mocks

package
v1.0.15 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 20, 2023 License: Apache-2.0 Imports: 14 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AuthenticationContext

type AuthenticationContext struct {
	mock.Mock
}

AuthenticationContext is an autogenerated mock type for the AuthenticationContext type

func (*AuthenticationContext) AuthMetadataService

func (_m *AuthenticationContext) AuthMetadataService() service.AuthMetadataServiceServer

AuthMetadataService provides a mock function with given fields:

func (*AuthenticationContext) CookieManager

func (_m *AuthenticationContext) CookieManager() interfaces.CookieHandler

CookieManager provides a mock function with given fields:

func (*AuthenticationContext) GetHTTPClient

func (_m *AuthenticationContext) GetHTTPClient() *http.Client

GetHTTPClient provides a mock function with given fields:

func (*AuthenticationContext) GetOAuth2MetadataURL

func (_m *AuthenticationContext) GetOAuth2MetadataURL() *url.URL

GetOAuth2MetadataURL provides a mock function with given fields:

func (*AuthenticationContext) GetOIdCMetadataURL

func (_m *AuthenticationContext) GetOIdCMetadataURL() *url.URL

GetOIdCMetadataURL provides a mock function with given fields:

func (*AuthenticationContext) IdentityService

func (_m *AuthenticationContext) IdentityService() service.IdentityServiceServer

IdentityService provides a mock function with given fields:

func (*AuthenticationContext) OAuth2ClientConfig

func (_m *AuthenticationContext) OAuth2ClientConfig(requestURL *url.URL) *oauth2.Config

OAuth2ClientConfig provides a mock function with given fields: requestURL

func (*AuthenticationContext) OAuth2Provider

func (_m *AuthenticationContext) OAuth2Provider() interfaces.OAuth2Provider

OAuth2Provider provides a mock function with given fields:

func (*AuthenticationContext) OAuth2ResourceServer

func (_m *AuthenticationContext) OAuth2ResourceServer() interfaces.OAuth2ResourceServer

OAuth2ResourceServer provides a mock function with given fields:

func (*AuthenticationContext) OidcProvider

func (_m *AuthenticationContext) OidcProvider() *oidc.Provider

OidcProvider provides a mock function with given fields:

func (*AuthenticationContext) OnAuthMetadataService

func (*AuthenticationContext) OnAuthMetadataServiceMatch

func (_m *AuthenticationContext) OnAuthMetadataServiceMatch(matchers ...interface{}) *AuthenticationContext_AuthMetadataService

func (*AuthenticationContext) OnCookieManager

func (*AuthenticationContext) OnCookieManagerMatch

func (_m *AuthenticationContext) OnCookieManagerMatch(matchers ...interface{}) *AuthenticationContext_CookieManager

func (*AuthenticationContext) OnGetHTTPClient

func (*AuthenticationContext) OnGetHTTPClientMatch

func (_m *AuthenticationContext) OnGetHTTPClientMatch(matchers ...interface{}) *AuthenticationContext_GetHTTPClient

func (*AuthenticationContext) OnGetOAuth2MetadataURL

func (*AuthenticationContext) OnGetOAuth2MetadataURLMatch

func (_m *AuthenticationContext) OnGetOAuth2MetadataURLMatch(matchers ...interface{}) *AuthenticationContext_GetOAuth2MetadataURL

func (*AuthenticationContext) OnGetOIdCMetadataURL

func (*AuthenticationContext) OnGetOIdCMetadataURLMatch

func (_m *AuthenticationContext) OnGetOIdCMetadataURLMatch(matchers ...interface{}) *AuthenticationContext_GetOIdCMetadataURL

func (*AuthenticationContext) OnIdentityService

func (*AuthenticationContext) OnIdentityServiceMatch

func (_m *AuthenticationContext) OnIdentityServiceMatch(matchers ...interface{}) *AuthenticationContext_IdentityService

