccessToken field value if set, zero value otherwise.
func (o *OAuth2Client) GetRegistrationAccessToken() string {
- if o == nil || o.RegistrationAccessToken == nil {
+ if o == nil || IsNil(o.RegistrationAccessToken) {
var ret string
return ret
}
@@ -1159,7 +1200,7 @@ func (o *OAuth2Client) GetRegistrationAccessToken() string {
// GetRegistrationAccessTokenOk returns a tuple with the RegistrationAccessToken field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetRegistrationAccessTokenOk() (*string, bool) {
- if o == nil || o.RegistrationAccessToken == nil {
+ if o == nil || IsNil(o.RegistrationAccessToken) {
return nil, false
}
return o.RegistrationAccessToken, true
@@ -1167,7 +1208,7 @@ func (o *OAuth2Client) GetRegistrationAccessTokenOk() (*string, bool) {
// HasRegistrationAccessToken returns a boolean if a field has been set.
func (o *OAuth2Client) HasRegistrationAccessToken() bool {
- if o != nil && o.RegistrationAccessToken != nil {
+ if o != nil && !IsNil(o.RegistrationAccessToken) {
return true
}
@@ -1181,7 +1222,7 @@ func (o *OAuth2Client) SetRegistrationAccessToken(v string) {
// GetRegistrationClientUri returns the RegistrationClientUri field value if set, zero value otherwise.
func (o *OAuth2Client) GetRegistrationClientUri() string {
- if o == nil || o.RegistrationClientUri == nil {
+ if o == nil || IsNil(o.RegistrationClientUri) {
var ret string
return ret
}
@@ -1191,7 +1232,7 @@ func (o *OAuth2Client) GetRegistrationClientUri() string {
// GetRegistrationClientUriOk returns a tuple with the RegistrationClientUri field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetRegistrationClientUriOk() (*string, bool) {
- if o == nil || o.RegistrationClientUri == nil {
+ if o == nil || IsNil(o.RegistrationClientUri) {
return nil, false
}
return o.RegistrationClientUri, true
@@ -1199,7 +1240,7 @@ func (o *OAuth2Client) GetRegistrationClientUriOk() (*string, bool) {
// HasRegistrationClientUri returns a boolean if a field has been set.
func (o *OAuth2Client) HasRegistrationClientUri() bool {
- if o != nil && o.RegistrationClientUri != nil {
+ if o != nil && !IsNil(o.RegistrationClientUri) {
return true
}
@@ -1213,7 +1254,7 @@ func (o *OAuth2Client) SetRegistrationClientUri(v string) {
// GetRequestObjectSigningAlg returns the RequestObjectSigningAlg field value if set, zero value otherwise.
func (o *OAuth2Client) GetRequestObjectSigningAlg() string {
- if o == nil || o.RequestObjectSigningAlg == nil {
+ if o == nil || IsNil(o.RequestObjectSigningAlg) {
var ret string
return ret
}
@@ -1223,7 +1264,7 @@ func (o *OAuth2Client) GetRequestObjectSigningAlg() string {
// GetRequestObjectSigningAlgOk returns a tuple with the RequestObjectSigningAlg field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetRequestObjectSigningAlgOk() (*string, bool) {
- if o == nil || o.RequestObjectSigningAlg == nil {
+ if o == nil || IsNil(o.RequestObjectSigningAlg) {
return nil, false
}
return o.RequestObjectSigningAlg, true
@@ -1231,7 +1272,7 @@ func (o *OAuth2Client) GetRequestObjectSigningAlgOk() (*string, bool) {
// HasRequestObjectSigningAlg returns a boolean if a field has been set.
func (o *OAuth2Client) HasRequestObjectSigningAlg() bool {
- if o != nil && o.RequestObjectSigningAlg != nil {
+ if o != nil && !IsNil(o.RequestObjectSigningAlg) {
return true
}
@@ -1245,7 +1286,7 @@ func (o *OAuth2Client) SetRequestObjectSigningAlg(v string) {
// GetRequestUris returns the RequestUris field value if set, zero value otherwise.
func (o *OAuth2Client) GetRequestUris() []string {
- if o == nil || o.RequestUris == nil {
+ if o == nil || IsNil(o.RequestUris) {
var ret []string
return ret
}
@@ -1255,7 +1296,7 @@ func (o *OAuth2Client) GetRequestUris() []string {
// GetRequestUrisOk returns a tuple with the RequestUris field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetRequestUrisOk() ([]string, bool) {
- if o == nil || o.RequestUris == nil {
+ if o == nil || IsNil(o.RequestUris) {
return nil, false
}
return o.RequestUris, true
@@ -1263,7 +1304,7 @@ func (o *OAuth2Client) GetRequestUrisOk() ([]string, bool) {
// HasRequestUris returns a boolean if a field has been set.
func (o *OAuth2Client) HasRequestUris() bool {
- if o != nil && o.RequestUris != nil {
+ if o != nil && !IsNil(o.RequestUris) {
return true
}
@@ -1277,7 +1318,7 @@ func (o *OAuth2Client) SetRequestUris(v []string) {
// GetResponseTypes returns the ResponseTypes field value if set, zero value otherwise.
func (o *OAuth2Client) GetResponseTypes() []string {
- if o == nil || o.ResponseTypes == nil {
+ if o == nil || IsNil(o.ResponseTypes) {
var ret []string
return ret
}
@@ -1287,7 +1328,7 @@ func (o *OAuth2Client) GetResponseTypes() []string {
// GetResponseTypesOk returns a tuple with the ResponseTypes field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetResponseTypesOk() ([]string, bool) {
- if o == nil || o.ResponseTypes == nil {
+ if o == nil || IsNil(o.ResponseTypes) {
return nil, false
}
return o.ResponseTypes, true
@@ -1295,7 +1336,7 @@ func (o *OAuth2Client) GetResponseTypesOk() ([]string, bool) {
// HasResponseTypes returns a boolean if a field has been set.
func (o *OAuth2Client) HasResponseTypes() bool {
- if o != nil && o.ResponseTypes != nil {
+ if o != nil && !IsNil(o.ResponseTypes) {
return true
}
@@ -1309,7 +1350,7 @@ func (o *OAuth2Client) SetResponseTypes(v []string) {
// GetScope returns the Scope field value if set, zero value otherwise.
func (o *OAuth2Client) GetScope() string {
- if o == nil || o.Scope == nil {
+ if o == nil || IsNil(o.Scope) {
var ret string
return ret
}
@@ -1319,7 +1360,7 @@ func (o *OAuth2Client) GetScope() string {
// GetScopeOk returns a tuple with the Scope field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetScopeOk() (*string, bool) {
- if o == nil || o.Scope == nil {
+ if o == nil || IsNil(o.Scope) {
return nil, false
}
return o.Scope, true
@@ -1327,7 +1368,7 @@ func (o *OAuth2Client) GetScopeOk() (*string, bool) {
// HasScope returns a boolean if a field has been set.
func (o *OAuth2Client) HasScope() bool {
- if o != nil && o.Scope != nil {
+ if o != nil && !IsNil(o.Scope) {
return true
}
@@ -1341,7 +1382,7 @@ func (o *OAuth2Client) SetScope(v string) {
// GetSectorIdentifierUri returns the SectorIdentifierUri field value if set, zero value otherwise.
func (o *OAuth2Client) GetSectorIdentifierUri() string {
- if o == nil || o.SectorIdentifierUri == nil {
+ if o == nil || IsNil(o.SectorIdentifierUri) {
var ret string
return ret
}
@@ -1351,7 +1392,7 @@ func (o *OAuth2Client) GetSectorIdentifierUri() string {
// GetSectorIdentifierUriOk returns a tuple with the SectorIdentifierUri field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetSectorIdentifierUriOk() (*string, bool) {
- if o == nil || o.SectorIdentifierUri == nil {
+ if o == nil || IsNil(o.SectorIdentifierUri) {
return nil, false
}
return o.SectorIdentifierUri, true
@@ -1359,7 +1400,7 @@ func (o *OAuth2Client) GetSectorIdentifierUriOk() (*string, bool) {
// HasSectorIdentifierUri returns a boolean if a field has been set.
func (o *OAuth2Client) HasSectorIdentifierUri() bool {
- if o != nil && o.SectorIdentifierUri != nil {
+ if o != nil && !IsNil(o.SectorIdentifierUri) {
return true
}
@@ -1371,9 +1412,73 @@ func (o *OAuth2Client) SetSectorIdentifierUri(v string) {
o.SectorIdentifierUri = &v
}
+// GetSkipConsent returns the SkipConsent field value if set, zero value otherwise.
+func (o *OAuth2Client) GetSkipConsent() bool {
+ if o == nil || IsNil(o.SkipConsent) {
+ var ret bool
+ return ret
+ }
+ return *o.SkipConsent
+}
+
+// GetSkipConsentOk returns a tuple with the SkipConsent field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *OAuth2Client) GetSkipConsentOk() (*bool, bool) {
+ if o == nil || IsNil(o.SkipConsent) {
+ return nil, false
+ }
+ return o.SkipConsent, true
+}
+
+// HasSkipConsent returns a boolean if a field has been set.
+func (o *OAuth2Client) HasSkipConsent() bool {
+ if o != nil && !IsNil(o.SkipConsent) {
+ return true
+ }
+
+ return false
+}
+
+// SetSkipConsent gets a reference to the given bool and assigns it to the SkipConsent field.
+func (o *OAuth2Client) SetSkipConsent(v bool) {
+ o.SkipConsent = &v
+}
+
+// GetSkipLogoutConsent returns the SkipLogoutConsent field value if set, zero value otherwise.
+func (o *OAuth2Client) GetSkipLogoutConsent() bool {
+ if o == nil || IsNil(o.SkipLogoutConsent) {
+ var ret bool
+ return ret
+ }
+ return *o.SkipLogoutConsent
+}
+
+// GetSkipLogoutConsentOk returns a tuple with the SkipLogoutConsent field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *OAuth2Client) GetSkipLogoutConsentOk() (*bool, bool) {
+ if o == nil || IsNil(o.SkipLogoutConsent) {
+ return nil, false
+ }
+ return o.SkipLogoutConsent, true
+}
+
+// HasSkipLogoutConsent returns a boolean if a field has been set.
+func (o *OAuth2Client) HasSkipLogoutConsent() bool {
+ if o != nil && !IsNil(o.SkipLogoutConsent) {
+ return true
+ }
+
+ return false
+}
+
+// SetSkipLogoutConsent gets a reference to the given bool and assigns it to the SkipLogoutConsent field.
+func (o *OAuth2Client) SetSkipLogoutConsent(v bool) {
+ o.SkipLogoutConsent = &v
+}
+
// GetSubjectType returns the SubjectType field value if set, zero value otherwise.
func (o *OAuth2Client) GetSubjectType() string {
- if o == nil || o.SubjectType == nil {
+ if o == nil || IsNil(o.SubjectType) {
var ret string
return ret
}
@@ -1383,7 +1488,7 @@ func (o *OAuth2Client) GetSubjectType() string {
// GetSubjectTypeOk returns a tuple with the SubjectType field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetSubjectTypeOk() (*string, bool) {
- if o == nil || o.SubjectType == nil {
+ if o == nil || IsNil(o.SubjectType) {
return nil, false
}
return o.SubjectType, true
@@ -1391,7 +1496,7 @@ func (o *OAuth2Client) GetSubjectTypeOk() (*string, bool) {
// HasSubjectType returns a boolean if a field has been set.
func (o *OAuth2Client) HasSubjectType() bool {
- if o != nil && o.SubjectType != nil {
+ if o != nil && !IsNil(o.SubjectType) {
return true
}
@@ -1405,7 +1510,7 @@ func (o *OAuth2Client) SetSubjectType(v string) {
// GetTokenEndpointAuthMethod returns the TokenEndpointAuthMethod field value if set, zero value otherwise.
func (o *OAuth2Client) GetTokenEndpointAuthMethod() string {
- if o == nil || o.TokenEndpointAuthMethod == nil {
+ if o == nil || IsNil(o.TokenEndpointAuthMethod) {
var ret string
return ret
}
@@ -1415,7 +1520,7 @@ func (o *OAuth2Client) GetTokenEndpointAuthMethod() string {
// GetTokenEndpointAuthMethodOk returns a tuple with the TokenEndpointAuthMethod field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetTokenEndpointAuthMethodOk() (*string, bool) {
- if o == nil || o.TokenEndpointAuthMethod == nil {
+ if o == nil || IsNil(o.TokenEndpointAuthMethod) {
return nil, false
}
return o.TokenEndpointAuthMethod, true
@@ -1423,7 +1528,7 @@ func (o *OAuth2Client) GetTokenEndpointAuthMethodOk() (*string, bool) {
// HasTokenEndpointAuthMethod returns a boolean if a field has been set.
func (o *OAuth2Client) HasTokenEndpointAuthMethod() bool {
- if o != nil && o.TokenEndpointAuthMethod != nil {
+ if o != nil && !IsNil(o.TokenEndpointAuthMethod) {
return true
}
@@ -1437,7 +1542,7 @@ func (o *OAuth2Client) SetTokenEndpointAuthMethod(v string) {
// GetTokenEndpointAuthSigningAlg returns the TokenEndpointAuthSigningAlg field value if set, zero value otherwise.
func (o *OAuth2Client) GetTokenEndpointAuthSigningAlg() string {
- if o == nil || o.TokenEndpointAuthSigningAlg == nil {
+ if o == nil || IsNil(o.TokenEndpointAuthSigningAlg) {
var ret string
return ret
}
@@ -1447,7 +1552,7 @@ func (o *OAuth2Client) GetTokenEndpointAuthSigningAlg() string {
// GetTokenEndpointAuthSigningAlgOk returns a tuple with the TokenEndpointAuthSigningAlg field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetTokenEndpointAuthSigningAlgOk() (*string, bool) {
- if o == nil || o.TokenEndpointAuthSigningAlg == nil {
+ if o == nil || IsNil(o.TokenEndpointAuthSigningAlg) {
return nil, false
}
return o.TokenEndpointAuthSigningAlg, true
@@ -1455,7 +1560,7 @@ func (o *OAuth2Client) GetTokenEndpointAuthSigningAlgOk() (*string, bool) {
// HasTokenEndpointAuthSigningAlg returns a boolean if a field has been set.
func (o *OAuth2Client) HasTokenEndpointAuthSigningAlg() bool {
- if o != nil && o.TokenEndpointAuthSigningAlg != nil {
+ if o != nil && !IsNil(o.TokenEndpointAuthSigningAlg) {
return true
}
@@ -1469,7 +1574,7 @@ func (o *OAuth2Client) SetTokenEndpointAuthSigningAlg(v string) {
// GetTosUri returns the TosUri field value if set, zero value otherwise.
func (o *OAuth2Client) GetTosUri() string {
- if o == nil || o.TosUri == nil {
+ if o == nil || IsNil(o.TosUri) {
var ret string
return ret
}
@@ -1479,7 +1584,7 @@ func (o *OAuth2Client) GetTosUri() string {
// GetTosUriOk returns a tuple with the TosUri field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetTosUriOk() (*string, bool) {
- if o == nil || o.TosUri == nil {
+ if o == nil || IsNil(o.TosUri) {
return nil, false
}
return o.TosUri, true
@@ -1487,7 +1592,7 @@ func (o *OAuth2Client) GetTosUriOk() (*string, bool) {
// HasTosUri returns a boolean if a field has been set.
func (o *OAuth2Client) HasTosUri() bool {
- if o != nil && o.TosUri != nil {
+ if o != nil && !IsNil(o.TosUri) {
return true
}
@@ -1501,7 +1606,7 @@ func (o *OAuth2Client) SetTosUri(v string) {
// GetUpdatedAt returns the UpdatedAt field value if set, zero value otherwise.
func (o *OAuth2Client) GetUpdatedAt() time.Time {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
var ret time.Time
return ret
}
@@ -1511,7 +1616,7 @@ func (o *OAuth2Client) GetUpdatedAt() time.Time {
// GetUpdatedAtOk returns a tuple with the UpdatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetUpdatedAtOk() (*time.Time, bool) {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
return nil, false
}
return o.UpdatedAt, true
@@ -1519,7 +1624,7 @@ func (o *OAuth2Client) GetUpdatedAtOk() (*time.Time, bool) {
// HasUpdatedAt returns a boolean if a field has been set.
func (o *OAuth2Client) HasUpdatedAt() bool {
- if o != nil && o.UpdatedAt != nil {
+ if o != nil && !IsNil(o.UpdatedAt) {
return true
}
@@ -1533,7 +1638,7 @@ func (o *OAuth2Client) SetUpdatedAt(v time.Time) {
// GetUserinfoSignedResponseAlg returns the UserinfoSignedResponseAlg field value if set, zero value otherwise.
func (o *OAuth2Client) GetUserinfoSignedResponseAlg() string {
- if o == nil || o.UserinfoSignedResponseAlg == nil {
+ if o == nil || IsNil(o.UserinfoSignedResponseAlg) {
var ret string
return ret
}
@@ -1543,7 +1648,7 @@ func (o *OAuth2Client) GetUserinfoSignedResponseAlg() string {
// GetUserinfoSignedResponseAlgOk returns a tuple with the UserinfoSignedResponseAlg field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2Client) GetUserinfoSignedResponseAlgOk() (*string, bool) {
- if o == nil || o.UserinfoSignedResponseAlg == nil {
+ if o == nil || IsNil(o.UserinfoSignedResponseAlg) {
return nil, false
}
return o.UserinfoSignedResponseAlg, true
@@ -1551,7 +1656,7 @@ func (o *OAuth2Client) GetUserinfoSignedResponseAlgOk() (*string, bool) {
// HasUserinfoSignedResponseAlg returns a boolean if a field has been set.
