ory-am/hydra

View on GitHub
internal/httpclient/model_o_auth2_client_token_lifespans.go

Summary

Maintainability
B
5 hrs
Test Coverage
/*
Ory Hydra API

Documentation for all of Ory Hydra's APIs.

API version:
Contact: hi@ory.sh
*/

// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.

package openapi

import (
    "encoding/json"
)

// checks if the OAuth2ClientTokenLifespans type satisfies the MappedNullable interface at compile time
var _ MappedNullable = &OAuth2ClientTokenLifespans{}

// OAuth2ClientTokenLifespans Lifespans of different token types issued for this OAuth 2.0 Client.
type OAuth2ClientTokenLifespans struct {
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    AuthorizationCodeGrantAccessTokenLifespan *string `json:"authorization_code_grant_access_token_lifespan,omitempty"`
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    AuthorizationCodeGrantIdTokenLifespan *string `json:"authorization_code_grant_id_token_lifespan,omitempty"`
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    AuthorizationCodeGrantRefreshTokenLifespan *string `json:"authorization_code_grant_refresh_token_lifespan,omitempty"`
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    ClientCredentialsGrantAccessTokenLifespan *string `json:"client_credentials_grant_access_token_lifespan,omitempty"`
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    ImplicitGrantAccessTokenLifespan *string `json:"implicit_grant_access_token_lifespan,omitempty"`
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    ImplicitGrantIdTokenLifespan *string `json:"implicit_grant_id_token_lifespan,omitempty"`
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    JwtBearerGrantAccessTokenLifespan *string `json:"jwt_bearer_grant_access_token_lifespan,omitempty"`
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    RefreshTokenGrantAccessTokenLifespan *string `json:"refresh_token_grant_access_token_lifespan,omitempty"`
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    RefreshTokenGrantIdTokenLifespan *string `json:"refresh_token_grant_id_token_lifespan,omitempty"`
    // Specify a time duration in milliseconds, seconds, minutes, hours.
    RefreshTokenGrantRefreshTokenLifespan *string `json:"refresh_token_grant_refresh_token_lifespan,omitempty"`
}

// NewOAuth2ClientTokenLifespans instantiates a new OAuth2ClientTokenLifespans object
// This constructor will assign default values to properties that have it defined,
// and makes sure properties required by API are set, but the set of arguments
// will change when the set of required properties is changed
func NewOAuth2ClientTokenLifespans() *OAuth2ClientTokenLifespans {
    this := OAuth2ClientTokenLifespans{}
    return &this
}

// NewOAuth2ClientTokenLifespansWithDefaults instantiates a new OAuth2ClientTokenLifespans object
// This constructor will only assign default values to properties that have it defined,
// but it doesn't guarantee that properties required by API are set
func NewOAuth2ClientTokenLifespansWithDefaults() *OAuth2ClientTokenLifespans {
    this := OAuth2ClientTokenLifespans{}
    return &this
}

// GetAuthorizationCodeGrantAccessTokenLifespan returns the AuthorizationCodeGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantAccessTokenLifespan() string {
    if o == nil || IsNil(o.AuthorizationCodeGrantAccessTokenLifespan) {
        var ret string
        return ret
    }
    return *o.AuthorizationCodeGrantAccessTokenLifespan
}

// GetAuthorizationCodeGrantAccessTokenLifespanOk returns a tuple with the AuthorizationCodeGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantAccessTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.AuthorizationCodeGrantAccessTokenLifespan) {
        return nil, false
    }
    return o.AuthorizationCodeGrantAccessTokenLifespan, true
}

// HasAuthorizationCodeGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasAuthorizationCodeGrantAccessTokenLifespan() bool {
    if o != nil && !IsNil(o.AuthorizationCodeGrantAccessTokenLifespan) {
        return true
    }

    return false
}

// SetAuthorizationCodeGrantAccessTokenLifespan gets a reference to the given string and assigns it to the AuthorizationCodeGrantAccessTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetAuthorizationCodeGrantAccessTokenLifespan(v string) {
    o.AuthorizationCodeGrantAccessTokenLifespan = &v
}

// GetAuthorizationCodeGrantIdTokenLifespan returns the AuthorizationCodeGrantIdTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantIdTokenLifespan() string {
    if o == nil || IsNil(o.AuthorizationCodeGrantIdTokenLifespan) {
        var ret string
        return ret
    }
    return *o.AuthorizationCodeGrantIdTokenLifespan
}

// GetAuthorizationCodeGrantIdTokenLifespanOk returns a tuple with the AuthorizationCodeGrantIdTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantIdTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.AuthorizationCodeGrantIdTokenLifespan) {
        return nil, false
    }
    return o.AuthorizationCodeGrantIdTokenLifespan, true
}

// HasAuthorizationCodeGrantIdTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasAuthorizationCodeGrantIdTokenLifespan() bool {
    if o != nil && !IsNil(o.AuthorizationCodeGrantIdTokenLifespan) {
        return true
    }

    return false
}

// SetAuthorizationCodeGrantIdTokenLifespan gets a reference to the given string and assigns it to the AuthorizationCodeGrantIdTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetAuthorizationCodeGrantIdTokenLifespan(v string) {
    o.AuthorizationCodeGrantIdTokenLifespan = &v
}

// GetAuthorizationCodeGrantRefreshTokenLifespan returns the AuthorizationCodeGrantRefreshTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantRefreshTokenLifespan() string {
    if o == nil || IsNil(o.AuthorizationCodeGrantRefreshTokenLifespan) {
        var ret string
        return ret
    }
    return *o.AuthorizationCodeGrantRefreshTokenLifespan
}

// GetAuthorizationCodeGrantRefreshTokenLifespanOk returns a tuple with the AuthorizationCodeGrantRefreshTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetAuthorizationCodeGrantRefreshTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.AuthorizationCodeGrantRefreshTokenLifespan) {
        return nil, false
    }
    return o.AuthorizationCodeGrantRefreshTokenLifespan, true
}

// HasAuthorizationCodeGrantRefreshTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasAuthorizationCodeGrantRefreshTokenLifespan() bool {
    if o != nil && !IsNil(o.AuthorizationCodeGrantRefreshTokenLifespan) {
        return true
    }

    return false
}

// SetAuthorizationCodeGrantRefreshTokenLifespan gets a reference to the given string and assigns it to the AuthorizationCodeGrantRefreshTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetAuthorizationCodeGrantRefreshTokenLifespan(v string) {
    o.AuthorizationCodeGrantRefreshTokenLifespan = &v
}

// GetClientCredentialsGrantAccessTokenLifespan returns the ClientCredentialsGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetClientCredentialsGrantAccessTokenLifespan() string {
    if o == nil || IsNil(o.ClientCredentialsGrantAccessTokenLifespan) {
        var ret string
        return ret
    }
    return *o.ClientCredentialsGrantAccessTokenLifespan
}

// GetClientCredentialsGrantAccessTokenLifespanOk returns a tuple with the ClientCredentialsGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetClientCredentialsGrantAccessTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.ClientCredentialsGrantAccessTokenLifespan) {
        return nil, false
    }
    return o.ClientCredentialsGrantAccessTokenLifespan, true
}

// HasClientCredentialsGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasClientCredentialsGrantAccessTokenLifespan() bool {
    if o != nil && !IsNil(o.ClientCredentialsGrantAccessTokenLifespan) {
        return true
    }

    return false
}

// SetClientCredentialsGrantAccessTokenLifespan gets a reference to the given string and assigns it to the ClientCredentialsGrantAccessTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetClientCredentialsGrantAccessTokenLifespan(v string) {
    o.ClientCredentialsGrantAccessTokenLifespan = &v
}

// GetImplicitGrantAccessTokenLifespan returns the ImplicitGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetImplicitGrantAccessTokenLifespan() string {
    if o == nil || IsNil(o.ImplicitGrantAccessTokenLifespan) {
        var ret string
        return ret
    }
    return *o.ImplicitGrantAccessTokenLifespan
}

// GetImplicitGrantAccessTokenLifespanOk returns a tuple with the ImplicitGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetImplicitGrantAccessTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.ImplicitGrantAccessTokenLifespan) {
        return nil, false
    }
    return o.ImplicitGrantAccessTokenLifespan, true
}

// HasImplicitGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasImplicitGrantAccessTokenLifespan() bool {
    if o != nil && !IsNil(o.ImplicitGrantAccessTokenLifespan) {
        return true
    }

    return false
}

// SetImplicitGrantAccessTokenLifespan gets a reference to the given string and assigns it to the ImplicitGrantAccessTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetImplicitGrantAccessTokenLifespan(v string) {
    o.ImplicitGrantAccessTokenLifespan = &v
}

// GetImplicitGrantIdTokenLifespan returns the ImplicitGrantIdTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetImplicitGrantIdTokenLifespan() string {
    if o == nil || IsNil(o.ImplicitGrantIdTokenLifespan) {
        var ret string
        return ret
    }
    return *o.ImplicitGrantIdTokenLifespan
}

// GetImplicitGrantIdTokenLifespanOk returns a tuple with the ImplicitGrantIdTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetImplicitGrantIdTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.ImplicitGrantIdTokenLifespan) {
        return nil, false
    }
    return o.ImplicitGrantIdTokenLifespan, true
}

// HasImplicitGrantIdTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasImplicitGrantIdTokenLifespan() bool {
    if o != nil && !IsNil(o.ImplicitGrantIdTokenLifespan) {
        return true
    }

    return false
}

// SetImplicitGrantIdTokenLifespan gets a reference to the given string and assigns it to the ImplicitGrantIdTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetImplicitGrantIdTokenLifespan(v string) {
    o.ImplicitGrantIdTokenLifespan = &v
}

// GetJwtBearerGrantAccessTokenLifespan returns the JwtBearerGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetJwtBearerGrantAccessTokenLifespan() string {
    if o == nil || IsNil(o.JwtBearerGrantAccessTokenLifespan) {
        var ret string
        return ret
    }
    return *o.JwtBearerGrantAccessTokenLifespan
}

// GetJwtBearerGrantAccessTokenLifespanOk returns a tuple with the JwtBearerGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetJwtBearerGrantAccessTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.JwtBearerGrantAccessTokenLifespan) {
        return nil, false
    }
    return o.JwtBearerGrantAccessTokenLifespan, true
}

// HasJwtBearerGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasJwtBearerGrantAccessTokenLifespan() bool {
    if o != nil && !IsNil(o.JwtBearerGrantAccessTokenLifespan) {
        return true
    }

    return false
}

// SetJwtBearerGrantAccessTokenLifespan gets a reference to the given string and assigns it to the JwtBearerGrantAccessTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetJwtBearerGrantAccessTokenLifespan(v string) {
    o.JwtBearerGrantAccessTokenLifespan = &v
}

// GetRefreshTokenGrantAccessTokenLifespan returns the RefreshTokenGrantAccessTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantAccessTokenLifespan() string {
    if o == nil || IsNil(o.RefreshTokenGrantAccessTokenLifespan) {
        var ret string
        return ret
    }
    return *o.RefreshTokenGrantAccessTokenLifespan
}

// GetRefreshTokenGrantAccessTokenLifespanOk returns a tuple with the RefreshTokenGrantAccessTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantAccessTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.RefreshTokenGrantAccessTokenLifespan) {
        return nil, false
    }
    return o.RefreshTokenGrantAccessTokenLifespan, true
}

// HasRefreshTokenGrantAccessTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasRefreshTokenGrantAccessTokenLifespan() bool {
    if o != nil && !IsNil(o.RefreshTokenGrantAccessTokenLifespan) {
        return true
    }

    return false
}

// SetRefreshTokenGrantAccessTokenLifespan gets a reference to the given string and assigns it to the RefreshTokenGrantAccessTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetRefreshTokenGrantAccessTokenLifespan(v string) {
    o.RefreshTokenGrantAccessTokenLifespan = &v
}

// GetRefreshTokenGrantIdTokenLifespan returns the RefreshTokenGrantIdTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantIdTokenLifespan() string {
    if o == nil || IsNil(o.RefreshTokenGrantIdTokenLifespan) {
        var ret string
        return ret
    }
    return *o.RefreshTokenGrantIdTokenLifespan
}

// GetRefreshTokenGrantIdTokenLifespanOk returns a tuple with the RefreshTokenGrantIdTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantIdTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.RefreshTokenGrantIdTokenLifespan) {
        return nil, false
    }
    return o.RefreshTokenGrantIdTokenLifespan, true
}

// HasRefreshTokenGrantIdTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasRefreshTokenGrantIdTokenLifespan() bool {
    if o != nil && !IsNil(o.RefreshTokenGrantIdTokenLifespan) {
        return true
    }

    return false
}

// SetRefreshTokenGrantIdTokenLifespan gets a reference to the given string and assigns it to the RefreshTokenGrantIdTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetRefreshTokenGrantIdTokenLifespan(v string) {
    o.RefreshTokenGrantIdTokenLifespan = &v
}

// GetRefreshTokenGrantRefreshTokenLifespan returns the RefreshTokenGrantRefreshTokenLifespan field value if set, zero value otherwise.
func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantRefreshTokenLifespan() string {
    if o == nil || IsNil(o.RefreshTokenGrantRefreshTokenLifespan) {
        var ret string
        return ret
    }
    return *o.RefreshTokenGrantRefreshTokenLifespan
}

// GetRefreshTokenGrantRefreshTokenLifespanOk returns a tuple with the RefreshTokenGrantRefreshTokenLifespan field value if set, nil otherwise
// and a boolean to check if the value has been set.
func (o *OAuth2ClientTokenLifespans) GetRefreshTokenGrantRefreshTokenLifespanOk() (*string, bool) {
    if o == nil || IsNil(o.RefreshTokenGrantRefreshTokenLifespan) {
        return nil, false
    }
    return o.RefreshTokenGrantRefreshTokenLifespan, true
}