func (*AuthenticationContext) OnOAuth2ClientConfig

func (_m *AuthenticationContext) OnOAuth2ClientConfig(requestURL *url.URL) *AuthenticationContext_OAuth2ClientConfig

func (*AuthenticationContext) OnOAuth2ClientConfigMatch

func (_m *AuthenticationContext) OnOAuth2ClientConfigMatch(matchers ...interface{}) *AuthenticationContext_OAuth2ClientConfig

func (*AuthenticationContext) OnOAuth2Provider

func (*AuthenticationContext) OnOAuth2ProviderMatch

func (_m *AuthenticationContext) OnOAuth2ProviderMatch(matchers ...interface{}) *AuthenticationContext_OAuth2Provider

func (*AuthenticationContext) OnOAuth2ResourceServer

func (*AuthenticationContext) OnOAuth2ResourceServerMatch

func (_m *AuthenticationContext) OnOAuth2ResourceServerMatch(matchers ...interface{}) *AuthenticationContext_OAuth2ResourceServer

func (*AuthenticationContext) OnOidcProvider

func (*AuthenticationContext) OnOidcProviderMatch

func (_m *AuthenticationContext) OnOidcProviderMatch(matchers ...interface{}) *AuthenticationContext_OidcProvider

func (*AuthenticationContext) OnOptions

func (*AuthenticationContext) OnOptionsMatch

func (_m *AuthenticationContext) OnOptionsMatch(matchers ...interface{}) *AuthenticationContext_Options

func (*AuthenticationContext) Options

func (_m *AuthenticationContext) Options() *config.Config

Options provides a mock function with given fields:

type AuthenticationContext_AuthMetadataService

type AuthenticationContext_AuthMetadataService struct {
	*mock.Call
}

type AuthenticationContext_CookieManager

type AuthenticationContext_CookieManager struct {
	*mock.Call
}

func (AuthenticationContext_CookieManager) Return

type AuthenticationContext_GetHTTPClient

type AuthenticationContext_GetHTTPClient struct {
	*mock.Call
}

func (AuthenticationContext_GetHTTPClient) Return

type AuthenticationContext_GetOAuth2MetadataURL

type AuthenticationContext_GetOAuth2MetadataURL struct {
	*mock.Call
}

func (AuthenticationContext_GetOAuth2MetadataURL) Return

type AuthenticationContext_GetOIdCMetadataURL

type AuthenticationContext_GetOIdCMetadataURL struct {
	*mock.Call
}

func (AuthenticationContext_GetOIdCMetadataURL) Return

type AuthenticationContext_IdentityService

type AuthenticationContext_IdentityService struct {
	*mock.Call
}

func (AuthenticationContext_IdentityService) Return

type AuthenticationContext_OAuth2ClientConfig

type AuthenticationContext_OAuth2ClientConfig struct {
	*mock.Call
}

func (AuthenticationContext_OAuth2ClientConfig) Return

type AuthenticationContext_OAuth2Provider

type AuthenticationContext_OAuth2Provider struct {
	*mock.Call
}

func (AuthenticationContext_OAuth2Provider) Return

type AuthenticationContext_OAuth2ResourceServer

type AuthenticationContext_OAuth2ResourceServer struct {
	*mock.Call
}

type AuthenticationContext_OidcProvider

type AuthenticationContext_OidcProvider struct {
	*mock.Call
}

func (AuthenticationContext_OidcProvider) Return

type AuthenticationContext_Options

type AuthenticationContext_Options struct {
	*mock.Call
}

func (AuthenticationContext_Options) Return

type CookieHandler

type CookieHandler struct {
	mock.Mock
}

CookieHandler is an autogenerated mock type for the CookieHandler type

func (*CookieHandler) DeleteCookies

func (_m *CookieHandler) DeleteCookies(ctx context.Context, writer http.ResponseWriter)