func (o *OAuth2Client) HasUserinfoSignedResponseAlg() bool {
- if o != nil && o.UserinfoSignedResponseAlg != nil {
+ if o != nil && !IsNil(o.UserinfoSignedResponseAlg) {
return true
}
@@ -1564,140 +1669,157 @@ func (o *OAuth2Client) SetUserinfoSignedResponseAlg(v string) {
}
func (o OAuth2Client) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o OAuth2Client) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.AllowedCorsOrigins != nil {
+ if !IsNil(o.AccessTokenStrategy) {
+ toSerialize["access_token_strategy"] = o.AccessTokenStrategy
+ }
+ if !IsNil(o.AllowedCorsOrigins) {
toSerialize["allowed_cors_origins"] = o.AllowedCorsOrigins
}
- if o.Audience != nil {
+ if !IsNil(o.Audience) {
toSerialize["audience"] = o.Audience
}
- if o.AuthorizationCodeGrantAccessTokenLifespan != nil {
+ if !IsNil(o.AuthorizationCodeGrantAccessTokenLifespan) {
toSerialize["authorization_code_grant_access_token_lifespan"] = o.AuthorizationCodeGrantAccessTokenLifespan
}
- if o.AuthorizationCodeGrantIdTokenLifespan != nil {
+ if !IsNil(o.AuthorizationCodeGrantIdTokenLifespan) {
toSerialize["authorization_code_grant_id_token_lifespan"] = o.AuthorizationCodeGrantIdTokenLifespan
}
- if o.AuthorizationCodeGrantRefreshTokenLifespan != nil {
+ if !IsNil(o.AuthorizationCodeGrantRefreshTokenLifespan) {
toSerialize["authorization_code_grant_refresh_token_lifespan"] = o.AuthorizationCodeGrantRefreshTokenLifespan
}
- if o.BackchannelLogoutSessionRequired != nil {
+ if !IsNil(o.BackchannelLogoutSessionRequired) {
toSerialize["backchannel_logout_session_required"] = o.BackchannelLogoutSessionRequired
}
- if o.BackchannelLogoutUri != nil {
+ if !IsNil(o.BackchannelLogoutUri) {
toSerialize["backchannel_logout_uri"] = o.BackchannelLogoutUri
}
- if o.ClientCredentialsGrantAccessTokenLifespan != nil {
+ if !IsNil(o.ClientCredentialsGrantAccessTokenLifespan) {
toSerialize["client_credentials_grant_access_token_lifespan"] = o.ClientCredentialsGrantAccessTokenLifespan
}
- if o.ClientId != nil {
+ if !IsNil(o.ClientId) {
toSerialize["client_id"] = o.ClientId
}
- if o.ClientName != nil {
+ if !IsNil(o.ClientName) {
toSerialize["client_name"] = o.ClientName
}
- if o.ClientSecret != nil {
+ if !IsNil(o.ClientSecret) {
toSerialize["client_secret"] = o.ClientSecret
}
- if o.ClientSecretExpiresAt != nil {
+ if !IsNil(o.ClientSecretExpiresAt) {
toSerialize["client_secret_expires_at"] = o.ClientSecretExpiresAt
}
- if o.ClientUri != nil {
+ if !IsNil(o.ClientUri) {
toSerialize["client_uri"] = o.ClientUri
}
- if o.Contacts != nil {
+ if !IsNil(o.Contacts) {
toSerialize["contacts"] = o.Contacts
}
- if o.CreatedAt != nil {
+ if !IsNil(o.CreatedAt) {
toSerialize["created_at"] = o.CreatedAt
}
- if o.FrontchannelLogoutSessionRequired != nil {
+ if !IsNil(o.FrontchannelLogoutSessionRequired) {
toSerialize["frontchannel_logout_session_required"] = o.FrontchannelLogoutSessionRequired
}
- if o.FrontchannelLogoutUri != nil {
+ if !IsNil(o.FrontchannelLogoutUri) {
toSerialize["frontchannel_logout_uri"] = o.FrontchannelLogoutUri
}
- if o.GrantTypes != nil {
+ if !IsNil(o.GrantTypes) {
toSerialize["grant_types"] = o.GrantTypes
}
- if o.ImplicitGrantAccessTokenLifespan != nil {
+ if !IsNil(o.ImplicitGrantAccessTokenLifespan) {
toSerialize["implicit_grant_access_token_lifespan"] = o.ImplicitGrantAccessTokenLifespan
}
- if o.ImplicitGrantIdTokenLifespan != nil {
+ if !IsNil(o.ImplicitGrantIdTokenLifespan) {
toSerialize["implicit_grant_id_token_lifespan"] = o.ImplicitGrantIdTokenLifespan
}
if o.Jwks != nil {
toSerialize["jwks"] = o.Jwks
}
- if o.JwksUri != nil {
+ if !IsNil(o.JwksUri) {
toSerialize["jwks_uri"] = o.JwksUri
}
- if o.JwtBearerGrantAccessTokenLifespan != nil {
+ if !IsNil(o.JwtBearerGrantAccessTokenLifespan) {
toSerialize["jwt_bearer_grant_access_token_lifespan"] = o.JwtBearerGrantAccessTokenLifespan
}
- if o.LogoUri != nil {
+ if !IsNil(o.LogoUri) {
toSerialize["logo_uri"] = o.LogoUri
}
if o.Metadata != nil {
toSerialize["metadata"] = o.Metadata
}
- if o.Owner != nil {
+ if !IsNil(o.Owner) {
toSerialize["owner"] = o.Owner
}
- if o.PolicyUri != nil {
+ if !IsNil(o.PolicyUri) {
toSerialize["policy_uri"] = o.PolicyUri
}
- if o.PostLogoutRedirectUris != nil {
+ if !IsNil(o.PostLogoutRedirectUris) {
toSerialize["post_logout_redirect_uris"] = o.PostLogoutRedirectUris
}
- if o.RedirectUris != nil {
+ if !IsNil(o.RedirectUris) {
toSerialize["redirect_uris"] = o.RedirectUris
}
- if o.RefreshTokenGrantAccessTokenLifespan != nil {
+ if !IsNil(o.RefreshTokenGrantAccessTokenLifespan) {
toSerialize["refresh_token_grant_access_token_lifespan"] = o.RefreshTokenGrantAccessTokenLifespan
}
- if o.RefreshTokenGrantIdTokenLifespan != nil {
+ if !IsNil(o.RefreshTokenGrantIdTokenLifespan) {
toSerialize["refresh_token_grant_id_token_lifespan"] = o.RefreshTokenGrantIdTokenLifespan
}
- if o.RefreshTokenGrantRefreshTokenLifespan != nil {
+ if !IsNil(o.RefreshTokenGrantRefreshTokenLifespan) {
toSerialize["refresh_token_grant_refresh_token_lifespan"] = o.RefreshTokenGrantRefreshTokenLifespan
}
- if o.RegistrationAccessToken != nil {
+ if !IsNil(o.RegistrationAccessToken) {
toSerialize["registration_access_token"] = o.RegistrationAccessToken
}
- if o.RegistrationClientUri != nil {
+ if !IsNil(o.RegistrationClientUri) {
toSerialize["registration_client_uri"] = o.RegistrationClientUri
}
- if o.RequestObjectSigningAlg != nil {
+ if !IsNil(o.RequestObjectSigningAlg) {
toSerialize["request_object_signing_alg"] = o.RequestObjectSigningAlg
}
- if o.RequestUris != nil {
+ if !IsNil(o.RequestUris) {
toSerialize["request_uris"] = o.RequestUris
}
- if o.ResponseTypes != nil {
+ if !IsNil(o.ResponseTypes) {
toSerialize["response_types"] = o.ResponseTypes
}
- if o.Scope != nil {
+ if !IsNil(o.Scope) {
toSerialize["scope"] = o.Scope
}
- if o.SectorIdentifierUri != nil {
+ if !IsNil(o.SectorIdentifierUri) {
toSerialize["sector_identifier_uri"] = o.SectorIdentifierUri
}
- if o.SubjectType != nil {
+ if !IsNil(o.SkipConsent) {
+ toSerialize["skip_consent"] = o.SkipConsent
+ }
+ if !IsNil(o.SkipLogoutConsent) {
+ toSerialize["skip_logout_consent"] = o.SkipLogoutConsent
+ }
+ if !IsNil(o.SubjectType) {
toSerialize["subject_type"] = o.SubjectType
}
- if o.TokenEndpointAuthMethod != nil {
+ if !IsNil(o.TokenEndpointAuthMethod) {
toSerialize["token_endpoint_auth_method"] = o.TokenEndpointAuthMethod
}
- if o.TokenEndpointAuthSigningAlg != nil {
+ if !IsNil(o.TokenEndpointAuthSigningAlg) {
toSerialize["token_endpoint_auth_signing_alg"] = o.TokenEndpointAuthSigningAlg
}
- if o.TosUri != nil {
+ if !IsNil(o.TosUri) {
toSerialize["tos_uri"] = o.TosUri
}
- if o.UpdatedAt != nil {
+ if !IsNil(o.UpdatedAt) {
toSerialize["updated_at"] = o.UpdatedAt
}
- if o.UserinfoSignedResponseAlg != nil {
+ if !IsNil(o.UserinfoSignedResponseAlg) {
toSerialize["userinfo_signed_response_alg"] = o.UserinfoSignedResponseAlg
}
@@ -1705,19 +1827,24 @@ func (o OAuth2Client) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *OAuth2Client) UnmarshalJSON(bytes []byte) (err error) {
varOAuth2Client := _OAuth2Client{}
- if err = json.Unmarshal(bytes, &varOAuth2Client); err == nil {
- *o = OAuth2Client(varOAuth2Client)
+ err = json.Unmarshal(bytes, &varOAuth2Client)
+
+ if err != nil {
+ return err
}
+ *o = OAuth2Client(varOAuth2Client)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
+ delete(additionalProperties, "access_token_strategy")
delete(additionalProperties, "allowed_cors_origins")
delete(additionalProperties, "audience")
delete(additionalProperties, "authorization_code_grant_access_token_lifespan")
@@ -1757,6 +1884,8 @@ func (o *OAuth2Client) UnmarshalJSON(bytes []byte) (err error) {
delete(additionalProperties, "response_types")
delete(additionalProperties, "scope")
delete(additionalProperties, "sector_identifier_uri")
+ delete(additionalProperties, "skip_consent")
+ delete(additionalProperties, "skip_logout_consent")
delete(additionalProperties, "subject_type")
delete(additionalProperties, "token_endpoint_auth_method")
delete(additionalProperties, "token_endpoint_auth_signing_alg")
diff --git a/model_o_auth2_consent_request_open_id_connect_context.go b/model_o_auth2_consent_request_open_id_connect_context.go
index 6673e9f..7962088 100644
--- a/model_o_auth2_consent_request_open_id_connect_context.go
+++ b/model_o_auth2_consent_request_open_id_connect_context.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the OAuth2ConsentRequestOpenIDConnectContext type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &OAuth2ConsentRequestOpenIDConnectContext{}
+
// OAuth2ConsentRequestOpenIDConnectContext OAuth2ConsentRequestOpenIDConnectContext struct for OAuth2ConsentRequestOpenIDConnectContext
type OAuth2ConsentRequestOpenIDConnectContext struct {
// ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request. It is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required. OpenID Connect defines it as follows: > Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values that the Authorization Server is being requested to use for processing this Authentication Request, with the values appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication performed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a Voluntary Claim by this parameter.
@@ -51,7 +54,7 @@ func NewOAuth2ConsentRequestOpenIDConnectContextWithDefaults() *OAuth2ConsentReq
// GetAcrValues returns the AcrValues field value if set, zero value otherwise.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValues() []string {
- if o == nil || o.AcrValues == nil {
+ if o == nil || IsNil(o.AcrValues) {
var ret []string
return ret
}
@@ -61,7 +64,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValues() []string {
// GetAcrValuesOk returns a tuple with the AcrValues field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValuesOk() ([]string, bool) {
- if o == nil || o.AcrValues == nil {
+ if o == nil || IsNil(o.AcrValues) {
return nil, false
}
return o.AcrValues, true
@@ -69,7 +72,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetAcrValuesOk() ([]string, b
// HasAcrValues returns a boolean if a field has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) HasAcrValues() bool {
- if o != nil && o.AcrValues != nil {
+ if o != nil && !IsNil(o.AcrValues) {
return true
}
@@ -83,7 +86,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetAcrValues(v []string) {
// GetDisplay returns the Display field value if set, zero value otherwise.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplay() string {
- if o == nil || o.Display == nil {
+ if o == nil || IsNil(o.Display) {
var ret string
return ret
}
@@ -93,7 +96,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplay() string {
// GetDisplayOk returns a tuple with the Display field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplayOk() (*string, bool) {
- if o == nil || o.Display == nil {
+ if o == nil || IsNil(o.Display) {
return nil, false
}
return o.Display, true
@@ -101,7 +104,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetDisplayOk() (*string, bool
// HasDisplay returns a boolean if a field has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) HasDisplay() bool {
- if o != nil && o.Display != nil {
+ if o != nil && !IsNil(o.Display) {
return true
}
@@ -115,7 +118,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetDisplay(v string) {
// GetIdTokenHintClaims returns the IdTokenHintClaims field value if set, zero value otherwise.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetIdTokenHintClaims() map[string]interface{} {
- if o == nil || o.IdTokenHintClaims == nil {
+ if o == nil || IsNil(o.IdTokenHintClaims) {
var ret map[string]interface{}
return ret
}
@@ -125,15 +128,15 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetIdTokenHintClaims() map[st
// GetIdTokenHintClaimsOk returns a tuple with the IdTokenHintClaims field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetIdTokenHintClaimsOk() (map[string]interface{}, bool) {
- if o == nil || o.IdTokenHintClaims == nil {
- return nil, false
+ if o == nil || IsNil(o.IdTokenHintClaims) {
+ return map[string]interface{}{}, false
}
return o.IdTokenHintClaims, true
}
// HasIdTokenHintClaims returns a boolean if a field has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) HasIdTokenHintClaims() bool {
- if o != nil && o.IdTokenHintClaims != nil {
+ if o != nil && !IsNil(o.IdTokenHintClaims) {
return true
}
@@ -147,7 +150,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetIdTokenHintClaims(v map[st
// GetLoginHint returns the LoginHint field value if set, zero value otherwise.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHint() string {
- if o == nil || o.LoginHint == nil {
+ if o == nil || IsNil(o.LoginHint) {
var ret string
return ret
}
@@ -157,7 +160,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHint() string {
// GetLoginHintOk returns a tuple with the LoginHint field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHintOk() (*string, bool) {
- if o == nil || o.LoginHint == nil {
+ if o == nil || IsNil(o.LoginHint) {
return nil, false
}
return o.LoginHint, true
@@ -165,7 +168,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetLoginHintOk() (*string, bo
// HasLoginHint returns a boolean if a field has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) HasLoginHint() bool {
- if o != nil && o.LoginHint != nil {
+ if o != nil && !IsNil(o.LoginHint) {
return true
}
@@ -179,7 +182,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetLoginHint(v string) {
// GetUiLocales returns the UiLocales field value if set, zero value otherwise.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocales() []string {
- if o == nil || o.UiLocales == nil {
+ if o == nil || IsNil(o.UiLocales) {
var ret []string
return ret
}
@@ -189,7 +192,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocales() []string {
// GetUiLocalesOk returns a tuple with the UiLocales field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocalesOk() ([]string, bool) {
- if o == nil || o.UiLocales == nil {
+ if o == nil || IsNil(o.UiLocales) {
return nil, false
}
return o.UiLocales, true
@@ -197,7 +200,7 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) GetUiLocalesOk() ([]string, b
// HasUiLocales returns a boolean if a field has been set.
func (o *OAuth2ConsentRequestOpenIDConnectContext) HasUiLocales() bool {
- if o != nil && o.UiLocales != nil {
+ if o != nil && !IsNil(o.UiLocales) {
return true
}
@@ -210,20 +213,28 @@ func (o *OAuth2ConsentRequestOpenIDConnectContext) SetUiLocales(v []string) {
}
func (o OAuth2ConsentRequestOpenIDConnectContext) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o OAuth2ConsentRequestOpenIDConnectContext) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.AcrValues != nil {
+ if !IsNil(o.AcrValues) {
toSerialize["acr_values"] = o.AcrValues
}
- if o.Display != nil {
+ if !IsNil(o.Display) {
toSerialize["display"] = o.Display
}
- if o.IdTokenHintClaims != nil {
+ if !IsNil(o.IdTokenHintClaims) {
toSerialize["id_token_hint_claims"] = o.IdTokenHintClaims
}
- if o.LoginHint != nil {
+ if !IsNil(o.LoginHint) {
toSerialize["login_hint"] = o.LoginHint
}
- if o.UiLocales != nil {
+ if !IsNil(o.UiLocales) {
toSerialize["ui_locales"] = o.UiLocales
}
@@ -231,16 +242,20 @@ func (o OAuth2ConsentRequestOpenIDConnectContext) MarshalJSON() ([]byte, error)
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *OAuth2ConsentRequestOpenIDConnectContext) UnmarshalJSON(bytes []byte) (err error) {
varOAuth2ConsentRequestOpenIDConnectContext := _OAuth2ConsentRequestOpenIDConnectContext{}
- if err = json.Unmarshal(bytes, &varOAuth2ConsentRequestOpenIDConnectContext); err == nil {
- *o = OAuth2ConsentRequestOpenIDConnectContext(varOAuth2ConsentRequestOpenIDConnectContext)
+ err = json.Unmarshal(bytes, &varOAuth2ConsentRequestOpenIDConnectContext)
+
+ if err != nil {
+ return err
}
+ *o = OAuth2ConsentRequestOpenIDConnectContext(varOAuth2ConsentRequestOpenIDConnectContext)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_o_auth2_login_request.go b/model_o_auth2_login_request.go
index a66f620..740d177 100644
--- a/model_o_auth2_login_request.go
+++ b/model_o_auth2_login_request.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the OAuth2LoginRequest type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &OAuth2LoginRequest{}
+
// OAuth2LoginRequest OAuth2LoginRequest struct for OAuth2LoginRequest
type OAuth2LoginRequest struct {
// ID is the identifier (\\\"login challenge\\\") of the login request. It is used to identify the session.