// HasRefreshTokenGrantRefreshTokenLifespan returns a boolean if a field has been set.
func (o *OAuth2ClientTokenLifespans) HasRefreshTokenGrantRefreshTokenLifespan() bool {
    if o != nil && !IsNil(o.RefreshTokenGrantRefreshTokenLifespan) {
        return true
    }

    return false
}

// SetRefreshTokenGrantRefreshTokenLifespan gets a reference to the given string and assigns it to the RefreshTokenGrantRefreshTokenLifespan field.
func (o *OAuth2ClientTokenLifespans) SetRefreshTokenGrantRefreshTokenLifespan(v string) {
    o.RefreshTokenGrantRefreshTokenLifespan = &v
}

func (o OAuth2ClientTokenLifespans) MarshalJSON() ([]byte, error) {
    toSerialize, err := o.ToMap()
    if err != nil {
        return []byte{}, err
    }
    return json.Marshal(toSerialize)
}

func (o OAuth2ClientTokenLifespans) ToMap() (map[string]interface{}, error) {
    toSerialize := map[string]interface{}{}
    if !IsNil(o.AuthorizationCodeGrantAccessTokenLifespan) {
        toSerialize["authorization_code_grant_access_token_lifespan"] = o.AuthorizationCodeGrantAccessTokenLifespan
    }
    if !IsNil(o.AuthorizationCodeGrantIdTokenLifespan) {
        toSerialize["authorization_code_grant_id_token_lifespan"] = o.AuthorizationCodeGrantIdTokenLifespan
    }
    if !IsNil(o.AuthorizationCodeGrantRefreshTokenLifespan) {
        toSerialize["authorization_code_grant_refresh_token_lifespan"] = o.AuthorizationCodeGrantRefreshTokenLifespan
    }
    if !IsNil(o.ClientCredentialsGrantAccessTokenLifespan) {
        toSerialize["client_credentials_grant_access_token_lifespan"] = o.ClientCredentialsGrantAccessTokenLifespan
    }
    if !IsNil(o.ImplicitGrantAccessTokenLifespan) {
        toSerialize["implicit_grant_access_token_lifespan"] = o.ImplicitGrantAccessTokenLifespan
    }
    if !IsNil(o.ImplicitGrantIdTokenLifespan) {
        toSerialize["implicit_grant_id_token_lifespan"] = o.ImplicitGrantIdTokenLifespan
    }
    if !IsNil(o.JwtBearerGrantAccessTokenLifespan) {
        toSerialize["jwt_bearer_grant_access_token_lifespan"] = o.JwtBearerGrantAccessTokenLifespan
    }
    if !IsNil(o.RefreshTokenGrantAccessTokenLifespan) {
        toSerialize["refresh_token_grant_access_token_lifespan"] = o.RefreshTokenGrantAccessTokenLifespan
    }
    if !IsNil(o.RefreshTokenGrantIdTokenLifespan) {
        toSerialize["refresh_token_grant_id_token_lifespan"] = o.RefreshTokenGrantIdTokenLifespan
    }
    if !IsNil(o.RefreshTokenGrantRefreshTokenLifespan) {
        toSerialize["refresh_token_grant_refresh_token_lifespan"] = o.RefreshTokenGrantRefreshTokenLifespan
    }
    return toSerialize, nil
}

type NullableOAuth2ClientTokenLifespans struct {
    value *OAuth2ClientTokenLifespans
    isSet bool
}

func (v NullableOAuth2ClientTokenLifespans) Get() *OAuth2ClientTokenLifespans {
    return v.value
}

func (v *NullableOAuth2ClientTokenLifespans) Set(val *OAuth2ClientTokenLifespans) {
    v.value = val
    v.isSet = true
}

func (v NullableOAuth2ClientTokenLifespans) IsSet() bool {
    return v.isSet
}

func (v *NullableOAuth2ClientTokenLifespans) Unset() {
    v.value = nil
    v.isSet = false
}

func NewNullableOAuth2ClientTokenLifespans(val *OAuth2ClientTokenLifespans) *NullableOAuth2ClientTokenLifespans {
    return &NullableOAuth2ClientTokenLifespans{value: val, isSet: true}
}

func (v NullableOAuth2ClientTokenLifespans) MarshalJSON() ([]byte, error) {
    return json.Marshal(v.value)
}

func (v *NullableOAuth2ClientTokenLifespans) UnmarshalJSON(src []byte) error {
    v.isSet = true
    return json.Unmarshal(src, &v.value)
}