DeleteCookies provides a mock function with given fields: ctx, writer

func (*CookieHandler) OnRetrieveAuthCodeRequest

func (_m *CookieHandler) OnRetrieveAuthCodeRequest(ctx context.Context, request *http.Request) *CookieHandler_RetrieveAuthCodeRequest

func (*CookieHandler) OnRetrieveAuthCodeRequestMatch

func (_m *CookieHandler) OnRetrieveAuthCodeRequestMatch(matchers ...interface{}) *CookieHandler_RetrieveAuthCodeRequest

func (*CookieHandler) OnRetrieveTokenValues

func (_m *CookieHandler) OnRetrieveTokenValues(ctx context.Context, request *http.Request) *CookieHandler_RetrieveTokenValues

func (*CookieHandler) OnRetrieveTokenValuesMatch

func (_m *CookieHandler) OnRetrieveTokenValuesMatch(matchers ...interface{}) *CookieHandler_RetrieveTokenValues

func (*CookieHandler) OnRetrieveUserInfo

func (_m *CookieHandler) OnRetrieveUserInfo(ctx context.Context, request *http.Request) *CookieHandler_RetrieveUserInfo

func (*CookieHandler) OnRetrieveUserInfoMatch

func (_m *CookieHandler) OnRetrieveUserInfoMatch(matchers ...interface{}) *CookieHandler_RetrieveUserInfo

func (*CookieHandler) OnSetAuthCodeCookie

func (_m *CookieHandler) OnSetAuthCodeCookie(ctx context.Context, writer http.ResponseWriter, authRequestURL string) *CookieHandler_SetAuthCodeCookie

func (*CookieHandler) OnSetAuthCodeCookieMatch

func (_m *CookieHandler) OnSetAuthCodeCookieMatch(matchers ...interface{}) *CookieHandler_SetAuthCodeCookie

func (*CookieHandler) OnSetTokenCookies

func (_m *CookieHandler) OnSetTokenCookies(ctx context.Context, writer http.ResponseWriter, token *oauth2.Token) *CookieHandler_SetTokenCookies

func (*CookieHandler) OnSetTokenCookiesMatch

func (_m *CookieHandler) OnSetTokenCookiesMatch(matchers ...interface{}) *CookieHandler_SetTokenCookies

func (*CookieHandler) OnSetUserInfoCookie

func (*CookieHandler) OnSetUserInfoCookieMatch

func (_m *CookieHandler) OnSetUserInfoCookieMatch(matchers ...interface{}) *CookieHandler_SetUserInfoCookie

func (*CookieHandler) RetrieveAuthCodeRequest

func (_m *CookieHandler) RetrieveAuthCodeRequest(ctx context.Context, request *http.Request) (string, error)

RetrieveAuthCodeRequest provides a mock function with given fields: ctx, request

func (*CookieHandler) RetrieveTokenValues

func (_m *CookieHandler) RetrieveTokenValues(ctx context.Context, request *http.Request) (string, string, string, error)

RetrieveTokenValues provides a mock function with given fields: ctx, request

func (*CookieHandler) RetrieveUserInfo

func (_m *CookieHandler) RetrieveUserInfo(ctx context.Context, request *http.Request) (*service.UserInfoResponse, error)

RetrieveUserInfo provides a mock function with given fields: ctx, request

func (*CookieHandler) SetAuthCodeCookie

func (_m *CookieHandler) SetAuthCodeCookie(ctx context.Context, writer http.ResponseWriter, authRequestURL string) error

SetAuthCodeCookie provides a mock function with given fields: ctx, writer, authRequestURL

func (*CookieHandler) SetTokenCookies

func (_m *CookieHandler) SetTokenCookies(ctx context.Context, writer http.ResponseWriter, token *oauth2.Token) error

SetTokenCookies provides a mock function with given fields: ctx, writer, token

func (*CookieHandler) SetUserInfoCookie

func (_m *CookieHandler) SetUserInfoCookie(ctx context.Context, writer http.ResponseWriter, userInfo *service.UserInfoResponse) error