@@ -55,7 +58,7 @@ func NewOAuth2LoginRequestWithDefaults() *OAuth2LoginRequest {
// GetChallenge returns the Challenge field value if set, zero value otherwise.
func (o *OAuth2LoginRequest) GetChallenge() string {
- if o == nil || o.Challenge == nil {
+ if o == nil || IsNil(o.Challenge) {
var ret string
return ret
}
@@ -65,7 +68,7 @@ func (o *OAuth2LoginRequest) GetChallenge() string {
// GetChallengeOk returns a tuple with the Challenge field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2LoginRequest) GetChallengeOk() (*string, bool) {
- if o == nil || o.Challenge == nil {
+ if o == nil || IsNil(o.Challenge) {
return nil, false
}
return o.Challenge, true
@@ -73,7 +76,7 @@ func (o *OAuth2LoginRequest) GetChallengeOk() (*string, bool) {
// HasChallenge returns a boolean if a field has been set.
func (o *OAuth2LoginRequest) HasChallenge() bool {
- if o != nil && o.Challenge != nil {
+ if o != nil && !IsNil(o.Challenge) {
return true
}
@@ -87,7 +90,7 @@ func (o *OAuth2LoginRequest) SetChallenge(v string) {
// GetClient returns the Client field value if set, zero value otherwise.
func (o *OAuth2LoginRequest) GetClient() OAuth2Client {
- if o == nil || o.Client == nil {
+ if o == nil || IsNil(o.Client) {
var ret OAuth2Client
return ret
}
@@ -97,7 +100,7 @@ func (o *OAuth2LoginRequest) GetClient() OAuth2Client {
// GetClientOk returns a tuple with the Client field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2LoginRequest) GetClientOk() (*OAuth2Client, bool) {
- if o == nil || o.Client == nil {
+ if o == nil || IsNil(o.Client) {
return nil, false
}
return o.Client, true
@@ -105,7 +108,7 @@ func (o *OAuth2LoginRequest) GetClientOk() (*OAuth2Client, bool) {
// HasClient returns a boolean if a field has been set.
func (o *OAuth2LoginRequest) HasClient() bool {
- if o != nil && o.Client != nil {
+ if o != nil && !IsNil(o.Client) {
return true
}
@@ -119,7 +122,7 @@ func (o *OAuth2LoginRequest) SetClient(v OAuth2Client) {
// GetOidcContext returns the OidcContext field value if set, zero value otherwise.
func (o *OAuth2LoginRequest) GetOidcContext() OAuth2ConsentRequestOpenIDConnectContext {
- if o == nil || o.OidcContext == nil {
+ if o == nil || IsNil(o.OidcContext) {
var ret OAuth2ConsentRequestOpenIDConnectContext
return ret
}
@@ -129,7 +132,7 @@ func (o *OAuth2LoginRequest) GetOidcContext() OAuth2ConsentRequestOpenIDConnectC
// GetOidcContextOk returns a tuple with the OidcContext field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2LoginRequest) GetOidcContextOk() (*OAuth2ConsentRequestOpenIDConnectContext, bool) {
- if o == nil || o.OidcContext == nil {
+ if o == nil || IsNil(o.OidcContext) {
return nil, false
}
return o.OidcContext, true
@@ -137,7 +140,7 @@ func (o *OAuth2LoginRequest) GetOidcContextOk() (*OAuth2ConsentRequestOpenIDConn
// HasOidcContext returns a boolean if a field has been set.
func (o *OAuth2LoginRequest) HasOidcContext() bool {
- if o != nil && o.OidcContext != nil {
+ if o != nil && !IsNil(o.OidcContext) {
return true
}
@@ -151,7 +154,7 @@ func (o *OAuth2LoginRequest) SetOidcContext(v OAuth2ConsentRequestOpenIDConnectC
// GetRequestUrl returns the RequestUrl field value if set, zero value otherwise.
func (o *OAuth2LoginRequest) GetRequestUrl() string {
- if o == nil || o.RequestUrl == nil {
+ if o == nil || IsNil(o.RequestUrl) {
var ret string
return ret
}
@@ -161,7 +164,7 @@ func (o *OAuth2LoginRequest) GetRequestUrl() string {
// GetRequestUrlOk returns a tuple with the RequestUrl field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2LoginRequest) GetRequestUrlOk() (*string, bool) {
- if o == nil || o.RequestUrl == nil {
+ if o == nil || IsNil(o.RequestUrl) {
return nil, false
}
return o.RequestUrl, true
@@ -169,7 +172,7 @@ func (o *OAuth2LoginRequest) GetRequestUrlOk() (*string, bool) {
// HasRequestUrl returns a boolean if a field has been set.
func (o *OAuth2LoginRequest) HasRequestUrl() bool {
- if o != nil && o.RequestUrl != nil {
+ if o != nil && !IsNil(o.RequestUrl) {
return true
}
@@ -183,7 +186,7 @@ func (o *OAuth2LoginRequest) SetRequestUrl(v string) {
// GetRequestedAccessTokenAudience returns the RequestedAccessTokenAudience field value if set, zero value otherwise.
func (o *OAuth2LoginRequest) GetRequestedAccessTokenAudience() []string {
- if o == nil || o.RequestedAccessTokenAudience == nil {
+ if o == nil || IsNil(o.RequestedAccessTokenAudience) {
var ret []string
return ret
}
@@ -193,7 +196,7 @@ func (o *OAuth2LoginRequest) GetRequestedAccessTokenAudience() []string {
// GetRequestedAccessTokenAudienceOk returns a tuple with the RequestedAccessTokenAudience field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2LoginRequest) GetRequestedAccessTokenAudienceOk() ([]string, bool) {
- if o == nil || o.RequestedAccessTokenAudience == nil {
+ if o == nil || IsNil(o.RequestedAccessTokenAudience) {
return nil, false
}
return o.RequestedAccessTokenAudience, true
@@ -201,7 +204,7 @@ func (o *OAuth2LoginRequest) GetRequestedAccessTokenAudienceOk() ([]string, bool
// HasRequestedAccessTokenAudience returns a boolean if a field has been set.
func (o *OAuth2LoginRequest) HasRequestedAccessTokenAudience() bool {
- if o != nil && o.RequestedAccessTokenAudience != nil {
+ if o != nil && !IsNil(o.RequestedAccessTokenAudience) {
return true
}
@@ -215,7 +218,7 @@ func (o *OAuth2LoginRequest) SetRequestedAccessTokenAudience(v []string) {
// GetRequestedScope returns the RequestedScope field value if set, zero value otherwise.
func (o *OAuth2LoginRequest) GetRequestedScope() []string {
- if o == nil || o.RequestedScope == nil {
+ if o == nil || IsNil(o.RequestedScope) {
var ret []string
return ret
}
@@ -225,7 +228,7 @@ func (o *OAuth2LoginRequest) GetRequestedScope() []string {
// GetRequestedScopeOk returns a tuple with the RequestedScope field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2LoginRequest) GetRequestedScopeOk() ([]string, bool) {
- if o == nil || o.RequestedScope == nil {
+ if o == nil || IsNil(o.RequestedScope) {
return nil, false
}
return o.RequestedScope, true
@@ -233,7 +236,7 @@ func (o *OAuth2LoginRequest) GetRequestedScopeOk() ([]string, bool) {
// HasRequestedScope returns a boolean if a field has been set.
func (o *OAuth2LoginRequest) HasRequestedScope() bool {
- if o != nil && o.RequestedScope != nil {
+ if o != nil && !IsNil(o.RequestedScope) {
return true
}
@@ -247,7 +250,7 @@ func (o *OAuth2LoginRequest) SetRequestedScope(v []string) {
// GetSessionId returns the SessionId field value if set, zero value otherwise.
func (o *OAuth2LoginRequest) GetSessionId() string {
- if o == nil || o.SessionId == nil {
+ if o == nil || IsNil(o.SessionId) {
var ret string
return ret
}
@@ -257,7 +260,7 @@ func (o *OAuth2LoginRequest) GetSessionId() string {
// GetSessionIdOk returns a tuple with the SessionId field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2LoginRequest) GetSessionIdOk() (*string, bool) {
- if o == nil || o.SessionId == nil {
+ if o == nil || IsNil(o.SessionId) {
return nil, false
}
return o.SessionId, true
@@ -265,7 +268,7 @@ func (o *OAuth2LoginRequest) GetSessionIdOk() (*string, bool) {
// HasSessionId returns a boolean if a field has been set.
func (o *OAuth2LoginRequest) HasSessionId() bool {
- if o != nil && o.SessionId != nil {
+ if o != nil && !IsNil(o.SessionId) {
return true
}
@@ -279,7 +282,7 @@ func (o *OAuth2LoginRequest) SetSessionId(v string) {
// GetSkip returns the Skip field value if set, zero value otherwise.
func (o *OAuth2LoginRequest) GetSkip() bool {
- if o == nil || o.Skip == nil {
+ if o == nil || IsNil(o.Skip) {
var ret bool
return ret
}
@@ -289,7 +292,7 @@ func (o *OAuth2LoginRequest) GetSkip() bool {
// GetSkipOk returns a tuple with the Skip field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2LoginRequest) GetSkipOk() (*bool, bool) {
- if o == nil || o.Skip == nil {
+ if o == nil || IsNil(o.Skip) {
return nil, false
}
return o.Skip, true
@@ -297,7 +300,7 @@ func (o *OAuth2LoginRequest) GetSkipOk() (*bool, bool) {
// HasSkip returns a boolean if a field has been set.
func (o *OAuth2LoginRequest) HasSkip() bool {
- if o != nil && o.Skip != nil {
+ if o != nil && !IsNil(o.Skip) {
return true
}
@@ -311,7 +314,7 @@ func (o *OAuth2LoginRequest) SetSkip(v bool) {
// GetSubject returns the Subject field value if set, zero value otherwise.
func (o *OAuth2LoginRequest) GetSubject() string {
- if o == nil || o.Subject == nil {
+ if o == nil || IsNil(o.Subject) {
var ret string
return ret
}
@@ -321,7 +324,7 @@ func (o *OAuth2LoginRequest) GetSubject() string {
// GetSubjectOk returns a tuple with the Subject field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2LoginRequest) GetSubjectOk() (*string, bool) {
- if o == nil || o.Subject == nil {
+ if o == nil || IsNil(o.Subject) {
return nil, false
}
return o.Subject, true
@@ -329,7 +332,7 @@ func (o *OAuth2LoginRequest) GetSubjectOk() (*string, bool) {
// HasSubject returns a boolean if a field has been set.
func (o *OAuth2LoginRequest) HasSubject() bool {
- if o != nil && o.Subject != nil {
+ if o != nil && !IsNil(o.Subject) {
return true
}
@@ -342,32 +345,40 @@ func (o *OAuth2LoginRequest) SetSubject(v string) {
}
func (o OAuth2LoginRequest) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o OAuth2LoginRequest) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Challenge != nil {
+ if !IsNil(o.Challenge) {
toSerialize["challenge"] = o.Challenge
}
- if o.Client != nil {
+ if !IsNil(o.Client) {
toSerialize["client"] = o.Client
}
- if o.OidcContext != nil {
+ if !IsNil(o.OidcContext) {
toSerialize["oidc_context"] = o.OidcContext
}
- if o.RequestUrl != nil {
+ if !IsNil(o.RequestUrl) {
toSerialize["request_url"] = o.RequestUrl
}
- if o.RequestedAccessTokenAudience != nil {
+ if !IsNil(o.RequestedAccessTokenAudience) {
toSerialize["requested_access_token_audience"] = o.RequestedAccessTokenAudience
}
- if o.RequestedScope != nil {
+ if !IsNil(o.RequestedScope) {
toSerialize["requested_scope"] = o.RequestedScope
}
- if o.SessionId != nil {
+ if !IsNil(o.SessionId) {
toSerialize["session_id"] = o.SessionId
}
- if o.Skip != nil {
+ if !IsNil(o.Skip) {
toSerialize["skip"] = o.Skip
}
- if o.Subject != nil {
+ if !IsNil(o.Subject) {
toSerialize["subject"] = o.Subject
}
@@ -375,16 +386,20 @@ func (o OAuth2LoginRequest) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *OAuth2LoginRequest) UnmarshalJSON(bytes []byte) (err error) {
varOAuth2LoginRequest := _OAuth2LoginRequest{}
- if err = json.Unmarshal(bytes, &varOAuth2LoginRequest); err == nil {
- *o = OAuth2LoginRequest(varOAuth2LoginRequest)
+ err = json.Unmarshal(bytes, &varOAuth2LoginRequest)
+
+ if err != nil {
+ return err
}
+ *o = OAuth2LoginRequest(varOAuth2LoginRequest)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_pagination.go b/model_pagination.go
deleted file mode 100644
index a6cb0ce..0000000
--- a/model_pagination.go
+++ /dev/null
@@ -1,188 +0,0 @@
-/*
-Ory Identities API
-
-This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-
-API version: v1.0.0
-Contact: office@ory.sh
-*/
-
-// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
-
-package client
-
-import (
- "encoding/json"
-)
-
-// Pagination struct for Pagination
-type Pagination struct {
- // Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
- Page *int64 `json:"page,omitempty"`
- // Items per Page This is the number of items per page.
- PerPage *int64 `json:"per_page,omitempty"`
- AdditionalProperties map[string]interface{}
-}
-
-type _Pagination Pagination
-
-// NewPagination instantiates a new Pagination object
-// This constructor will assign default values to properties that have it defined,
-// and makes sure properties required by API are set, but the set of arguments
-// will change when the set of required properties is changed
-func NewPagination() *Pagination {
- this := Pagination{}
- var page int64 = 1
- this.Page = &page
- var perPage int64 = 250
- this.PerPage = &perPage
- return &this
-}
-
-// NewPaginationWithDefaults instantiates a new Pagination object
-// This constructor will only assign default values to properties that have it defined,
-// but it doesn't guarantee that properties required by API are set
-func NewPaginationWithDefaults() *Pagination {
- this := Pagination{}
- var page int64 = 1
- this.Page = &page
- var perPage int64 = 250
- this.PerPage = &perPage
- return &this
-}
-
-// GetPage returns the Page field value if set, zero value otherwise.
-func (o *Pagination) GetPage() int64 {
- if o == nil || o.Page == nil {
- var ret int64
- return ret
- }
- return *o.Page
-}
-
-// GetPageOk returns a tuple with the Page field value if set, nil otherwise
-// and a boolean to check if the value has been set.
-func (o *Pagination) GetPageOk() (*int64, bool) {
- if o == nil || o.Page == nil {
- return nil, false
- }
- return o.Page, true
-}
-
-// HasPage returns a boolean if a field has been set.
-func (o *Pagination) HasPage() bool {
- if o != nil && o.Page != nil {
- return true
- }
-
- return false
-}
-
-// SetPage gets a reference to the given int64 and assigns it to the Page field.
-func (o *Pagination) SetPage(v int64) {
- o.Page = &v
-}
-
-// GetPerPage returns the PerPage field value if set, zero value otherwise.
-func (o *Pagination) GetPerPage() int64 {
- if o == nil || o.PerPage == nil {
- var ret int64
- return ret
- }
- return *o.PerPage
-}
-
-// GetPerPageOk returns a tuple with the PerPage field value if set, nil otherwise
-// and a boolean to check if the value has been set.
-func (o *Pagination) GetPerPageOk() (*int64, bool) {
- if o == nil || o.PerPage == nil {
- return nil, false
- }
- return o.PerPage, true
-}
-
-// HasPerPage returns a boolean if a field has been set.
-func (o *Pagination) HasPerPage() bool {
- if o != nil && o.PerPage != nil {
- return true
- }
-
- return false
-}
-
-// SetPerPage gets a reference to the given int64 and assigns it to the PerPage field.
-func (o *Pagination) SetPerPage(v int64) {
- o.PerPage = &v
-}
-
-func (o Pagination) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if o.Page != nil {
- toSerialize["page"] = o.Page
- }
- if o.PerPage != nil {
- toSerialize["per_page"] = o.PerPage
- }
-
- for key, value := range o.AdditionalProperties {
- toSerialize[key] = value
- }
-
- return json.Marshal(toSerialize)
-}
-
-func (o *Pagination) UnmarshalJSON(bytes []byte) (err error) {
- varPagination := _Pagination{}
-
- if err = json.Unmarshal(bytes, &varPagination); err == nil {
- *o = Pagination(varPagination)
- }
-
- additionalProperties := make(map[string]interface{})
-
- if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
- delete(additionalProperties, "page")
- delete(additionalProperties, "per_page")
- o.AdditionalProperties = additionalProperties
- }
-
- return err
-}
-
-type NullablePagination struct {
- value *Pagination
- isSet bool
-}
-
-func (v NullablePagination) Get() *Pagination {
- return v.value
-}
-
-func (v *NullablePagination) Set(val *Pagination) {
- v.value = val
- v.isSet = true
-}
-
-func (v NullablePagination) IsSet() bool {
- return v.isSet
-}
-
-func (v *NullablePagination) Unset() {
- v.value = nil
- v.isSet = false
-}
-
-func NewNullablePagination(val *Pagination) *NullablePagination {
- return &NullablePagination{value: val, isSet: true}
-}
-
-func (v NullablePagination) MarshalJSON() ([]byte, error) {
- return json.Marshal(v.value)
-}
-
-func (v *NullablePagination) UnmarshalJSON(src []byte) error {
- v.isSet = true
- return json.Unmarshal(src, &v.value)
-}
-
-
diff --git a/model_patch_identities_body.go b/model_patch_identities_body.go
index 7eada61..dd3203a 100644
--- a/model_patch_identities_body.go
+++ b/model_patch_identities_body.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the PatchIdentitiesBody type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &PatchIdentitiesBody{}
+
// PatchIdentitiesBody Patch Identities Body
type PatchIdentitiesBody struct {
// Identities holds the list of patches to apply required
@@ -43,7 +46,7 @@ func NewPatchIdentitiesBodyWithDefaults() *PatchIdentitiesBody {
// GetIdentities returns the Identities field value if set, zero value otherwise.
func (o *PatchIdentitiesBody) GetIdentities() []IdentityPatch {
- if o == nil || o.Identities == nil {
+ if o == nil || IsNil(o.Identities) {
var ret []IdentityPatch
return ret
}
@@ -53,7 +56,7 @@ func (o *PatchIdentitiesBody) GetIdentities() []IdentityPatch {
// GetIdentitiesOk returns a tuple with the Identities field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *PatchIdentitiesBody) GetIdentitiesOk() ([]IdentityPatch, bool) {
- if o == nil || o.Identities == nil {
+ if o == nil || IsNil(o.Identities) {
return nil, false
}
return o.Identities, true
@@ -61,7 +64,7 @@ func (o *PatchIdentitiesBody) GetIdentitiesOk() ([]IdentityPatch, bool) {
// HasIdentities returns a boolean if a field has been set.
func (o *PatchIdentitiesBody) HasIdentities() bool {
- if o != nil && o.Identities != nil {
+ if o != nil && !IsNil(o.Identities) {
return true
}
@@ -74,8 +77,16 @@ func (o *PatchIdentitiesBody) SetIdentities(v []IdentityPatch) {
}
func (o PatchIdentitiesBody) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o PatchIdentitiesBody) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Identities != nil {
+ if !IsNil(o.Identities) {
toSerialize["identities"] = o.Identities
}
@@ -83,16 +94,20 @@ func (o PatchIdentitiesBody) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *PatchIdentitiesBody) UnmarshalJSON(bytes []byte) (err error) {
varPatchIdentitiesBody := _PatchIdentitiesBody{}
- if err = json.Unmarshal(bytes, &varPatchIdentitiesBody); err == nil {
- *o = PatchIdentitiesBody(varPatchIdentitiesBody)
+ err = json.Unmarshal(bytes, &varPatchIdentitiesBody)
+
+ if err != nil {
+ return err
}
+ *o = PatchIdentitiesBody(varPatchIdentitiesBody)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_perform_native_logout_body.go b/model_perform_native_logout_body.go
index 8cee091..241719e 100644
--- a/model_perform_native_logout_body.go
+++ b/model_perform_native_logout_body.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the PerformNativeLogoutBody type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &PerformNativeLogoutBody{}
+
// PerformNativeLogoutBody Perform Native Logout Request Body
type PerformNativeLogoutBody struct {
// The Session Token Invalidate this session token.
@@ -67,25 +71,56 @@ func (o *PerformNativeLogoutBody) SetSessionToken(v string) {
}
func (o PerformNativeLogoutBody) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["session_token"] = o.SessionToken
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
+ return json.Marshal(toSerialize)
+}
+
+func (o PerformNativeLogoutBody) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["session_token"] = o.SessionToken
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *PerformNativeLogoutBody) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "session_token",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varPerformNativeLogoutBody := _PerformNativeLogoutBody{}
- if err = json.Unmarshal(bytes, &varPerformNativeLogoutBody); err == nil {
- *o = PerformNativeLogoutBody(varPerformNativeLogoutBody)
+ err = json.Unmarshal(bytes, &varPerformNativeLogoutBody)
+
+ if err != nil {
+ return err
}
+ *o = PerformNativeLogoutBody(varPerformNativeLogoutBody)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_recovery_code_for_identity.go b/model_recovery_code_for_identity.go
index 419e875..39d757c 100644
--- a/model_recovery_code_for_identity.go
+++ b/model_recovery_code_for_identity.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,11 +14,15 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the RecoveryCodeForIdentity type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &RecoveryCodeForIdentity{}
+
// RecoveryCodeForIdentity Used when an administrator creates a recovery code for an identity.
type RecoveryCodeForIdentity struct {
- // Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires.
+ // Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires.
ExpiresAt *time.Time `json:"expires_at,omitempty"`
// RecoveryCode is the code that can be used to recover the account
RecoveryCode string `json:"recovery_code"`
@@ -50,7 +54,7 @@ func NewRecoveryCodeForIdentityWithDefaults() *RecoveryCodeForIdentity {
// GetExpiresAt returns the ExpiresAt field value if set, zero value otherwise.
func (o *RecoveryCodeForIdentity) GetExpiresAt() time.Time {
- if o == nil || o.ExpiresAt == nil {
+ if o == nil || IsNil(o.ExpiresAt) {
var ret time.Time
return ret
}
@@ -60,7 +64,7 @@ func (o *RecoveryCodeForIdentity) GetExpiresAt() time.Time {
// GetExpiresAtOk returns a tuple with the ExpiresAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RecoveryCodeForIdentity) GetExpiresAtOk() (*time.Time, bool) {
- if o == nil || o.ExpiresAt == nil {
+ if o == nil || IsNil(o.ExpiresAt) {
return nil, false
}
return o.ExpiresAt, true
@@ -68,7 +72,7 @@ func (o *RecoveryCodeForIdentity) GetExpiresAtOk() (*time.Time, bool) {
// HasExpiresAt returns a boolean if a field has been set.
func (o *RecoveryCodeForIdentity) HasExpiresAt() bool {
- if o != nil && o.ExpiresAt != nil {
+ if o != nil && !IsNil(o.ExpiresAt) {
return true
}
@@ -129,31 +133,61 @@ func (o *RecoveryCodeForIdentity) SetRecoveryLink(v string) {
}
func (o RecoveryCodeForIdentity) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o RecoveryCodeForIdentity) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.ExpiresAt != nil {
+ if !IsNil(o.ExpiresAt) {
toSerialize["expires_at"] = o.ExpiresAt
}
- if true {
- toSerialize["recovery_code"] = o.RecoveryCode
- }
- if true {
- toSerialize["recovery_link"] = o.RecoveryLink
- }
+ toSerialize["recovery_code"] = o.RecoveryCode
+ toSerialize["recovery_link"] = o.RecoveryLink
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *RecoveryCodeForIdentity) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "recovery_code",
+ "recovery_link",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varRecoveryCodeForIdentity := _RecoveryCodeForIdentity{}
- if err = json.Unmarshal(bytes, &varRecoveryCodeForIdentity); err == nil {
- *o = RecoveryCodeForIdentity(varRecoveryCodeForIdentity)
+ err = json.Unmarshal(bytes, &varRecoveryCodeForIdentity)
+
+ if err != nil {
+ return err
}
+ *o = RecoveryCodeForIdentity(varRecoveryCodeForIdentity)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_recovery_flow.go b/model_recovery_flow.go
index 6801c6a..1f44db7 100644
--- a/model_recovery_flow.go
+++ b/model_recovery_flow.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,12 +14,18 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the RecoveryFlow type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &RecoveryFlow{}
+
// RecoveryFlow This request is used when an identity wants to recover their account. We recommend reading the [Account Recovery Documentation](../self-service/flows/password-reset-account-recovery)
type RecoveryFlow struct {
// Active, if set, contains the recovery method that is being used. It is initially not set.
Active *string `json:"active,omitempty"`
+ // Contains possible actions that could follow this flow
+ ContinueWith []ContinueWith `json:"continue_with,omitempty"`
// ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated.
ExpiresAt time.Time `json:"expires_at"`
// ID represents the request's unique ID. When performing the recovery flow, this represents the id in the recovery ui's query parameter: http://?request=
@@ -30,7 +36,8 @@ type RecoveryFlow struct {
RequestUrl string `json:"request_url"`
// ReturnTo contains the requested return_to URL.
ReturnTo *string `json:"return_to,omitempty"`
- State RecoveryFlowState `json:"state"`
+ // State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed.
+ State interface{} `json:"state"`
// The flow type can either be `api` or `browser`.
Type string `json:"type"`
Ui UiContainer `json:"ui"`
@@ -43,7 +50,7 @@ type _RecoveryFlow RecoveryFlow
// This constructor will assign default values to properties that have it defined,
// and makes sure properties required by API are set, but the set of arguments
// will change when the set of required properties is changed
-func NewRecoveryFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, state RecoveryFlowState, type_ string, ui UiContainer) *RecoveryFlow {
+func NewRecoveryFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, state interface{}, type_ string, ui UiContainer) *RecoveryFlow {
this := RecoveryFlow{}
this.ExpiresAt = expiresAt
this.Id = id
@@ -65,7 +72,7 @@ func NewRecoveryFlowWithDefaults() *RecoveryFlow {
// GetActive returns the Active field value if set, zero value otherwise.
func (o *RecoveryFlow) GetActive() string {
- if o == nil || o.Active == nil {
+ if o == nil || IsNil(o.Active) {
var ret string
return ret
}
@@ -75,7 +82,7 @@ func (o *RecoveryFlow) GetActive() string {
// GetActiveOk returns a tuple with the Active field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RecoveryFlow) GetActiveOk() (*string, bool) {
- if o == nil || o.Active == nil {
+ if o == nil || IsNil(o.Active) {
return nil, false
}
return o.Active, true
@@ -83,7 +90,7 @@ func (o *RecoveryFlow) GetActiveOk() (*string, bool) {
// HasActive returns a boolean if a field has been set.
func (o *RecoveryFlow) HasActive() bool {
- if o != nil && o.Active != nil {
+ if o != nil && !IsNil(o.Active) {
return true
}
@@ -95,6 +102,38 @@ func (o *RecoveryFlow) SetActive(v string) {
o.Active = &v
}
+// GetContinueWith returns the ContinueWith field value if set, zero value otherwise.
+func (o *RecoveryFlow) GetContinueWith() []ContinueWith {
+ if o == nil || IsNil(o.ContinueWith) {
+ var ret []ContinueWith
+ return ret
+ }
+ return o.ContinueWith
+}
+
+// GetContinueWithOk returns a tuple with the ContinueWith field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *RecoveryFlow) GetContinueWithOk() ([]ContinueWith, bool) {
+ if o == nil || IsNil(o.ContinueWith) {
+ return nil, false
+ }
+ return o.ContinueWith, true
+}
+
+// HasContinueWith returns a boolean if a field has been set.
+func (o *RecoveryFlow) HasContinueWith() bool {
+ if o != nil && !IsNil(o.ContinueWith) {
+ return true
+ }
+
+ return false
+}
+
+// SetContinueWith gets a reference to the given []ContinueWith and assigns it to the ContinueWith field.
+func (o *RecoveryFlow) SetContinueWith(v []ContinueWith) {
+ o.ContinueWith = v
+}
+
// GetExpiresAt returns the ExpiresAt field value
func (o *RecoveryFlow) GetExpiresAt() time.Time {
if o == nil {
@@ -193,7 +232,7 @@ func (o *RecoveryFlow) SetRequestUrl(v string) {
// GetReturnTo returns the ReturnTo field value if set, zero value otherwise.
func (o *RecoveryFlow) GetReturnTo() string {
- if o == nil || o.ReturnTo == nil {
+ if o == nil || IsNil(o.ReturnTo) {
var ret string
return ret
}
@@ -203,7 +242,7 @@ func (o *RecoveryFlow) GetReturnTo() string {
// GetReturnToOk returns a tuple with the ReturnTo field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RecoveryFlow) GetReturnToOk() (*string, bool) {
- if o == nil || o.ReturnTo == nil {
+ if o == nil || IsNil(o.ReturnTo) {
return nil, false
}
return o.ReturnTo, true
@@ -211,7 +250,7 @@ func (o *RecoveryFlow) GetReturnToOk() (*string, bool) {
// HasReturnTo returns a boolean if a field has been set.
func (o *RecoveryFlow) HasReturnTo() bool {
- if o != nil && o.ReturnTo != nil {
+ if o != nil && !IsNil(o.ReturnTo) {
return true
}
@@ -224,9 +263,10 @@ func (o *RecoveryFlow) SetReturnTo(v string) {
}
// GetState returns the State field value
-func (o *RecoveryFlow) GetState() RecoveryFlowState {
+// If the value is explicit nil, the zero value for interface{} will be returned
+func (o *RecoveryFlow) GetState() interface{} {
if o == nil {
- var ret RecoveryFlowState
+ var ret interface{}
return ret
}
@@ -235,15 +275,16 @@ func (o *RecoveryFlow) GetState() RecoveryFlowState {
// GetStateOk returns a tuple with the State field value
// and a boolean to check if the value has been set.
-func (o *RecoveryFlow) GetStateOk() (*RecoveryFlowState, bool) {
- if o == nil {
+// NOTE: If the value is an explicit nil, `nil, true` will be returned
+func (o *RecoveryFlow) GetStateOk() (*interface{}, bool) {
+ if o == nil || IsNil(o.State) {
return nil, false
}
return &o.State, true
}
// SetState sets field value
-func (o *RecoveryFlow) SetState(v RecoveryFlowState) {
+func (o *RecoveryFlow) SetState(v interface{}) {
o.State = v
}
@@ -296,53 +337,84 @@ func (o *RecoveryFlow) SetUi(v UiContainer) {
}
func (o RecoveryFlow) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o RecoveryFlow) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Active != nil {
+ if !IsNil(o.Active) {
toSerialize["active"] = o.Active
}
- if true {
- toSerialize["expires_at"] = o.ExpiresAt
- }
- if true {
- toSerialize["id"] = o.Id
- }
- if true {
- toSerialize["issued_at"] = o.IssuedAt
+ if !IsNil(o.ContinueWith) {
+ toSerialize["continue_with"] = o.ContinueWith
}
- if true {
- toSerialize["request_url"] = o.RequestUrl
- }
- if o.ReturnTo != nil {
+ toSerialize["expires_at"] = o.ExpiresAt
+ toSerialize["id"] = o.Id
+ toSerialize["issued_at"] = o.IssuedAt
+ toSerialize["request_url"] = o.RequestUrl
+ if !IsNil(o.ReturnTo) {
toSerialize["return_to"] = o.ReturnTo
}
- if true {
+ if o.State != nil {
toSerialize["state"] = o.State
}
- if true {
- toSerialize["type"] = o.Type
- }
- if true {
- toSerialize["ui"] = o.Ui
- }
+ toSerialize["type"] = o.Type
+ toSerialize["ui"] = o.Ui
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *RecoveryFlow) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "expires_at",
+ "id",
+ "issued_at",
+ "request_url",
+ "state",
+ "type",
+ "ui",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varRecoveryFlow := _RecoveryFlow{}
- if err = json.Unmarshal(bytes, &varRecoveryFlow); err == nil {
- *o = RecoveryFlow(varRecoveryFlow)
+ err = json.Unmarshal(bytes, &varRecoveryFlow)
+
+ if err != nil {
+ return err
}
+ *o = RecoveryFlow(varRecoveryFlow)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
delete(additionalProperties, "active")
+ delete(additionalProperties, "continue_with")
delete(additionalProperties, "expires_at")
delete(additionalProperties, "id")
delete(additionalProperties, "issued_at")
diff --git a/model_recovery_flow_state.go b/model_recovery_flow_state.go
index 756830f..bec985f 100644
--- a/model_recovery_flow_state.go
+++ b/model_recovery_flow_state.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
diff --git a/model_recovery_identity_address.go b/model_recovery_identity_address.go
index 0e6bd9d..59556b5 100644
--- a/model_recovery_identity_address.go
+++ b/model_recovery_identity_address.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,8 +14,12 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the RecoveryIdentityAddress type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &RecoveryIdentityAddress{}
+
// RecoveryIdentityAddress struct for RecoveryIdentityAddress
type RecoveryIdentityAddress struct {
// CreatedAt is a helper struct field for gobuffalo.pop.
@@ -52,7 +56,7 @@ func NewRecoveryIdentityAddressWithDefaults() *RecoveryIdentityAddress {
// GetCreatedAt returns the CreatedAt field value if set, zero value otherwise.
func (o *RecoveryIdentityAddress) GetCreatedAt() time.Time {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
var ret time.Time
return ret
}
@@ -62,7 +66,7 @@ func (o *RecoveryIdentityAddress) GetCreatedAt() time.Time {
// GetCreatedAtOk returns a tuple with the CreatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RecoveryIdentityAddress) GetCreatedAtOk() (*time.Time, bool) {
- if o == nil || o.CreatedAt == nil {
+ if o == nil || IsNil(o.CreatedAt) {
return nil, false
}
return o.CreatedAt, true
@@ -70,7 +74,7 @@ func (o *RecoveryIdentityAddress) GetCreatedAtOk() (*time.Time, bool) {
// HasCreatedAt returns a boolean if a field has been set.
func (o *RecoveryIdentityAddress) HasCreatedAt() bool {
- if o != nil && o.CreatedAt != nil {
+ if o != nil && !IsNil(o.CreatedAt) {
return true
}
@@ -108,7 +112,7 @@ func (o *RecoveryIdentityAddress) SetId(v string) {
// GetUpdatedAt returns the UpdatedAt field value if set, zero value otherwise.
func (o *RecoveryIdentityAddress) GetUpdatedAt() time.Time {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
var ret time.Time
return ret
}
@@ -118,7 +122,7 @@ func (o *RecoveryIdentityAddress) GetUpdatedAt() time.Time {
// GetUpdatedAtOk returns a tuple with the UpdatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RecoveryIdentityAddress) GetUpdatedAtOk() (*time.Time, bool) {
- if o == nil || o.UpdatedAt == nil {
+ if o == nil || IsNil(o.UpdatedAt) {
return nil, false
}
return o.UpdatedAt, true
@@ -126,7 +130,7 @@ func (o *RecoveryIdentityAddress) GetUpdatedAtOk() (*time.Time, bool) {
// HasUpdatedAt returns a boolean if a field has been set.
func (o *RecoveryIdentityAddress) HasUpdatedAt() bool {
- if o != nil && o.UpdatedAt != nil {
+ if o != nil && !IsNil(o.UpdatedAt) {
return true
}
@@ -187,37 +191,66 @@ func (o *RecoveryIdentityAddress) SetVia(v string) {
}
func (o RecoveryIdentityAddress) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o RecoveryIdentityAddress) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.CreatedAt != nil {
+ if !IsNil(o.CreatedAt) {
toSerialize["created_at"] = o.CreatedAt
}
- if true {
- toSerialize["id"] = o.Id
- }
- if o.UpdatedAt != nil {
+ toSerialize["id"] = o.Id
+ if !IsNil(o.UpdatedAt) {
toSerialize["updated_at"] = o.UpdatedAt
}
- if true {
- toSerialize["value"] = o.Value
- }
- if true {
- toSerialize["via"] = o.Via
- }
+ toSerialize["value"] = o.Value
+ toSerialize["via"] = o.Via
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *RecoveryIdentityAddress) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "id",
+ "value",
+ "via",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varRecoveryIdentityAddress := _RecoveryIdentityAddress{}
- if err = json.Unmarshal(bytes, &varRecoveryIdentityAddress); err == nil {
- *o = RecoveryIdentityAddress(varRecoveryIdentityAddress)
+ err = json.Unmarshal(bytes, &varRecoveryIdentityAddress)
+
+ if err != nil {
+ return err
}
+ *o = RecoveryIdentityAddress(varRecoveryIdentityAddress)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_recovery_link_for_identity.go b/model_recovery_link_for_identity.go
index e1c7611..0c2257e 100644
--- a/model_recovery_link_for_identity.go
+++ b/model_recovery_link_for_identity.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,8 +14,12 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the RecoveryLinkForIdentity type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &RecoveryLinkForIdentity{}
+
// RecoveryLinkForIdentity Used when an administrator creates a recovery link for an identity.
type RecoveryLinkForIdentity struct {
// Recovery Link Expires At The timestamp when the recovery link expires.
@@ -47,7 +51,7 @@ func NewRecoveryLinkForIdentityWithDefaults() *RecoveryLinkForIdentity {
// GetExpiresAt returns the ExpiresAt field value if set, zero value otherwise.
func (o *RecoveryLinkForIdentity) GetExpiresAt() time.Time {
- if o == nil || o.ExpiresAt == nil {
+ if o == nil || IsNil(o.ExpiresAt) {
var ret time.Time
return ret
}
@@ -57,7 +61,7 @@ func (o *RecoveryLinkForIdentity) GetExpiresAt() time.Time {
// GetExpiresAtOk returns a tuple with the ExpiresAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RecoveryLinkForIdentity) GetExpiresAtOk() (*time.Time, bool) {
- if o == nil || o.ExpiresAt == nil {
+ if o == nil || IsNil(o.ExpiresAt) {
return nil, false
}
return o.ExpiresAt, true
@@ -65,7 +69,7 @@ func (o *RecoveryLinkForIdentity) GetExpiresAtOk() (*time.Time, bool) {
// HasExpiresAt returns a boolean if a field has been set.
func (o *RecoveryLinkForIdentity) HasExpiresAt() bool {
- if o != nil && o.ExpiresAt != nil {
+ if o != nil && !IsNil(o.ExpiresAt) {
return true
}
@@ -102,28 +106,59 @@ func (o *RecoveryLinkForIdentity) SetRecoveryLink(v string) {
}
func (o RecoveryLinkForIdentity) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o RecoveryLinkForIdentity) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.ExpiresAt != nil {
+ if !IsNil(o.ExpiresAt) {
toSerialize["expires_at"] = o.ExpiresAt
}
- if true {
- toSerialize["recovery_link"] = o.RecoveryLink
- }
+ toSerialize["recovery_link"] = o.RecoveryLink
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *RecoveryLinkForIdentity) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "recovery_link",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varRecoveryLinkForIdentity := _RecoveryLinkForIdentity{}
- if err = json.Unmarshal(bytes, &varRecoveryLinkForIdentity); err == nil {
- *o = RecoveryLinkForIdentity(varRecoveryLinkForIdentity)
+ err = json.Unmarshal(bytes, &varRecoveryLinkForIdentity)
+
+ if err != nil {
+ return err
}
+ *o = RecoveryLinkForIdentity(varRecoveryLinkForIdentity)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_registration_flow.go b/model_registration_flow.go
index 82b7a76..a3b6e1d 100644
--- a/model_registration_flow.go
+++ b/model_registration_flow.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,11 +14,16 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the RegistrationFlow type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &RegistrationFlow{}
+
// RegistrationFlow struct for RegistrationFlow
type RegistrationFlow struct {
- Active *IdentityCredentialsType `json:"active,omitempty"`
+ // Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode
+ Active *string `json:"active,omitempty"`
// ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated.
ExpiresAt time.Time `json:"expires_at"`
// ID represents the flow's unique ID. When performing the registration flow, this represents the id in the registration ui's query parameter: http:///?flow=
@@ -28,12 +33,15 @@ type RegistrationFlow struct {
// Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider.
Oauth2LoginChallenge *string `json:"oauth2_login_challenge,omitempty"`
Oauth2LoginRequest *OAuth2LoginRequest `json:"oauth2_login_request,omitempty"`
+ OrganizationId NullableString `json:"organization_id,omitempty"`
// RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example.
RequestUrl string `json:"request_url"`
// ReturnTo contains the requested return_to URL.
ReturnTo *string `json:"return_to,omitempty"`
// SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the flow.
SessionTokenExchangeCode *string `json:"session_token_exchange_code,omitempty"`
+ // State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed.
+ State interface{} `json:"state"`
// TransientPayload is used to pass data from the registration to a webhook
TransientPayload map[string]interface{} `json:"transient_payload,omitempty"`
// The flow type can either be `api` or `browser`.
@@ -48,12 +56,13 @@ type _RegistrationFlow RegistrationFlow
// This constructor will assign default values to properties that have it defined,
// and makes sure properties required by API are set, but the set of arguments
// will change when the set of required properties is changed
-func NewRegistrationFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, type_ string, ui UiContainer) *RegistrationFlow {
+func NewRegistrationFlow(expiresAt time.Time, id string, issuedAt time.Time, requestUrl string, state interface{}, type_ string, ui UiContainer) *RegistrationFlow {
this := RegistrationFlow{}
this.ExpiresAt = expiresAt
this.Id = id
this.IssuedAt = issuedAt
this.RequestUrl = requestUrl
+ this.State = state
this.Type = type_
this.Ui = ui
return &this
@@ -68,9 +77,9 @@ func NewRegistrationFlowWithDefaults() *RegistrationFlow {
}
// GetActive returns the Active field value if set, zero value otherwise.