SetUserInfoCookie provides a mock function with given fields: ctx, writer, userInfo

type CookieHandler_RetrieveAuthCodeRequest

type CookieHandler_RetrieveAuthCodeRequest struct {
	*mock.Call
}

func (CookieHandler_RetrieveAuthCodeRequest) Return

type CookieHandler_RetrieveTokenValues

type CookieHandler_RetrieveTokenValues struct {
	*mock.Call
}

func (CookieHandler_RetrieveTokenValues) Return

func (_m CookieHandler_RetrieveTokenValues) Return(idToken string, accessToken string, refreshToken string, err error) *CookieHandler_RetrieveTokenValues

type CookieHandler_RetrieveUserInfo

type CookieHandler_RetrieveUserInfo struct {
	*mock.Call
}

func (CookieHandler_RetrieveUserInfo) Return

type CookieHandler_SetAuthCodeCookie

type CookieHandler_SetAuthCodeCookie struct {
	*mock.Call
}

func (CookieHandler_SetAuthCodeCookie) Return

type CookieHandler_SetTokenCookies

type CookieHandler_SetTokenCookies struct {
	*mock.Call
}

func (CookieHandler_SetTokenCookies) Return

type CookieHandler_SetUserInfoCookie

type CookieHandler_SetUserInfoCookie struct {
	*mock.Call
}

func (CookieHandler_SetUserInfoCookie) Return

type HandlerRegisterer

type HandlerRegisterer struct {
	mock.Mock
}

HandlerRegisterer is an autogenerated mock type for the HandlerRegisterer type

func (*HandlerRegisterer) HandleFunc

func (_m *HandlerRegisterer) HandleFunc(pattern string, handler func(http.ResponseWriter, *http.Request))

HandleFunc provides a mock function with given fields: pattern, handler

type IdentityContext

type IdentityContext struct {
	mock.Mock
}

IdentityContext is an autogenerated mock type for the IdentityContext type

func (*IdentityContext) AppID

func (_m *IdentityContext) AppID() string

AppID provides a mock function with given fields:

func (*IdentityContext) Audience

func (_m *IdentityContext) Audience() string

Audience provides a mock function with given fields:

func (*IdentityContext) AuthenticatedAt

func (_m *IdentityContext) AuthenticatedAt() time.Time

AuthenticatedAt provides a mock function with given fields:

func (*IdentityContext) Claims

func (_m *IdentityContext) Claims() map[string]interface{}

Claims provides a mock function with given fields:

func (*IdentityContext) IsEmpty

func (_m *IdentityContext) IsEmpty() bool

IsEmpty provides a mock function with given fields:

func (*IdentityContext) OnAppID

func (_m *IdentityContext) OnAppID() *IdentityContext_AppID

func (*IdentityContext) OnAppIDMatch

func (_m *IdentityContext) OnAppIDMatch(matchers ...interface{}) *IdentityContext_AppID

func (*IdentityContext) OnAudience

func (_m *IdentityContext) OnAudience() *IdentityContext_Audience

func (*IdentityContext) OnAudienceMatch

func (_m *IdentityContext) OnAudienceMatch(matchers ...interface{}) *IdentityContext_Audience

func (*IdentityContext) OnAuthenticatedAt

func (_m *IdentityContext) OnAuthenticatedAt() *IdentityContext_AuthenticatedAt

func (*IdentityContext) OnAuthenticatedAtMatch

func (_m *IdentityContext) OnAuthenticatedAtMatch(matchers ...interface{}) *IdentityContext_AuthenticatedAt

func (*IdentityContext) OnClaims

func (_m *IdentityContext) OnClaims() *IdentityContext_Claims

func (*IdentityContext) OnClaimsMatch

func (_m *IdentityContext) OnClaimsMatch(matchers ...interface{}) *IdentityContext_Claims