-func (o *RegistrationFlow) GetActive() IdentityCredentialsType {
- if o == nil || o.Active == nil {
- var ret IdentityCredentialsType
+func (o *RegistrationFlow) GetActive() string {
+ if o == nil || IsNil(o.Active) {
+ var ret string
return ret
}
return *o.Active
@@ -78,8 +87,8 @@ func (o *RegistrationFlow) GetActive() IdentityCredentialsType {
// GetActiveOk returns a tuple with the Active field value if set, nil otherwise
// and a boolean to check if the value has been set.
-func (o *RegistrationFlow) GetActiveOk() (*IdentityCredentialsType, bool) {
- if o == nil || o.Active == nil {
+func (o *RegistrationFlow) GetActiveOk() (*string, bool) {
+ if o == nil || IsNil(o.Active) {
return nil, false
}
return o.Active, true
@@ -87,15 +96,15 @@ func (o *RegistrationFlow) GetActiveOk() (*IdentityCredentialsType, bool) {
// HasActive returns a boolean if a field has been set.
func (o *RegistrationFlow) HasActive() bool {
- if o != nil && o.Active != nil {
+ if o != nil && !IsNil(o.Active) {
return true
}
return false
}
-// SetActive gets a reference to the given IdentityCredentialsType and assigns it to the Active field.
-func (o *RegistrationFlow) SetActive(v IdentityCredentialsType) {
+// SetActive gets a reference to the given string and assigns it to the Active field.
+func (o *RegistrationFlow) SetActive(v string) {
o.Active = &v
}
@@ -173,7 +182,7 @@ func (o *RegistrationFlow) SetIssuedAt(v time.Time) {
// GetOauth2LoginChallenge returns the Oauth2LoginChallenge field value if set, zero value otherwise.
func (o *RegistrationFlow) GetOauth2LoginChallenge() string {
- if o == nil || o.Oauth2LoginChallenge == nil {
+ if o == nil || IsNil(o.Oauth2LoginChallenge) {
var ret string
return ret
}
@@ -183,7 +192,7 @@ func (o *RegistrationFlow) GetOauth2LoginChallenge() string {
// GetOauth2LoginChallengeOk returns a tuple with the Oauth2LoginChallenge field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RegistrationFlow) GetOauth2LoginChallengeOk() (*string, bool) {
- if o == nil || o.Oauth2LoginChallenge == nil {
+ if o == nil || IsNil(o.Oauth2LoginChallenge) {
return nil, false
}
return o.Oauth2LoginChallenge, true
@@ -191,7 +200,7 @@ func (o *RegistrationFlow) GetOauth2LoginChallengeOk() (*string, bool) {
// HasOauth2LoginChallenge returns a boolean if a field has been set.
func (o *RegistrationFlow) HasOauth2LoginChallenge() bool {
- if o != nil && o.Oauth2LoginChallenge != nil {
+ if o != nil && !IsNil(o.Oauth2LoginChallenge) {
return true
}
@@ -205,7 +214,7 @@ func (o *RegistrationFlow) SetOauth2LoginChallenge(v string) {
// GetOauth2LoginRequest returns the Oauth2LoginRequest field value if set, zero value otherwise.
func (o *RegistrationFlow) GetOauth2LoginRequest() OAuth2LoginRequest {
- if o == nil || o.Oauth2LoginRequest == nil {
+ if o == nil || IsNil(o.Oauth2LoginRequest) {
var ret OAuth2LoginRequest
return ret
}
@@ -215,7 +224,7 @@ func (o *RegistrationFlow) GetOauth2LoginRequest() OAuth2LoginRequest {
// GetOauth2LoginRequestOk returns a tuple with the Oauth2LoginRequest field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RegistrationFlow) GetOauth2LoginRequestOk() (*OAuth2LoginRequest, bool) {
- if o == nil || o.Oauth2LoginRequest == nil {
+ if o == nil || IsNil(o.Oauth2LoginRequest) {
return nil, false
}
return o.Oauth2LoginRequest, true
@@ -223,7 +232,7 @@ func (o *RegistrationFlow) GetOauth2LoginRequestOk() (*OAuth2LoginRequest, bool)
// HasOauth2LoginRequest returns a boolean if a field has been set.
func (o *RegistrationFlow) HasOauth2LoginRequest() bool {
- if o != nil && o.Oauth2LoginRequest != nil {
+ if o != nil && !IsNil(o.Oauth2LoginRequest) {
return true
}
@@ -235,6 +244,48 @@ func (o *RegistrationFlow) SetOauth2LoginRequest(v OAuth2LoginRequest) {
o.Oauth2LoginRequest = &v
}
+// GetOrganizationId returns the OrganizationId field value if set, zero value otherwise (both if not set or set to explicit null).
+func (o *RegistrationFlow) GetOrganizationId() string {
+ if o == nil || IsNil(o.OrganizationId.Get()) {
+ var ret string
+ return ret
+ }
+ return *o.OrganizationId.Get()
+}
+
+// GetOrganizationIdOk returns a tuple with the OrganizationId field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+// NOTE: If the value is an explicit nil, `nil, true` will be returned
+func (o *RegistrationFlow) GetOrganizationIdOk() (*string, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return o.OrganizationId.Get(), o.OrganizationId.IsSet()
+}
+
+// HasOrganizationId returns a boolean if a field has been set.
+func (o *RegistrationFlow) HasOrganizationId() bool {
+ if o != nil && o.OrganizationId.IsSet() {
+ return true
+ }
+
+ return false
+}
+
+// SetOrganizationId gets a reference to the given NullableString and assigns it to the OrganizationId field.
+func (o *RegistrationFlow) SetOrganizationId(v string) {
+ o.OrganizationId.Set(&v)
+}
+// SetOrganizationIdNil sets the value for OrganizationId to be an explicit nil
+func (o *RegistrationFlow) SetOrganizationIdNil() {
+ o.OrganizationId.Set(nil)
+}
+
+// UnsetOrganizationId ensures that no value is present for OrganizationId, not even an explicit nil
+func (o *RegistrationFlow) UnsetOrganizationId() {
+ o.OrganizationId.Unset()
+}
+
// GetRequestUrl returns the RequestUrl field value
func (o *RegistrationFlow) GetRequestUrl() string {
if o == nil {
@@ -261,7 +312,7 @@ func (o *RegistrationFlow) SetRequestUrl(v string) {
// GetReturnTo returns the ReturnTo field value if set, zero value otherwise.
func (o *RegistrationFlow) GetReturnTo() string {
- if o == nil || o.ReturnTo == nil {
+ if o == nil || IsNil(o.ReturnTo) {
var ret string
return ret
}
@@ -271,7 +322,7 @@ func (o *RegistrationFlow) GetReturnTo() string {
// GetReturnToOk returns a tuple with the ReturnTo field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RegistrationFlow) GetReturnToOk() (*string, bool) {
- if o == nil || o.ReturnTo == nil {
+ if o == nil || IsNil(o.ReturnTo) {
return nil, false
}
return o.ReturnTo, true
@@ -279,7 +330,7 @@ func (o *RegistrationFlow) GetReturnToOk() (*string, bool) {
// HasReturnTo returns a boolean if a field has been set.
func (o *RegistrationFlow) HasReturnTo() bool {
- if o != nil && o.ReturnTo != nil {
+ if o != nil && !IsNil(o.ReturnTo) {
return true
}
@@ -293,7 +344,7 @@ func (o *RegistrationFlow) SetReturnTo(v string) {
// GetSessionTokenExchangeCode returns the SessionTokenExchangeCode field value if set, zero value otherwise.
func (o *RegistrationFlow) GetSessionTokenExchangeCode() string {
- if o == nil || o.SessionTokenExchangeCode == nil {
+ if o == nil || IsNil(o.SessionTokenExchangeCode) {
var ret string
return ret
}
@@ -303,7 +354,7 @@ func (o *RegistrationFlow) GetSessionTokenExchangeCode() string {
// GetSessionTokenExchangeCodeOk returns a tuple with the SessionTokenExchangeCode field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RegistrationFlow) GetSessionTokenExchangeCodeOk() (*string, bool) {
- if o == nil || o.SessionTokenExchangeCode == nil {
+ if o == nil || IsNil(o.SessionTokenExchangeCode) {
return nil, false
}
return o.SessionTokenExchangeCode, true
@@ -311,7 +362,7 @@ func (o *RegistrationFlow) GetSessionTokenExchangeCodeOk() (*string, bool) {
// HasSessionTokenExchangeCode returns a boolean if a field has been set.
func (o *RegistrationFlow) HasSessionTokenExchangeCode() bool {
- if o != nil && o.SessionTokenExchangeCode != nil {
+ if o != nil && !IsNil(o.SessionTokenExchangeCode) {
return true
}
@@ -323,9 +374,35 @@ func (o *RegistrationFlow) SetSessionTokenExchangeCode(v string) {
o.SessionTokenExchangeCode = &v
}
+// GetState returns the State field value
+// If the value is explicit nil, the zero value for interface{} will be returned
+func (o *RegistrationFlow) GetState() interface{} {
+ if o == nil {
+ var ret interface{}
+ return ret
+ }
+
+ return o.State
+}
+
+// GetStateOk returns a tuple with the State field value
+// and a boolean to check if the value has been set.
+// NOTE: If the value is an explicit nil, `nil, true` will be returned
+func (o *RegistrationFlow) GetStateOk() (*interface{}, bool) {
+ if o == nil || IsNil(o.State) {
+ return nil, false
+ }
+ return &o.State, true
+}
+
+// SetState sets field value
+func (o *RegistrationFlow) SetState(v interface{}) {
+ o.State = v
+}
+
// GetTransientPayload returns the TransientPayload field value if set, zero value otherwise.
func (o *RegistrationFlow) GetTransientPayload() map[string]interface{} {
- if o == nil || o.TransientPayload == nil {
+ if o == nil || IsNil(o.TransientPayload) {
var ret map[string]interface{}
return ret
}
@@ -335,15 +412,15 @@ func (o *RegistrationFlow) GetTransientPayload() map[string]interface{} {
// GetTransientPayloadOk returns a tuple with the TransientPayload field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *RegistrationFlow) GetTransientPayloadOk() (map[string]interface{}, bool) {
- if o == nil || o.TransientPayload == nil {
- return nil, false
+ if o == nil || IsNil(o.TransientPayload) {
+ return map[string]interface{}{}, false
}
return o.TransientPayload, true
}
// HasTransientPayload returns a boolean if a field has been set.
func (o *RegistrationFlow) HasTransientPayload() bool {
- if o != nil && o.TransientPayload != nil {
+ if o != nil && !IsNil(o.TransientPayload) {
return true
}
@@ -404,58 +481,91 @@ func (o *RegistrationFlow) SetUi(v UiContainer) {
}
func (o RegistrationFlow) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o RegistrationFlow) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Active != nil {
+ if !IsNil(o.Active) {
toSerialize["active"] = o.Active
}
- if true {
- toSerialize["expires_at"] = o.ExpiresAt
- }
- if true {
- toSerialize["id"] = o.Id
- }
- if true {
- toSerialize["issued_at"] = o.IssuedAt
- }
- if o.Oauth2LoginChallenge != nil {
+ toSerialize["expires_at"] = o.ExpiresAt
+ toSerialize["id"] = o.Id
+ toSerialize["issued_at"] = o.IssuedAt
+ if !IsNil(o.Oauth2LoginChallenge) {
toSerialize["oauth2_login_challenge"] = o.Oauth2LoginChallenge
}
- if o.Oauth2LoginRequest != nil {
+ if !IsNil(o.Oauth2LoginRequest) {
toSerialize["oauth2_login_request"] = o.Oauth2LoginRequest
}
- if true {
- toSerialize["request_url"] = o.RequestUrl
+ if o.OrganizationId.IsSet() {
+ toSerialize["organization_id"] = o.OrganizationId.Get()
}
- if o.ReturnTo != nil {
+ toSerialize["request_url"] = o.RequestUrl
+ if !IsNil(o.ReturnTo) {
toSerialize["return_to"] = o.ReturnTo
}
- if o.SessionTokenExchangeCode != nil {
+ if !IsNil(o.SessionTokenExchangeCode) {
toSerialize["session_token_exchange_code"] = o.SessionTokenExchangeCode
}
- if o.TransientPayload != nil {
- toSerialize["transient_payload"] = o.TransientPayload
- }
- if true {
- toSerialize["type"] = o.Type
+ if o.State != nil {
+ toSerialize["state"] = o.State
}
- if true {
- toSerialize["ui"] = o.Ui
+ if !IsNil(o.TransientPayload) {
+ toSerialize["transient_payload"] = o.TransientPayload
}
+ toSerialize["type"] = o.Type
+ toSerialize["ui"] = o.Ui
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *RegistrationFlow) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "expires_at",
+ "id",
+ "issued_at",
+ "request_url",
+ "state",
+ "type",
+ "ui",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varRegistrationFlow := _RegistrationFlow{}
- if err = json.Unmarshal(bytes, &varRegistrationFlow); err == nil {
- *o = RegistrationFlow(varRegistrationFlow)
+ err = json.Unmarshal(bytes, &varRegistrationFlow)
+
+ if err != nil {
+ return err
}
+ *o = RegistrationFlow(varRegistrationFlow)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
@@ -465,9 +575,11 @@ func (o *RegistrationFlow) UnmarshalJSON(bytes []byte) (err error) {
delete(additionalProperties, "issued_at")
delete(additionalProperties, "oauth2_login_challenge")
delete(additionalProperties, "oauth2_login_request")
+ delete(additionalProperties, "organization_id")
delete(additionalProperties, "request_url")
delete(additionalProperties, "return_to")
delete(additionalProperties, "session_token_exchange_code")
+ delete(additionalProperties, "state")
delete(additionalProperties, "transient_payload")
delete(additionalProperties, "type")
delete(additionalProperties, "ui")
diff --git a/model_registration_flow_state.go b/model_registration_flow_state.go
new file mode 100644
index 0000000..7c9fd23
--- /dev/null
+++ b/model_registration_flow_state.go
@@ -0,0 +1,114 @@
+/*
+Ory Identities API
+
+This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
+
+API version: v1.1.0
+Contact: office@ory.sh
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package client
+
+import (
+ "encoding/json"
+ "fmt"
+)
+
+// RegistrationFlowState choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed.
+type RegistrationFlowState string
+
+// List of registrationFlowState
+const (
+ REGISTRATIONFLOWSTATE_CHOOSE_METHOD RegistrationFlowState = "choose_method"
+ REGISTRATIONFLOWSTATE_SENT_EMAIL RegistrationFlowState = "sent_email"
+ REGISTRATIONFLOWSTATE_PASSED_CHALLENGE RegistrationFlowState = "passed_challenge"
+)
+
+// All allowed values of RegistrationFlowState enum
+var AllowedRegistrationFlowStateEnumValues = []RegistrationFlowState{
+ "choose_method",
+ "sent_email",
+ "passed_challenge",
+}
+
+func (v *RegistrationFlowState) UnmarshalJSON(src []byte) error {
+ var value string
+ err := json.Unmarshal(src, &value)
+ if err != nil {
+ return err
+ }
+ enumTypeValue := RegistrationFlowState(value)
+ for _, existing := range AllowedRegistrationFlowStateEnumValues {
+ if existing == enumTypeValue {
+ *v = enumTypeValue
+ return nil
+ }
+ }
+
+ return fmt.Errorf("%+v is not a valid RegistrationFlowState", value)
+}
+
+// NewRegistrationFlowStateFromValue returns a pointer to a valid RegistrationFlowState
+// for the value passed as argument, or an error if the value passed is not allowed by the enum
+func NewRegistrationFlowStateFromValue(v string) (*RegistrationFlowState, error) {
+ ev := RegistrationFlowState(v)
+ if ev.IsValid() {
+ return &ev, nil
+ } else {
+ return nil, fmt.Errorf("invalid value '%v' for RegistrationFlowState: valid values are %v", v, AllowedRegistrationFlowStateEnumValues)
+ }
+}
+
+// IsValid return true if the value is valid for the enum, false otherwise
+func (v RegistrationFlowState) IsValid() bool {
+ for _, existing := range AllowedRegistrationFlowStateEnumValues {
+ if existing == v {
+ return true
+ }
+ }
+ return false
+}
+
+// Ptr returns reference to registrationFlowState value
+func (v RegistrationFlowState) Ptr() *RegistrationFlowState {
+ return &v
+}
+
+type NullableRegistrationFlowState struct {
+ value *RegistrationFlowState
+ isSet bool
+}
+
+func (v NullableRegistrationFlowState) Get() *RegistrationFlowState {
+ return v.value
+}
+
+func (v *NullableRegistrationFlowState) Set(val *RegistrationFlowState) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableRegistrationFlowState) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableRegistrationFlowState) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableRegistrationFlowState(val *RegistrationFlowState) *NullableRegistrationFlowState {
+ return &NullableRegistrationFlowState{value: val, isSet: true}
+}
+
+func (v NullableRegistrationFlowState) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableRegistrationFlowState) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
+
diff --git a/model_self_service_flow_expired_error.go b/model_self_service_flow_expired_error.go
index 4ec974f..a022e8c 100644
--- a/model_self_service_flow_expired_error.go
+++ b/model_self_service_flow_expired_error.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -16,6 +16,9 @@ import (
"time"
)
+// checks if the SelfServiceFlowExpiredError type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &SelfServiceFlowExpiredError{}
+
// SelfServiceFlowExpiredError Is sent when a flow is expired
type SelfServiceFlowExpiredError struct {
Error *GenericError `json:"error,omitempty"`
@@ -49,7 +52,7 @@ func NewSelfServiceFlowExpiredErrorWithDefaults() *SelfServiceFlowExpiredError {
// GetError returns the Error field value if set, zero value otherwise.
func (o *SelfServiceFlowExpiredError) GetError() GenericError {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
var ret GenericError
return ret
}
@@ -59,7 +62,7 @@ func (o *SelfServiceFlowExpiredError) GetError() GenericError {
// GetErrorOk returns a tuple with the Error field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SelfServiceFlowExpiredError) GetErrorOk() (*GenericError, bool) {
- if o == nil || o.Error == nil {
+ if o == nil || IsNil(o.Error) {
return nil, false
}
return o.Error, true
@@ -67,7 +70,7 @@ func (o *SelfServiceFlowExpiredError) GetErrorOk() (*GenericError, bool) {
// HasError returns a boolean if a field has been set.
func (o *SelfServiceFlowExpiredError) HasError() bool {
- if o != nil && o.Error != nil {
+ if o != nil && !IsNil(o.Error) {
return true
}
@@ -81,7 +84,7 @@ func (o *SelfServiceFlowExpiredError) SetError(v GenericError) {
// GetExpiredAt returns the ExpiredAt field value if set, zero value otherwise.