func (*IdentityContext) OnIsEmpty

func (_m *IdentityContext) OnIsEmpty() *IdentityContext_IsEmpty

func (*IdentityContext) OnIsEmptyMatch

func (_m *IdentityContext) OnIsEmptyMatch(matchers ...interface{}) *IdentityContext_IsEmpty

func (*IdentityContext) OnScopes

func (_m *IdentityContext) OnScopes() *IdentityContext_Scopes

func (*IdentityContext) OnScopesMatch

func (_m *IdentityContext) OnScopesMatch(matchers ...interface{}) *IdentityContext_Scopes

func (*IdentityContext) OnUserID

func (_m *IdentityContext) OnUserID() *IdentityContext_UserID

func (*IdentityContext) OnUserIDMatch

func (_m *IdentityContext) OnUserIDMatch(matchers ...interface{}) *IdentityContext_UserID

func (*IdentityContext) OnUserInfo

func (_m *IdentityContext) OnUserInfo() *IdentityContext_UserInfo

func (*IdentityContext) OnUserInfoMatch

func (_m *IdentityContext) OnUserInfoMatch(matchers ...interface{}) *IdentityContext_UserInfo

func (*IdentityContext) OnWithContext

func (*IdentityContext) OnWithContextMatch

func (_m *IdentityContext) OnWithContextMatch(matchers ...interface{}) *IdentityContext_WithContext

func (*IdentityContext) Scopes

func (_m *IdentityContext) Scopes() sets.String

Scopes provides a mock function with given fields:

func (*IdentityContext) UserID

func (_m *IdentityContext) UserID() string

UserID provides a mock function with given fields:

func (*IdentityContext) UserInfo

func (_m *IdentityContext) UserInfo() *service.UserInfoResponse

UserInfo provides a mock function with given fields:

func (*IdentityContext) WithContext

func (_m *IdentityContext) WithContext(ctx context.Context) context.Context

WithContext provides a mock function with given fields: ctx

type IdentityContext_AppID

type IdentityContext_AppID struct {
	*mock.Call
}

func (IdentityContext_AppID) Return

type IdentityContext_Audience

type IdentityContext_Audience struct {
	*mock.Call
}

func (IdentityContext_Audience) Return

type IdentityContext_AuthenticatedAt

type IdentityContext_AuthenticatedAt struct {
	*mock.Call
}

func (IdentityContext_AuthenticatedAt) Return

type IdentityContext_Claims

type IdentityContext_Claims struct {
	*mock.Call
}

func (IdentityContext_Claims) Return

func (_m IdentityContext_Claims) Return(_a0 map[string]interface{}) *IdentityContext_Claims

type IdentityContext_IsEmpty

type IdentityContext_IsEmpty struct {
	*mock.Call
}

func (IdentityContext_IsEmpty) Return

type IdentityContext_Scopes

type IdentityContext_Scopes struct {
	*mock.Call
}

func (IdentityContext_Scopes) Return

type IdentityContext_UserID

type IdentityContext_UserID struct {
	*mock.Call
}

func (IdentityContext_UserID) Return

type IdentityContext_UserInfo

type IdentityContext_UserInfo struct {
	*mock.Call
}

func (IdentityContext_UserInfo) Return

type IdentityContext_WithContext

type IdentityContext_WithContext struct {
	*mock.Call
}

func (IdentityContext_WithContext) Return

type OAuth2Provider

type OAuth2Provider struct {
	mock.Mock
}

OAuth2Provider is an autogenerated mock type for the OAuth2Provider type

func (*OAuth2Provider) IntrospectToken

func (_m *OAuth2Provider) IntrospectToken(ctx context.Context, token string, tokenUse fosite.TokenType, session fosite.Session, scope ...string) (fosite.TokenType, fosite.AccessRequester, error)

IntrospectToken provides a mock function with given fields: ctx, token, tokenUse, session, scope

func (*OAuth2Provider) KeySet

func (_m *OAuth2Provider) KeySet() jwk.Set

KeySet provides a mock function with given fields:

func (*OAuth2Provider) NewAccessRequest

func (_m *OAuth2Provider) NewAccessRequest(ctx context.Context, req *http.Request, session fosite.Session) (fosite.AccessRequester, error)

NewAccessRequest provides a mock function with given fields: ctx, req, session

func (*OAuth2Provider) NewAccessResponse

func (_m *OAuth2Provider) NewAccessResponse(ctx context.Context, requester fosite.AccessRequester) (fosite.AccessResponder, error)

NewAccessResponse provides a mock function with given fields: ctx, requester

func (*OAuth2Provider) NewAuthorizeRequest

func (_m *OAuth2Provider) NewAuthorizeRequest(ctx context.Context, req *http.Request) (fosite.AuthorizeRequester, error)

NewAuthorizeRequest provides a mock function with given fields: ctx, req

func (*OAuth2Provider) NewAuthorizeResponse

func (_m *OAuth2Provider) NewAuthorizeResponse(ctx context.Context, requester fosite.AuthorizeRequester, session fosite.Session) (fosite.AuthorizeResponder, error)

NewAuthorizeResponse provides a mock function with given fields: ctx, requester, session

func (*OAuth2Provider) NewIntrospectionRequest

func (_m *OAuth2Provider) NewIntrospectionRequest(ctx context.Context, r *http.Request, session fosite.Session) (fosite.IntrospectionResponder, error)

NewIntrospectionRequest provides a mock function with given fields: ctx, r, session

func (*OAuth2Provider) NewJWTSessionToken

func (_m *OAuth2Provider) NewJWTSessionToken(subject string, appID string, issuer string, audience string, userInfoClaims *service.UserInfoResponse) *oauth2.JWTSession

NewJWTSessionToken provides a mock function with given fields: subject, appID, issuer, audience, userInfoClaims

func (*OAuth2Provider) NewRevocationRequest

func (_m *OAuth2Provider) NewRevocationRequest(ctx context.Context, r *http.Request) error

NewRevocationRequest provides a mock function with given fields: ctx, r

func (*OAuth2Provider) OnIntrospectToken

func (_m *OAuth2Provider) OnIntrospectToken(ctx context.Context, token string, tokenUse fosite.TokenType, session fosite.Session, scope ...string) *OAuth2Provider_IntrospectToken

func (*OAuth2Provider) OnIntrospectTokenMatch

func (_m *OAuth2Provider) OnIntrospectTokenMatch(matchers ...interface{}) *OAuth2Provider_IntrospectToken

func (*OAuth2Provider) OnKeySet

func (_m *OAuth2Provider) OnKeySet() *OAuth2Provider_KeySet

func (*OAuth2Provider) OnKeySetMatch

func (_m *OAuth2Provider) OnKeySetMatch(matchers ...interface{}) *OAuth2Provider_KeySet

func (*OAuth2Provider) OnNewAccessRequest

func (_m *OAuth2Provider) OnNewAccessRequest(ctx context.Context, req *http.Request, session fosite.Session) *OAuth2Provider_NewAccessRequest

func (*OAuth2Provider) OnNewAccessRequestMatch

func (_m *OAuth2Provider) OnNewAccessRequestMatch(matchers ...interface{}) *OAuth2Provider_NewAccessRequest

func (*OAuth2Provider) OnNewAccessResponse

func (_m *OAuth2Provider) OnNewAccessResponse(ctx context.Context, requester fosite.AccessRequester) *OAuth2Provider_NewAccessResponse

func (*OAuth2Provider) OnNewAccessResponseMatch

func (_m *OAuth2Provider) OnNewAccessResponseMatch(matchers ...interface{}) *OAuth2Provider_NewAccessResponse

func (*OAuth2Provider) OnNewAuthorizeRequest

func (_m *OAuth2Provider) OnNewAuthorizeRequest(ctx context.Context, req *http.Request) *OAuth2Provider_NewAuthorizeRequest