func (o *SelfServiceFlowExpiredError) GetExpiredAt() time.Time {
- if o == nil || o.ExpiredAt == nil {
+ if o == nil || IsNil(o.ExpiredAt) {
var ret time.Time
return ret
}
@@ -91,7 +94,7 @@ func (o *SelfServiceFlowExpiredError) GetExpiredAt() time.Time {
// GetExpiredAtOk returns a tuple with the ExpiredAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SelfServiceFlowExpiredError) GetExpiredAtOk() (*time.Time, bool) {
- if o == nil || o.ExpiredAt == nil {
+ if o == nil || IsNil(o.ExpiredAt) {
return nil, false
}
return o.ExpiredAt, true
@@ -99,7 +102,7 @@ func (o *SelfServiceFlowExpiredError) GetExpiredAtOk() (*time.Time, bool) {
// HasExpiredAt returns a boolean if a field has been set.
func (o *SelfServiceFlowExpiredError) HasExpiredAt() bool {
- if o != nil && o.ExpiredAt != nil {
+ if o != nil && !IsNil(o.ExpiredAt) {
return true
}
@@ -113,7 +116,7 @@ func (o *SelfServiceFlowExpiredError) SetExpiredAt(v time.Time) {
// GetSince returns the Since field value if set, zero value otherwise.
func (o *SelfServiceFlowExpiredError) GetSince() int64 {
- if o == nil || o.Since == nil {
+ if o == nil || IsNil(o.Since) {
var ret int64
return ret
}
@@ -123,7 +126,7 @@ func (o *SelfServiceFlowExpiredError) GetSince() int64 {
// GetSinceOk returns a tuple with the Since field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SelfServiceFlowExpiredError) GetSinceOk() (*int64, bool) {
- if o == nil || o.Since == nil {
+ if o == nil || IsNil(o.Since) {
return nil, false
}
return o.Since, true
@@ -131,7 +134,7 @@ func (o *SelfServiceFlowExpiredError) GetSinceOk() (*int64, bool) {
// HasSince returns a boolean if a field has been set.
func (o *SelfServiceFlowExpiredError) HasSince() bool {
- if o != nil && o.Since != nil {
+ if o != nil && !IsNil(o.Since) {
return true
}
@@ -145,7 +148,7 @@ func (o *SelfServiceFlowExpiredError) SetSince(v int64) {
// GetUseFlowId returns the UseFlowId field value if set, zero value otherwise.
func (o *SelfServiceFlowExpiredError) GetUseFlowId() string {
- if o == nil || o.UseFlowId == nil {
+ if o == nil || IsNil(o.UseFlowId) {
var ret string
return ret
}
@@ -155,7 +158,7 @@ func (o *SelfServiceFlowExpiredError) GetUseFlowId() string {
// GetUseFlowIdOk returns a tuple with the UseFlowId field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SelfServiceFlowExpiredError) GetUseFlowIdOk() (*string, bool) {
- if o == nil || o.UseFlowId == nil {
+ if o == nil || IsNil(o.UseFlowId) {
return nil, false
}
return o.UseFlowId, true
@@ -163,7 +166,7 @@ func (o *SelfServiceFlowExpiredError) GetUseFlowIdOk() (*string, bool) {
// HasUseFlowId returns a boolean if a field has been set.
func (o *SelfServiceFlowExpiredError) HasUseFlowId() bool {
- if o != nil && o.UseFlowId != nil {
+ if o != nil && !IsNil(o.UseFlowId) {
return true
}
@@ -176,17 +179,25 @@ func (o *SelfServiceFlowExpiredError) SetUseFlowId(v string) {
}
func (o SelfServiceFlowExpiredError) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o SelfServiceFlowExpiredError) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Error != nil {
+ if !IsNil(o.Error) {
toSerialize["error"] = o.Error
}
- if o.ExpiredAt != nil {
+ if !IsNil(o.ExpiredAt) {
toSerialize["expired_at"] = o.ExpiredAt
}
- if o.Since != nil {
+ if !IsNil(o.Since) {
toSerialize["since"] = o.Since
}
- if o.UseFlowId != nil {
+ if !IsNil(o.UseFlowId) {
toSerialize["use_flow_id"] = o.UseFlowId
}
@@ -194,16 +205,20 @@ func (o SelfServiceFlowExpiredError) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *SelfServiceFlowExpiredError) UnmarshalJSON(bytes []byte) (err error) {
varSelfServiceFlowExpiredError := _SelfServiceFlowExpiredError{}
- if err = json.Unmarshal(bytes, &varSelfServiceFlowExpiredError); err == nil {
- *o = SelfServiceFlowExpiredError(varSelfServiceFlowExpiredError)
+ err = json.Unmarshal(bytes, &varSelfServiceFlowExpiredError)
+
+ if err != nil {
+ return err
}
+ *o = SelfServiceFlowExpiredError(varSelfServiceFlowExpiredError)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_session.go b/model_session.go
index 891f1cc..90293f8 100644
--- a/model_session.go
+++ b/model_session.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,8 +14,12 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the Session type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &Session{}
+
// Session A Session
type Session struct {
// Active state. If false the session is no longer active.
@@ -31,9 +35,11 @@ type Session struct {
ExpiresAt *time.Time `json:"expires_at,omitempty"`
// Session ID
Id string `json:"id"`
- Identity Identity `json:"identity"`
+ Identity *Identity `json:"identity,omitempty"`
// The Session Issuance Timestamp When this session was issued at. Usually equal or close to `authenticated_at`.
IssuedAt *time.Time `json:"issued_at,omitempty"`
+ // Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`.
+ Tokenized *string `json:"tokenized,omitempty"`
AdditionalProperties map[string]interface{}
}
@@ -43,10 +49,9 @@ type _Session Session
// This constructor will assign default values to properties that have it defined,
// and makes sure properties required by API are set, but the set of arguments
// will change when the set of required properties is changed
-func NewSession(id string, identity Identity) *Session {
+func NewSession(id string) *Session {
this := Session{}
this.Id = id
- this.Identity = identity
return &this
}
@@ -60,7 +65,7 @@ func NewSessionWithDefaults() *Session {
// GetActive returns the Active field value if set, zero value otherwise.
func (o *Session) GetActive() bool {
- if o == nil || o.Active == nil {
+ if o == nil || IsNil(o.Active) {
var ret bool
return ret
}
@@ -70,7 +75,7 @@ func (o *Session) GetActive() bool {
// GetActiveOk returns a tuple with the Active field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Session) GetActiveOk() (*bool, bool) {
- if o == nil || o.Active == nil {
+ if o == nil || IsNil(o.Active) {
return nil, false
}
return o.Active, true
@@ -78,7 +83,7 @@ func (o *Session) GetActiveOk() (*bool, bool) {
// HasActive returns a boolean if a field has been set.
func (o *Session) HasActive() bool {
- if o != nil && o.Active != nil {
+ if o != nil && !IsNil(o.Active) {
return true
}
@@ -92,7 +97,7 @@ func (o *Session) SetActive(v bool) {
// GetAuthenticatedAt returns the AuthenticatedAt field value if set, zero value otherwise.
func (o *Session) GetAuthenticatedAt() time.Time {
- if o == nil || o.AuthenticatedAt == nil {
+ if o == nil || IsNil(o.AuthenticatedAt) {
var ret time.Time
return ret
}
@@ -102,7 +107,7 @@ func (o *Session) GetAuthenticatedAt() time.Time {
// GetAuthenticatedAtOk returns a tuple with the AuthenticatedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Session) GetAuthenticatedAtOk() (*time.Time, bool) {
- if o == nil || o.AuthenticatedAt == nil {
+ if o == nil || IsNil(o.AuthenticatedAt) {
return nil, false
}
return o.AuthenticatedAt, true
@@ -110,7 +115,7 @@ func (o *Session) GetAuthenticatedAtOk() (*time.Time, bool) {
// HasAuthenticatedAt returns a boolean if a field has been set.
func (o *Session) HasAuthenticatedAt() bool {
- if o != nil && o.AuthenticatedAt != nil {
+ if o != nil && !IsNil(o.AuthenticatedAt) {
return true
}
@@ -124,7 +129,7 @@ func (o *Session) SetAuthenticatedAt(v time.Time) {
// GetAuthenticationMethods returns the AuthenticationMethods field value if set, zero value otherwise.
func (o *Session) GetAuthenticationMethods() []SessionAuthenticationMethod {
- if o == nil || o.AuthenticationMethods == nil {
+ if o == nil || IsNil(o.AuthenticationMethods) {
var ret []SessionAuthenticationMethod
return ret
}
@@ -134,7 +139,7 @@ func (o *Session) GetAuthenticationMethods() []SessionAuthenticationMethod {
// GetAuthenticationMethodsOk returns a tuple with the AuthenticationMethods field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Session) GetAuthenticationMethodsOk() ([]SessionAuthenticationMethod, bool) {
- if o == nil || o.AuthenticationMethods == nil {
+ if o == nil || IsNil(o.AuthenticationMethods) {
return nil, false
}
return o.AuthenticationMethods, true
@@ -142,7 +147,7 @@ func (o *Session) GetAuthenticationMethodsOk() ([]SessionAuthenticationMethod, b
// HasAuthenticationMethods returns a boolean if a field has been set.
func (o *Session) HasAuthenticationMethods() bool {
- if o != nil && o.AuthenticationMethods != nil {
+ if o != nil && !IsNil(o.AuthenticationMethods) {
return true
}
@@ -156,7 +161,7 @@ func (o *Session) SetAuthenticationMethods(v []SessionAuthenticationMethod) {
// GetAuthenticatorAssuranceLevel returns the AuthenticatorAssuranceLevel field value if set, zero value otherwise.
func (o *Session) GetAuthenticatorAssuranceLevel() AuthenticatorAssuranceLevel {
- if o == nil || o.AuthenticatorAssuranceLevel == nil {
+ if o == nil || IsNil(o.AuthenticatorAssuranceLevel) {
var ret AuthenticatorAssuranceLevel
return ret
}
@@ -166,7 +171,7 @@ func (o *Session) GetAuthenticatorAssuranceLevel() AuthenticatorAssuranceLevel {
// GetAuthenticatorAssuranceLevelOk returns a tuple with the AuthenticatorAssuranceLevel field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Session) GetAuthenticatorAssuranceLevelOk() (*AuthenticatorAssuranceLevel, bool) {
- if o == nil || o.AuthenticatorAssuranceLevel == nil {
+ if o == nil || IsNil(o.AuthenticatorAssuranceLevel) {
return nil, false
}
return o.AuthenticatorAssuranceLevel, true
@@ -174,7 +179,7 @@ func (o *Session) GetAuthenticatorAssuranceLevelOk() (*AuthenticatorAssuranceLev
// HasAuthenticatorAssuranceLevel returns a boolean if a field has been set.
func (o *Session) HasAuthenticatorAssuranceLevel() bool {
- if o != nil && o.AuthenticatorAssuranceLevel != nil {
+ if o != nil && !IsNil(o.AuthenticatorAssuranceLevel) {
return true
}
@@ -188,7 +193,7 @@ func (o *Session) SetAuthenticatorAssuranceLevel(v AuthenticatorAssuranceLevel)
// GetDevices returns the Devices field value if set, zero value otherwise.
func (o *Session) GetDevices() []SessionDevice {
- if o == nil || o.Devices == nil {
+ if o == nil || IsNil(o.Devices) {
var ret []SessionDevice
return ret
}
@@ -198,7 +203,7 @@ func (o *Session) GetDevices() []SessionDevice {
// GetDevicesOk returns a tuple with the Devices field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Session) GetDevicesOk() ([]SessionDevice, bool) {
- if o == nil || o.Devices == nil {
+ if o == nil || IsNil(o.Devices) {
return nil, false
}
return o.Devices, true
@@ -206,7 +211,7 @@ func (o *Session) GetDevicesOk() ([]SessionDevice, bool) {
// HasDevices returns a boolean if a field has been set.
func (o *Session) HasDevices() bool {
- if o != nil && o.Devices != nil {
+ if o != nil && !IsNil(o.Devices) {
return true
}
@@ -220,7 +225,7 @@ func (o *Session) SetDevices(v []SessionDevice) {
// GetExpiresAt returns the ExpiresAt field value if set, zero value otherwise.
func (o *Session) GetExpiresAt() time.Time {
- if o == nil || o.ExpiresAt == nil {
+ if o == nil || IsNil(o.ExpiresAt) {
var ret time.Time
return ret
}
@@ -230,7 +235,7 @@ func (o *Session) GetExpiresAt() time.Time {
// GetExpiresAtOk returns a tuple with the ExpiresAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Session) GetExpiresAtOk() (*time.Time, bool) {
- if o == nil || o.ExpiresAt == nil {
+ if o == nil || IsNil(o.ExpiresAt) {
return nil, false
}
return o.ExpiresAt, true
@@ -238,7 +243,7 @@ func (o *Session) GetExpiresAtOk() (*time.Time, bool) {
// HasExpiresAt returns a boolean if a field has been set.
func (o *Session) HasExpiresAt() bool {
- if o != nil && o.ExpiresAt != nil {
+ if o != nil && !IsNil(o.ExpiresAt) {
return true
}
@@ -274,33 +279,41 @@ func (o *Session) SetId(v string) {
o.Id = v
}
-// GetIdentity returns the Identity field value
+// GetIdentity returns the Identity field value if set, zero value otherwise.
func (o *Session) GetIdentity() Identity {
- if o == nil {
+ if o == nil || IsNil(o.Identity) {
var ret Identity
return ret
}
-
- return o.Identity
+ return *o.Identity
}
-// GetIdentityOk returns a tuple with the Identity field value
+// GetIdentityOk returns a tuple with the Identity field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Session) GetIdentityOk() (*Identity, bool) {
- if o == nil {
+ if o == nil || IsNil(o.Identity) {
return nil, false
}
- return &o.Identity, true
+ return o.Identity, true
+}
+
+// HasIdentity returns a boolean if a field has been set.
+func (o *Session) HasIdentity() bool {
+ if o != nil && !IsNil(o.Identity) {
+ return true
+ }
+
+ return false
}
-// SetIdentity sets field value
+// SetIdentity gets a reference to the given Identity and assigns it to the Identity field.
func (o *Session) SetIdentity(v Identity) {
- o.Identity = v
+ o.Identity = &v
}
// GetIssuedAt returns the IssuedAt field value if set, zero value otherwise.
func (o *Session) GetIssuedAt() time.Time {
- if o == nil || o.IssuedAt == nil {
+ if o == nil || IsNil(o.IssuedAt) {
var ret time.Time
return ret
}
@@ -310,7 +323,7 @@ func (o *Session) GetIssuedAt() time.Time {
// GetIssuedAtOk returns a tuple with the IssuedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *Session) GetIssuedAtOk() (*time.Time, bool) {
- if o == nil || o.IssuedAt == nil {
+ if o == nil || IsNil(o.IssuedAt) {
return nil, false
}
return o.IssuedAt, true
@@ -318,7 +331,7 @@ func (o *Session) GetIssuedAtOk() (*time.Time, bool) {
// HasIssuedAt returns a boolean if a field has been set.
func (o *Session) HasIssuedAt() bool {
- if o != nil && o.IssuedAt != nil {
+ if o != nil && !IsNil(o.IssuedAt) {
return true
}
@@ -330,50 +343,116 @@ func (o *Session) SetIssuedAt(v time.Time) {
o.IssuedAt = &v
}
+// GetTokenized returns the Tokenized field value if set, zero value otherwise.
+func (o *Session) GetTokenized() string {
+ if o == nil || IsNil(o.Tokenized) {
+ var ret string
+ return ret
+ }
+ return *o.Tokenized
+}
+
+// GetTokenizedOk returns a tuple with the Tokenized field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *Session) GetTokenizedOk() (*string, bool) {
+ if o == nil || IsNil(o.Tokenized) {
+ return nil, false
+ }
+ return o.Tokenized, true
+}
+
+// HasTokenized returns a boolean if a field has been set.
+func (o *Session) HasTokenized() bool {
+ if o != nil && !IsNil(o.Tokenized) {
+ return true
+ }
+
+ return false
+}
+
+// SetTokenized gets a reference to the given string and assigns it to the Tokenized field.
+func (o *Session) SetTokenized(v string) {
+ o.Tokenized = &v
+}
+
func (o Session) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o Session) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Active != nil {
+ if !IsNil(o.Active) {
toSerialize["active"] = o.Active
}
- if o.AuthenticatedAt != nil {
+ if !IsNil(o.AuthenticatedAt) {
toSerialize["authenticated_at"] = o.AuthenticatedAt
}
- if o.AuthenticationMethods != nil {
+ if !IsNil(o.AuthenticationMethods) {
toSerialize["authentication_methods"] = o.AuthenticationMethods
}
- if o.AuthenticatorAssuranceLevel != nil {
+ if !IsNil(o.AuthenticatorAssuranceLevel) {
toSerialize["authenticator_assurance_level"] = o.AuthenticatorAssuranceLevel
}
- if o.Devices != nil {
+ if !IsNil(o.Devices) {
toSerialize["devices"] = o.Devices
}
- if o.ExpiresAt != nil {
+ if !IsNil(o.ExpiresAt) {
toSerialize["expires_at"] = o.ExpiresAt
}
- if true {
- toSerialize["id"] = o.Id
- }
- if true {
+ toSerialize["id"] = o.Id
+ if !IsNil(o.Identity) {
toSerialize["identity"] = o.Identity
}
- if o.IssuedAt != nil {
+ if !IsNil(o.IssuedAt) {
toSerialize["issued_at"] = o.IssuedAt
}
+ if !IsNil(o.Tokenized) {
+ toSerialize["tokenized"] = o.Tokenized
+ }
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *Session) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "id",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varSession := _Session{}
- if err = json.Unmarshal(bytes, &varSession); err == nil {
- *o = Session(varSession)
+ err = json.Unmarshal(bytes, &varSession)
+
+ if err != nil {
+ return err
}
+ *o = Session(varSession)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
@@ -386,6 +465,7 @@ func (o *Session) UnmarshalJSON(bytes []byte) (err error) {
delete(additionalProperties, "id")
delete(additionalProperties, "identity")
delete(additionalProperties, "issued_at")
+ delete(additionalProperties, "tokenized")
o.AdditionalProperties = additionalProperties
}
diff --git a/model_session_authentication_method.go b/model_session_authentication_method.go
index 0cf0c47..dfed79a 100644
--- a/model_session_authentication_method.go
+++ b/model_session_authentication_method.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -16,12 +16,17 @@ import (
"time"
)
+// checks if the SessionAuthenticationMethod type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &SessionAuthenticationMethod{}
+
// SessionAuthenticationMethod A singular authenticator used during authentication / login.
type SessionAuthenticationMethod struct {
Aal *AuthenticatorAssuranceLevel `json:"aal,omitempty"`
// When the authentication challenge was completed.