func (*OAuth2Provider) OnNewAuthorizeRequestMatch

func (_m *OAuth2Provider) OnNewAuthorizeRequestMatch(matchers ...interface{}) *OAuth2Provider_NewAuthorizeRequest

func (*OAuth2Provider) OnNewAuthorizeResponse

func (_m *OAuth2Provider) OnNewAuthorizeResponse(ctx context.Context, requester fosite.AuthorizeRequester, session fosite.Session) *OAuth2Provider_NewAuthorizeResponse

func (*OAuth2Provider) OnNewAuthorizeResponseMatch

func (_m *OAuth2Provider) OnNewAuthorizeResponseMatch(matchers ...interface{}) *OAuth2Provider_NewAuthorizeResponse

func (*OAuth2Provider) OnNewIntrospectionRequest

func (_m *OAuth2Provider) OnNewIntrospectionRequest(ctx context.Context, r *http.Request, session fosite.Session) *OAuth2Provider_NewIntrospectionRequest

func (*OAuth2Provider) OnNewIntrospectionRequestMatch

func (_m *OAuth2Provider) OnNewIntrospectionRequestMatch(matchers ...interface{}) *OAuth2Provider_NewIntrospectionRequest

func (*OAuth2Provider) OnNewJWTSessionToken

func (_m *OAuth2Provider) OnNewJWTSessionToken(subject string, appID string, issuer string, audience string, userInfoClaims *service.UserInfoResponse) *OAuth2Provider_NewJWTSessionToken

func (*OAuth2Provider) OnNewJWTSessionTokenMatch

func (_m *OAuth2Provider) OnNewJWTSessionTokenMatch(matchers ...interface{}) *OAuth2Provider_NewJWTSessionToken

func (*OAuth2Provider) OnNewRevocationRequest

func (_m *OAuth2Provider) OnNewRevocationRequest(ctx context.Context, r *http.Request) *OAuth2Provider_NewRevocationRequest

func (*OAuth2Provider) OnNewRevocationRequestMatch

func (_m *OAuth2Provider) OnNewRevocationRequestMatch(matchers ...interface{}) *OAuth2Provider_NewRevocationRequest

func (*OAuth2Provider) OnValidateAccessToken

func (_m *OAuth2Provider) OnValidateAccessToken(ctx context.Context, expectedAudience string, tokenStr string) *OAuth2Provider_ValidateAccessToken

func (*OAuth2Provider) OnValidateAccessTokenMatch

func (_m *OAuth2Provider) OnValidateAccessTokenMatch(matchers ...interface{}) *OAuth2Provider_ValidateAccessToken

func (*OAuth2Provider) ValidateAccessToken

func (_m *OAuth2Provider) ValidateAccessToken(ctx context.Context, expectedAudience string, tokenStr string) (interfaces.IdentityContext, error)

ValidateAccessToken provides a mock function with given fields: ctx, expectedAudience, tokenStr

func (*OAuth2Provider) WriteAccessError

func (_m *OAuth2Provider) WriteAccessError(rw http.ResponseWriter, requester fosite.AccessRequester, err error)

WriteAccessError provides a mock function with given fields: rw, requester, err

func (*OAuth2Provider) WriteAccessResponse

func (_m *OAuth2Provider) WriteAccessResponse(rw http.ResponseWriter, requester fosite.AccessRequester, responder fosite.AccessResponder)

WriteAccessResponse provides a mock function with given fields: rw, requester, responder

func (*OAuth2Provider) WriteAuthorizeError

func (_m *OAuth2Provider) WriteAuthorizeError(rw http.ResponseWriter, requester fosite.AuthorizeRequester, err error)

WriteAuthorizeError provides a mock function with given fields: rw, requester, err

func (*OAuth2Provider) WriteAuthorizeResponse

func (_m *OAuth2Provider) WriteAuthorizeResponse(rw http.ResponseWriter, requester fosite.AuthorizeRequester, responder fosite.AuthorizeResponder)