CompletedAt *time.Time `json:"completed_at,omitempty"`
Method *string `json:"method,omitempty"`
+ // The Organization id used for authentication
+ Organization *string `json:"organization,omitempty"`
// OIDC or SAML provider id used for authentication
Provider *string `json:"provider,omitempty"`
AdditionalProperties map[string]interface{}
@@ -48,7 +53,7 @@ func NewSessionAuthenticationMethodWithDefaults() *SessionAuthenticationMethod {
// GetAal returns the Aal field value if set, zero value otherwise.
func (o *SessionAuthenticationMethod) GetAal() AuthenticatorAssuranceLevel {
- if o == nil || o.Aal == nil {
+ if o == nil || IsNil(o.Aal) {
var ret AuthenticatorAssuranceLevel
return ret
}
@@ -58,7 +63,7 @@ func (o *SessionAuthenticationMethod) GetAal() AuthenticatorAssuranceLevel {
// GetAalOk returns a tuple with the Aal field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SessionAuthenticationMethod) GetAalOk() (*AuthenticatorAssuranceLevel, bool) {
- if o == nil || o.Aal == nil {
+ if o == nil || IsNil(o.Aal) {
return nil, false
}
return o.Aal, true
@@ -66,7 +71,7 @@ func (o *SessionAuthenticationMethod) GetAalOk() (*AuthenticatorAssuranceLevel,
// HasAal returns a boolean if a field has been set.
func (o *SessionAuthenticationMethod) HasAal() bool {
- if o != nil && o.Aal != nil {
+ if o != nil && !IsNil(o.Aal) {
return true
}
@@ -80,7 +85,7 @@ func (o *SessionAuthenticationMethod) SetAal(v AuthenticatorAssuranceLevel) {
// GetCompletedAt returns the CompletedAt field value if set, zero value otherwise.
func (o *SessionAuthenticationMethod) GetCompletedAt() time.Time {
- if o == nil || o.CompletedAt == nil {
+ if o == nil || IsNil(o.CompletedAt) {
var ret time.Time
return ret
}
@@ -90,7 +95,7 @@ func (o *SessionAuthenticationMethod) GetCompletedAt() time.Time {
// GetCompletedAtOk returns a tuple with the CompletedAt field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SessionAuthenticationMethod) GetCompletedAtOk() (*time.Time, bool) {
- if o == nil || o.CompletedAt == nil {
+ if o == nil || IsNil(o.CompletedAt) {
return nil, false
}
return o.CompletedAt, true
@@ -98,7 +103,7 @@ func (o *SessionAuthenticationMethod) GetCompletedAtOk() (*time.Time, bool) {
// HasCompletedAt returns a boolean if a field has been set.
func (o *SessionAuthenticationMethod) HasCompletedAt() bool {
- if o != nil && o.CompletedAt != nil {
+ if o != nil && !IsNil(o.CompletedAt) {
return true
}
@@ -112,7 +117,7 @@ func (o *SessionAuthenticationMethod) SetCompletedAt(v time.Time) {
// GetMethod returns the Method field value if set, zero value otherwise.
func (o *SessionAuthenticationMethod) GetMethod() string {
- if o == nil || o.Method == nil {
+ if o == nil || IsNil(o.Method) {
var ret string
return ret
}
@@ -122,7 +127,7 @@ func (o *SessionAuthenticationMethod) GetMethod() string {
// GetMethodOk returns a tuple with the Method field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SessionAuthenticationMethod) GetMethodOk() (*string, bool) {
- if o == nil || o.Method == nil {
+ if o == nil || IsNil(o.Method) {
return nil, false
}
return o.Method, true
@@ -130,7 +135,7 @@ func (o *SessionAuthenticationMethod) GetMethodOk() (*string, bool) {
// HasMethod returns a boolean if a field has been set.
func (o *SessionAuthenticationMethod) HasMethod() bool {
- if o != nil && o.Method != nil {
+ if o != nil && !IsNil(o.Method) {
return true
}
@@ -142,9 +147,41 @@ func (o *SessionAuthenticationMethod) SetMethod(v string) {
o.Method = &v
}
+// GetOrganization returns the Organization field value if set, zero value otherwise.
+func (o *SessionAuthenticationMethod) GetOrganization() string {
+ if o == nil || IsNil(o.Organization) {
+ var ret string
+ return ret
+ }
+ return *o.Organization
+}
+
+// GetOrganizationOk returns a tuple with the Organization field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *SessionAuthenticationMethod) GetOrganizationOk() (*string, bool) {
+ if o == nil || IsNil(o.Organization) {
+ return nil, false
+ }
+ return o.Organization, true
+}
+
+// HasOrganization returns a boolean if a field has been set.
+func (o *SessionAuthenticationMethod) HasOrganization() bool {
+ if o != nil && !IsNil(o.Organization) {
+ return true
+ }
+
+ return false
+}
+
+// SetOrganization gets a reference to the given string and assigns it to the Organization field.
+func (o *SessionAuthenticationMethod) SetOrganization(v string) {
+ o.Organization = &v
+}
+
// GetProvider returns the Provider field value if set, zero value otherwise.
func (o *SessionAuthenticationMethod) GetProvider() string {
- if o == nil || o.Provider == nil {
+ if o == nil || IsNil(o.Provider) {
var ret string
return ret
}
@@ -154,7 +191,7 @@ func (o *SessionAuthenticationMethod) GetProvider() string {
// GetProviderOk returns a tuple with the Provider field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SessionAuthenticationMethod) GetProviderOk() (*string, bool) {
- if o == nil || o.Provider == nil {
+ if o == nil || IsNil(o.Provider) {
return nil, false
}
return o.Provider, true
@@ -162,7 +199,7 @@ func (o *SessionAuthenticationMethod) GetProviderOk() (*string, bool) {
// HasProvider returns a boolean if a field has been set.
func (o *SessionAuthenticationMethod) HasProvider() bool {
- if o != nil && o.Provider != nil {
+ if o != nil && !IsNil(o.Provider) {
return true
}
@@ -175,17 +212,28 @@ func (o *SessionAuthenticationMethod) SetProvider(v string) {
}
func (o SessionAuthenticationMethod) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o SessionAuthenticationMethod) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Aal != nil {
+ if !IsNil(o.Aal) {
toSerialize["aal"] = o.Aal
}
- if o.CompletedAt != nil {
+ if !IsNil(o.CompletedAt) {
toSerialize["completed_at"] = o.CompletedAt
}
- if o.Method != nil {
+ if !IsNil(o.Method) {
toSerialize["method"] = o.Method
}
- if o.Provider != nil {
+ if !IsNil(o.Organization) {
+ toSerialize["organization"] = o.Organization
+ }
+ if !IsNil(o.Provider) {
toSerialize["provider"] = o.Provider
}
@@ -193,22 +241,27 @@ func (o SessionAuthenticationMethod) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *SessionAuthenticationMethod) UnmarshalJSON(bytes []byte) (err error) {
varSessionAuthenticationMethod := _SessionAuthenticationMethod{}
- if err = json.Unmarshal(bytes, &varSessionAuthenticationMethod); err == nil {
- *o = SessionAuthenticationMethod(varSessionAuthenticationMethod)
+ err = json.Unmarshal(bytes, &varSessionAuthenticationMethod)
+
+ if err != nil {
+ return err
}
+ *o = SessionAuthenticationMethod(varSessionAuthenticationMethod)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
delete(additionalProperties, "aal")
delete(additionalProperties, "completed_at")
delete(additionalProperties, "method")
+ delete(additionalProperties, "organization")
delete(additionalProperties, "provider")
o.AdditionalProperties = additionalProperties
}
diff --git a/model_session_device.go b/model_session_device.go
index 283f832..2d75fec 100644
--- a/model_session_device.go
+++ b/model_session_device.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the SessionDevice type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &SessionDevice{}
+
// SessionDevice Device corresponding to a Session
type SessionDevice struct {
// Device record ID
@@ -74,7 +78,7 @@ func (o *SessionDevice) SetId(v string) {
// GetIpAddress returns the IpAddress field value if set, zero value otherwise.
func (o *SessionDevice) GetIpAddress() string {
- if o == nil || o.IpAddress == nil {
+ if o == nil || IsNil(o.IpAddress) {
var ret string
return ret
}
@@ -84,7 +88,7 @@ func (o *SessionDevice) GetIpAddress() string {
// GetIpAddressOk returns a tuple with the IpAddress field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SessionDevice) GetIpAddressOk() (*string, bool) {
- if o == nil || o.IpAddress == nil {
+ if o == nil || IsNil(o.IpAddress) {
return nil, false
}
return o.IpAddress, true
@@ -92,7 +96,7 @@ func (o *SessionDevice) GetIpAddressOk() (*string, bool) {
// HasIpAddress returns a boolean if a field has been set.
func (o *SessionDevice) HasIpAddress() bool {
- if o != nil && o.IpAddress != nil {
+ if o != nil && !IsNil(o.IpAddress) {
return true
}
@@ -106,7 +110,7 @@ func (o *SessionDevice) SetIpAddress(v string) {
// GetLocation returns the Location field value if set, zero value otherwise.
func (o *SessionDevice) GetLocation() string {
- if o == nil || o.Location == nil {
+ if o == nil || IsNil(o.Location) {
var ret string
return ret
}
@@ -116,7 +120,7 @@ func (o *SessionDevice) GetLocation() string {
// GetLocationOk returns a tuple with the Location field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SessionDevice) GetLocationOk() (*string, bool) {
- if o == nil || o.Location == nil {
+ if o == nil || IsNil(o.Location) {
return nil, false
}
return o.Location, true
@@ -124,7 +128,7 @@ func (o *SessionDevice) GetLocationOk() (*string, bool) {
// HasLocation returns a boolean if a field has been set.
func (o *SessionDevice) HasLocation() bool {
- if o != nil && o.Location != nil {
+ if o != nil && !IsNil(o.Location) {
return true
}
@@ -138,7 +142,7 @@ func (o *SessionDevice) SetLocation(v string) {
// GetUserAgent returns the UserAgent field value if set, zero value otherwise.
func (o *SessionDevice) GetUserAgent() string {
- if o == nil || o.UserAgent == nil {
+ if o == nil || IsNil(o.UserAgent) {
var ret string
return ret
}
@@ -148,7 +152,7 @@ func (o *SessionDevice) GetUserAgent() string {
// GetUserAgentOk returns a tuple with the UserAgent field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SessionDevice) GetUserAgentOk() (*string, bool) {
- if o == nil || o.UserAgent == nil {
+ if o == nil || IsNil(o.UserAgent) {
return nil, false
}
return o.UserAgent, true
@@ -156,7 +160,7 @@ func (o *SessionDevice) GetUserAgentOk() (*string, bool) {
// HasUserAgent returns a boolean if a field has been set.
func (o *SessionDevice) HasUserAgent() bool {
- if o != nil && o.UserAgent != nil {
+ if o != nil && !IsNil(o.UserAgent) {
return true
}
@@ -169,17 +173,23 @@ func (o *SessionDevice) SetUserAgent(v string) {
}
func (o SessionDevice) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["id"] = o.Id
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
- if o.IpAddress != nil {
+ return json.Marshal(toSerialize)
+}
+
+func (o SessionDevice) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["id"] = o.Id
+ if !IsNil(o.IpAddress) {
toSerialize["ip_address"] = o.IpAddress
}
- if o.Location != nil {
+ if !IsNil(o.Location) {
toSerialize["location"] = o.Location
}
- if o.UserAgent != nil {
+ if !IsNil(o.UserAgent) {
toSerialize["user_agent"] = o.UserAgent
}
@@ -187,16 +197,41 @@ func (o SessionDevice) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *SessionDevice) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "id",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varSessionDevice := _SessionDevice{}
- if err = json.Unmarshal(bytes, &varSessionDevice); err == nil {
- *o = SessionDevice(varSessionDevice)
+ err = json.Unmarshal(bytes, &varSessionDevice)
+
+ if err != nil {
+ return err
}
+ *o = SessionDevice(varSessionDevice)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_settings_flow.go b/model_settings_flow.go
index feb7759..eb52e50 100644
--- a/model_settings_flow.go
+++ b/model_settings_flow.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -14,8 +14,12 @@ package client
import (
"encoding/json"
"time"
+ "fmt"
)
+// checks if the SettingsFlow type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &SettingsFlow{}
+
// SettingsFlow This flow is used when an identity wants to update settings (e.g. profile data, passwords, ...) in a selfservice manner. We recommend reading the [User Settings Documentation](../self-service/flows/user-settings)
type SettingsFlow struct {
// Active, if set, contains the registration method that is being used. It is initially not set.
@@ -33,7 +37,8 @@ type SettingsFlow struct {
RequestUrl string `json:"request_url"`
// ReturnTo contains the requested return_to URL.
ReturnTo *string `json:"return_to,omitempty"`
- State SettingsFlowState `json:"state"`
+ // State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent.
+ State interface{} `json:"state"`
// The flow type can either be `api` or `browser`.
Type string `json:"type"`
Ui UiContainer `json:"ui"`
@@ -46,7 +51,7 @@ type _SettingsFlow SettingsFlow
// This constructor will assign default values to properties that have it defined,
// and makes sure properties required by API are set, but the set of arguments
// will change when the set of required properties is changed
-func NewSettingsFlow(expiresAt time.Time, id string, identity Identity, issuedAt time.Time, requestUrl string, state SettingsFlowState, type_ string, ui UiContainer) *SettingsFlow {
+func NewSettingsFlow(expiresAt time.Time, id string, identity Identity, issuedAt time.Time, requestUrl string, state interface{}, type_ string, ui UiContainer) *SettingsFlow {
this := SettingsFlow{}
this.ExpiresAt = expiresAt
this.Id = id
@@ -69,7 +74,7 @@ func NewSettingsFlowWithDefaults() *SettingsFlow {
// GetActive returns the Active field value if set, zero value otherwise.
func (o *SettingsFlow) GetActive() string {
- if o == nil || o.Active == nil {
+ if o == nil || IsNil(o.Active) {
var ret string
return ret
}
@@ -79,7 +84,7 @@ func (o *SettingsFlow) GetActive() string {
// GetActiveOk returns a tuple with the Active field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SettingsFlow) GetActiveOk() (*string, bool) {
- if o == nil || o.Active == nil {
+ if o == nil || IsNil(o.Active) {
return nil, false
}
return o.Active, true
@@ -87,7 +92,7 @@ func (o *SettingsFlow) GetActiveOk() (*string, bool) {
// HasActive returns a boolean if a field has been set.
func (o *SettingsFlow) HasActive() bool {
- if o != nil && o.Active != nil {
+ if o != nil && !IsNil(o.Active) {
return true
}
@@ -101,7 +106,7 @@ func (o *SettingsFlow) SetActive(v string) {
// GetContinueWith returns the ContinueWith field value if set, zero value otherwise.
func (o *SettingsFlow) GetContinueWith() []ContinueWith {
- if o == nil || o.ContinueWith == nil {
+ if o == nil || IsNil(o.ContinueWith) {
var ret []ContinueWith
return ret
}
@@ -111,7 +116,7 @@ func (o *SettingsFlow) GetContinueWith() []ContinueWith {
// GetContinueWithOk returns a tuple with the ContinueWith field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SettingsFlow) GetContinueWithOk() ([]ContinueWith, bool) {
- if o == nil || o.ContinueWith == nil {
+ if o == nil || IsNil(o.ContinueWith) {
return nil, false
}
return o.ContinueWith, true
@@ -119,7 +124,7 @@ func (o *SettingsFlow) GetContinueWithOk() ([]ContinueWith, bool) {
// HasContinueWith returns a boolean if a field has been set.
func (o *SettingsFlow) HasContinueWith() bool {
- if o != nil && o.ContinueWith != nil {
+ if o != nil && !IsNil(o.ContinueWith) {
return true
}
@@ -253,7 +258,7 @@ func (o *SettingsFlow) SetRequestUrl(v string) {
// GetReturnTo returns the ReturnTo field value if set, zero value otherwise.
func (o *SettingsFlow) GetReturnTo() string {
- if o == nil || o.ReturnTo == nil {
+ if o == nil || IsNil(o.ReturnTo) {
var ret string
return ret
}
@@ -263,7 +268,7 @@ func (o *SettingsFlow) GetReturnTo() string {
// GetReturnToOk returns a tuple with the ReturnTo field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SettingsFlow) GetReturnToOk() (*string, bool) {
- if o == nil || o.ReturnTo == nil {
+ if o == nil || IsNil(o.ReturnTo) {
return nil, false
}
return o.ReturnTo, true
@@ -271,7 +276,7 @@ func (o *SettingsFlow) GetReturnToOk() (*string, bool) {
// HasReturnTo returns a boolean if a field has been set.
func (o *SettingsFlow) HasReturnTo() bool {
- if o != nil && o.ReturnTo != nil {
+ if o != nil && !IsNil(o.ReturnTo) {
return true
}
@@ -284,9 +289,10 @@ func (o *SettingsFlow) SetReturnTo(v string) {
}
// GetState returns the State field value
-func (o *SettingsFlow) GetState() SettingsFlowState {
+// If the value is explicit nil, the zero value for interface{} will be returned
+func (o *SettingsFlow) GetState() interface{} {
if o == nil {
- var ret SettingsFlowState
+ var ret interface{}
return ret
}
@@ -295,15 +301,16 @@ func (o *SettingsFlow) GetState() SettingsFlowState {
// GetStateOk returns a tuple with the State field value
// and a boolean to check if the value has been set.
-func (o *SettingsFlow) GetStateOk() (*SettingsFlowState, bool) {
- if o == nil {
+// NOTE: If the value is an explicit nil, `nil, true` will be returned
+func (o *SettingsFlow) GetStateOk() (*interface{}, bool) {
+ if o == nil || IsNil(o.State) {
return nil, false
}
return &o.State, true
}
// SetState sets field value
-func (o *SettingsFlow) SetState(v SettingsFlowState) {
+func (o *SettingsFlow) SetState(v interface{}) {
o.State = v
}
@@ -356,55 +363,81 @@ func (o *SettingsFlow) SetUi(v UiContainer) {
}
func (o SettingsFlow) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o SettingsFlow) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Active != nil {
+ if !IsNil(o.Active) {
toSerialize["active"] = o.Active
}
- if o.ContinueWith != nil {
+ if !IsNil(o.ContinueWith) {
toSerialize["continue_with"] = o.ContinueWith
}
- if true {
- toSerialize["expires_at"] = o.ExpiresAt
- }
- if true {
- toSerialize["id"] = o.Id
- }
- if true {
- toSerialize["identity"] = o.Identity
- }
- if true {
- toSerialize["issued_at"] = o.IssuedAt
- }
- if true {
- toSerialize["request_url"] = o.RequestUrl
- }
- if o.ReturnTo != nil {
+ toSerialize["expires_at"] = o.ExpiresAt
+ toSerialize["id"] = o.Id
+ toSerialize["identity"] = o.Identity
+ toSerialize["issued_at"] = o.IssuedAt
+ toSerialize["request_url"] = o.RequestUrl
+ if !IsNil(o.ReturnTo) {
toSerialize["return_to"] = o.ReturnTo
}
- if true {
+ if o.State != nil {
toSerialize["state"] = o.State
}
- if true {
- toSerialize["type"] = o.Type
- }
- if true {
- toSerialize["ui"] = o.Ui
- }
+ toSerialize["type"] = o.Type
+ toSerialize["ui"] = o.Ui
for key, value := range o.AdditionalProperties {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *SettingsFlow) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "expires_at",
+ "id",
+ "identity",
+ "issued_at",
+ "request_url",
+ "state",
+ "type",
+ "ui",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varSettingsFlow := _SettingsFlow{}
- if err = json.Unmarshal(bytes, &varSettingsFlow); err == nil {
- *o = SettingsFlow(varSettingsFlow)
+ err = json.Unmarshal(bytes, &varSettingsFlow)
+
+ if err != nil {
+ return err
}
+ *o = SettingsFlow(varSettingsFlow)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_settings_flow_state.go b/model_settings_flow_state.go
index 2c27a2c..ff60d35 100644
--- a/model_settings_flow_state.go
+++ b/model_settings_flow_state.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
diff --git a/model_successful_code_exchange_response.go b/model_successful_code_exchange_response.go
index fb898cc..e8360ae 100644
--- a/model_successful_code_exchange_response.go
+++ b/model_successful_code_exchange_response.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the SuccessfulCodeExchangeResponse type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &SuccessfulCodeExchangeResponse{}
+
// SuccessfulCodeExchangeResponse The Response for Registration Flows via API
type SuccessfulCodeExchangeResponse struct {
Session Session `json:"session"`
@@ -69,7 +73,7 @@ func (o *SuccessfulCodeExchangeResponse) SetSession(v Session) {
// GetSessionToken returns the SessionToken field value if set, zero value otherwise.
func (o *SuccessfulCodeExchangeResponse) GetSessionToken() string {
- if o == nil || o.SessionToken == nil {
+ if o == nil || IsNil(o.SessionToken) {
var ret string
return ret
}
@@ -79,7 +83,7 @@ func (o *SuccessfulCodeExchangeResponse) GetSessionToken() string {
// GetSessionTokenOk returns a tuple with the SessionToken field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SuccessfulCodeExchangeResponse) GetSessionTokenOk() (*string, bool) {
- if o == nil || o.SessionToken == nil {
+ if o == nil || IsNil(o.SessionToken) {
return nil, false
}
return o.SessionToken, true
@@ -87,7 +91,7 @@ func (o *SuccessfulCodeExchangeResponse) GetSessionTokenOk() (*string, bool) {
// HasSessionToken returns a boolean if a field has been set.
func (o *SuccessfulCodeExchangeResponse) HasSessionToken() bool {
- if o != nil && o.SessionToken != nil {
+ if o != nil && !IsNil(o.SessionToken) {
return true
}
@@ -100,11 +104,17 @@ func (o *SuccessfulCodeExchangeResponse) SetSessionToken(v string) {
}
func (o SuccessfulCodeExchangeResponse) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["session"] = o.Session
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
- if o.SessionToken != nil {
+ return json.Marshal(toSerialize)
+}
+
+func (o SuccessfulCodeExchangeResponse) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["session"] = o.Session
+ if !IsNil(o.SessionToken) {
toSerialize["session_token"] = o.SessionToken
}
@@ -112,16 +122,41 @@ func (o SuccessfulCodeExchangeResponse) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *SuccessfulCodeExchangeResponse) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "session",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varSuccessfulCodeExchangeResponse := _SuccessfulCodeExchangeResponse{}
- if err = json.Unmarshal(bytes, &varSuccessfulCodeExchangeResponse); err == nil {
- *o = SuccessfulCodeExchangeResponse(varSuccessfulCodeExchangeResponse)
+ err = json.Unmarshal(bytes, &varSuccessfulCodeExchangeResponse)
+
+ if err != nil {
+ return err
}
+ *o = SuccessfulCodeExchangeResponse(varSuccessfulCodeExchangeResponse)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_successful_native_login.go b/model_successful_native_login.go
index 4d6bc49..34d9af2 100644
--- a/model_successful_native_login.go
+++ b/model_successful_native_login.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the SuccessfulNativeLogin type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &SuccessfulNativeLogin{}
+
// SuccessfulNativeLogin The Response for Login Flows via API
type SuccessfulNativeLogin struct {
Session Session `json:"session"`
@@ -69,7 +73,7 @@ func (o *SuccessfulNativeLogin) SetSession(v Session) {
// GetSessionToken returns the SessionToken field value if set, zero value otherwise.
func (o *SuccessfulNativeLogin) GetSessionToken() string {
- if o == nil || o.SessionToken == nil {
+ if o == nil || IsNil(o.SessionToken) {
var ret string
return ret
}
@@ -79,7 +83,7 @@ func (o *SuccessfulNativeLogin) GetSessionToken() string {
// GetSessionTokenOk returns a tuple with the SessionToken field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SuccessfulNativeLogin) GetSessionTokenOk() (*string, bool) {
- if o == nil || o.SessionToken == nil {
+ if o == nil || IsNil(o.SessionToken) {
return nil, false
}
return o.SessionToken, true
@@ -87,7 +91,7 @@ func (o *SuccessfulNativeLogin) GetSessionTokenOk() (*string, bool) {
// HasSessionToken returns a boolean if a field has been set.
func (o *SuccessfulNativeLogin) HasSessionToken() bool {
- if o != nil && o.SessionToken != nil {
+ if o != nil && !IsNil(o.SessionToken) {
return true
}
@@ -100,11 +104,17 @@ func (o *SuccessfulNativeLogin) SetSessionToken(v string) {
}
func (o SuccessfulNativeLogin) MarshalJSON() ([]byte, error) {
- toSerialize := map[string]interface{}{}
- if true {
- toSerialize["session"] = o.Session
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
}
- if o.SessionToken != nil {
+ return json.Marshal(toSerialize)
+}
+
+func (o SuccessfulNativeLogin) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["session"] = o.Session
+ if !IsNil(o.SessionToken) {
toSerialize["session_token"] = o.SessionToken
}
@@ -112,16 +122,41 @@ func (o SuccessfulNativeLogin) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *SuccessfulNativeLogin) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "session",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varSuccessfulNativeLogin := _SuccessfulNativeLogin{}
- if err = json.Unmarshal(bytes, &varSuccessfulNativeLogin); err == nil {
- *o = SuccessfulNativeLogin(varSuccessfulNativeLogin)
+ err = json.Unmarshal(bytes, &varSuccessfulNativeLogin)
+
+ if err != nil {
+ return err
}
+ *o = SuccessfulNativeLogin(varSuccessfulNativeLogin)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_successful_native_registration.go b/model_successful_native_registration.go
index 485d308..efef686 100644
--- a/model_successful_native_registration.go
+++ b/model_successful_native_registration.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the SuccessfulNativeRegistration type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &SuccessfulNativeRegistration{}
+
// SuccessfulNativeRegistration The Response for Registration Flows via API
type SuccessfulNativeRegistration struct {
// Contains a list of actions, that could follow this flow It can, for example, this will contain a reference to the verification flow, created as part of the user's registration or the token of the session.
@@ -48,7 +52,7 @@ func NewSuccessfulNativeRegistrationWithDefaults() *SuccessfulNativeRegistration
// GetContinueWith returns the ContinueWith field value if set, zero value otherwise.
func (o *SuccessfulNativeRegistration) GetContinueWith() []ContinueWith {
- if o == nil || o.ContinueWith == nil {
+ if o == nil || IsNil(o.ContinueWith) {
var ret []ContinueWith
return ret
}
@@ -58,7 +62,7 @@ func (o *SuccessfulNativeRegistration) GetContinueWith() []ContinueWith {
// GetContinueWithOk returns a tuple with the ContinueWith field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SuccessfulNativeRegistration) GetContinueWithOk() ([]ContinueWith, bool) {
- if o == nil || o.ContinueWith == nil {
+ if o == nil || IsNil(o.ContinueWith) {
return nil, false
}
return o.ContinueWith, true
@@ -66,7 +70,7 @@ func (o *SuccessfulNativeRegistration) GetContinueWithOk() ([]ContinueWith, bool
// HasContinueWith returns a boolean if a field has been set.
func (o *SuccessfulNativeRegistration) HasContinueWith() bool {
- if o != nil && o.ContinueWith != nil {
+ if o != nil && !IsNil(o.ContinueWith) {
return true
}
@@ -104,7 +108,7 @@ func (o *SuccessfulNativeRegistration) SetIdentity(v Identity) {
// GetSession returns the Session field value if set, zero value otherwise.
func (o *SuccessfulNativeRegistration) GetSession() Session {
- if o == nil || o.Session == nil {
+ if o == nil || IsNil(o.Session) {
var ret Session
return ret
}
@@ -114,7 +118,7 @@ func (o *SuccessfulNativeRegistration) GetSession() Session {
// GetSessionOk returns a tuple with the Session field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SuccessfulNativeRegistration) GetSessionOk() (*Session, bool) {
- if o == nil || o.Session == nil {
+ if o == nil || IsNil(o.Session) {
return nil, false
}
return o.Session, true
@@ -122,7 +126,7 @@ func (o *SuccessfulNativeRegistration) GetSessionOk() (*Session, bool) {
// HasSession returns a boolean if a field has been set.
func (o *SuccessfulNativeRegistration) HasSession() bool {
- if o != nil && o.Session != nil {
+ if o != nil && !IsNil(o.Session) {
return true
}
@@ -136,7 +140,7 @@ func (o *SuccessfulNativeRegistration) SetSession(v Session) {
// GetSessionToken returns the SessionToken field value if set, zero value otherwise.
func (o *SuccessfulNativeRegistration) GetSessionToken() string {
- if o == nil || o.SessionToken == nil {
+ if o == nil || IsNil(o.SessionToken) {
var ret string
return ret
}
@@ -146,7 +150,7 @@ func (o *SuccessfulNativeRegistration) GetSessionToken() string {
// GetSessionTokenOk returns a tuple with the SessionToken field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *SuccessfulNativeRegistration) GetSessionTokenOk() (*string, bool) {
- if o == nil || o.SessionToken == nil {
+ if o == nil || IsNil(o.SessionToken) {
return nil, false
}
return o.SessionToken, true
@@ -154,7 +158,7 @@ func (o *SuccessfulNativeRegistration) GetSessionTokenOk() (*string, bool) {
// HasSessionToken returns a boolean if a field has been set.
func (o *SuccessfulNativeRegistration) HasSessionToken() bool {
- if o != nil && o.SessionToken != nil {
+ if o != nil && !IsNil(o.SessionToken) {
return true
}
@@ -167,17 +171,23 @@ func (o *SuccessfulNativeRegistration) SetSessionToken(v string) {
}
func (o SuccessfulNativeRegistration) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o SuccessfulNativeRegistration) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.ContinueWith != nil {
+ if !IsNil(o.ContinueWith) {
toSerialize["continue_with"] = o.ContinueWith
}
- if true {
- toSerialize["identity"] = o.Identity
- }
- if o.Session != nil {
+ toSerialize["identity"] = o.Identity
+ if !IsNil(o.Session) {
toSerialize["session"] = o.Session
}
- if o.SessionToken != nil {
+ if !IsNil(o.SessionToken) {
toSerialize["session_token"] = o.SessionToken
}
@@ -185,16 +195,41 @@ func (o SuccessfulNativeRegistration) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *SuccessfulNativeRegistration) UnmarshalJSON(bytes []byte) (err error) {
+ // This validates that all required properties are included in the JSON object
+ // by unmarshalling the object into a generic map with string keys and checking
+ // that every required field exists as a key in the generic map.
+ requiredProperties := []string{
+ "identity",
+ }
+
+ allProperties := make(map[string]interface{})
+
+ err = json.Unmarshal(bytes, &allProperties)
+
+ if err != nil {
+ return err;
+ }
+
+ for _, requiredProperty := range(requiredProperties) {
+ if _, exists := allProperties[requiredProperty]; !exists {
+ return fmt.Errorf("no value given for required property %v", requiredProperty)
+ }
+ }
+
varSuccessfulNativeRegistration := _SuccessfulNativeRegistration{}
- if err = json.Unmarshal(bytes, &varSuccessfulNativeRegistration); err == nil {
- *o = SuccessfulNativeRegistration(varSuccessfulNativeRegistration)
+ err = json.Unmarshal(bytes, &varSuccessfulNativeRegistration)
+
+ if err != nil {
+ return err
}
+ *o = SuccessfulNativeRegistration(varSuccessfulNativeRegistration)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_token_pagination.go b/model_token_pagination.go
index 57e94dd..1b7b4a0 100644
--- a/model_token_pagination.go
+++ b/model_token_pagination.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the TokenPagination type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &TokenPagination{}
+
// TokenPagination struct for TokenPagination
type TokenPagination struct {
// Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
@@ -53,7 +56,7 @@ func NewTokenPaginationWithDefaults() *TokenPagination {
// GetPageSize returns the PageSize field value if set, zero value otherwise.
func (o *TokenPagination) GetPageSize() int64 {
- if o == nil || o.PageSize == nil {
+ if o == nil || IsNil(o.PageSize) {
var ret int64
return ret
}
@@ -63,7 +66,7 @@ func (o *TokenPagination) GetPageSize() int64 {
// GetPageSizeOk returns a tuple with the PageSize field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *TokenPagination) GetPageSizeOk() (*int64, bool) {
- if o == nil || o.PageSize == nil {
+ if o == nil || IsNil(o.PageSize) {
return nil, false
}
return o.PageSize, true
@@ -71,7 +74,7 @@ func (o *TokenPagination) GetPageSizeOk() (*int64, bool) {
// HasPageSize returns a boolean if a field has been set.
func (o *TokenPagination) HasPageSize() bool {
- if o != nil && o.PageSize != nil {
+ if o != nil && !IsNil(o.PageSize) {
return true
}
@@ -85,7 +88,7 @@ func (o *TokenPagination) SetPageSize(v int64) {
// GetPageToken returns the PageToken field value if set, zero value otherwise.
func (o *TokenPagination) GetPageToken() string {
- if o == nil || o.PageToken == nil {
+ if o == nil || IsNil(o.PageToken) {
var ret string
return ret
}
@@ -95,7 +98,7 @@ func (o *TokenPagination) GetPageToken() string {
// GetPageTokenOk returns a tuple with the PageToken field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *TokenPagination) GetPageTokenOk() (*string, bool) {
- if o == nil || o.PageToken == nil {
+ if o == nil || IsNil(o.PageToken) {
return nil, false
}
return o.PageToken, true
@@ -103,7 +106,7 @@ func (o *TokenPagination) GetPageTokenOk() (*string, bool) {
// HasPageToken returns a boolean if a field has been set.
func (o *TokenPagination) HasPageToken() bool {
- if o != nil && o.PageToken != nil {
+ if o != nil && !IsNil(o.PageToken) {
return true
}
@@ -116,11 +119,19 @@ func (o *TokenPagination) SetPageToken(v string) {
}
func (o TokenPagination) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o TokenPagination) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.PageSize != nil {
+ if !IsNil(o.PageSize) {
toSerialize["page_size"] = o.PageSize
}
- if o.PageToken != nil {
+ if !IsNil(o.PageToken) {
toSerialize["page_token"] = o.PageToken
}
@@ -128,16 +139,20 @@ func (o TokenPagination) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *TokenPagination) UnmarshalJSON(bytes []byte) (err error) {
varTokenPagination := _TokenPagination{}
- if err = json.Unmarshal(bytes, &varTokenPagination); err == nil {
- *o = TokenPagination(varTokenPagination)
+ err = json.Unmarshal(bytes, &varTokenPagination)
+
+ if err != nil {
+ return err
}
+ *o = TokenPagination(varTokenPagination)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_token_pagination_headers.go b/model_token_pagination_headers.go
index 0235dbc..230954f 100644
--- a/model_token_pagination_headers.go
+++ b/model_token_pagination_headers.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -15,6 +15,9 @@ import (
"encoding/json"
)
+// checks if the TokenPaginationHeaders type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &TokenPaginationHeaders{}
+
// TokenPaginationHeaders struct for TokenPaginationHeaders
type TokenPaginationHeaders struct {
// The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). in: header
@@ -45,7 +48,7 @@ func NewTokenPaginationHeadersWithDefaults() *TokenPaginationHeaders {
// GetLink returns the Link field value if set, zero value otherwise.
func (o *TokenPaginationHeaders) GetLink() string {
- if o == nil || o.Link == nil {
+ if o == nil || IsNil(o.Link) {
var ret string
return ret
}
@@ -55,7 +58,7 @@ func (o *TokenPaginationHeaders) GetLink() string {
// GetLinkOk returns a tuple with the Link field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *TokenPaginationHeaders) GetLinkOk() (*string, bool) {
- if o == nil || o.Link == nil {
+ if o == nil || IsNil(o.Link) {
return nil, false
}
return o.Link, true
@@ -63,7 +66,7 @@ func (o *TokenPaginationHeaders) GetLinkOk() (*string, bool) {
// HasLink returns a boolean if a field has been set.
func (o *TokenPaginationHeaders) HasLink() bool {
- if o != nil && o.Link != nil {
+ if o != nil && !IsNil(o.Link) {
return true
}
@@ -77,7 +80,7 @@ func (o *TokenPaginationHeaders) SetLink(v string) {
// GetXTotalCount returns the XTotalCount field value if set, zero value otherwise.
func (o *TokenPaginationHeaders) GetXTotalCount() string {
- if o == nil || o.XTotalCount == nil {
+ if o == nil || IsNil(o.XTotalCount) {
var ret string
return ret
}
@@ -87,7 +90,7 @@ func (o *TokenPaginationHeaders) GetXTotalCount() string {
// GetXTotalCountOk returns a tuple with the XTotalCount field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *TokenPaginationHeaders) GetXTotalCountOk() (*string, bool) {
- if o == nil || o.XTotalCount == nil {
+ if o == nil || IsNil(o.XTotalCount) {
return nil, false
}
return o.XTotalCount, true
@@ -95,7 +98,7 @@ func (o *TokenPaginationHeaders) GetXTotalCountOk() (*string, bool) {
// HasXTotalCount returns a boolean if a field has been set.
func (o *TokenPaginationHeaders) HasXTotalCount() bool {
- if o != nil && o.XTotalCount != nil {
+ if o != nil && !IsNil(o.XTotalCount) {
return true
}
@@ -108,11 +111,19 @@ func (o *TokenPaginationHeaders) SetXTotalCount(v string) {
}
func (o TokenPaginationHeaders) MarshalJSON() ([]byte, error) {
+ toSerialize,err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o TokenPaginationHeaders) ToMap() (map[string]interface{}, error) {
toSerialize := map[string]interface{}{}
- if o.Link != nil {
+ if !IsNil(o.Link) {
toSerialize["link"] = o.Link
}
- if o.XTotalCount != nil {
+ if !IsNil(o.XTotalCount) {
toSerialize["x-total-count"] = o.XTotalCount
}
@@ -120,16 +131,20 @@ func (o TokenPaginationHeaders) MarshalJSON() ([]byte, error) {
toSerialize[key] = value
}
- return json.Marshal(toSerialize)
+ return toSerialize, nil
}
func (o *TokenPaginationHeaders) UnmarshalJSON(bytes []byte) (err error) {
varTokenPaginationHeaders := _TokenPaginationHeaders{}
- if err = json.Unmarshal(bytes, &varTokenPaginationHeaders); err == nil {
- *o = TokenPaginationHeaders(varTokenPaginationHeaders)
+ err = json.Unmarshal(bytes, &varTokenPaginationHeaders)
+
+ if err != nil {
+ return err
}
+ *o = TokenPaginationHeaders(varTokenPaginationHeaders)
+
additionalProperties := make(map[string]interface{})
if err = json.Unmarshal(bytes, &additionalProperties); err == nil {
diff --git a/model_ui_container.go b/model_ui_container.go
index 437c5b0..21b2a2b 100644
--- a/model_ui_container.go
+++ b/model_ui_container.go
@@ -3,7 +3,7 @@ Ory Identities API
This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more.
-API version: v1.0.0
+API version: v1.1.0
Contact: office@ory.sh
*/
@@ -13,8 +13,12 @@ package client
import (
"encoding/json"
+ "fmt"
)
+// checks if the UiContainer type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &UiContainer{}
+
// UiContainer Container represents a HTML Form. The container can work with both HTTP Form and JSON requests
type UiContainer struct {
// Action should be used as the form action URL `