WriteAuthorizeResponse provides a mock function with given fields: rw, requester, responder

func (*OAuth2Provider) WriteIntrospectionError

func (_m *OAuth2Provider) WriteIntrospectionError(rw http.ResponseWriter, err error)

WriteIntrospectionError provides a mock function with given fields: rw, err

func (*OAuth2Provider) WriteIntrospectionResponse

func (_m *OAuth2Provider) WriteIntrospectionResponse(rw http.ResponseWriter, r fosite.IntrospectionResponder)

WriteIntrospectionResponse provides a mock function with given fields: rw, r

func (*OAuth2Provider) WriteRevocationResponse

func (_m *OAuth2Provider) WriteRevocationResponse(rw http.ResponseWriter, err error)

WriteRevocationResponse provides a mock function with given fields: rw, err

type OAuth2Provider_IntrospectToken

type OAuth2Provider_IntrospectToken struct {
	*mock.Call
}

func (OAuth2Provider_IntrospectToken) Return

type OAuth2Provider_KeySet

type OAuth2Provider_KeySet struct {
	*mock.Call
}

func (OAuth2Provider_KeySet) Return

type OAuth2Provider_NewAccessRequest

type OAuth2Provider_NewAccessRequest struct {
	*mock.Call
}

func (OAuth2Provider_NewAccessRequest) Return

type OAuth2Provider_NewAccessResponse

type OAuth2Provider_NewAccessResponse struct {
	*mock.Call
}

func (OAuth2Provider_NewAccessResponse) Return

type OAuth2Provider_NewAuthorizeRequest

type OAuth2Provider_NewAuthorizeRequest struct {
	*mock.Call
}

func (OAuth2Provider_NewAuthorizeRequest) Return

type OAuth2Provider_NewAuthorizeResponse

type OAuth2Provider_NewAuthorizeResponse struct {
	*mock.Call
}

func (OAuth2Provider_NewAuthorizeResponse) Return

type OAuth2Provider_NewIntrospectionRequest

type OAuth2Provider_NewIntrospectionRequest struct {
	*mock.Call
}

func (OAuth2Provider_NewIntrospectionRequest) Return

type OAuth2Provider_NewJWTSessionToken

type OAuth2Provider_NewJWTSessionToken struct {
	*mock.Call
}

func (OAuth2Provider_NewJWTSessionToken) Return

type OAuth2Provider_NewRevocationRequest

type OAuth2Provider_NewRevocationRequest struct {
	*mock.Call
}

func (OAuth2Provider_NewRevocationRequest) Return

type OAuth2Provider_ValidateAccessToken

type OAuth2Provider_ValidateAccessToken struct {
	*mock.Call
}

func (OAuth2Provider_ValidateAccessToken) Return

type OAuth2ResourceServer

type OAuth2ResourceServer struct {
	mock.Mock
}

OAuth2ResourceServer is an autogenerated mock type for the OAuth2ResourceServer type

func (*OAuth2ResourceServer) OnValidateAccessToken

func (_m *OAuth2ResourceServer) OnValidateAccessToken(ctx context.Context, expectedAudience string, tokenStr string) *OAuth2ResourceServer_ValidateAccessToken

func (*OAuth2ResourceServer) OnValidateAccessTokenMatch

func (_m *OAuth2ResourceServer) OnValidateAccessTokenMatch(matchers ...interface{}) *OAuth2ResourceServer_ValidateAccessToken

func (*OAuth2ResourceServer) ValidateAccessToken

func (_m *OAuth2ResourceServer) ValidateAccessToken(ctx context.Context, expectedAudience string, tokenStr string) (interfaces.IdentityContext, error)

ValidateAccessToken provides a mock function with given fields: ctx, expectedAudience, tokenStr

type OAuth2ResourceServer_ValidateAccessToken

type OAuth2ResourceServer_ValidateAccessToken struct {
	*mock.Call
}

func (OAuth2ResourceServer_ValidateAccessToken) Return

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL